WO2009049352A1 - Method, system and apparatus for distributing digital content - Google Patents

Method, system and apparatus for distributing digital content Download PDF

Info

Publication number
WO2009049352A1
WO2009049352A1 PCT/AU2008/001507 AU2008001507W WO2009049352A1 WO 2009049352 A1 WO2009049352 A1 WO 2009049352A1 AU 2008001507 W AU2008001507 W AU 2008001507W WO 2009049352 A1 WO2009049352 A1 WO 2009049352A1
Authority
WO
WIPO (PCT)
Prior art keywords
digital content
consumer
session
remote control
control centre
Prior art date
Application number
PCT/AU2008/001507
Other languages
French (fr)
Inventor
Stephen Robert Hogben
Original Assignee
E-Box Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2007905645A external-priority patent/AU2007905645A0/en
Application filed by E-Box Pty Ltd filed Critical E-Box Pty Ltd
Priority to NZ584056A priority Critical patent/NZ584056A/en
Priority to AU2008314487A priority patent/AU2008314487B2/en
Publication of WO2009049352A1 publication Critical patent/WO2009049352A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Definitions

  • the present invention relates to methods, systems and apparatus for distributing digital content including audio and video products such as movies, television programs, music, songs, audio books, and software.
  • the recording, storage and distribution of movies, television programs, music, software, books and the like in digital form provides numerous advantages. However, it has also increased the opportunities for unauthorised duplication and distribution of digital content due to the ease and ' fidelity with which digital content can be copied. Such piracy denies copyright owners the opportunity to gain revenue from their products.
  • the threat of piracy is a major issue inhibiting the use of new distribution channels such as networks, file sharing and other media. It is very difficult to control piracy and unauthorised distribution of digital content in an environment where users can easily exchange content files.
  • the internet makes it very difficult to determine the location of a consumer who is playing content, the source of the content and more particularly, whether the content was obtained in a manner that is authorised by the copyright owner.
  • Such methods of distribution would otherwise provide a viable alternative means of distribution to consumers that may be more convenient, faster and more economical than existing methods.
  • Another issue that has inhibited distribution of digital content via networks such as the internet, is the non-uniform availability of broadband services. Broadband limitations range from a complete absence of broadband services in some regions, to the problem of having a broadband service which can deliver digital content in the time required to satisfy consumer expectations and at a cost that the consumer is prepared to pay.
  • the increasing demand for high definition movie products places additional pressure on network resources requiring up to four times more network resources, capacity and cost than a standard definition product.
  • a consumer's home appliance e.g. personal computer, PDA, home media centre, or portable player
  • a supervisory server which controls playback of the digital content
  • a method of distributing digital content to consumers wherein a playback device is provided at a consumer location, the playback device being in communication with a remote control centre through a communications network, the method including the following steps: downloading one or more items of digital content to a portable storage device; requesting authorisation from the remote control centre to view an item of digital content stored on the portable storage device; determining the consumer's entitlement to view the item of digital content; and issuing authorisation to the playback device to enable viewing of the item of digital content at the consumer location if the consumer is so entitled.
  • the digital content may include any digital data that needs to be distributed in a controlled manner.
  • the digital content may include audio and/or video products including movies, television programs, music, songs, and audio books and could also be software including computer applications, gaming software or data.
  • the digital content could also take other forms such as for example, electronic books.
  • the method of the present invention may be applied to a variety of digital content delivery arrangements including outright purchase, renting for a specified period of time, or renting per use.
  • the digital content is not required to be downloaded from the personal storage device to the playback device but is played back or viewed from the personal storage device. Accordingly, the playback device itself does not require a hard drive or other means of permanent storage.
  • the step of downloading one or more items of digital content to a portable storage device causes a session file to be generated for storage on the portable storage device together with one or more content files each corresponding to an item of digital content.
  • the session file includes a session number to allow the remote control centre to control access to digital content based on consumer entitlement.
