WO2006053302A9 - A digital information library and delivery system - Google Patents

A digital information library and delivery system

Info

Publication number
WO2006053302A9
WO2006053302A9 PCT/US2005/041222 US2005041222W WO2006053302A9 WO 2006053302 A9 WO2006053302 A9 WO 2006053302A9 US 2005041222 W US2005041222 W US 2005041222W WO 2006053302 A9 WO2006053302 A9 WO 2006053302A9
Authority
WO
WIPO (PCT)
Prior art keywords
digital information
targeted
information files
removable media
library
Prior art date
Application number
PCT/US2005/041222
Other languages
French (fr)
Other versions
WO2006053302A2 (en
WO2006053302A3 (en
Inventor
Howard Wolfish
Igor Grebnev
Benjamin Che-Ming Jun
Guy Story
Alexander Galkin
Original Assignee
Audible Inc
Howard Wolfish
Igor Grebnev
Benjamin Che-Ming Jun
Guy Story
Alexander Galkin
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Audible Inc, Howard Wolfish, Igor Grebnev, Benjamin Che-Ming Jun, Guy Story, Alexander Galkin filed Critical Audible Inc
Priority to EP05851620A priority Critical patent/EP1828914A4/en
Priority to CA002587557A priority patent/CA2587557A1/en
Priority to JP2007541411A priority patent/JP2008520053A/en
Publication of WO2006053302A2 publication Critical patent/WO2006053302A2/en
Publication of WO2006053302A9 publication Critical patent/WO2006053302A9/en
Publication of WO2006053302A3 publication Critical patent/WO2006053302A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/16Coin-freed apparatus for hiring articles; Coin-freed facilities or services for devices exhibiting advertisements, announcements, pictures or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/289Intermediate processing functionally located close to the data consumer application, e.g. in same machine, in same home or in same sub-network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Definitions

