WO2007059377A3 - Transferring rights to media content between networked media devices - Google Patents

Transferring rights to media content between networked media devices Download PDF

Info

Publication number
WO2007059377A3
WO2007059377A3 PCT/US2006/060430 US2006060430W WO2007059377A3 WO 2007059377 A3 WO2007059377 A3 WO 2007059377A3 US 2006060430 W US2006060430 W US 2006060430W WO 2007059377 A3 WO2007059377 A3 WO 2007059377A3
Authority
WO
WIPO (PCT)
Prior art keywords
media
permissions
media content
media devices
encryption key
Prior art date
Application number
PCT/US2006/060430
Other languages
French (fr)
Other versions
WO2007059377A2 (en
Inventor
Hosame H Abu-Amara
Original Assignee
Motorola Inc
Hosame H Abu-Amara
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc, Hosame H Abu-Amara filed Critical Motorola Inc
Priority to EP06839657.1A priority Critical patent/EP1955279B1/en
Priority to CN2006800421061A priority patent/CN101305394B/en
Publication of WO2007059377A2 publication Critical patent/WO2007059377A2/en
Publication of WO2007059377A3 publication Critical patent/WO2007059377A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/108Transfer of content, software, digital rights or licenses
    • G06F21/1084Transfer of content, software, digital rights or licenses via third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/41407Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a portable device, e.g. video client on a mobile phone, PDA, laptop
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

A controller (900) for transferring media content rights between media devices comprising a memory (906), a user interface (910) and a transceiver (902). The memory (906) stores a list of media devices (914) capable of receiving the permissions associated with the media content from an originating device and an encryption key (920) that may be used to encrypt the permissions. The user interface (910) detects a user selection of a target device from the list of media devices (914). The transceiver (902) communicates an address (916) associated with the target device and the encryption key (920) to the originating device. Thus, the originating device is able to encrypt the permissions using the encryption key (920) and send the encrypted permissions to the address (916) associated with the target device.
PCT/US2006/060430 2005-11-09 2006-11-01 Transferring rights to media content between networked media devices WO2007059377A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP06839657.1A EP1955279B1 (en) 2005-11-09 2006-11-01 Transferring rights to media content between networked media devices
CN2006800421061A CN101305394B (en) 2005-11-10 2006-11-01 Transferring rights to media content between networked media devices

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US27135305A 2005-11-10 2005-11-10
US11/271,353 2005-11-10

Publications (2)

Publication Number Publication Date
WO2007059377A2 WO2007059377A2 (en) 2007-05-24
WO2007059377A3 true WO2007059377A3 (en) 2008-04-03

Family

ID=38049341

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/060430 WO2007059377A2 (en) 2005-11-09 2006-11-01 Transferring rights to media content between networked media devices

Country Status (2)

Country Link
CN (1) CN101305394B (en)
WO (1) WO2007059377A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2192772B1 (en) * 2007-08-24 2015-08-12 Mitsubishi Electric Corporation Limited reception apparatus
CN101458747B (en) * 2008-12-24 2011-09-14 华为终端有限公司 Method and apparatus for providing digital copyright list
US20140351953A1 (en) * 2012-01-27 2014-11-27 Rajesh Bhatia Permissions for exploitable content

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020052849A1 (en) * 2000-08-28 2002-05-02 Mccutchen Alan J. System and methods for the production, distribution and flexible usage of electronic content in heterogeneous distributed environments
US20050028006A1 (en) * 2003-06-02 2005-02-03 Liquid Machines, Inc. Computer method and apparatus for managing data objects in a distributed context

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
CN1645797A (en) * 2005-01-28 2005-07-27 南望信息产业集团有限公司 Method for optimizing safety data transmission in digital copyright managing system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020052849A1 (en) * 2000-08-28 2002-05-02 Mccutchen Alan J. System and methods for the production, distribution and flexible usage of electronic content in heterogeneous distributed environments
US20050028006A1 (en) * 2003-06-02 2005-02-03 Liquid Machines, Inc. Computer method and apparatus for managing data objects in a distributed context

Also Published As

Publication number Publication date
WO2007059377A2 (en) 2007-05-24
CN101305394B (en) 2012-10-10
CN101305394A (en) 2008-11-12

Similar Documents

Publication Publication Date Title
WO2006081381A3 (en) System and method for authorized digital content distribution
WO2006063194A3 (en) Technique for securely communicating programming content
WO2008005732A3 (en) Systems and methods for enabling consumption of copy-protected content across multiple devices
WO2008127408A3 (en) Method and system for encryption of information stored in an external nonvolatile memory
EP4274277A3 (en) Access control technology for peer-to-peer content sharing
WO2007008362A3 (en) Carrying protected content using a control protocol for streaming and a transport protocol
EP2267628A3 (en) Token passing technique for media playback devices
GB2489292B8 (en) Data transfer device
WO2009097100A3 (en) Access control for protected and clear av content on same storage device
WO2007041609A3 (en) System and method for relicensing content
WO2007030723A3 (en) Method and system for distributing data
WO2007092588A3 (en) Secure digital content management using mutating identifiers
WO2007120550A3 (en) Providing content containing its own access permissions within a secure content service
WO2009042820A3 (en) Data security system with encryption
WO2008013991A3 (en) Mapping universal plug and play discovered items to an smb location
MX2008001854A (en) Remotely accessing protected files via streaming.
EP2056229A3 (en) Method and system for controlling a device
AU2003276532A1 (en) A method of distributing the location data of a mobile device
WO2009060631A1 (en) Key management device and information transmission system using the same
JP2006209779A5 (en)
TW200731727A (en) Digital security for distributing media content to a local area network
GB201121585D0 (en) Communication system and method
WO2009137406A3 (en) Method for configuring the encryption policy for a fibre channel device
WO2008094839A8 (en) System and method of data encryption and data access of a set of storage devices via a hardware key
WO2007011694A3 (en) Methods and apparatus for close proximity wireless communications

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680042106.1

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2006839657

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2006839657

Country of ref document: EP