  • each item of digital content is at least partially encrypted prior to ' download to a portable storage device.
  • the encryption enhances security and prevents content intended for a particular consumer from being accessed by another consumer.
  • the content is encrypted by a content key so that playback of the content can be controlled by supply of the content key.
  • the content key may be used to encrypt all or only part of the digital content to be distributed, although it is to be understood that a critical portion of the content should be encrypted to enhance security.
  • Content items may be stored in the form of content files, with each content file preferably corresponding to a single item of digital content.
  • a session file may however correspond to multiple content files depending on the number of items of digital content downloaded by the consumer in a single session or transaction.
  • the session file is preferably encrypted prior to download to a portable storage device.
  • the session file may be encrypted with a first session key that is different to a second content key used to encrypt at least one content file.
  • the first session key is unique to the consumer obtaining the digital content.
  • the step of issuing authorisation to the playback device to enable viewing of the item of digital content at the consumer location involves transmitting a first session key suitable for decrypting the session file to retrieve the session number.
  • the step of requesting authorisation to view the item of digital content may then involve transmitting a request to view an item of content together with the session number to the remote control centre.
  • the steps of requesting and issuing authorisation to view an item of digital content stored on the portable storage device include the following steps: transmitting a first request from the playback device to remote control centre; issuing a first key to decrypt the session file; decrypting the session file to retrieve the session number; transmitting -a second request including the session number from the playback device to the remote control centre; issuing a second key to decrypt a content file; and . decrypting the content file to enable the item of digital content to be viewed on the playback device at the consumer location.
  • the method described may be preceded by the step of providing a catalogue to assist the consumer in selecting available items of digital content for download.
  • Catalogue data may be available for viewing on a dedicated website provided by the service operator and accessed via a personal computer or web-browser enabled playback device, both being connected to a communications network such as the internet.
  • the catalogue data may be available for- perusal at download stations.
  • a system for distributing digital content to consumers including: a portable storage device for storing digital content; a playback device for viewing the digital content stored on the portable storage device at a consumer location; a remote control centre for issuing playback authorisation in accordance with the consumer's entitlement to view the digital content stored on the portable storage device; wherein the playback device and remote control centre are in communication with one another through a communications network.
  • the portable storage device may be a dedicated device for use with the present invention, but is preferably a generic device that most consumers will already have at their disposal. Accordingly, the portable storage device may be any portable device having a suitable storage medium including media players, personal digital assistants (PDAs), mobile telephones, digital cameras, memory sticks or cards, CD-ROMs or DVDs.
  • the portable storage device may be reusable, or may be a one-time use only device.
  • the system may further include a download station remote from the playback device and the remote control centre, the download station including a port for connection to the portable storage device, wherein connection of the portable storage device to the download station causes selected digital content to be uploaded.
  • the download station may take the form of a multimedia kiosk which may be provided in a supermarket, shopping centre, post office, music or video retial store or hire shop, or the like.
  • the remote control centre generates a session file including a session number to allow the remote control centre to control access to digital content based on consumer entitlement, the session file to be uploaded to the portable storage device together with the digital content.
  • Each item of digital content may be encrypted with an individual content key and the playback device communicates with the remote control centre to obtain the content key before accessing the item of digital content.
  • the session file may be encrypted with a session key such that the playback device communicates a first request to the remote control centre to obtain a session key to retrieve the session number before communicating a second request to the remote control centre together with the session key to obtain a content key before accessing the item of digital content.
  • a playback device for viewing the digital content stored on a portable storage device at a consumer location, the playback device being configured to communicate with a remote control centre to issue a request for authorisation to playback digital content from the portable storage device and to receive an authorisation.
  • The. playback device may communicate a first request to the remote control centre to obtain a session key to retrieve a session number from a session file generated by the remote control centre to allow control of access to digital content based on consumer entitlement, before communicating a second request to the remote control centre together with the session number to obtain a content key for accessing the digital content.