  • the present invention relates generally to a digital information transmission, receiving, and playback system. Specifically, the present invention pertains to a computer network based digital information library providing interactive client computer access.
  • U.S. Patent No. 5,132,992 issued July 21, 1992 to Yurt et al. (Yurt) describes a system of distributing video and/or audio information employing digital signal processing to achieve high rates of data compression.
  • the Yurt patent describes a transmission system including a conversion means for placing the items from a source material library into a predetermined format as formatted data. Audio data is compressed by an audio compressor by application of an adaptive differential pulse code modulation (ADPCM) process to the audio data. Stored items are accessed in the compressed data library through the use of a unique address code assigned to each item during storage encoding.
  • ADPCM adaptive differential pulse code modulation
  • the unique address code is used for requesting and accessing information and items throughout the Yurt transmission and receiving process.
  • the Yurt transmission system includes means by which a user enters aj customer identifier (E)) code by which the system accesses the users account, and indicates to the system that the user is a subscriber of the system. If a subscriber: is in good standing, the Yurt system delivers selected titles using the described techniques.
  • Yurt describes the use] of a unique identification code assigned to items in the library and a customer ID code assigned to particular users, no authentication protocols or encryption techniques are described to prevent the unauthorized creation of clone libraries oir the unauthorized download or copying of library items.
  • Yurt and related! prior art does not describe an authentication or encryption means providing secure trans ctions between a server based digital information library supporting a client computer system having an interface to a mobile playback device.
  • the prior art doles not describe a mechanism for selecting a digital information passage to be previewed.
  • Prior art systems also do not describe a system whereby only part of a program gets downloaded from a client computer system to a mobile playback device depending on how much storage space is available in the i mobile playback device.
  • Prior art systems also do not describe a mechanism for specifying multiple programs to be downloaded from a digital information library into a mobile playback device.
  • Prior art systems also do not detail the processes required in the authoring system to generate content for the digital information library.
  • Prior art systems do not describe an accounting system whereby library content providers can perform real-time queries on usage information related to the access of library items.
  • the preferred embodiment of the present invention is a computer network based digital information library system' employing authentication, targeting, and encryption protocols for the secure transfer of digital information library programs to a client computer system and a mobile digital information playback device removably connectable to the client computer system.
  • the present invention is a computer network based library and information delivery system for accessing and obtaining selected digital information files.
  • the library and information delivery system comprises: 1) a library server having a plurality of digital information files; 2) a client computer system coupled to the library server over a netwjork; and 3) a mobile device removably connectable to the client computer system, the client computer system including logic for requesting a download of a selected onejor more of the digital information files from the library server, the client computer system further including logic for downloading the selected one or more of the digital information files to the mobile device.
  • Figure 1 illustrates a typical computer platform on which the present invention may be implemented.
  • Figure 2 illustrates a high level block diagram of the computer network based digital information library system of the present invention.
  • Figure 4 illustrates an alternative embodiment having a plurality of library servers.
  • Figure 5 illustrates an alternative embodiment having a plurality of library server processes.
  • Figure 6 illustrates an alternative embodiment having a single authoring/authorization server.
  • Figure 7 illustrates an alternative embodiment wherein client computer systems have a local library.
  • Figure 9 illustrates an alternative embodiment wherein a kiosk is used to retain and distribute selected programming.
  • Figure 10 illustrates an alternative embodiment wherein all system components are connected through a common network.
  • the preferred embodiment of the present invention is a computer network based digital information library system employing authentication, targeting, and encryption protocols for the secure transfer of digital information library programs to a client computer system and a mobile digital information playback device removably connectable to the client computer system.
  • a computer network based digital information library system employing authentication, targeting, and encryption protocols for the secure transfer of digital information library programs to a client computer system and a mobile digital information playback device removably connectable to the client computer system.
  • the data processing system illustrated in Figure 1 includes a bus or other internal communication means 101 for communicating information, and a processor 102 coupled to the bus 101 for processing information.
  • the system further comprises a random access memory (RAM) or other volatile storage device 104 (referred to as main memory), coupled to bus 101 for storing information and instructions to be executed by processor 102.
  • Main memory 104 also may be used for storing temporary variables or other intermediate information during execution of instructions by processor 102.
  • the system also comprises a read only memory (ROM) and/or static storage device 106 coupled to bus 101 for storing static information and instructions for processor 102, and a mass storage device 107 such as a magnetic disk drive or optical disk drive.
  • ROM read only memory
  • static storage device 106 coupled to bus 101 for storing static information and instructions for processor 102
  • mass storage device 107 such as a magnetic disk drive or optical disk drive.
  • Mass storage device 107 is coupled to bus 101 and is typically used with a computer readable mass storage medium 108, such as a magnetic or optical disk, for storage of information and instructions.
  • the system may further be coupled to a display device 121, such as a cathode ray tube (CRT) or a liquid crystal display (LCD) coupled to bus 101 through bus 103 for displaying information to a computer user.
  • a display device 121 such as a cathode ray tube (CRT) or a liquid crystal display (LCD) coupled to bus 101 through bus 103 for displaying information to a computer user.
  • An alphanumeric input device 122 including alphanumeric and other keys, may also be coupled to bus 101 through bus 103 for communicating information and command selections to processor 102.
  • cursor control 123 such as a mouse, a trackball, stylus, or cursor direction keys coupled to bus 101 through bus 103 for communicating direction information and command selections to processor 102, and for controlling cursor movement on display device 121.
  • cursor control 123 such as a mouse, a trackball, stylus, or cursor direction keys coupled to bus 101 through bus 103 for communicating direction information and command selections to processor 102, and for controlling cursor movement on display device 121.
  • Another device which may optionally be coupled to bus 101 through bus 103 is a hard copy device 124 which may be used for printing instructions, data, or other information on a medium such as paper, film, or similar types of media.
  • a communication device 125 is coupled to bus 101 through bus 103 for use in accessing other nodes of a network .computer system or other computer peripherals.
  • This communication device 125 may include any of a number of commercially available networking peripheral devices such as those used for coupling to an Ethernet, token ring, Internet, or wide area network. It may also include any number of commercially available peripheral devices designed to communicate with remote computer peripherals such as scanners, terminals, specialized printers, or audio input/output devices. Communication device 125 may also include an RS232 or other conventional serial port, a conventional parallel port, a small computer .system interface (SCSI) port or other data communication means. Communications device 125 may use a wireless means of data transfer devices such as the infrared IRDA protocol, spread-spectrum, or wireless LAN.
  • SCSI small computer .system interface
  • communication device 125 is used in the preferred embodiment to couple the mobile playback device 212 to the client computer system 214 as described in more detail below.
  • One other device used in the preferred embodiment is sound circuitry 130 either with attached speakers or headphones 132, or with analog audio outputs suitable for input into audio reproduction equipment such as external amplifiers and speakers, cassette adapters, etc. Sound circuitry 130 is well known in the art for playing audio files.
  • sound circuitry may be a radio transmitter which transmits audio data on a predefined frequency for reception and playback by a radio receiver. Other wireless methods are possible.
  • the data processing system illustrated in Figure 1 is an IBM® compatible personal computer (PC), an Apple Macintosh® personal computer, or a SUN® SPARC Workstation.
  • Processor 102 may be one of the 80X86 compatible microprocessors such as the 80486 or PENTIUM® brand microprocessors manufactured by INTEL® Corporation of Santa Clara, California.
  • the software implementing the present invention can be stored in main memory 104, mass storage device 107, or other storage medium accessible to processor 102. It will be apparent to those of ordinary skill in the art that the methods and processes described herein can be implemented as software stored in main memory 104 or read only memory 106 and executed by processor 102. This software may also be resident on an article of manufacture comprising a computer usable mass storage medium 108 having computer readable program code embodied therein and being readable by the mass storage device 107 and for causing the processor 102 to perform digital information library transactions and protocols in accordance with the teachings herein.
  • FIG. 2 illustrates the computer network architecture used in the preferred embodiment of the present invention.
  • the network architecture of the present invention includes a library site 250 coupled to a client site 210 via a conventional distribution network infrastructure 240.
  • This conventional distribution network infrastructure 240 can be implemented as a standard telephone connection provided between the library site 250 and client site 210 through an Internet provider to enable data communication on the Internet over a conventional telephone network.
  • This use of the Internet as a distribution network is well known to those of ordinary skill in the art.
  • communication over a conventional cable network is possible in lieu of communication over the telephone network.
  • the cable network is- typically much faster (i.e.
  • the distribution network 240 is accessed using an ISDN modem.
  • the ISDN network is typically faster than the POTS network; however, access to an ISDN network is generally more expensive.
  • Cable modems and ISDN implementations are alternative communications media to the POTS implementation.
  • a wireless transmission means such as infrared or radio links may also provide the distribution network 240 described in the present application.
  • a proprietary network/bulletin board such as AMERICA-ON-LINE (AOL), or COMPUSERVE may be used.
  • Each of the servers at library site 250 and the client computer system 214 at client site 210 can be implemented as a> computer system such as the one described above in connection with Figure 1. It will be apparent to one of ordinary skill in the art that the library server 260, authoring system 280, and authorization server 270 can be remotely located yet networked together as a distributed system using the techniques described above. In addition, the present invention allows for multiple library servers, authoring systems and authorization servers. Conversely, the servers may be implemented as separate functions of a single machine. These alternative embodiments are illustrated in Figures 4-8 and are described in more detail below.
  • the mobile playback device 212 is a minimally configured, low-cost, standalone mobile unit for receiving and storing digital information files or programs as downloaded by library server 260 and client computer system 214 and for playing back the digital information files or programs for a user of the mobile playback device 212.
  • the mobile playback device 212 is temporarily removably coupled to the client computer system 214 while the download takes place. Once downloaded, the mobile playback device 212 may be detached from the client computer system 214 and used as a standalone digital information playback device.
  • a co-pending U.S. Patent Application titled, "Interactive Audio Transmission, Receiving and Playback System", assigned Serial No. 08/490,537, and assigned to the Audible Words Corporation of Montclair, NJ describes the details of mobile playback device 212.
  • the preferred embodiment of the present invention is a digital information library system providing selection of digital information programming on demand over a computer network.
  • the digital information programming is selected via the computer network but delivered using mass storage media 241. This alternative embodiment is described in more detail below.
  • the digital information library is an indexed collection of digital information programming, drawing content from digital information sources such as books, daily news and entertainment feeds, conferences and educational sources, other computer systems, the host on the World Wide Web (WWW) of the Internet, and customized audio or visual image programming.
  • Other sources of the digital information content mciu ⁇ e, out are not ⁇ mite ⁇ ⁇ o, conference or seminar proceedings, lecture or speech materials, language lessons, readings, comedy, customized spoken digests and related, "need-to-know" business information, computer software, local sound studio material, text to speech conversion of machine readable files, pre-recorded material from magnetic tape, CD-ROM, digital audio tape, or analog cassette tape.
  • This digital information content is input as raw digital information content to authoring system 280 shown in Figure 2.
  • a raw digital information digitizer 307 is included for receiving raw input and converting the input to a digital form which can be manipulated as a digital information file.
  • the digital information comprises digitized image or graphics data used to produce visual images on a display screen or projection screen. These images may be included in the digital information retained and maintained by the library server 260.
  • Authoring system 280 is used to edit, index, compress, scramble, segment, and catalog digital information content into digital information programs in digital information files, which are stored on mass storage media 241 or on library server 260 as scrambled and compressed digital information files 262.
  • the digital information programs are initially categorized according to traditional criteria (e.g. genre, modern fiction, mystery, adventure, romance, non-fiction, classics, self-help, science fiction, westerns, etc.). Categories associated with specific authors or publishers are also provided. Both unabridged and abridged titles are provided. In some circumstances, it may be necessary to digitize digital information content from an undigitized form.
  • the raw information digitizer 307 is provided for this purpose.
  • Authoring system 280 also partitions digital information content into 'segments, which can be identified, searched, and skipped over if desired. All of these functions are performed by authoring system • [0030]
  • Figure 3 illustrates the authoring system 280 of the preferred embodiment.
  • Authoring system 280 receives digital information content from a variety of conventional sources as raw digitizedjdata. This digital information data is fed to three components of the authoring system 280 ' of the preferred embodiment.
  • the digital information compressor 314 receives the raw digital data and compresses the digitized data. There are a variety of conventional techniques in existence for compressing digital data. These techniques can be optimized idep ending upon the type of digital data being processed.
  • the present invention provides several compression methods and a means for the authoring system operator 305 to select between these methods based upon the category of digital information content 310 being input to the digital information compressor 314.
  • the selection of compression method may be performed automatically by interpretation of the digital information content 310 itself.
  • a compressed digital information file is output by digital information compressor 314 to scrambler 318.
  • the raw digital information content 310 is also fed to template header generator 312.
  • Each digital information fie maintained by the library server 260 includes other descriptive information used to identify the file's content and to provide information used to process the digital information within the file.
  • Each digital information file includes a template header, a descrambling map, selected preview clips, and the digital information programming itself.
  • the template header comprises a number of attributes corresponding to the digital information in the file.
  • the digital information may be audio information generated from the content of a book or other published work.
  • the audio file template header contains attributes including: 1) the title of a book, volume, or medium from which the digital information content originated, 2) the legal copyright associated with the digital information content, 3) audible title(s) of the content, 4) a table of contents of the content, and 5) playback settings for appropriately playing or rendering the digital information.
  • the table of contents contains content navigation information including but not limited to: the number of chapters, the length of the program, and information indicative of the relevant content sections.
  • the table of contents is generated with input from authoring system operator 305 or automatically by analysis of digital information content 310.
  • the descrambling map 322 is used to interpret the digital information after the digital information has been scrambled by scrambler 318 as described below.
  • the preview clips 324 comprise short pre-generated portions of digital information content used to give a consumer a sense of the content of a particular digital information file. In the preferred embodiment, these previews are generated as conventional formatted files which can be directly played by sound generation circuitry 130 or rendered by other means. A digital information file can have several preview clips associated with it. The preview clips 324 are not compressed or scrambled in the preferred embodiment.
  • the template header 312 remains with the digital information file as it is transferred to the network 240 or mass storage media 241.
  • the other descriptive information related to a digital information file is typically stored with digital information file, but is not required to be so stored.
  • the level of scrambling. can be selected depending upon the capabilities of the authoring system 280, the mobile playback device 212 and/or the anticipated software player 226 on client computer system 214. In an alternative embodiment, a proprietary digital information format is used in lieu of scrambler 318.
  • the scrambled digital information content is output by scrambler 318 to segmentation logic 326. Segmentation logic 326 partitions the digital information content into blocks for efficient storage in and transfer to a mobile playback device 212 or software player 226 and for efficient navigation during playback. Transport integrity data is generated and appended to the segmented digital information. In an alternate embodiment, portions of the segmentation process may take place before or after digital information compressor 314 and scrambler 318.
  • Segmentation information may also be used in the header generation process by template header generator 312.
  • the compressed, scrambled, and segmented digital information blocks are provided to the library server 260 by authoring system 280.
  • Library server 260 assembles the segmented digital information blocks, the descrambli ⁇ ng map 322, the preview clip(s) 324, and the template header 312 for a particular item of digital information content into a digital information program file or files, which are stored in a digital information program file storage area 262.
  • Other raw digital information content is converted into digital information files using the authoring system 280 in a similar manner.
  • the library server 260 is responsible for maintaining the digital information program files 262 created by the authoring system 280.
  • the library server 260 receives requests for access to the digital information program files 262 from client computer systems 214 over network 240 and manages purchase and delivery of the selected digital information files and/or delivery of selected preview clips 324.
  • the library server 260 includes library management software 261 for performing these library server functions and a library key 263 used for the authentication protocol described below.
  • Library management software 261 includes processing logic for receiving and responding to client computer system 214 requests for access and/or purchase of a digital information program file 262.
  • library server 260 uses authorization server 270 to authenticate the request with client information 272 generated and maintained by library server 260 or authorization server 270.
  • the client information 272 includes client identifiers which are used to target content for playback on individual mobile playback devices 212 or software players 226.
  • Client information 272 may also contain client personal information, user content preferences, client billing history, player usage history, and player group lists. Li an alternative embodiment, portions of client information 272 may instead be stored in server 260.
  • the library server 260 determines if the client request can be serviced.
  • the library server 260 accesses the digital information program file(s) or preview chp(s) requested by the client computer system 214, delivers the selected preview clip(s) or builds encrypted, targeted, and digitally signed digital information files using the authentication protocol described in more detail below, and transfers the encrypted and compressed digital information file(s) to the requesting client computer system 214 via network 240.
  • Distributable mass storage media 241 may also be used as a delivery medium for the transfer of information to client system 214.
  • the client computer system 214 may then independently download the selected digital information files (or a subset thereof) into the mobile playback device 212 for subsequent playback.
  • the library server 260 also collects usage statistics on the access history of the digital information files 262 and stores this usage data into usage statistic storage area 264.
  • the library server 260 also stores operating cpde segments (firmware) for the client browser 219, software player 226, and for mobile playback device 212.
  • This operating code can be downloaded to the client computer system 214 in the same manner as digital information files are transferred.
  • Player configuration data for playback device 212 and software player 226 is stored on the library server 260 and can be ' customized or updated in the same manner as digital information files and firmware are transferred.
  • Configuration data includes, but is not limited to, audio prompts, user interface options, group ID information, and information playback parameters.
  • Player configuration data is transferred to client computer system 214, software player 226, or mobile playback device 212 as required according to client information 272.
  • the library server 260 interfaces with a client application program or client browser 219 executing on client computer system 214.
  • the client browser 219 is used to make requests of library server 260 for various types of service including, but not limited to, searching the digital information files 262 for a desired program, previewing a selected preview clip associated with a digital information file 262, purchasing a selected program, requesting operating code segments or player configuration data, and downloading the purchased program or other material to the requesting client computer system 214.
  • the library server 260 interface with the authorization server 270 and client computer system 214 uses the unique authentication protocol and encryption protocol of the preferred embodiment of the present invention. The preferred embodiment of these protocols is described in the sections below.
  • the client computer system 214 represents a consumer or end user computer system, typically a personal computer, such as the sample system illustrated in Figure 1, with which a consumer may browse, preview, select, purchase, and take delivery of digital information content from digital information library server 260 across distribution network 240.
  • Client computer system 214 comprises client browser software 219, a mobile device interface 221, storage for encrypted and compressed digital information files 220 downloaded from the network 240, software player 226, and segment download data 222 derived from digital information files 220 for defining the storage segments in mobile playback device 212 and for assisting in the downloading of digital information files 220 from client computer system 214 to mobile playback device 212.
  • distributable mass storage media 241 is used instead of network 240 to transfer information to client computer system 214.
  • the software player 226 is a software module used to emulate the operation of mobile playback device 212 and for playing digital information files through the sound circuitry 130 and audio output device 132 of client computer system 214. Operating code and configuration information for the software player 226 can be downloaded ⁇ or updated from the server 260 in the same manner as the mobile playback device 212 can be downloaded or updated.
  • the software player 226 functionality is the equivalent of the functionality and operation of the mobile playback device 212. Thus, the use of the term "player" throughout this document generally applies to both the mobile playback device 212 and software player 226.
  • Software players 226 are assigned unique player DDs and can be assigned group IDs that function similarly to IDs assigned to mobile playback devices 212.
  • client computer system 214 When coupled to the player, client computer system 214 or other electronic devices can solicit user input from these controls.