  • computer software for use in a system for distributing digital content to consumers, the system comprising a processor and associated memory device for storing the computer software including a series of instructions to cause the processor to carry out a method as described.
  • computer software for use in a playback device viewing the digital content stored on a portable storage device at a consumer location comprising a processor and associated memory device for storing the 5 computer software including a series of instructions to cause the processor to carry out a method as described.
  • Figure 1 is a simplified schematic diagram showing a computer-enabled system for distributing digital content to consumers.
  • Figure 2 is a more detailed schematic diagram showing a computer- enabled system for distributing digital content to consumers.
  • Figure 3 is a schematic diagram showing the session and content file configuration for use with the present invention.
  • Figures 4a, 4b, 4c and 4d are schematic diagrams showing examples of 20 playback devices suitable for use with the present invention.
  • Figure 5 is a schematic diagram showing the steps involved in distributing digital content in accordance with an embodiment of the present invention.
  • Figure 6 is a process flow diagram illustrating the steps involved in 25 accordance with an embodiment of the present invention.
  • the system 100 includes a portable 30 storage device 110 associated with a consumer which can connect to a download station 120 to download one or more items of digital content selected by the consumer.
  • the download station 120 is in communication with a remote control centre 130 via the internet 140 or any other suitable communications network.
  • a playback device 150 is provided at the consumer location to enable the consumer to view and/or playback the digital content items downloaded to the portable storage device 110.
  • the playback device 150 is also in communication with the control centre 130 via the communications network. 140.
  • Consumers pre-register with the service operator if they wish to receive digital content distributed in accordance with the present invention. This enables the consumer to identify themselves to the service operator using a user identifier and password in the usual manner.
  • the registration process involves verification of the consumer's identity, age and address.
  • the consumer information is stored in a central database maintained by the remote control centre 130: A membership card including a barcode, magnetic strip or chip technology may be issued to the consumer in this process.
  • the method of distributing digital content to consumers in accordance with the present invention involves the consumer selecting items of digital content available for purchase or rental via a dedicated website accessed via a personal computer 210, or alternatively from the download station 220.
  • the selection of items of digital content may take place directly before download of the selected items to the portable storage device 230, or alternatively, at some prior time, i.e. preselected items which are then available .for download to the portable storage device some time later.
  • Any selection information is stored by the remote control centre 260 and may be supplemented with any additional content titles ordered by the consumer through other means such as SMS or email.
  • the playback device 240 may include a web enabled network connection 250 to enable the consumer to view the catalogue data online.
  • the catalogue function also enables the consumer to manage available space on their portable storage device 230, for instance by deleting or renewing previous selections in addition to adding new content selections. Provision of a catalogue function via a website or via a separate touch screen terminal in a retail store reduces the time spent by the consumer at the download station 220, and also may avoid disappointment upon later discovery that not all selected content was loaded due to insufficient space on the portable storage device 230. However, it is not essential that the portable storage device is available during the pre-selection process.
  • any pre-selected orders are recalled by the download station 220 from the remote control centre 260.
  • the consumer connects the portable storage device 230 is connected to the download station 220.
  • the download station 220 then uploads any selected digital content items (e.g. movies, music, TV programs, or other digital files) to the personal storage device 230.
  • the download station 220 may take the form of a multimedia kiosk provided in a supermarket, shopping centre, post office, music or video retail store or hire shop, or the like.
  • a download station 220 may comprise a multimedia kiosk in its own right, or comprise a software application provided as party of a more general purpose kiosk, for example a photo-printing kiosk, an automatic teller machine, store or mall directory.
  • the number of items of digital content that the consumer can download is limited only by the storage capacity of the portable storage device 230.
  • the portable storage device 230 may be a dedicated device for use with the present invention, but is preferably a generic device that most consumers will already have at their disposal. Accordingly, the portable storage device 230 may be any device having a suitable storage medium including media players, personal digital assistants (PDAs), mobile telephones, digital cameras, memory sticks or cards, CD-ROMs or DVDs.