  • a set of additional user controls is provided on a remote control unit that is coupled to the player via a wired or wireless connection.
  • Digital information output may be provided via a headphone jack, on board speaker, or wireless transmitter to a separate wireless receiver with speakers or headphones. Audio level can be adjusted with a volume knob.
  • a wireless transmitter may contain an adjustment knob to adjust the transmission frequency or other transmission parameters.
  • Visual information output is provided via LCD display, LED display, or outputs to a standard visual display device.
  • the mobile playback device 212 contains a limited quantity of non-volatile memory, RAM, and ROM.
  • Digital information content, configuration data, and operating code are stored in the memory space of the mobile playback device 212.
  • Configuration data includes but is not limited to: public and private IDs, content playback parameters, and user interface parameters.
  • the use of noi ⁇ - volatile memory allows portions of the digital information content, configuration data, and firmware to be updated via download. Both digital information content and firmware (operating software) is stored in this memory device. Portions of the firmware and configuration information are stored permanently in a read only memory (ROM).
  • An internal memory allocation method is used to track the content of mobile playback device 212 mpmory. This allocation method, in conjunction with segment navigation data 218, also provides the means for locating desired digital information, program, configuration data, or header data resident in the mobile playback device 212 memory.
  • the mobile playback device 212 includes an interface to the client computer system 214 through which th& mobile playback device 212 receives compressed digital information files 216, software updates, and configuration changes from client computer system 214.
  • the client browser software 219 of client computer system 214 operates in cooperation with library management 'software 261 of library server 260 and the firmware resident on the mobile playback device 212 to provide a means by which a consumer may browse, preview, select, purchase, and take delivery of selected digital information content from digital information library server 260 across distribution network 240.
  • the digital information content is typically downloaded to the client computer system 214 at the time of purchase, but it is possible to download digital information content either, 1) sometime after the purchase, or 2) multiple times after an initial purchase.
  • the client browser 219 can be configured to download content to client computer system 214 without user intervention.
  • portions of the client computer system 214 software itself or mobile playback device 212 resident software/firmware may be downloaded or updated from library server 260.
  • the mobile playback device 212 resident software/firmware is downloaded through client computer system 214. If library server 260 has an updated or more recent copy of client computer system 214 software or mobile playback device 212 software/firmware, the library server copy is downloaded to replace the outdated version of the corresponding client computer system 214 software or mobile playback device software 212.
  • the software is encrypted, scrambled, and digitally signed in a manner similar to the scrambling and delivery of the digital information files. Changes to the ID list, audio prompts, and other configuration data for playback device 212 can be downloaded in a manner similar to the downloading of software updates from library server 260.
  • library server 260 formats and downloads data that can only be read by mobile devices 212 with these identifiers.
  • a library server digital signature is appended to the downloaded data for use by the mobile playback device 212 to verify that the downloaded data was originated by an authorized library server.
  • the library server 260, client computer system 214, and mobile playback devices 212 each have a unique verification sequence which is used to verify the authenticity of another system.
  • both systems alternately act to (1) request verification of the other system and (2) provide an authenticating response to a verification request.
  • Communication between mobile devices 212 and client computer system 214 use a similar authentication protocol, as well as real-time communication between mobile devices 212 and library server 260 via client system 214.
  • This verification sequence comprises a pre-defined set of bit streams or data structures which are sent by the requesting system (i.e. the system requesting verification) to the receiving system being authenticated (i.e. the respondent) in a point-to-point transmission.
  • point-to-point authentication is used in a subset of the communications among library server 260, client computer system 214, and mobile playback devices 212.
  • point-to-point authentication is not used and system security rests on the use of targeting and/or digital signature authentication.
  • the targeting protocol of the present invention is a means and method for limiting the playback of digital information content, the adjustment of player configuration data, and the download of player operating code to a specified player 212/226 or a specified set of mobile playback devices 212.
  • Each player 212/226 contains a unique player ID 223.
  • the player ID 223 comprises a public player ID and a private player ED.
  • the public player LD is a unique identifier and serves as a serial number for player identification.
  • the private player ID is used to target data for individual mobile playback devices 212. Private player IDs are never sent through any communications link or network path, except during installation. In the preferred embodiment, private player IDs should be sufficiently diverse, but need not be unique.
  • Mobile playback devicesi212 may be logically grouped together using a
  • Group ID Digital information content, software, or configuration data changes may be targeted to a group of mobile playback devices 212 defined by a group ID.
  • Each player 212/226 includes memory space for storage of one or more group IDs 225 of which the particular player 212/226 is a member.
  • Each group ID includes a public portion and a private portion, each of which is equivalent to the public and private player IDs, respectively.
  • Each group is identified by a uniquely valued public ID that is not shared with other player or group IDs.
  • Digital information content, software, or configuration data can be targeted to a particular group ID in the same way as it would be targeted for a specific player ID.
  • Mobile playback devices 212 in the same group share the same Group BD.
  • a particular Group ID is pre-defined as the global group to which all mobile playback devices 212 are a member. Mobile playback devices 212 may be members of more than one group.
  • a particular player 212/226 is added to a new group by appending the new group ID to the set of group IDs 225 maintained in the particular player 212/226. The new group ID is appended after the server 260 provides a public group ID and a group key to the player 212/226 via client computer system 214.
  • the player 212/226 generates a private group ID from the combination of the group key and the mobile playback device's 212 private player ID. As with the private player ID, the private group DD is never sent through any communications link or network path, except during installation.
  • players receive the group private ID directly or by combining the group key with the players public H) or other known numeric value.
  • the private group ID is not used in the targeting process and is not transferred to the player.
  • the group assignment process may be restricted to using real-time communications between server 260 and the player via client system 214, or it may take place sometime after group assignments have been downloaded to client system 214. Having described the player IDs and group IDs defined m tne present invention, tne use of these IDs in the targeting protocol is described next.
  • Library server 260 includes a player E) table 266 as shown in Figure 2.
  • Player ID table 266 includes a storage arba for private IDs and public IDs.
  • the private E ) s are pre-loaded into player table 266 when a new mobile playback device is installed into the system or when a new group is established.
  • E) table 266 is a mathematical function which converts group or player public E)s.
  • Public player and group E ) s are sent by a client computer system 214 to the server 260 when the client computer system 214 desires to target a particular player 212/226 or set of mobile playback devices 212 to a particular specified digital information, software content, or configuration data selection. Digital information selection is made from the files 262 stored on library server 260.
  • Software or configuration data selection is made from files stored on server 260 or from data generated upon request by server 260.
  • Software content and configuration data is prepared and scrambled in a manner similar to the authoring process for digital information content.
  • library server 260 creates a targeted header for the selected files.
  • the library management software 261 consults the public E) to private E) table 266 to locate the corresponding targeted private E)(s).
  • the targeted header comprises a combination of the descrambling map 322 from the selected files with the private player E)s corresponding to the targeted mobile playback devices 212.
  • the descrambling map 322 is thereby encrypted using the secret IDs of the targeted mobile playback device(s) 212.
  • This targeted header is linked with the corresponding digital information or software content of the selected file in a nptwork transport ready data block.
  • a digital signature is applied to the data block as described below in connection with the data signature protocol.
  • Transport integrity data (such as the use of checksums or cyclic redundancy check) is applied to the data block and the data block is sent to the client computer system 214 via network 240. Because the data block can only be unscrambled using the corresponding descrambling blbck 322 in its header and because the descrambling block 322 was combined (i.e. encrypted) with a private ID known only by the targeted mobile playback device(s) 212, only the targeted mobile playback device(s) 212 will be able to unscramble and read the data block.
  • the selected digital information, software content, and configuration data is thereby targeted to a particular set of mobile playback devices 212.
  • each targeted header of a digital information file may contain a plurality of descrambling maps, each associated with a different player 212/226. In this manner, multiple mobile playback devices 212 can read a single file 220 stored on the client computer system 214.
  • library server 260 uses the targeted recipient's private player 212/226 identifier or the targeted group's private group identifier to generate scrambling map 316.
  • Descrambling map 322 is not stored with the file as it is already known by the recipient player or group. This method targets content to a single player 212/226 or group and achieves the identical result of preventing unauthorized playback of content.
  • library server 260 does not scramble the digital information content or uses a known key to scramble the digital information content.
  • descrambling map 322 is unnecessary and is not stored with the file.
  • Either the public or private player 212/226 identifier can be stored in the header for targeting identification purposes.
  • the player 212/226 Upon receipt of data from library server 260, the player 212/226 checks if its player 212/226 identifier or group identifier is included in the header. This method assumes unmodified mobile playback devices 212 and achieves the identical result of preventing unauthorized playback of content.
  • the player HDs for the targeted mobile playback devices 212 are sent to the library server 260 by the client computer system 214 when the user registers with the library slerver 260 to obtain the user's client ID.
  • these player IDs are stored on the library server 260 in a user profile.
  • the library server 260 manages the player DDs for the targeted mobile playback devices 212.
  • the third authentication protocol used in the present invention is the digital signature protocol.
  • library server 260 uses its private library key 263 to apply a digital signature to the data block.
  • the digital signature comprises a known bit string or data pattern which is combined with the data in data blocks that are downloaded from library server 260 to client computer system 214.
  • the library server 260 may perform this operation on all the; data blocks or a selected subset of the data blocks.
  • the player 212/226 can retrieve the digital signature applied by the library server 260 using a public server key known to the player 212/226.
  • the player 212/226 can thereby verify that the data block originated with an authorized library server 260.
  • the public server key is also known to client computer system 214, which can perform the identical operation to verify that the data block originated with an authorized library server 260.
  • library server 260 performs signatures on the content. A person of ordinary skill in the art would realize that the signatures may also be performed on the digital information by authoring system 280. The signatures may also be performed in a multiple step process shared by authoring system 280 and library server 260.
  • digital signatures are applied to downloaded material by a trusted client computer system 214.
  • digital signatures are not applied to downloaded material and system security rests on the use of targeting and/or point-to-point authentication.
  • the client computer system 214 and the mobile device use the point-to-point authentication protocol described above to verify that an authorized mobile playback device 212 is communicating with an authorized client computer system 214. If this is the case, the mobile playback device 212 transmits its memory map to the client computer system 214 via the mobile device interface 221. A table of contents defining the available digital information files 220 and player configuration profiles resident in client computer system 214 is displayed along with the mobile playback device 212 memory map for a User of client computer system 214.
  • the user selects which files 220 of client computer system 214 should replace portions or segments of specified mobile playback device 212 memory as defined by the mobile playback device 212 memory map.
  • client browser 219 can be configured to automatically perform this selection process. In either case, the user is prevented from selecting digital information content larger than the available memory of playback device 212.
  • control software and/or configuration data for playback device 212 may be automatically updated by client computer 214.
  • the specified digital information files 220, associated headers, operating code, or configuration data are thereafter downloaded into mobile playback device 212 memory.
  • the mobile playback device 212 uses checksums to verify the integrity of the download.
  • the mobile playback device 212 uses the server public key 215, the header, and.the digital signature to authenticate the download as described above.
  • the header .descrambling map is used by targeted mobile playback devices 212 to unscramble the downloaded data.
  • mobile playback device 212 may unscramble the downloaded data and/or decompress the downloaded data oeiore autnenticating the signature.
  • Each segment of the digital information content maybe independentjly authenticated and validated using any of the techniques described above.
  • Digital information prompts on the mobile playback device 212 guide the user to the desired portion of the downloaded digital information content as specified by the table of contents residing in the header of the downloaded data.
  • the user may preview selected portions of the digital information content by selecting a preview option.
  • the preview option plays a predetermined portion of a selected digital information program.
  • the selected digital information program is played for the user after the mobile playback device 212 converts the digital information content into sound or displayable imagery which is played through an audio output means or displayed on a display device.
  • the software player 226 of client computer system 214 may also receive digital information content in approximately the same form as the digital information content downloaded to the mobile playback device 212; however, the digital information content for the software player 226 does not need to be downloaded to the software player 226.
  • the software player 226 has direct access to the digital information content; because, it shares memory and/or disk storage space with the client computer system 214. Therefore, there are no downloading! or memory map concerns.
  • FIG. 4 illustrates an alternative embodiment of the present invention.
  • authoring system 280 can support a plurality of library servers 260. Each library server can be configured to support a specific type of digital information content.
  • the client computer systems 214 access network 24U and obtain digital information content from any of the library servers 260 after performing the authentication process described above.
  • Authorization server 270 is provided for this purpose.
  • FIG. 4 provides a more distributed architecture thereby dispersing the load across several server platforms.
  • a site with many client computer systems 214 may have its own library server 260 to reduce demand on network 240.
  • This architecture scales well as the number of client computer systems 214 grows and the content provided by the library server 260 grows.
  • Figure 5 illustrates another embodiment of the present invention except the library server 461 has been implemented as a plurality of separate processes or tasks 460 running concurrently on a single library server platform 461.
  • Each library server process 460 services requests for access to its corresponding portion of the digital information content.
  • This content is created using authoring system 280 in the manner described above.
  • the authorization server 270 is used to validate the links between the client computer systems 214 and the library server processes 460.
  • the configuration illustrated in Figure 5 is advantageous in that the convenience of a single server is maintained while the scalability of multiple libraries is also supported.
  • This concept can also be used for the authoring and authorization servers
  • FIG. 7 illustrates yet another alternative embodiment wherein the client computer systems 214 include a local library 710.
  • the local library 710 provides a local storage area and library access control functionality which provides access to a subset of the archived digital information from library server 260.
  • the user of a client computer system 214 identifies the titles or items of digital " iiif ⁇ riati ⁇ 'l ⁇ ri'-fiBfary ilteTVarZ ⁇ CTthat the! user wishes to access.
  • these content selections are transferred to a client storage area 220 (as shown in Figure 2) for subsequent downloading to mobile playback device 212.
  • the embodiment shown in Figure 7 expands !upon the client storage area 220 and creates a local library 710.
  • the local library 710 is used for storage of selected content; but also for searching, sorting, categorizing, and abstracting the locally stored content.
  • the local library 710 allows a client computer system 214 to maintain a small subset of the full library which maybe used to create custom collections of content in a variety of user selected configurations.
  • Client systems 214 may be permitted to access the contents of local libraries 710 on other client systems 214.
  • library server processes 460 may also reside on selected client systems 214. This embodiment allows client systems 214 to browse and purchase content that is scrambled, targeted, and delivered from library server process 460 executing on a locally positioned client system 214. By maintaining the library locally, a portion of the network access and transfer overhead is eliminated.
  • FIG. 8 illustrates another alternative embodiment of the present invention wherein the client computer system 214 is eliminated and the mobile playback device 212 is connected directly to the network 240 through network interface 810.
  • the mobile playback device 212 is a minimal capability device primarily dedicated to playing audio files or displaying visual images or text on a display device.
  • the mobile playback device 212 is minimally configured to retain its light-weight, low cost, and readily mobile features.
  • the preferred embodiment does not therefore include the use of a portable personal computer or laptop computer; because, such devices typically do not meet the light-weight and low cost constraints of the preferred mobile playback device 212.
  • the minimal mobile playback device 212 may be augmented to add network interface 810 which comprises a conventional hardware connector, hardware buffers and controllers, and firmware support for a particular conventional network protoco ⁇ ' .
  • the mobile playback device 212 may be augmented with an integrated modern that includes a telephone jack with which the playback device may be connected to a telephone network.
  • network interface 810 maybe implemented in a low cost and light-weight device such as mobile playback device 212.
  • a simplified user interface maybe provided in firmware or other non-volatile memory of mobile playback device 212 with which the user may select items of digital information for download and playback from library server 260.
  • the authentication process to validate the link between the mobile playback device 212 and the library server 260 must also be performed prior to user access to the library server 260 content.
  • a client system 814 coupled to network 240 maybe provided to support client browser 219 and thereby enable selection of items of digital information for download and playback from library server 260 directly to any of the mobile playback devices 212.
  • Client systems 814 may support local storage of digital information, software, and configuration data in a form similar to storage space 220 or local library 710.
  • a more simplified implementation of network interface 810 may be designed to communicate via network 240 to client system 814 instead of library server 260.
  • mass storage medium 241 represents any of a variety of conventional mass storage technologies including CD-ROM, PCMCIA cards, DVDs, floppy disks, removable hard drives, digital magnetic tape, optical cards, flash memory or other optical, magnetic, electronic, or semiconductor memory devices.
  • selected programming is targeted and scrambled as described above and transferred to a selected mass storage medium 241 and mailed, hand-delivered, or held for pickup by the user.
  • Kiosk 910 consists of a computer system such as the one described above in Figure 1. Kiosk 910 is a publicly accessible unit that can perform browse, content purchase, and download functions in a manner equivalent to a client computer system 214. The kiosk 910 is special because it contains its own library server for fast local access and download of content.
  • Kiosk 910 contains a mobile device interface 221, a special version of client browser 219, and local library server process 460.
  • Kiosk library server process 460 has local storage of scrambled and compressed digital information files 262. These compressed information files 262 originate from remote authoring system 280 and may be delivered via physical transport of mass storage media 241 or via distribution network 24 ⁇ .
  • a customer operates client browser 219 to browse, select, and purchase digital information files that are delivered to the customer's mobile playback device 212.
  • Authentication, targeting, and download processes are performed within the kiosk by library server process 460 that is connected to remote authorization server 270 over network 240.
  • figure 7 shows a client system 214 with local library 710 that can be converted into a kiosk with functionality similar to kiosk 910.
  • the digital information programming selections are delivered through a media reader/writer interface that couples to the client computer system 214.
  • the media reader/writer interface is logic that controls the transfer of control information, operating code, and digital information files from the client computer system 214 to a removable media storage.
  • the interface logic may replace Or be in addition to the mobile device interface 221.
  • the removable media storage is storage media capable of storing digital content, such as a flash memory card, mini-disk, CD 3 DVD or equivalents.
  • the amount of digital content transferred to the removable media storage depends on storage space available in the removable media storage:
  • the removable media storage is removably connected to a media reader/writer device, which may couple to the client computer system 214 in a wired fashion and may even be incorporated into the computer system 214.
  • the media reader/writer device may be a USB Reader/Writer that connects to a USB port in the client computer system 214.
  • the connection between the media reader/writer device and computer system 214 may be wireless.
  • connection between the media reader/writer device and computer system 214 maybe an IR connection, a LAN connection, a wireless connection via a public network, a wireless connection via a telephone network, and so on.
  • the digital information programming selections on the removable media storage are rendered to the user by the mobile playback device 212.
  • the mobile playback device connects to the removable media storage to read the digital information files.
  • a flash memory card storing digital audio content can be inserted into the mobile playback device 212.
  • Digital content stored on the removable media storage can be rendered directly from the removable media storage or copied from the removable media storage and stored in fixed storage in the mobile playback device 212 for later rendering.
  • the content is targeted with a targeted header.
  • the targeted header contains information indicative of a player ID, such as player ID 223 or player group ID 225, corresponding to a particular mobile playback device 212. Accordingly, the mobile device 212 renders the programming selections only if it corresponds to the targeted header.
  • network 240 is directly coupled to client system 214 and 814, network interface(s) 810, library server(s) 260, authorization server 270, and authoring system(s) 280.
  • client system 214 and 814 network interface(s) 810
  • library server(s) 260 library server(s) 260
  • authorization server 270 authorization server 270
  • authoring system(s) 280 One of ordinary skill in the art will realize that network 240 can also be segmented into a number of independent networks or communication links without changing the functionality of the system.
  • a method and apparatus for implementing a computer network based digital information library system employing authentication and encryption protocols for the secure transfer of digital information library programs, software, and configuration data to a client computer system and a mobile digital information playback device removably connectable to the client computer system is disclosed.

Abstract

NEW ABSTRACT A computer network based digital information library system employing authentication and encryption protocols for the secure transfer of digital information library programs to a client computer system and a mobile digital information playback device removably connectable to the client computer system. The present invention is a computer network based library and information delivery system for accessing and obtaining selected digital information files. The library and information delivery system comprises: 1) a library server (260) having a plurality of digital information files (262); 2) a client computer system (214) coupled to the library server (260) over a network (240); and 3) a mobile device (212) removably connectable to the client computer system (214), the client computer system (214) including logic for requesting a download of a selected one or more of the digital information files from the library server (260), the client computer system (214) further including logic for downloading the selected one or more of the digital information files to the mobile device (212).

Description

RELATED APPLICATIONS
[0001] The present patent application is a continuation-in-part of Serial No. 09/867,505 filed May 29, 2001, which is a divisional of Serial No. 09/234,044 filed January 19, 1999 now U.S. Patent No. 6,560,651, which is a continuation of Serial No. 08/710,114 filed September 12, 1996 now U.S. Patent No. 5,926,624.
FIELD OF THE INVENTION
[0002] The present invention relates generally to a digital information transmission, receiving, and playback system. Specifically, the present invention pertains to a computer network based digital information library providing interactive client computer access.
DESCRIPTION OF RELATED ART
[0003] Recent technological advances in the compression of digital data and the expansion of storage capacities of computer systems together with the increased bandwidth of computer network infrastructures have created new possibilities for personalized access to and usage of large amounts of digital information. One form of this type of digital information is audio information delivered across a computer network as digitized information.
[0004] In the field of interactive digital information transmission, receiving, and playback systems, several patents are known to the present applicants. U.S. Patent No. 5,132,992, issued July 21, 1992 to Yurt et al. (Yurt), describes a system of distributing video and/or audio information employing digital signal processing to achieve high rates of data compression. The Yurt patent describes a transmission system including a conversion means for placing the items from a source material library into a predetermined format as formatted data. Audio data is compressed by an audio compressor by application of an adaptive differential pulse code modulation (ADPCM) process to the audio data. Stored items are accessed in the compressed data library through the use of a unique address code assigned to each item during storage encoding. The unique address code is used for requesting and accessing information and items throughout the Yurt transmission and receiving process. The Yurt transmission system includes means by which a user enters aj customer identifier (E)) code by which the system accesses the users account, and indicates to the system that the user is a subscriber of the system. If a subscriber: is in good standing, the Yurt system delivers selected titles using the described techniques.
[0005] One significant problem with the audio transmission and receiving system described in Yurt is the lack of an effective means for ensuring the security of the digital information library and of the items downloaded to a user from the digital information library. Although Yurt describes the use] of a unique identification code assigned to items in the library and a customer ID code assigned to particular users, no authentication protocols or encryption techniques are described to prevent the unauthorized creation of clone libraries oir the unauthorized download or copying of library items. Secondly, Yurt and related! prior art does not describe an authentication or encryption means providing secure trans ctions between a server based digital information library supporting a client computer system having an interface to a mobile playback device. Thirdly, the prior art doles not describe a mechanism for selecting a digital information passage to be previewed. Prior art systems also do not describe a system whereby only part of a program gets downloaded from a client computer system to a mobile playback device depending on how much storage space is available in the i mobile playback device. Prior art systems also do not describe a mechanism for specifying multiple programs to be downloaded from a digital information library into a mobile playback device. Prior art systems also do not detail the processes required in the authoring system to generate content for the digital information library. Finally, prior art systems do not describe an accounting system whereby library content providers can perform real-time queries on usage information related to the access of library items.
SUMMARY OF THE INVENTION ,
[0006] The preferred embodiment of the present invention is a computer network based digital information library system' employing authentication, targeting, and encryption protocols for the secure transfer of digital information library programs to a client computer system and a mobile digital information playback device removably connectable to the client computer system. The present invention is a computer network based library and information delivery system for accessing and obtaining selected digital information files. The library and information delivery system comprises: 1) a library server having a plurality of digital information files; 2) a client computer system coupled to the library server over a netwjork; and 3) a mobile device removably connectable to the client computer system, the client computer system including logic for requesting a download of a selected onejor more of the digital information files from the library server, the client computer system further including logic for downloading the selected one or more of the digital information files to the mobile device.
BRIEF DESCRIPTION OF THE DRAWINGS
[0007] The accompanying drawings, which are included as part of the present specification, illustrate the presently preferred embodiment of the present invention and together with the general description given above and the detailed description of the preferred embodiment given below servfe to explain and teach the principles of the present invention.
[0008] Figure 1 illustrates a typical computer platform on which the present invention may be implemented.
[0009] Figure 2 illustrates a high level block diagram of the computer network based digital information library system of the present invention.
[0010] Figure 3 illustrates a high level block diagram of the authoring system of the present invention.
[0011] Figure 4 illustrates an alternative embodiment having a plurality of library servers.
[0012] Figure 5 illustrates an alternative embodiment having a plurality of library server processes.
[0013] Figure 6 illustrates an alternative embodiment having a single authoring/authorization server.
[0014] Figure 7 illustrates an alternative embodiment wherein client computer systems have a local library.
[0015] Figure 8 illustrates an alternative embodiment wherein mobile playback devices have a direct network interface in lieu of a client computer system.
[0016] Figure 9 illustrates an alternative embodiment wherein a kiosk is used to retain and distribute selected programming.
[0017] Figure 10 illustrates an alternative embodiment wherein all system components are connected through a common network. BlTAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
[0018] The preferred embodiment of the present invention is a computer network based digital information library system employing authentication, targeting, and encryption protocols for the secure transfer of digital information library programs to a client computer system and a mobile digital information playback device removably connectable to the client computer system. In the following detailed description, numerous specific details are set forth in order to provide a thorough understanding of the present invention. However, it will be apparent to one of ordinary skill in the art that these specific details need not be used to practice the present invention. In other instances, well known structures, interfaces, and processes have not been shown in detail in order not to unnecessarily obscure the present invention. [0019] Figure 1 illustrates a typical data processing system upon which one embodiment of the present invention is implemented. It will be apparent to those of ordinary skill in the art, however that other alternative systems of various system architectures may also be used. The data processing system illustrated in Figure 1 includes a bus or other internal communication means 101 for communicating information, and a processor 102 coupled to the bus 101 for processing information. The system further comprises a random access memory (RAM) or other volatile storage device 104 (referred to as main memory), coupled to bus 101 for storing information and instructions to be executed by processor 102. Main memory 104 also may be used for storing temporary variables or other intermediate information during execution of instructions by processor 102. The system also comprises a read only memory (ROM) and/or static storage device 106 coupled to bus 101 for storing static information and instructions for processor 102, and a mass storage device 107 such as a magnetic disk drive or optical disk drive. Mass storage device 107 is coupled to bus 101 and is typically used with a computer readable mass storage medium 108, such as a magnetic or optical disk, for storage of information and instructions. The system may further be coupled to a display device 121, such as a cathode ray tube (CRT) or a liquid crystal display (LCD) coupled to bus 101 through bus 103 for displaying information to a computer user. An alphanumeric input device 122, including alphanumeric and other keys, may also be coupled to bus 101 through bus 103 for communicating information and command selections to processor 102. An additional user input device is cursor control 123, such as a mouse, a trackball, stylus, or cursor direction keys coupled to bus 101 through bus 103 for communicating direction information and command selections to processor 102, and for controlling cursor movement on display device 121. Another device which may optionally be coupled to bus 101 through bus 103 is a hard copy device 124 which may be used for printing instructions, data, or other information on a medium such as paper, film, or similar types of media. In the preferred embodiment, a communication device 125 is coupled to bus 101 through bus 103 for use in accessing other nodes of a network .computer system or other computer peripherals. This communication device 125 may include any of a number of commercially available networking peripheral devices such as those used for coupling to an Ethernet, token ring, Internet, or wide area network. It may also include any number of commercially available peripheral devices designed to communicate with remote computer peripherals such as scanners, terminals, specialized printers, or audio input/output devices. Communication device 125 may also include an RS232 or other conventional serial port, a conventional parallel port, a small computer .system interface (SCSI) port or other data communication means. Communications device 125 may use a wireless means of data transfer devices such as the infrared IRDA protocol, spread-spectrum, or wireless LAN. In addition, communication device 125 is used in the preferred embodiment to couple the mobile playback device 212 to the client computer system 214 as described in more detail below. One other device used in the preferred embodiment is sound circuitry 130 either with attached speakers or headphones 132, or with analog audio outputs suitable for input into audio reproduction equipment such as external amplifiers and speakers, cassette adapters, etc. Sound circuitry 130 is well known in the art for playing audio files. Alternatively, sound circuitry may be a radio transmitter which transmits audio data on a predefined frequency for reception and playback by a radio receiver. Other wireless methods are possible.
[0020] Note that any or all of the components of the system illustrated in Figure 1 and associated hardware may be used in various embodiments of the present invention; however, it will be appreciated by those of ordinary skill in the art that any configuration of the system may be used for various purposes according to the particular implementation. In one embodiment of the present invention, the data processing system illustrated in Figure 1 is an IBM® compatible personal computer (PC), an Apple Macintosh® personal computer, or a SUN® SPARC Workstation. Processor 102 may be one of the 80X86 compatible microprocessors such as the 80486 or PENTIUM® brand microprocessors manufactured by INTEL® Corporation of Santa Clara, California. [0021] The software implementing the present invention can be stored in main memory 104, mass storage device 107, or other storage medium accessible to processor 102. It will be apparent to those of ordinary skill in the art that the methods and processes described herein can be implemented as software stored in main memory 104 or read only memory 106 and executed by processor 102. This software may also be resident on an article of manufacture comprising a computer usable mass storage medium 108 having computer readable program code embodied therein and being readable by the mass storage device 107 and for causing the processor 102 to perform digital information library transactions and protocols in accordance with the teachings herein.
Digital Information Library System
[0022] Figure 2 illustrates the computer network architecture used in the preferred embodiment of the present invention. In general, the network architecture of the present invention includes a library site 250 coupled to a client site 210 via a conventional distribution network infrastructure 240. This conventional distribution network infrastructure 240 can be implemented as a standard telephone connection provided between the library site 250 and client site 210 through an Internet provider to enable data communication on the Internet over a conventional telephone network. This use of the Internet as a distribution network is well known to those of ordinary skill in the art. In an alternative embodiment having cable modem capability, communication over a conventional cable network is possible in lieu of communication over the telephone network. The cable network is- typically much faster (i.e. provides a much greater bandwidth) than the standard telephone network; however, cable modems are typically more expensive than standard POTS (plain old telephone system) modems. In another alternative embodiment having conventional Integrated Services Digital Network (ISDN) capability, the distribution network 240 is accessed using an ISDN modem. Again, the ISDN network is typically faster than the POTS network; however, access to an ISDN network is generally more expensive. Cable modems and ISDN implementations are alternative communications media to the POTS implementation. [0023] In addition, it will be apparent to those of ordinary skill in the art that other forms of networking may equivalemtly be supported by the present invention. For example, a wireless transmission means such as infrared or radio links may also provide the distribution network 240 described in the present application. As an alternative to the Internet, a proprietary network/bulletin board such as AMERICA-ON-LINE (AOL), or COMPUSERVE may be used.
[0024] Each of the servers at library site 250 and the client computer system 214 at client site 210 can be implemented as a> computer system such as the one described above in connection with Figure 1. It will be apparent to one of ordinary skill in the art that the library server 260, authoring system 280, and authorization server 270 can be remotely located yet networked together as a distributed system using the techniques described above. In addition, the present invention allows for multiple library servers, authoring systems and authorization servers. Conversely, the servers may be implemented as separate functions of a single machine. These alternative embodiments are illustrated in Figures 4-8 and are described in more detail below. [0025] The mobile playback device 212 is a minimally configured, low-cost, standalone mobile unit for receiving and storing digital information files or programs as downloaded by library server 260 and client computer system 214 and for playing back the digital information files or programs for a user of the mobile playback device 212. The mobile playback device 212 is temporarily removably coupled to the client computer system 214 while the download takes place. Once downloaded, the mobile playback device 212 may be detached from the client computer system 214 and used as a standalone digital information playback device. A co-pending U.S. Patent Application titled, "Interactive Audio Transmission, Receiving and Playback System", assigned Serial No. 08/490,537, and assigned to the Audible Words Corporation of Montclair, NJ describes the details of mobile playback device 212.
[0026] In its basic form, the preferred embodiment of the present invention is a digital information library system providing selection of digital information programming on demand over a computer network. In an alternative embodiment, the digital information programming is selected via the computer network but delivered using mass storage media 241. This alternative embodiment is described in more detail below.
[0027] The digital information library is an indexed collection of digital information programming, drawing content from digital information sources such as books, daily news and entertainment feeds, conferences and educational sources, other computer systems, the host on the World Wide Web (WWW) of the Internet, and customized audio or visual image programming. Other sources of the digital information content mciuαe, out are not πmiteα ιo, conference or seminar proceedings, lecture or speech materials, language lessons, readings, comedy, customized spoken digests and related, "need-to-know" business information, computer software, local sound studio material, text to speech conversion of machine readable files, pre-recorded material from magnetic tape, CD-ROM, digital audio tape, or analog cassette tape. This digital information content is input as raw digital information content to authoring system 280 shown in Figure 2. In an alternative embodiment, a raw digital information digitizer 307 is included for receiving raw input and converting the input to a digital form which can be manipulated as a digital information file.
[0028] In an alternative embodiment, the digital information comprises digitized image or graphics data used to produce visual images on a display screen or projection screen. These images may be included in the digital information retained and maintained by the library server 260.
Authoring System
[0029] Authoring system 280 is used to edit, index, compress, scramble, segment, and catalog digital information content into digital information programs in digital information files, which are stored on mass storage media 241 or on library server 260 as scrambled and compressed digital information files 262. The digital information programs are initially categorized according to traditional criteria (e.g. genre, modern fiction, mystery, adventure, romance, non-fiction, classics, self-help, science fiction, westerns, etc.). Categories associated with specific authors or publishers are also provided. Both unabridged and abridged titles are provided. In some circumstances, it may be necessary to digitize digital information content from an undigitized form. The raw information digitizer 307 is provided for this purpose. Authoring system 280 also partitions digital information content into 'segments, which can be identified, searched, and skipped over if desired. All of these functions are performed by authoring system [0030] Figure 3 illustrates the authoring system 280 of the preferred embodiment. Authoring system 280 receives digital information content from a variety of conventional sources as raw digitizedjdata. This digital information data is fed to three components of the authoring system 280' of the preferred embodiment. The digital information compressor 314 receives the raw digital data and compresses the digitized data. There are a variety of conventional techniques in existence for compressing digital data. These techniques can be optimized idep ending upon the type of digital data being processed. Thus, the present invention provides several compression methods and a means for the authoring system operator 305 to select between these methods based upon the category of digital information content 310 being input to the digital information compressor 314. Alternatively, the selection of compression method may be performed automatically by interpretation of the digital information content 310 itself. A compressed digital information file is output by digital information compressor 314 to scrambler 318.
[0031] The raw digital information content 310 is also fed to template header generator 312. Each digital information fie maintained by the library server 260 includes other descriptive information used to identify the file's content and to provide information used to process the digital information within the file. Each digital information file includes a template header, a descrambling map, selected preview clips, and the digital information programming itself. In the preferred embodiment, the template header comprises a number of attributes corresponding to the digital information in the file. For example, the digital information may be audio information generated from the content of a book or other published work. In this example, the audio file template header contains attributes including: 1) the title of a book, volume, or medium from which the digital information content originated, 2) the legal copyright associated with the digital information content, 3) audible title(s) of the content, 4) a table of contents of the content, and 5) playback settings for appropriately playing or rendering the digital information. The table of contents contains content navigation information including but not limited to: the number of chapters, the length of the program, and information indicative of the relevant content sections. The table of contents is generated with input from authoring system operator 305 or automatically by analysis of digital information content 310. The descrambling map 322 is used to interpret the digital information after the digital information has been scrambled by scrambler 318 as described below. The preview clips 324 comprise short pre-generated portions of digital information content used to give a consumer a sense of the content of a particular digital information file. In the preferred embodiment, these previews are generated as conventional formatted files which can be directly played by sound generation circuitry 130 or rendered by other means. A digital information file can have several preview clips associated with it. The preview clips 324 are not compressed or scrambled in the preferred embodiment. The template header 312 remains with the digital information file as it is transferred to the network 240 or mass storage media 241. The other descriptive information related to a digital information file is typically stored with digital information file, but is not required to be so stored.
[0032] Referring again to Figure 3, template header generator 312 generates the template header given information from a particular portion of digital information content 310. Input from Authoring System Operator 305 and Digital Information Compressor 314 may be solicited during jthe header generation process. The template header is provided to library server 260. Other portions of the digital information file header are provided by scrambler 318 and preview generator 323. These portions of the digital information file header are assembled into the header for a particular digital information file by library server 260. The remainder of the digital information file is filled with compressed, scrambled, and segmented digital information content. [0033] After digital information compressor 314 has compressed the raw digital information using a selected compression method suitable for the category of digital information, the scrambler 318 scrambles the digital information. The digital information is scrambled to prevent an unauthorized consumer from using the digital information. In the preferred embodiment, scrambler 318 uses a conventional encryption method to render the data unusable. A corresponding descrambling map 322 is generated to provide a means for descrambling the scrambled digital information file. A scrambling map 316 is used by scrambler 318 to scramble the digital information file. The scrambler 318 can encrypt the entire digital infonnation file or selected critical subsets of the digital information file. The level of scrambling.can be selected depending upon the capabilities of the authoring system 280, the mobile playback device 212 and/or the anticipated software player 226 on client computer system 214. In an alternative embodiment, a proprietary digital information format is used in lieu of scrambler 318. [0034] The scrambled digital information content is output by scrambler 318 to segmentation logic 326. Segmentation logic 326 partitions the digital information content into blocks for efficient storage in and transfer to a mobile playback device 212 or software player 226 and for efficient navigation during playback. Transport integrity data is generated and appended to the segmented digital information. In an alternate embodiment, portions of the segmentation process may take place before or after digital information compressor 314 and scrambler 318. Segmentation information may also be used in the header generation process by template header generator 312. The compressed, scrambled, and segmented digital information blocks are provided to the library server 260 by authoring system 280. Library server 260 assembles the segmented digital information blocks, the descrambliϊng map 322, the preview clip(s) 324, and the template header 312 for a particular item of digital information content into a digital information program file or files, which are stored in a digital information program file storage area 262. Other raw digital information content is converted into digital information files using the authoring system 280 in a similar manner.
14 Library Server
[0035] Referring again to Figure 2, the library server 260 is responsible for maintaining the digital information program files 262 created by the authoring system 280. In addition, the library server 260 receives requests for access to the digital information program files 262 from client computer systems 214 over network 240 and manages purchase and delivery of the selected digital information files and/or delivery of selected preview clips 324. The library server 260 includes library management software 261 for performing these library server functions and a library key 263 used for the authentication protocol described below. Library management software 261 includes processing logic for receiving and responding to client computer system 214 requests for access and/or purchase of a digital information program file 262. Upon receiving such a client request, library server 260 uses authorization server 270 to authenticate the request with client information 272 generated and maintained by library server 260 or authorization server 270. The client information 272 includes client identifiers which are used to target content for playback on individual mobile playback devices 212 or software players 226. Client information 272 may also contain client personal information, user content preferences, client billing history, player usage history, and player group lists. Li an alternative embodiment, portions of client information 272 may instead be stored in server 260. Using the authorization protocol described in more detail below, the library server 260 determines if the client request can be serviced. If approved, the library server 260 accesses the digital information program file(s) or preview chp(s) requested by the client computer system 214, delivers the selected preview clip(s) or builds encrypted, targeted, and digitally signed digital information files using the authentication protocol described in more detail below, and transfers the encrypted and compressed digital information file(s) to the requesting client computer system 214 via network 240. Distributable mass storage media 241 may also be used as a delivery medium for the transfer of information to client system 214. The client computer system 214 may then independently download the selected digital information files (or a subset thereof) into the mobile playback device 212 for subsequent playback. The library server 260 also collects usage statistics on the access history of the digital information files 262 and stores this usage data into usage statistic storage area 264. The library server 260 also stores operating cpde segments (firmware) for the client browser 219, software player 226, and for mobile playback device 212. This operating code can be downloaded to the client computer system 214 in the same manner as digital information files are transferred. Player configuration data for playback device 212 and software player 226 is stored on the library server 260 and can be' customized or updated in the same manner as digital information files and firmware are transferred. Configuration data includes, but is not limited to, audio prompts, user interface options, group ID information, and information playback parameters. Player configuration data is transferred to client computer system 214, software player 226, or mobile playback device 212 as required according to client information 272.
[0036] The library server 260 interfaces with a client application program or client browser 219 executing on client computer system 214. The client browser 219 is used to make requests of library server 260 for various types of service including, but not limited to, searching the digital information files 262 for a desired program, previewing a selected preview clip associated with a digital information file 262, purchasing a selected program, requesting operating code segments or player configuration data, and downloading the purchased program or other material to the requesting client computer system 214.
[0037] The library server 260 interface with the authorization server 270 and client computer system 214 uses the unique authentication protocol and encryption protocol of the preferred embodiment of the present invention. The preferred embodiment of these protocols is described in the sections below. Client Computer System
[0038] Referring again to Figure 2, the client computer system 214 represents a consumer or end user computer system, typically a personal computer, such as the sample system illustrated in Figure 1, with which a consumer may browse, preview, select, purchase, and take delivery of digital information content from digital information library server 260 across distribution network 240. Client computer system 214 comprises client browser software 219, a mobile device interface 221, storage for encrypted and compressed digital information files 220 downloaded from the network 240, software player 226, and segment download data 222 derived from digital information files 220 for defining the storage segments in mobile playback device 212 and for assisting in the downloading of digital information files 220 from client computer system 214 to mobile playback device 212. Client computer system 214 also includes a server public key 215 used for authenticating digital information and software files received from server 260. Client browser software 219 provides the control logic with which the client or consumer accesses and purchases titles from the digital information library 262 of library server 260. Client browser software 219 also provides control logic which requests and downloads configuration information or operating code from server 260. The client browser software 219 can be configured to perform these operations without direct human intervention. The mobile device interface 221 is a software interface used to control the transfer of control information, operating code, and digital information files from client computer system 214 to mobile playback device 212. Encrypted and compressed digital information files 220 are received by client computer system 214 from library server 260 over network 240. In an alternate embodiment, distributable mass storage media 241 is used instead of network 240 to transfer information to client computer system 214. The software player 226 is a software module used to emulate the operation of mobile playback device 212 and for playing digital information files through the sound circuitry 130 and audio output device 132 of client computer system 214. Operating code and configuration information for the software player 226 can be downloaded} or updated from the server 260 in the same manner as the mobile playback device 212 can be downloaded or updated. The software player 226 functionality is the equivalent of the functionality and operation of the mobile playback device 212. Thus, the use of the term "player" throughout this document generally applies to both the mobile playback device 212 and software player 226. Software players 226 are assigned unique player DDs and can be assigned group IDs that function similarly to IDs assigned to mobile playback devices 212.
Mobile Playback Device