  • PDAs personal digital assistants
  • the portable storage device 230 may be reusable, or may be a one-time use only device.
  • the download station 220 may offer pre loaded portable storage media such as memory cards, DVDs 1 and the (ike for selection by the consumer.
  • the playback device 240 may be a dedicated playback device, or an existing or future home entertainment device (such as home media centre, personal computer, games console, portable player, or the like) having certain level of . .
  • the ' playback device 240 itself does not store the digital content, and accordingly does not require permanent storage capabilities in order to playback content in accordance with the present invention.
  • the playback device 240 is connected to a communications network such as the internet.
  • the remote control centre 260 controls access to digital content based on consumer entitlement. Access control may be implemented by a digital rights management service 270 which may be part of or associated with the remote control centre 260.
  • the digital content items are provided by a post production centre 280 where digital content including movie and television content is obtained from content providers, stored, and prepared in a form suitable for distribution using conventional editing and compression processes.
  • the post production centre 280 will be accredited by the Motion Picture Association of America (MPAA) or its counterpart the Motion Picture Association (MPA).
  • the post production centre 280 includes an encryption station 290 that is associated with the digital rights management service 270.
  • the encryption station 290 applies encryption to all content files that produced by the post production centre 280 using a digital rights management service 270 approved by the content providers. Encrypted content files are stored in the post production centre 280 awaiting shipment or transfer to their destination. Only encrypted files leave the post production centre 280. This post production process is normal industry practice, and in accordance with the requirements of the MPA and MPAA.
  • the digital rights management service 270 administers control of the use of digital content through encryption and decryption of content and session files using keys. All keys are created, managed and retained by the digital rights management service.
  • a mail out service may be operated from a logistics centre 295. Consumers of this service have items of digital content sent to them by post in accordance with the consumer's selection made via a website, for playback at the consumer location on a playback device 240. Whilst this type of service is well known, the present invention provides means of securely disseminating digital content in such, a manner.
  • Each content file 310 corresponds to a single item of digital content and is at least partially encrypted by the digital rights management service using a content key.
  • a session number is generated by the remote control centre for storage together with content files 310 in a separate session file 330.
  • the session file 330 is encrypted in the same manner as the content files 310 by a digital rights, management service.
  • This may be the same digital rights management service that is used to protect the digital content, or could be a separate service.
  • the key used to encrypt the session file 330 may be unique to the consumer but is always unknown to the consumer, and capable of being changed by the service operator in the event that any security breaches are detected. '
  • the file format is the same as described-, that is, one session file 330 in addition to one content file 310 per item of digital content.
  • the file format is also the same, that is, one session file 330 in addition to one content file 310 per item of digital content.
  • an additional data file 340 may be uploaded to the portable storage device by the download station.
  • This data file 340 may contain metadata relating to the content files 310 and may be required by the graphical user interface. There is no need for such additional files 340 to be encrypted by the digital rights management service. Alternatively, the content files 310 themselves may contain this metadata.
  • the session file 330 is created during the consumer's interaction with the download station 320 to allow the remote control centre 340 to control access to digital content based on consumer entitlement.
  • Consumer entitlement to playback and/or view digital content contained in the encrypted content files is based on linking the following events: a. consumer identity b. download station identity c. content requested and acquired in transaction d. versions of content issued to consumer (i.e. different keys) e. type of portable storage device connected f. version identifier of the playback device software application g. playback device software status and requirement flags h. date and time
  • the download station 320 transmits information including the identification of the consumer, the identity of the download station, the items of digital content downloaded, the date, and any other information as required to the remote control centre.
  • the remote control centre 340 generates a unique serial number or session number contained in a session file 330.
  • the session file 330 optionally includes additional data including the identification of the consumer, the identity of the download station 320, the items of digital content downloaded, the date, and the like.