[0039] The mobile playback device 212 converts a digital information file into sound or displayable imagery which is played through audio output means or displayed on a display device. In the preferred embodiment, the mobile playback device 212 is a minimal capability, low-cost device primarily dedicated to playing audio files or displaying visual images or text on a display device. The mobile playback device 212 is minimally configured to retain its light-weight, low cost, and readily mobile features. The preferred embodiment does not therefore include the use of a portable personal computer or laptop computer as the mobile playback device 212; because, such general purpose computing devices typically do not meet the light-weight and low cost constraints of the preferred mobile playback device 212. Such general purpose computing devices typically have unnecessary functionality, more complicated interfaces, and may suffer cost and performance penalties in comparison to the special purpose mobile playback device 212. In the preferred embodiment, the mobile playback device 212 includes a processor, memory, and an interface to client computer system 214 over which compressed digital information files 216 are received. As described in more detail below, mobile playback device 212 also includes a player ID 223, group IDs 225, and server public key 215 used for authenticating digital information and software files received from server 260 via client computer system 214. The user controls the mobile playback device 212 using buttons and knobs provided on the device. These controls are used to navigate through digital information files 216, adjust configuration data and playback parameters, or perform other functions as directed by firmware stored in playback device 212. When coupled to the player, client computer system 214 or other electronic devices can solicit user input from these controls. In an alternative embodiment, a set of additional user controls is provided on a remote control unit that is coupled to the player via a wired or wireless connection. Digital information output may be provided via a headphone jack, on board speaker, or wireless transmitter to a separate wireless receiver with speakers or headphones. Audio level can be adjusted with a volume knob. A wireless transmitter may contain an adjustment knob to adjust the transmission frequency or other transmission parameters. Visual information output is provided via LCD display, LED display, or outputs to a standard visual display device. The mobile playback device 212 contains a limited quantity of non-volatile memory, RAM, and ROM. Digital information content, configuration data, and operating code are stored in the memory space of the mobile playback device 212. Configuration data includes but is not limited to: public and private IDs, content playback parameters, and user interface parameters. The use of noiα- volatile memory allows portions of the digital information content, configuration data, and firmware to be updated via download. Both digital information content and firmware (operating software) is stored in this memory device. Portions of the firmware and configuration information are stored permanently in a read only memory (ROM). An internal memory allocation method is used to track the content of mobile playback device 212 mpmory. This allocation method, in conjunction with segment navigation data 218, also provides the means for locating desired digital information, program, configuration data, or header data resident in the mobile playback device 212 memory. The mobile playback device 212 includes an interface to the client computer system 214 through which th& mobile playback device 212 receives compressed digital information files 216, software updates, and configuration changes from client computer system 214.
Downloading Digital Information Cbntent, Software Updates, or Configuration Information From the Library Server toihe Client Computer System [0040] The client browser software 219 of client computer system 214 operates in cooperation with library management 'software 261 of library server 260 and the firmware resident on the mobile playback device 212 to provide a means by which a consumer may browse, preview, select, purchase, and take delivery of selected digital information content from digital information library server 260 across distribution network 240. The digital information content is typically downloaded to the client computer system 214 at the time of purchase, but it is possible to download digital information content either, 1) sometime after the purchase, or 2) multiple times after an initial purchase. The client browser 219 can be configured to download content to client computer system 214 without user intervention. In addition, portions of the client computer system 214 software itself or mobile playback device 212 resident software/firmware may be downloaded or updated from library server 260. The mobile playback device 212 resident software/firmware is downloaded through client computer system 214. If library server 260 has an updated or more recent copy of client computer system 214 software or mobile playback device 212 software/firmware, the library server copy is downloaded to replace the outdated version of the corresponding client computer system 214 software or mobile playback device software 212. The software is encrypted, scrambled, and digitally signed in a manner similar to the scrambling and delivery of the digital information files. Changes to the ID list, audio prompts, and other configuration data for playback device 212 can be downloaded in a manner similar to the downloading of software updates from library server 260. [0041] The preferred embodiment utilizes three authentication processes to protect the transfer of information from server 260 to client system 214 and playback device 212. First, a point-to-point authentication protocol is performed whereby the library server 260 must verify that the requesting client computer system 214 is an authorized client and the client computer system 214 must verify that the library server 260 is an authorized provider. Secondly, a targeting protocol is performed whereby the library server 260 utilizes a set of identifiers (i.e. player IDs) for mobile playback devices 212 authorized to receive the selected download data from library server 260. The mobile playback device identifiers are provided by client computer system 214 or are referenced from user profiles stored on library server 260. In the targeting process, library server 260 formats and downloads data that can only be read by mobile devices 212 with these identifiers. Thirdly, a library server digital signature is appended to the downloaded data for use by the mobile playback device 212 to verify that the downloaded data was originated by an authorized library server. These three authentication processes of the present invention are described in detail in the following sections.
Point-to-Point Authentication Protocol
[0042] The library server 260, client computer system 214, and mobile playback devices 212 each have a unique verification sequence which is used to verify the authenticity of another system. In communications between library server 260 and client system 214, both systems alternately act to (1) request verification of the other system and (2) provide an authenticating response to a verification request. Communication between mobile devices 212 and client computer system 214 use a similar authentication protocol, as well as real-time communication between mobile devices 212 and library server 260 via client system 214. This verification sequence comprises a pre-defined set of bit streams or data structures which are sent by the requesting system (i.e. the system requesting verification) to the receiving system being authenticated (i.e. the respondent) in a point-to-point transmission. The receiving system must respond to the verification sequence in a pre-defined manner by sen&ing particular response bit streams or data structures to the requesting system. If the appropriate response data from the respondent is received by the requesting system, the 'system being verified is considered an authorized system. Conversely, the system being verified is considered unauthorized if the appropriate response data is not received by the requesting system prior to a predefined time-out period. Both systems begin communication by acting as requesters and respondents in separate verification cycles. Upon completion of these point-to-point authentication cycles, further client/server processing only continues if both systems deem each other to be authorized systems.
[0043] In an alternate embodiment, point-to-point authentication is used in a subset of the communications among library server 260, client computer system 214, and mobile playback devices 212. In another, embodiment, point-to-point authentication is not used and system security rests on the use of targeting and/or digital signature authentication.
Targeting Protocol
[0044] The targeting protocol of the present invention is a means and method for limiting the playback of digital information content, the adjustment of player configuration data, and the download of player operating code to a specified player 212/226 or a specified set of mobile playback devices 212. Each player 212/226 contains a unique player ID 223. The player ID 223 comprises a public player ID and a private player ED. The public player LD is a unique identifier and serves as a serial number for player identification. The private player ID is used to target data for individual mobile playback devices 212. Private player IDs are never sent through any communications link or network path, except during installation. In the preferred embodiment, private player IDs should be sufficiently diverse, but need not be unique. [0045] Mobile playback devicesi212 may be logically grouped together using a
Group ID. Digital information content, software, or configuration data changes may be targeted to a group of mobile playback devices 212 defined by a group ID. Each player 212/226 includes memory space for storage of one or more group IDs 225 of which the particular player 212/226 is a member. Each group ID includes a public portion and a private portion, each of which is equivalent to the public and private player IDs, respectively. Each group is identified by a uniquely valued public ID that is not shared with other player or group IDs. Digital information content, software, or configuration data can be targeted to a particular group ID in the same way as it would be targeted for a specific player ID. Mobile playback devices 212 in the same group share the same Group BD. A particular Group ID is pre-defined as the global group to which all mobile playback devices 212 are a member. Mobile playback devices 212 may be members of more than one group. A particular player 212/226 is added to a new group by appending the new group ID to the set of group IDs 225 maintained in the particular player 212/226. The new group ID is appended after the server 260 provides a public group ID and a group key to the player 212/226 via client computer system 214. The player 212/226 generates a private group ID from the combination of the group key and the mobile playback device's 212 private player ID. As with the private player ID, the private group DD is never sent through any communications link or network path, except during installation. In an alternative embodiment, players receive the group private ID directly or by combining the group key with the players public H) or other known numeric value. In another alternative embodiment, the private group ID is not used in the targeting process and is not transferred to the player. The group assignment process may be restricted to using real-time communications between server 260 and the player via client system 214, or it may take place sometime after group assignments have been downloaded to client system 214. Having described the player IDs and group IDs defined m tne present invention, tne use of these IDs in the targeting protocol is described next.
[0046] Library server 260 includes a player E) table 266 as shown in Figure 2.
Player ID table 266 includes a storage arba for private IDs and public IDs. The private E)s are pre-loaded into player table 266 when a new mobile playback device is installed into the system or when a new group is established. In another embodiment, E) table 266 is a mathematical function which converts group or player public E)s. Public player and group E)s are sent by a client computer system 214 to the server 260 when the client computer system 214 desires to target a particular player 212/226 or set of mobile playback devices 212 to a particular specified digital information, software content, or configuration data selection. Digital information selection is made from the files 262 stored on library server 260. Software or configuration data selection is made from files stored on server 260 or from data generated upon request by server 260. Software content and configuration data is prepared and scrambled in a manner similar to the authoring process for digital information content. Once an association is made by client computer system 214 between a set of targeted public IDs and the associated data to be transferred from server 260, library server 260 creates a targeted header for the selected files. The library management software 261 consults the public E) to private E) table 266 to locate the corresponding targeted private E)(s). The targeted header comprises a combination of the descrambling map 322 from the selected files with the private player E)s corresponding to the targeted mobile playback devices 212. The descrambling map 322 is thereby encrypted using the secret IDs of the targeted mobile playback device(s) 212. This targeted header is linked with the corresponding digital information or software content of the selected file in a nptwork transport ready data block. A digital signature is applied to the data block as described below in connection with the data signature protocol. Transport integrity data (such as the use of checksums or cyclic redundancy check) is applied to the data block and the data block is sent to the client computer system 214 via network 240. Because the data block can only be unscrambled using the corresponding descrambling blbck 322 in its header and because the descrambling block 322 was combined (i.e. encrypted) with a private ID known only by the targeted mobile playback device(s) 212, only the targeted mobile playback device(s) 212 will be able to unscramble and read the data block. The selected digital information, software content, and configuration data is thereby targeted to a particular set of mobile playback devices 212.
[0047] For small groups of mobile playback devices 212, each targeted header of a digital information file may contain a plurality of descrambling maps, each associated with a different player 212/226. In this manner, multiple mobile playback devices 212 can read a single file 220 stored on the client computer system 214. [0048] A person of ordinary skill in the art will note that alternative methods of targeting exist. In an alternative embodiment, library server 260 uses the targeted recipient's private player 212/226 identifier or the targeted group's private group identifier to generate scrambling map 316. Descrambling map 322 is not stored with the file as it is already known by the recipient player or group. This method targets content to a single player 212/226 or group and achieves the identical result of preventing unauthorized playback of content.
[0049] In another alternative embodiment, library server 260 does not scramble the digital information content or uses a known key to scramble the digital information content. In this embodiment, descrambling map 322 is unnecessary and is not stored with the file. Either the public or private player 212/226 identifier can be stored in the header for targeting identification purposes. Upon receipt of data from library server 260, the player 212/226 checks if its player 212/226 identifier or group identifier is included in the header. This method assumes unmodified mobile playback devices 212 and achieves the identical result of preventing unauthorized playback of content. [0050] In another alternative embodiment, the player HDs for the targeted mobile playback devices 212 are sent to the library server 260 by the client computer system 214 when the user registers with the library slerver 260 to obtain the user's client ID. In this alternative embodiment, these player IDs are stored on the library server 260 in a user profile. In this embodiment, the library server 260 manages the player DDs for the targeted mobile playback devices 212.
Digital Signature Protocol
[0051] The third authentication protocol used in the present invention is the digital signature protocol. For selected data blocks generated by library server 260 and downloaded to a client computer system 214, library server 260 uses its private library key 263 to apply a digital signature to the data block. The digital signature comprises a known bit string or data pattern which is combined with the data in data blocks that are downloaded from library server 260 to client computer system 214. The library server 260 may perform this operation on all the; data blocks or a selected subset of the data blocks. After a data block is downloaded, to a player 212/226 through a client computer system 214, the player 212/226 can retrieve the digital signature applied by the library server 260 using a public server key known to the player 212/226. The player 212/226 can thereby verify that the data block originated with an authorized library server 260. The public server key is also known to client computer system 214, which can perform the identical operation to verify that the data block originated with an authorized library server 260. In this embodiment, library server 260 performs signatures on the content. A person of ordinary skill in the art would realize that the signatures may also be performed on the digital information by authoring system 280. The signatures may also be performed in a multiple step process shared by authoring system 280 and library server 260.
[0052] In an alternate embodiment, digital signatures are applied to downloaded material by a trusted client computer system 214. In another alternate embodiment, digital signatures are not applied to downloaded material and system security rests on the use of targeting and/or point-to-point authentication.
Downloading Digital Information Content Software Updates, or Configuration Information From the Client Computer System to the Mobile Playback Device [0053] In a first step, the client computer system 214 and the mobile device use the point-to-point authentication protocol described above to verify that an authorized mobile playback device 212 is communicating with an authorized client computer system 214. If this is the case, the mobile playback device 212 transmits its memory map to the client computer system 214 via the mobile device interface 221. A table of contents defining the available digital information files 220 and player configuration profiles resident in client computer system 214 is displayed along with the mobile playback device 212 memory map for a User of client computer system 214. The user selects which files 220 of client computer system 214 should replace portions or segments of specified mobile playback device 212 memory as defined by the mobile playback device 212 memory map. Alternately, client browser 219 can be configured to automatically perform this selection process. In either case, the user is prevented from selecting digital information content larger than the available memory of playback device 212. In addition, control software and/or configuration data for playback device 212 may be automatically updated by client computer 214. The specified digital information files 220, associated headers, operating code, or configuration data are thereafter downloaded into mobile playback device 212 memory. The mobile playback device 212 uses checksums to verify the integrity of the download. The mobile playback device 212 uses the server public key 215, the header, and.the digital signature to authenticate the download as described above. The header .descrambling map is used by targeted mobile playback devices 212 to unscramble the downloaded data. In other embodiments, mobile playback device 212 may unscramble the downloaded data and/or decompress the downloaded data oeiore autnenticating the signature. Each segment of the digital information content maybe independentjly authenticated and validated using any of the techniques described above. Digital information prompts on the mobile playback device 212 guide the user to the desired portion of the downloaded digital information content as specified by the table of contents residing in the header of the downloaded data. The user may preview selected portions of the digital information content by selecting a preview option. The preview option plays a predetermined portion of a selected digital information program. Upon selection of a particular digital information program, the selected digital information program is played for the user after the mobile playback device 212 converts the digital information content into sound or displayable imagery which is played through an audio output means or displayed on a display device. [0054] The software player 226 of client computer system 214 may also receive digital information content in approximately the same form as the digital information content downloaded to the mobile playback device 212; however, the digital information content for the software player 226 does not need to be downloaded to the software player 226. The software player 226 has direct access to the digital information content; because, it shares memory and/or disk storage space with the client computer system 214. Therefore, there are no downloading! or memory map concerns. In the same manner as the mobile playback device 212, the software player 226 performs digital signature verification, verification of checksums, and receiving targeted information. In an alternative embodiment, software player 226 may use a communication protocol similar to that of mobile playback device 212 when receiving digital information content, configuration information, and dynamically downloaded software. [0055] Figure 4 illustrates an alternative embodiment of the present invention. As shown in Figure 4, authoring system 280 can support a plurality of library servers 260. Each library server can be configured to support a specific type of digital information content. In the same manner described above, the client computer systems 214 access network 24U and obtain digital information content from any of the library servers 260 after performing the authentication process described above. Authorization server 270 is provided for this purpose. The configuration illustrated in Figure 4 provides a more distributed architecture thereby dispersing the load across several server platforms. A site with many client computer systems 214 may have its own library server 260 to reduce demand on network 240. This architecture scales well as the number of client computer systems 214 grows and the content provided by the library server 260 grows. [0056] Figure 5 illustrates another embodiment of the present invention except the library server 461 has been implemented as a plurality of separate processes or tasks 460 running concurrently on a single library server platform 461. Each library server process 460 services requests for access to its corresponding portion of the digital information content. This content is created using authoring system 280 in the manner described above. The authorization server 270 is used to validate the links between the client computer systems 214 and the library server processes 460. The configuration illustrated in Figure 5 is advantageous in that the convenience of a single server is maintained while the scalability of multiple libraries is also supported. [0057] This concept can also be used for the authoring and authorization servers
280 and 270, respectively. As shown in Figure 6, the authoring system 280 and the authorization server 270 is implemented on a single platform 685 as authoring process 680 and authorization process 670. These processes perform the same functions as described above, except the implementation provides the convenience of a single server and the scalability of multiple processes for the authoring and authorization tasks. [0058] Figure 7 illustrates yet another alternative embodiment wherein the client computer systems 214 include a local library 710. The local library 710 provides a local storage area and library access control functionality which provides access to a subset of the archived digital information from library server 260. In the manner described above, the user of a client computer system 214 identifies the titles or items of digital " iiifόπriatiδΗ'lϊri'-fiBfary ilteTVarZβCTthat the! user wishes to access. In the preferred embodiment, these content selections are transferred to a client storage area 220 (as shown in Figure 2) for subsequent downloading to mobile playback device 212. The embodiment shown in Figure 7 expands !upon the client storage area 220 and creates a local library 710. The local library 710 is used for storage of selected content; but also for searching, sorting, categorizing, and abstracting the locally stored content. The local library 710 allows a client computer system 214 to maintain a small subset of the full library which maybe used to create custom collections of content in a variety of user selected configurations. Client systems 214 may be permitted to access the contents of local libraries 710 on other client systems 214. ID a related alternate embodiment, library server processes 460 may also reside on selected client systems 214. This embodiment allows client systems 214 to browse and purchase content that is scrambled, targeted, and delivered from library server process 460 executing on a locally positioned client system 214. By maintaining the library locally, a portion of the network access and transfer overhead is eliminated.
[0059] Figure 8 illustrates another alternative embodiment of the present invention wherein the client computer system 214 is eliminated and the mobile playback device 212 is connected directly to the network 240 through network interface 810. In the preferred embodiment, the mobile playback device 212 is a minimal capability device primarily dedicated to playing audio files or displaying visual images or text on a display device. The mobile playback device 212 is minimally configured to retain its light-weight, low cost, and readily mobile features. The preferred embodiment does not therefore include the use of a portable personal computer or laptop computer; because, such devices typically do not meet the light-weight and low cost constraints of the preferred mobile playback device 212. Hojwever, the minimal mobile playback device 212 may be augmented to add network interface 810 which comprises a conventional hardware connector, hardware buffers and controllers, and firmware support for a particular conventional network protoco}'. For example, the mobile playback device 212 may be augmented with an integrated modern that includes a telephone jack with which the playback device may be connected to a telephone network. It will be apparent to those of ordinary skill in the art that network interface 810 maybe implemented in a low cost and light-weight device such as mobile playback device 212. Because the client system browser 219 would not be available in the alternative embodiment shown in Figure 8, a simplified user interface maybe provided in firmware or other non-volatile memory of mobile playback device 212 with which the user may select items of digital information for download and playback from library server 260. As described above, the authentication process to validate the link between the mobile playback device 212 and the library server 260 must also be performed prior to user access to the library server 260 content. Alternatively, a client system 814 coupled to network 240 maybe provided to support client browser 219 and thereby enable selection of items of digital information for download and playback from library server 260 directly to any of the mobile playback devices 212. Client systems 814 may support local storage of digital information, software, and configuration data in a form similar to storage space 220 or local library 710. In addition, a more simplified implementation of network interface 810 may be designed to communicate via network 240 to client system 814 instead of library server 260.
[0060] In another alternative embodiment of the present invention, digital information programming selections are made using the client computer system 214 and library server 260 as described above; however, the selections are delivered on mass storage medium 241. Mass storage medium 241 represents any of a variety of conventional mass storage technologies including CD-ROM, PCMCIA cards, DVDs, floppy disks, removable hard drives, digital magnetic tape, optical cards, flash memory or other optical, magnetic, electronic, or semiconductor memory devices. Upon selection by a user of a client computer system 214, selected programming is targeted and scrambled as described above and transferred to a selected mass storage medium 241 and mailed, hand-delivered, or held for pickup by the user. Once the user takes physical possession of the selected mass storage media 24I5 the1 selected programming may be read from the mass storage medium 241 by the client browser 219 and thereafter transferred to the mobile playback device 212 as described! above. Figure 9 illustrates another embodiment of the system that does not include the use of client computer 214 to transfer data to mobile playback device 212. Kiosk 910 consists of a computer system such as the one described above in Figure 1. Kiosk 910 is a publicly accessible unit that can perform browse, content purchase, and download functions in a manner equivalent to a client computer system 214. The kiosk 910 is special because it contains its own library server for fast local access and download of content. Kiosk 910 contains a mobile device interface 221, a special version of client browser 219, and local library server process 460. Kiosk library server process 460 has local storage of scrambled and compressed digital information files 262. These compressed information files 262 originate from remote authoring system 280 and may be delivered via physical transport of mass storage media 241 or via distribution network 24©. A customer operates client browser 219 to browse, select, and purchase digital information files that are delivered to the customer's mobile playback device 212. Authentication, targeting, and download processes are performed within the kiosk by library server process 460 that is connected to remote authorization server 270 over network 240. In a related embodiment, figure 7 shows a client system 214 with local library 710 that can be converted into a kiosk with functionality similar to kiosk 910. In this system, a special version of client browser 219 provides the same user functionality as the previous kiosk embodiment. [0061] In another alternative embodiment of the present invention, the digital information programming selections are delivered through a media reader/writer interface that couples to the client computer system 214. The media reader/writer interface is logic that controls the transfer of control information, operating code, and digital information files from the client computer system 214 to a removable media storage. The interface logic may replace Or be in addition to the mobile device interface 221.
[0062] The removable media storage is storage media capable of storing digital content, such as a flash memory card, mini-disk, CD3 DVD or equivalents. The amount of digital content transferred to the removable media storage depends on storage space available in the removable media storage: The removable media storage is removably connected to a media reader/writer device, which may couple to the client computer system 214 in a wired fashion and may even be incorporated into the computer system 214. For instance, the media reader/writer device may be a USB Reader/Writer that connects to a USB port in the client computer system 214. Alternatively, the connection between the media reader/writer device and computer system 214 may be wireless. For instance, the connection between the media reader/writer device and computer system 214 maybe an IR connection, a LAN connection, a wireless connection via a public network, a wireless connection via a telephone network, and so on. [0063] The digital information programming selections on the removable media storage are rendered to the user by the mobile playback device 212. The mobile playback device connects to the removable media storage to read the digital information files. For example, a flash memory card storing digital audio content can be inserted into the mobile playback device 212. Digital content stored on the removable media storage can be rendered directly from the removable media storage or copied from the removable media storage and stored in fixed storage in the mobile playback device 212 for later rendering.
[0064] In one embodiment, as discussed previously, in order to limit the playback of digital information content, the content is targeted with a targeted header. The targeted header contains information indicative of a player ID, such as player ID 223 or player group ID 225, corresponding to a particular mobile playback device 212. Accordingly, the mobile device 212 renders the programming selections only if it corresponds to the targeted header.
[0065] An alternate embodiment of the system uses a common communication network to connect all system components, hi Figure 10, network 240 is directly coupled to client system 214 and 814, network interface(s) 810, library server(s) 260, authorization server 270, and authoring system(s) 280. One of ordinary skill in the art will realize that network 240 can also be segmented into a number of independent networks or communication links without changing the functionality of the system. [0066] Thus, a method and apparatus for implementing a computer network based digital information library system employing authentication and encryption protocols for the secure transfer of digital information library programs, software, and configuration data to a client computer system and a mobile digital information playback device removably connectable to the client computer system is disclosed. Although the present invention has been described with respect to specific examples and subsystems, it will be apparent to those of ordinary skill in the art that the invention is not limited to these specific examples or subsystems but extends to other embodiments as well. The present invention includes all of these other embodiments as specified in the claims that follow.