  • the session file 330 is encrypted by the digital rights management service using a session key prior to transmission to the download station 320.
  • the session key may be associated specifically with the consumer.
  • the consumer is not able to read or access the session number within the encrypted session file 330.
  • the session file 320 is simply stored together with any content files 310 on the portable storage device and is executed as part of any future request to playback the digital content contained within the content files.
  • a request for authorisation to view the content is transmitted to the remote control centre via the communications network. This process enables the playback device to obtain the session number and use it to retrieve the content key.
  • the session number itself enables the remote control centre 340 to verify - before authorising issuing of the necessary keys - that the content for which a key has been requested is in fact the same content as that consumer had originally acquired. IP address geo-checking may be involved as part of the process as a further safeguard.
  • the session number may optionally include a field for triggering particular actions by the playback device, such as for example enforcing a minimum system requirement, and/or a software update.
  • the download station 320 stores copies of digital content available for purchase and/or hire in content files 310.
  • the content files 310 may be downloaded to the download station 320 from a central server on demand.
  • the download station 320 may have multiple copies of identical content files, each file being encrypted with a different content key.
  • the remote control centre 340 determines which key version of a content file 310 will be provided to a particular consumer by the download station 320. This information is recorded and indexed by way of the session number for reference upon subsequent playback requests. In accordance with this embodiment, if a key is illegally obtained the negative implications are reduced since mass distribution or sharing of encrypted content files without accompanying session numbers, will result in most content files not able to be played with the illegally obtained key.
  • an immediate key change can be invoked by the remote control centre 340 in the event that a key for a particular, content title is illegally obtained.
  • Other practical uses for this function cause a content file 310 to expire if it is kept by a consumer for a long period of time. This forces the consumer to refresh the content file at a download station 320 if the consumer wishes to playback the item.
  • FIGS. 4a, 4b, 4c and 4d various embodiments of the playback device are illustrated.
  • Four main types of playback device are presently envisaged " as being supported by this invention.
  • the playback device 410 may take the form of a games console which is enabled to operate with a television display 420 and can be controlled by the consumer using a remote control device.
  • the games console is connected to the portable storage device 430 containing the content files to enable access to the session and content files stored thereon.
  • the games console is also connected to a communications network such as the internet 440.
  • the games console is operated by a software application developed and licensed by the service operator in accordance with the method of the present invention.
  • the software application may be physically distributed to the consumer, or made available for download by the software download manager of the specific platform (e.g. XBoxTM).
  • the playback device 410 may alternatively take the form of a personal computer or home media centre having a standard operating system and processing capabilities in addition to the software application developed and licensed by the service operator in accordance with the method of the present invention.
  • the personal computer or home media centre connects to a display 420 in the form of a television, monitor or screen and may be controlled by the consumer via a remote control device.
  • the personal computer or home media centre is connected to the portable storage device 430 to enable access to the session and content files stored thereon and is also connected. to a communications network such as the internet 440.
  • Examples of playback devices 410 fitting into this category are personal computers, home media centres, and purpose-built appliances such as enhanced DVD players.
  • the playback device 410 is once again operated by a software application developed and licensed by the service operator in accordance with the method of the present invention.
  • the software application may be physically distributed to the consumer, or made available for download by the software download manager operated by the service operator via the remote control centre.
  • the playback device 410 may also take the form of a portable playback device having its own screen, standard operating system and processing capabilities.
  • the playback device 410 has a software application developed and licensed by the service operator installed and connects to the portable storage device 430 to access the session and content files, and to a communications network such as the internet 440. Examples of such devices are certain types of mobile phones and personal digital assistants (PDAs).
  • PDAs personal digital assistants
  • the playback device 410 may take the form of a dedicated playback device which obtains the necessary software application and operating system from the remote control centre each time the device is switched on and connected to the remote control centre via a communications centre such as the internet.