Claims

CLAIMS"We claim:
1. A method comprising: transferring targeted digital information files to a removable media storage through a media reader/writer interface, wherein the targeted digital information files on the removable media storage are rendered by a mobile device only if the targeting information corresponds to the mobile device.
2. The method in claim 1, wherein the digital information files are targeted using a player ED.
3. The method in claim 1, wherein the digital information files are targeted using a player group ID.
4. The method of claim 1, wherein the digital information files are transferred to fixed storage on the mobile device prior to rendering.
5. The method of claim 1, wherein a portion of the digital information files is transferred to the removable media storage depending on storage space available in the removable media storage.
6. A machine-readable medium having executable instructions to cause a processor to perform a method, the method comprising: transferring targeted digital information files to a removable media storage through a media reader/writer interface, wherein the targeted digital information files on ffi'e femo^aW'ffl'edia §t6Mge'life"'rendere'd by a mobile device only if the targeting information corresponds to the mobile device.
7. The machine-readable medium of claim 6, wherein the digital information files are targeted using a player ID.
8. The machine-readable medium of claim 6, wherein the digital information files are targeted using a player group ID.
9. The machine-readable medium of claim 6, wherein the digital information files are transferred to fixed storage on the mobile device prior to rendering.
10. The machine-readable medium of claim 6, wherein a portion of the digital information files is transferred to the removable media storage depending on storage space available in the removable media storage.
11. A computer system comprising: a processor coupled to a memory through a bus; and a process executed from the memøry by the processor to cause the processor to transfer targeted digital information files to a removable media storage through a media reader/writer interface, wherein the targeted digital information files on the removable media storage are rendered by a mobile device only if the targeting information corresponds to the mobile device.
12. The system of claim 11, wherejin the digital information files are targeted using a player FD.
13. The system of claim 11, wherjein the digital information files are targeted using a player group ID.
14. The system of claim 115 wherbin the digital information files are transferred
I to fixed storage on the mobile device prior to rendering.
15. The system of claim 11, wherein a portion of the digital information files is transferred to the removable media storage depending on storage space available in the removable media storage.
16. An apparatus comprising: means for receiving targeted digital information files; and means for transferring the targeted digital information files to a removable media storage through a media reader/writer interface, wherein the targeted digital information files on the removable media storage are rendered by a mobile device only if the targeting infoπnation corresponds to the mobile device.
17. The apparatus of claim 16, further comprising targeting the digital information files using a player ID.
18. The apparatus of claim 16, further comprising targeting the digital infoπnation files using a player group ID.
19. The apparatus of claim 16, further comprising transferring the digital information files to fixed storage on the mjobile device prior to rendering.
20. The apparatus of claim 16, further comprising transferring a portion of the digital information files to the removable media storage depending on storage space available in the removable media storage'.
21. A computer based library andi information delivery system comprising: a computer system connectable to] a public network, the computer system including logic for transferring targeted digital programming content to a removable media storage through a media reader/writer interface.
22. The computer based library and information delivery system of claim 21, further comprising a mobile device including: logic for reading the targeted digiijal programming content from the removable media storage; and logic for rendering the targeted digital programming content to a user if the mobile device corresponds to the targeting information in the content.
23. The computer based library and information delivery system of claim 21, further comprising logic for rendering the> targeted digital programming content by a mobile device if the mobile device corresponds to the targeting information in the content.
24. The computer based library and information delivery system of claim 21, wherein the digital information files are targeted using a group ID.
25. The computer based library and information delivery system of claim 21, wherein the digital information files are targeted using a player group 3D.
26. The computer based library, amd information delivery system of claim 21, wherein the digital information files are transferred to fixed storage on the mobile device prior to rendering.
27. The computer based library and information delivery system of claim 21, wherein a portion of the digital information files is transferred to the removable media storage depending on storage space available in the removable media storage.
PCT/US2005/041222 2004-11-12 2005-11-14 A digital information library and delivery system WO2006053302A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP05851620A EP1828914A4 (en) 2004-11-12 2005-11-14 A digital information library and delivery system
CA002587557A CA2587557A1 (en) 2004-11-12 2005-11-14 A digital information library and delivery system
JP2007541411A JP2008520053A (en) 2004-11-12 2005-11-14 Digital information library and distribution system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/986,736 2004-11-12
US10/986,736 US7917643B2 (en) 1996-09-12 2004-11-12 Digital information library and delivery system

Publications (3)

Publication Number Publication Date
WO2006053302A2 WO2006053302A2 (en) 2006-05-18
WO2006053302A9 true WO2006053302A9 (en) 2006-06-29
WO2006053302A3 WO2006053302A3 (en) 2007-05-03

Family

ID=36337301

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/041222 WO2006053302A2 (en) 2004-11-12 2005-11-14 A digital information library and delivery system

Country Status (7)

Country Link
US (1) US7917643B2 (en)
EP (1) EP1828914A4 (en)
JP (1) JP2008520053A (en)
KR (1) KR20070086089A (en)
CN (1) CN101095129A (en)
CA (1) CA2587557A1 (en)
WO (1) WO2006053302A2 (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8028318B2 (en) * 1999-07-21 2011-09-27 Touchtunes Music Corporation Remote control unit for activating and deactivating means for payment and for displaying payment status
DE102004017229A1 (en) 2004-04-05 2005-12-22 Robert Bosch Gmbh Interferometric system for the use of special optics
US7502344B2 (en) * 2004-06-25 2009-03-10 Fujifilm Corporation Communications terminal, server, playback control method and program
US20060129459A1 (en) * 2004-11-22 2006-06-15 Mendelsohn Mark P Method and system for the secure distribution of software via a communications network
JP4760101B2 (en) * 2005-04-07 2011-08-31 ソニー株式会社 Content providing system, content reproducing apparatus, program, and content reproducing method
KR20060107282A (en) * 2005-04-07 2006-10-13 엘지전자 주식회사 Data reproducing method, data recording/reproducing player and data transmitting method
US20070233731A1 (en) * 2006-02-22 2007-10-04 Logitech Europe S.A. System and method for configuring media systems
US8353048B1 (en) * 2006-07-31 2013-01-08 Sprint Communications Company L.P. Application digital rights management (DRM) and portability using a mobile device for authentication
US7702633B2 (en) * 2007-03-05 2010-04-20 Microsoft Corporation Previews providing viewable regions for protected electronic documents
JP4980809B2 (en) * 2007-07-10 2012-07-18 株式会社リコー Image forming apparatus, image forming apparatus starting method, and program
WO2009062182A1 (en) 2007-11-09 2009-05-14 Topia Technology Architecture for management of digital files across distributed network
UY31631A1 (en) * 2008-02-06 2009-09-30 NEW DERIVATIVES OF 7-PHENIL-7H-PIRROLO- [2,3D] -PIRIMIDIN-2-IL-AMINO, SALTS OF THE SAME, PROCESSES FOR THEIR PREPARATION, PHARMACEUTICAL COMPOSITIONS THAT UNDERSTAND AND APPLICATIONS
US20090287582A1 (en) * 2008-05-15 2009-11-19 Badri Nath Deploying software items from software shopping carts onto mobile wireless devices
JP5527906B2 (en) * 2008-06-03 2014-06-25 サムスン エレクトロニクス カンパニー リミテッド System and method for concatenating multiple connection packets related to security associations and reducing encryption overhead
CN101753624A (en) * 2009-12-21 2010-06-23 珠海纳思达企业管理有限公司 Information download processing and information download indicating method, device and system
CN101848049A (en) * 2010-03-18 2010-09-29 鸿富锦精密工业(深圳)有限公司 Information service system based on digital broadcasting
TW201227367A (en) * 2010-12-31 2012-07-01 Altek Corp Image management method of digital photography device
CN103220141B (en) * 2012-01-18 2016-07-06 中国移动通信集团辽宁有限公司 A kind of protecting sensitive data method and system based on group key strategy
US9037683B1 (en) * 2012-03-05 2015-05-19 Koji Yoden Media asset streaming over network to devices
US20140164266A1 (en) * 2012-12-07 2014-06-12 Whp Workflow Solutions, Llc Multi-media file upload workflow and transactions
US10325298B2 (en) * 2013-01-22 2019-06-18 General Electric Company Systems and methods for a non-destructive testing ecosystem
KR20150069460A (en) * 2013-12-13 2015-06-23 한국전자통신연구원 Offloading SW delivery mechanism and its equipment in a mobile computing environment
US20150220893A1 (en) * 2014-02-05 2015-08-06 Andrew Dale Jouffray Software marketing and trade
US9536080B2 (en) * 2015-05-29 2017-01-03 Apple Inc. Method for validating dynamically loaded libraries using team identifiers