  • the playback device 410 must be connected to the portable storage device 430 to access the session and content files.
  • Such a playback device 410 would be developed and licensed by the service operator.
  • the playback device 410 provides a graphic user interface (GUI) for the consumer.
  • GUI graphic user interface
  • the GUI may be created by software on the playback device itself, or created as a website by the remote control centre, or maybe accessible online via the communications link via another protocol, or may even be provided in the form of an optional data file downloaded to the portable storage device.
  • a consumer may have one or more playback devices 410 of various types available at the consumer location.
  • the portable storage device 430 may be connected to any one of the playback ' devices 410 available to the consumer, therefore making the digital content obtained by the consumer portable and transferable between playback devices in the home or other consumer location.
  • the present invention enables a service operator to deploy the distribution service both by selling a low cost hardware solution that is a purpose-built playback device (see Figure 4d) as well as by selling specific software applications to enable. other solutions to function as playback devices (see Figures 4a to 4c).
  • the consumer when a consumer wishes to play an item of digital content distributed in accordance with the present invention, the consumer connects the portable storage device to a playback device 510 at the consumer location.
  • the playback device 510 Upon connection to the portable storage device, the playback device 510 invokes a request to the remote control centre 520 for a key to decrypt the session file (1 ).
  • the digital rights management service 530 issues the key associated with that particular consumer and, if the consumer is attempting to read a session file that was issued to them, the key will decrypt successfully and the session number is retrieved from the session file (2). Once the session number has been successfully retrieved, a request for authorisation to playback a particular item of digital content is sent to the remote control centre 520 together with the session number (3).
  • the remote control centre 520 verifies the consumer's entitlement to view that particular item of content that is by checking that the consumer has sufficient credit in an account held with the service operator and verifies the session number corresponds to the item of digital content to be viewed (4). This verification process checks that the consumer has legally obtained that particular content and that the content title has not been illegally transferred from another device. Provided the consumer's entitlement to playback the item of digital content is verified, the remote control centre 520 instructs the associated digital rights management- service 530 to issue the corresponding key to decrypt the item of digital content (5). The digital rights management service 530 issues the content key to the consumer.
  • the session number may also trigger specific functions in the software application on the playback device including upgrading, reloading and revocation (7).
  • This function may be initiated by the playback device itself or by the remote control centre. This trigger may be caused by the software application detecting an update requirement via the most significant byte of the session number. This approach is possible because a limited number of software applications provided for playback devices are all under the control of the service operator.
  • Figure 6 illustrates a process flow wherein the consumer initiates a play request by either pressing play on the playback device, or simply by connecting the portable storage device storing the session and content files to the playback device.
  • the play request invokes a request for authorisation from the remote control centre for a key to decrypt the session file. If the consumer is entitled to view the content file stored on the portable storage device, the
  • remote control centre directs the digital rights management service to issue the session key to the playback device.
  • the session file optionally contains a trailer or advert play which commences when the session key has been issued to the playback device.
  • the session key is used to decrypt the session file to obtain the session key.
  • Successful retrieval of the session number invokes a second request for authorisation which is transmitted to the remote control centre together with the session number.
  • the remote control centre directs the digital rights management service to issuing a content key to the playback device to decrypt the content file. Once the content file has been successfully decrypted, playback commences.
  • the remote control centre may optionally cause deletion of the content files if necessary.
  • the digital rights management service is associated with or may be administered through the remote control centre.
  • the digital management service enforces licence rules in accordance with the fees paid by the consumer.
  • the consumer may elect to rent the digital content on a time or per view basis or alternatively may purchase digital content to own.
  • the digital rights management issues a key to the playback device to enable the content to be viewed. Subsequent digital rights management operations may be necessary to retrieve the key for subsequent viewings, however no further payment may be required depending upon the terms under which the digital content was. purchased by the consumer.