Family Cites Families (218)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US339329A (en) * 1886-04-06 Eamie
US358364A (en) * 1887-02-22 Pitman
US379456A (en) * 1888-03-13 Geoege w
US419956A (en) * 1890-01-21 Edwin jarrell
US339554A (en) * 1886-04-06 Waltee p
US276626A (en) * 1883-01-06 1883-05-01 Door-opener
US3763330A (en) 1971-06-28 1973-10-02 Tapecon Auxiliary device for a cassette tape recorder including a plug conformed as a cassette for interconnection
US3871112A (en) 1972-08-21 1975-03-18 Marvin Glass & Associates Coordinated visual and audio reproducing apparatus
US4159417A (en) 1977-10-28 1979-06-26 Rubincam David P Electronic book
US4266243A (en) 1979-04-25 1981-05-05 Westinghouse Electric Corp. Scrambling system for television sound signals
US4455651A (en) 1980-10-20 1984-06-19 Equatorial Communications Company Satellite communications system and apparatus
FR2494465B1 (en) 1980-11-14 1987-02-13 Epd Engineering Projectdevelop POCKET COMPUTER
US4393277A (en) 1981-03-18 1983-07-12 Selectastation, Inc. Remote tuner control system
US4473824A (en) 1981-06-29 1984-09-25 Nelson B. Hunter Price quotation system
USD276626S (en) 1981-09-14 1984-12-04 Lockwood Lawrence B Combined automatic information terminal and vending machine
FR2518345B1 (en) 1981-12-16 1986-10-10 Gremillet Jacques METHOD FOR TELEVISION OF RECORDED INFORMATION, ESPECIALLY MUSIC WORKS, AND IMPLEMENTATION SYSTEM
IL64675A0 (en) 1981-12-30 1982-03-31 Greenberg Avigdor Data verification system
US5126990A (en) 1982-01-12 1992-06-30 Discovision Associates Method of evaluating a storage medium by recirculating a test sample of a signal
US4490810A (en) 1982-02-16 1984-12-25 Hon David C Automated instruction, game and data retrieval system
US4698776A (en) 1983-05-30 1987-10-06 Kabushiki Kaisha Kenwood Recording/reproducing apparatus
FR2547146B1 (en) 1983-06-02 1987-03-20 Texas Instruments France METHOD AND DEVICE FOR HEARING SYNTHETIC SPOKEN MESSAGES AND FOR VIEWING CORRESPONDING GRAPHIC MESSAGES
US4725977A (en) 1983-06-03 1988-02-16 Cpt, Ltd. Cartridge programming system and method using a central and local program library
US4658093A (en) 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4788675A (en) 1983-10-03 1988-11-29 Jones Markley L Music delivery system
US4591974A (en) 1984-01-31 1986-05-27 Technology Venture Management, Inc. Information recording and retrieval system
US4575621A (en) 1984-03-07 1986-03-11 Corpra Research, Inc. Portable electronic transaction device and system therefor
JPS60201751A (en) 1984-03-27 1985-10-12 Nec Corp Sound input and output device
JPS60246451A (en) 1984-05-22 1985-12-06 Sharp Corp Information protecting device
US4791565A (en) 1984-06-20 1988-12-13 Effective Security Systems, Inc. Apparatus for controlling the use of computer software
USD289777S (en) 1984-08-13 1987-05-12 Diebold, Incorporated Credit card actuated terminal for controlling the dispense of motor fuel or similar article
GB2172177A (en) 1985-03-06 1986-09-10 Philips Electronic Associated Electronic information display systems
US4941040A (en) 1985-04-29 1990-07-10 Cableshare, Inc. Cable television system selectively distributing pre-recorded video and audio messages
US4772873A (en) 1985-08-30 1988-09-20 Digital Recorders, Inc. Digital electronic recorder/player
US4891838A (en) 1985-11-04 1990-01-02 Dental Data Service, Inc. Computer accessing system
GB8606100D0 (en) 1986-03-12 1986-04-16 Louis Newmark Plc Position measuring apparatus
US5099422A (en) 1986-04-10 1992-03-24 Datavision Technologies Corporation (Formerly Excnet Corporation) Compiling system and method of producing individually customized recording media
DE3777513D1 (en) 1986-09-12 1992-04-23 Rank Video Services America SYSTEMS FOR COPYING TYPE WRITING RECORDS.
US4788543A (en) 1986-11-05 1988-11-29 Richard Rubin Apparatus and method for broadcasting priority rated messages on a radio communications channel of a multiple transceiver system
USD306589S (en) 1987-02-02 1990-03-13 Plus Corporation Tape recorder
US4851931A (en) 1987-02-20 1989-07-25 1K Music International Ltd. Method and apparatus for producing an audio magnetic tape recording at high speed from a preselected music library
US5121492A (en) 1987-03-02 1992-06-09 Meridian Data, Inc. System for simulating access times of a CD ROM on a hard disk by slowing the operation of the hard disk
JP2687340B2 (en) 1987-03-20 1997-12-08 松下電器産業株式会社 Optical disc player
US5203001A (en) 1987-04-27 1993-04-13 Sharp Kabushiki Kaisha Portable computer having an updatable table of starting addresses for accessing those stored programs having been previously executed
US5191410A (en) 1987-08-04 1993-03-02 Telaction Corporation Interactive multimedia presentation and communications system
US4866769A (en) 1987-08-05 1989-09-12 Ibm Corporation Hardware assist for protecting PC software
US5208665A (en) 1987-08-20 1993-05-04 Telaction Corporation Presentation player for an interactive digital communication system
US4855725A (en) 1987-11-24 1989-08-08 Fernandez Emilio A Microprocessor based simulated book
US5018017A (en) 1987-12-25 1991-05-21 Kabushiki Kaisha Toshiba Electronic still camera and image recording method thereof
US4899292A (en) 1988-03-02 1990-02-06 Image Storage/Retrieval Systems, Inc. System for storing and retrieving text and associated graphics
US4937863A (en) 1988-03-07 1990-06-26 Digital Equipment Corporation Software licensing management system
US4924378A (en) 1988-06-13 1990-05-08 Prime Computer, Inc. License mangagement system and license storage key
US5191573A (en) 1988-06-13 1993-03-02 Hair Arthur R Method for transmitting a desired digital video or audio signal
JPH0720781Y2 (en) 1988-07-06 1995-05-15 ティーディーケイ株式会社 Cassette type recording body
US4989179A (en) 1988-07-13 1991-01-29 Information Storage Devices, Inc. High density integrated circuit analog signal recording and playback system
US4916441A (en) 1988-09-19 1990-04-10 Clinicom Incorporated Portable handheld terminal
US5153729A (en) 1988-10-24 1992-10-06 Fuji Photo Film Co., Ltd. Digital electronic still camera automatically determining conditions of a memory cartridge
US5065345A (en) 1988-11-04 1991-11-12 Dyned International, Inc. Interactive audiovisual control mechanism
DE3903454A1 (en) 1988-12-12 1990-06-13 Raymund H Eisele ELEMENT INSERTABLE IN IT FACILITIES
US4949187A (en) 1988-12-16 1990-08-14 Cohen Jason M Video communications system having a remotely controlled central source of video and audio data
US5026368A (en) * 1988-12-28 1991-06-25 Adair Edwin Lloyd Method for cervical videoscopy
FR2651352A2 (en) 1989-02-03 1991-03-01 Urba 2000 Interfacing circuit of a receiver for radio-broadcast guidance information for motorists
US5133076A (en) 1989-06-12 1992-07-21 Grid Systems Corporation Hand held computer
US5181107A (en) 1989-10-19 1993-01-19 Interactive Television Systems, Inc. Telephone access information service distribution system
JP2960526B2 (en) 1989-12-06 1999-10-06 株式会社日立製作所 Optical disc playback device
US5333116A (en) 1990-05-04 1994-07-26 Ast Research, Inc. Combination laptop and pad computer
US5355302A (en) 1990-06-15 1994-10-11 Arachnid, Inc. System for managing a plurality of computer jukeboxes
US5226080A (en) 1990-06-22 1993-07-06 Grid Systems Corporation Method and apparatus for password protection of a computer
US5091939A (en) 1990-06-22 1992-02-25 Tandy Corporation Method and apparatus for password protection of a computer
US5091942A (en) 1990-07-23 1992-02-25 Ericsson Ge Mobile Communications Holding, Inc. Authentication system for digital cellular communications
US5314572A (en) 1990-08-17 1994-05-24 Analog Devices, Inc. Method for fabricating microstructures
US5388196A (en) 1990-09-07 1995-02-07 Xerox Corporation Hierarchical shared books with database
US5963916A (en) 1990-09-13 1999-10-05 Intouch Group, Inc. Network apparatus and method for preview of music products and compilation of market data
US5042070A (en) 1990-10-01 1991-08-20 Ford Motor Company Automatically configured audio system
USD339329S (en) 1990-10-09 1993-09-14 New York Telephone Company Public information access terminal
USD330544S (en) 1990-12-17 1992-10-27 Modular Instruments, Inc. Combined electronic equipment cabinet and controls
US5172413A (en) 1990-12-20 1992-12-15 Sasktel Secure hierarchial video delivery system and method
US5221838A (en) 1990-12-24 1993-06-22 Motorola, Inc. Electronic wallet
IL96777A0 (en) 1990-12-25 1991-09-16 Shmuel Goldberg General purpose synchronized audio aid system
US6002720A (en) 1991-01-07 1999-12-14 H. Lee Browne, D/B/A Greenwich Information Technologies Llc Audio and video transmission and receiving system
US5132992A (en) 1991-01-07 1992-07-21 Paul Yurt Audio and video transmission and receiving system
US5253275A (en) 1991-01-07 1993-10-12 H. Lee Browne Audio and video transmission and receiving system
US5383112A (en) 1991-01-07 1995-01-17 Gte Service Corporation Inventory management method
US5311423A (en) 1991-01-07 1994-05-10 Gte Service Corporation Schedule management method
JPH04254959A (en) 1991-02-05 1992-09-10 Sony Corp Disk player
US5237612A (en) 1991-03-29 1993-08-17 Ericsson Ge Mobile Communications Inc. Cellular verification and validation system
DE69228039T2 (en) 1991-05-08 1999-08-05 Digital Equipment Corp LICENSE MANAGEMENT SYSTEM
US5251909A (en) 1991-05-28 1993-10-12 Reed Michael J Secured high throughput data channel for public broadcast system
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
JP2853375B2 (en) 1991-07-04 1999-02-03 松下電器産業株式会社 Optical recording / reproducing device
CN2103831U (en) 1991-07-12 1992-05-06 马希光 Separation type portable electronic computer
US5210611A (en) 1991-08-12 1993-05-11 Keen Y. Yee Automatic tuning radio/TV using filtered seek
DE4229710B4 (en) 1991-09-09 2008-06-05 Samsung Electronics Co., Ltd. Digital audio data storage system and digital audio system equipped therewith
US5247347A (en) 1991-09-27 1993-09-21 Bell Atlantic Network Services, Inc. Pstn architecture for video-on-demand services
US5734823A (en) 1991-11-04 1998-03-31 Microtome, Inc. Systems and apparatus for electronic communication and storage of information
WO1993009490A1 (en) 1991-11-04 1993-05-13 Vpr Systems Ltd. Lap-top computer for retrieving and displaying text and graphic information encoded on personal library cd-rom
AU658014B2 (en) 1991-11-19 1995-03-30 Macrovision Corporation Method and apparatus for scrambling and descrambling of video signals with edge fill
CA2081762C (en) 1991-12-05 2002-08-13 Henry D. Hendrix Method and apparatus to improve a video signal
USD339554S (en) 1991-12-10 1993-09-21 Harley-Davidson, Inc. Axle nut cover
JP3073590B2 (en) 1992-03-16 2000-08-07 富士通株式会社 Electronic data protection system, licensor's device and user's device
KR100283967B1 (en) 1992-04-08 2001-03-02 이데이 노부유끼 CD-ROM disc player
US5371532A (en) 1992-05-15 1994-12-06 Bell Communications Research, Inc. Communications architecture and method for distributing information services
US5291554A (en) 1992-05-28 1994-03-01 Tv Answer, Inc. Shared-price custom video rentals via interactive TV
US5634080A (en) 1992-06-29 1997-05-27 Elonex Ip Holdings, Ltd. Hand-held portable computer having an electroluminescent flat-panel display with pixel elements at right angles to the plane of the display and an excitation direction parallel to the plane of the display
US5357475A (en) 1992-10-30 1994-10-18 Intel Corporation Method for detaching sectors in a flash EEPROM memory array
US5579471A (en) 1992-11-09 1996-11-26 International Business Machines Corporation Image query system and method
US5442389A (en) 1992-12-28 1995-08-15 At&T Corp. Program server for interactive television system
US5630121A (en) 1993-02-02 1997-05-13 International Business Machines Corporation Archiving and retrieving multimedia objects using structured indexes
US5249166A (en) 1993-02-12 1993-09-28 Hamilton Rowan T Optical disc audio reproduction device having track playback monitoring system
US5483658A (en) 1993-02-26 1996-01-09 Grube; Gary W. Detection of unauthorized use of software applications in processing devices
US5406626A (en) 1993-03-15 1995-04-11 Macrovision Corporation Radio receiver for information dissemenation using subcarrier
US5590195A (en) 1993-03-15 1996-12-31 Command Audio Corporation Information dissemination using various transmission modes
US5640595A (en) 1993-06-29 1997-06-17 International Business Machines Corporation Multimedia resource reservation system with graphical interface for manual input of resource reservation value
US5442390A (en) 1993-07-07 1995-08-15 Digital Equipment Corporation Video on demand with memory accessing and or like functions
US5440336A (en) 1993-07-23 1995-08-08 Electronic Data Systems Corporation System and method for storing and forwarding audio and/or visual information on demand
US5506904A (en) 1993-08-04 1996-04-09 Scientific-Atlanta, Inc. System and method for transmitting and receiving variable length authorization control for digital services
USD366874S (en) 1993-08-17 1996-02-06 Sony Corporation Combined tape recorder, clock and radio receiver
US5646992A (en) 1993-09-23 1997-07-08 Digital Delivery, Inc. Assembly, distribution, and use of digital information
JPH07175868A (en) 1993-10-15 1995-07-14 Internatl Business Mach Corp <Ibm> Method and system for output of digital information to medium
US5511000A (en) 1993-11-18 1996-04-23 Kaloi; Dennis M. Electronic solid-state record/playback device and system
US5499294A (en) 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
USD358364S (en) 1993-12-20 1995-05-16 Motorola, Inc. Battery charger for various communication devices
US5629867A (en) 1994-01-25 1997-05-13 Goldman; Robert J. Selection and retrieval of music from a digital database
US5553143A (en) 1994-02-04 1996-09-03 Novell, Inc. Method and apparatus for electronic licensing
JPH07230380A (en) 1994-02-15 1995-08-29 Internatl Business Mach Corp <Ibm> Method and system for controlling utilization of application program
EP0674283A3 (en) 1994-03-24 1996-03-27 At & T Global Inf Solution Ordering and downloading resources from computerized repositories.
US5442789A (en) 1994-03-31 1995-08-15 International Business Machines Corporation System and method for efficiently loading and removing selected functions on digital signal processors without interrupting execution of other functions on the digital signal processors
US5524051A (en) 1994-04-06 1996-06-04 Command Audio Corporation Method and system for audio information dissemination using various modes of transmission
DE4413451A1 (en) * 1994-04-18 1995-12-14 Rolf Brugger Device for the distribution of music information in digital form
US5491774A (en) 1994-04-19 1996-02-13 Comp General Corporation Handheld record and playback device with flash memory
US5757907A (en) 1994-04-25 1998-05-26 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for generating a machine-dependent identification
AU2466095A (en) 1994-04-28 1995-11-29 Music Vending, Inc. Music vending system
US5592511A (en) 1994-05-10 1997-01-07 Schoen; Neil C. Digital customized audio products with user created data and associated distribution and production system
US5724582A (en) 1994-05-27 1998-03-03 Eastman Kodak Company Medical image archiving with lossy images on two or more recordable CDs
US5511122A (en) 1994-06-03 1996-04-23 The United States Of America As Represented By The Secretary Of The Navy Intermediate network authentication
US5493677A (en) 1994-06-08 1996-02-20 Systems Research & Applications Corporation Generation, archiving, and retrieval of digital images with evoked suggestion-set captions and natural language interface
US5541638A (en) 1994-06-28 1996-07-30 At&T Corp. User programmable entertainment method and apparatus
US5513260A (en) 1994-06-29 1996-04-30 Macrovision Corporation Method and apparatus for copy protection for various recording media
US5659613A (en) 1994-06-29 1997-08-19 Macrovision Corporation Method and apparatus for copy protection for various recording media using a video finger print
US5586186A (en) 1994-07-15 1996-12-17 Microsoft Corporation Method and system for controlling unauthorized access to information distributed to users
US5572442A (en) 1994-07-21 1996-11-05 Information Highway Media Corporation System for distributing subscription and on-demand audio programming
US5557541A (en) 1994-07-21 1996-09-17 Information Highway Media Corporation Apparatus for distributing subscription and on-demand audio programming
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5555441A (en) 1994-08-02 1996-09-10 Interim Design Inc. Interactive audiovisual distribution system
US5615061A (en) 1994-09-29 1997-03-25 Singh; Jitendra K. Method of preventng software piracy by uniquely identifying the specific magnetic storage device the software is stored on
DK0786121T3 (en) 1994-10-12 2000-07-03 Touchtunes Music Corp Digital, intelligent audio-visual reproduction system
US5491820A (en) 1994-11-10 1996-02-13 At&T Corporation Distributed, intermittently connected, object-oriented database and management system
US5845065A (en) 1994-11-15 1998-12-01 Wrq, Inc. Network license compliance apparatus and method
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5793980A (en) 1994-11-30 1998-08-11 Realnetworks, Inc. Audio-on-demand communication system
US5646997A (en) 1994-12-14 1997-07-08 Barton; James M. Method and apparatus for embedding authentication information within digital data
JP3822259B2 (en) 1995-01-17 2006-09-13 Smc株式会社 Cylinder device
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
DE69637733D1 (en) 1995-02-13 2008-12-11 Intertrust Tech Corp SYSTEMS AND METHOD FOR SAFE TRANSMISSION
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5872928A (en) * 1995-02-24 1999-02-16 Cabletron Systems, Inc. Method and apparatus for defining and enforcing policies for configuration management in communications networks
US5732219A (en) 1995-03-17 1998-03-24 Vermeer Technologies, Inc. Computer system and computer-implemented process for remote editing of computer files
USD370484S (en) 1995-03-23 1996-06-04 S. R. Mickelberg Company, Inc. Electronic phrase generator
US6005938A (en) 1996-12-16 1999-12-21 Scientific-Atlanta, Inc. Preventing replay attacks on digital information distributed by network service providers
US5539658A (en) 1995-05-16 1996-07-23 Minnesota Mining And Manufacturing Company Electronic presentation system using portable storage media
US5841979A (en) 1995-05-25 1998-11-24 Information Highway Media Corp. Enhanced delivery of audio data
US5790423A (en) 1995-06-14 1998-08-04 Audible, Inc. Interactive audio transmission receiving and playback system
US6230173B1 (en) 1995-07-17 2001-05-08 Microsoft Corporation Method for creating structured documents in a publishing system
US6026368A (en) 1995-07-17 2000-02-15 24/7 Media, Inc. On-line interactive system and method for providing content and advertising information to a targeted set of viewers
US6505160B1 (en) * 1995-07-27 2003-01-07 Digimarc Corporation Connected audio and other media objects
US5664228A (en) 1995-08-09 1997-09-02 Microsoft Corporation Portable information device and system and method for downloading executable instructions from a computer to the portable information device
US5809144A (en) 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
US5745568A (en) 1995-09-15 1998-04-28 Dell Usa, L.P. Method of securing CD-ROM data for retrieval by one machine
US7047241B1 (en) * 1995-10-13 2006-05-16 Digimarc Corporation System and methods for managing digital creative works
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5825883A (en) 1995-10-31 1998-10-20 Interval Systems, Inc. Method and apparatus that accounts for usage of digital applications
USD379456S (en) 1995-11-22 1997-05-27 Olympus America Inc. Hand-held analog recorder
US5761485A (en) 1995-12-01 1998-06-02 Munyan; Daniel E. Personal electronic book system
US5918213A (en) 1995-12-22 1999-06-29 Mci Communications Corporation System and method for automated remote previewing and purchasing of music, video, software, and other multimedia products
JP2000503154A (en) 1996-01-11 2000-03-14 エムアールジェイ インコーポレイテッド System for controlling access and distribution of digital ownership
US6028936A (en) 1996-01-16 2000-02-22 Disney Enterprises, Inc. Method and apparatus for authenticating recorded media
US5727159A (en) 1996-04-10 1998-03-10 Kikinis; Dan System in which a Proxy-Server translates information received from the Internet into a form/format readily usable by low power portable computers
US5758069A (en) 1996-03-15 1998-05-26 Novell, Inc. Electronic licensing system
US5673316A (en) 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
US5727156A (en) 1996-04-10 1998-03-10 Hotoffice Technologies, Inc. Internet-based automatic publishing system
US6088450A (en) 1996-04-17 2000-07-11 Intel Corporation Authentication system based on periodic challenge/response protocol
US5781723A (en) 1996-06-03 1998-07-14 Microsoft Corporation System and method for self-identifying a portable information device to a computing unit
US6141693A (en) 1996-06-03 2000-10-31 Webtv Networks, Inc. Method and apparatus for extracting digital data from a video stream and using the digital data to configure the video stream for display on a television set
US5752244A (en) 1996-07-15 1998-05-12 Andersen Consulting Llp Computerized multimedia asset management system
US5928330A (en) 1996-09-06 1999-07-27 Motorola, Inc. System, device, and method for streaming a multimedia file
US5926624A (en) 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US5889860A (en) 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US5931901A (en) 1996-12-09 1999-08-03 Robert L. Wolfe Programmed music on demand from the internet
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US5881225A (en) 1997-04-14 1999-03-09 Araxsys, Inc. Security monitor for controlling functional access to a computer system
US6157929A (en) 1997-04-15 2000-12-05 Avid Technology, Inc. System apparatus and method for managing the use and storage of digital information
US5970252A (en) 1997-08-12 1999-10-19 International Business Machines Corporation Method and apparatus for loading components in a component system
US5991402A (en) 1997-09-23 1999-11-23 Aegisoft Corporation Method and system of dynamic transformation of encrypted material
US6170060B1 (en) 1997-10-03 2001-01-02 Audible, Inc. Method and apparatus for targeting a digital information playback device
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US5860068A (en) 1997-12-04 1999-01-12 Petabyte Corporation Method and system for custom manufacture and delivery of a data product
USD413097S (en) 1998-01-16 1999-08-24 Yi-Huang Chang Battery recharger
US6385596B1 (en) 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6389541B1 (en) 1998-05-15 2002-05-14 First Union National Bank Regulating access to digital content
US6044471A (en) 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US5969283A (en) 1998-06-17 1999-10-19 Looney Productions, Llc Music organizer and entertainment center
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6317779B1 (en) * 1998-09-03 2001-11-13 Hewlett-Packard Company Audio/video from internet direct to compact disc through web browser
US6158005A (en) 1998-09-10 2000-12-05 Audible, Inc. Cloning protection scheme for a digital information playback device
USD419956S (en) 1999-03-18 2000-02-01 Motorola, Inc. Charger
JP3127295B1 (en) 1999-08-20 2001-01-22 株式会社神代鉄工所 Beverage container cleaning equipment
US6636276B1 (en) 1999-09-09 2003-10-21 International Business Machines Corporation Projection display system with at least two reflective light valves
JP4273598B2 (en) 1999-11-22 2009-06-03 パナソニック株式会社 Circuit board with BGA package
JP4568963B2 (en) 2000-06-08 2010-10-27 ソニー株式会社 Information processing apparatus and information communication system
US6993131B1 (en) * 2000-09-12 2006-01-31 Nokia Corporation Method and system for managing rights in digital information over a network
US6490432B1 (en) * 2000-09-21 2002-12-03 Command Audio Corporation Distributed media on-demand information service
JP2002099832A (en) * 2000-09-22 2002-04-05 Casio Comput Co Ltd Delivery server, communication terminal, second communication terminal and memory medium storing server processing program, memory medium storing terminal processing program, and memory medium storing second terminal processing program
KR100429606B1 (en) 2001-07-28 2004-05-04 삼성전자주식회사 Multimedia service system and method utilizing bluetooth communication in mobile communication system
US6996537B2 (en) * 2001-08-13 2006-02-07 Qualcomm Incorporated System and method for providing subscribed applications on wireless devices over a wireless network
US20030079133A1 (en) * 2001-10-18 2003-04-24 International Business Machines Corporation Method and system for digital rights management in content distribution application

Also Published As

Publication number Publication date
CN101095129A (en) 2007-12-26
US20060074985A1 (en) 2006-04-06
WO2006053302A2 (en) 2006-05-18
US7917643B2 (en) 2011-03-29
JP2008520053A (en) 2008-06-12
KR20070086089A (en) 2007-08-27
EP1828914A2 (en) 2007-09-05
EP1828914A4 (en) 2011-12-28
WO2006053302A3 (en) 2007-05-03
CA2587557A1 (en) 2006-05-18

Similar Documents

Publication Publication Date Title
EP0934565B1 (en) A digital information library and delivery system
EP1025498B1 (en) Method and apparatus for targeting a digital information playback device
WO2006053302A9 (en) A digital information library and delivery system
US9900323B2 (en) Subscription media on demand VIII (offline mode)
US7823180B2 (en) Content distribution method, content obtaining device and method, and program
US6609105B2 (en) System and method for providing access to electronic works
US20010016836A1 (en) Method and apparatus for distributing multimedia information over a network
CA2547473C (en) A digital information library and delivery system
US20050066048A1 (en) Web-based music distribution system and method therefor
WO2001086842A2 (en) Method and apparatus for delivering digital content using an internet appliance
WO2008102989A1 (en) System for downloading and playing audio data

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KN KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

COP Corrected version of pamphlet

Free format text: PAGES 1/10-10/10, DRAWINGS, REPLACED BY NEW PAGES 1/10-10/10; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2007541411

Country of ref document: JP

Ref document number: 2587557

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2005851620

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020077013234

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 200580045609.X

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2005851620

Country of ref document: EP

DPE2 Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101)