  • the digital rights management service interacts with the remote control centre to determine whether the consumer has the necessary entitlement to view the digital content for which playback has been initiated on a playback device at the consumer's location.
  • the entitlement may be dependent upon licence rules established by the digital content provider, payment by the consumer, how and when the consumer obtained the content, the playback device, the location of the consumer (from IP and address checking), or other factors.
  • the digital rights management service may be any one of a number of third party provided systems currently existing in the market, or in the future. This includes but is not limited to systems provided by Verimatrix, Microsoft, Widevine Technologies, Secure Media, NDS 1 Irdetto, and the like.
  • the role of the digital rights management service is to provide an independent encryption service, key server, and entitlement database.
  • the digital rights management service must generate and apply a unique key for each file that is encrypted using a rigorous confirmed encryption algorithm.
  • the digital rights management service has a software application, client or SDK with the ability to protect digital content when it is played back using the playback device at the consumer's location.
  • the remote control centre can authorise playback of digital content items not only based on consumer entitlement, but also on when and how the consumer acquired the digital content, and with what other content was it acquired.
  • This enables the service operator to implement specific marketing campaigns, for instance for promoting particular download stations or stores, and package deals, pricing, availability, or other product attributes. For example, a consumer may receive a discount for using a specific download station or obtaining a specific bundle of products .within a certain date range and then purchasing some or all of them.
  • This functionality further enables the service operator to operate as a franchisor, with different entities owning and operating download stations, and applying pricing, bundling and discounting variations to the basic product.
  • the remote control centre 240 will create a profile based on an individual consumer's selections and/or viewing history. This profile may be used to offer items of digital content to the consumer based on that consumers perceived preferences. Consumers may also be offered digital content prior to its licence availability. The unlicensed content can be downloaded by the consumer to a portable storage device, but will not be enabled, for playback by the service operator until the licence date.
  • the session file may further include a movie trailer or advertising clip.
  • This trailer is encrypted and contains the session number as an embedded interactive object.
  • This variant of the implementation allows the consumer to view a short (5-10 second) preview clip whilst the two pass authorisation to view the digital content is processing.
  • the content key provided to the playback device to invoke playback is modified by a unique parameter.
  • Connection of the portable storage device to the playback device invokes the primary request to view the content and obtain the session number.
  • the playback device then invokes the authorisation request to obtain the key for the content file using the session number as a parameter.
  • the remote control centre returns the key, but modified by a parameter which is unique to the consumer.
  • the unique parameter may comprise the session number, a derivative of the session number, the consumer's identifier, the date, or combinations thereof.
  • the software application in the playback device then, applies the reverse process to obtain the original (unmodified) content key such that playback can commence. In this way, security of the system is enhanced by sending content keys over the network that are unique to the consumer, the item of content, the supply channel, and the day.
  • the already encrypted content files are further encrypted at the download station using a unique key in accordance with an encryption algorithm.
  • this key is unique to the consumer and not the content file.
  • the matching key is securely held in the firmware of the playback device associated with the consumer. Providing this further or double encryption further enhances security and prevents mass, distribution of the content in the event that the original content key is obtained without authorisation. ⁇
  • the method of the present invention provides for distribution of digital content to consumers via a range of physical methods using a range of digital media.
  • the consumer uses a portable storage device to obtain the digital content, and can playback the digital content from the same portable storage device using a playback device provided at the consumer location. Should the consumer have more than one playback device at the consumer location, the digital content is readily transferable between playback devices.
  • the method of the present invention is intended to be compatible with existing devices such that the consumer need not invest in any particular portable storage device for use with the present invention, but can simply use a portable storage device already at the consumer's disposal.
  • the playback device may be a dedicated playback device, or may be an existing device loaded with appropriate software. Accordingly, the start up costs for consumers are not high increasing the likelihood that consumers will readily take up the services provided by means of the present invention.
  • the method of the present invention enables the remote control centre to verify that the consumer is requesting playback of an item of digital content that the consumer themselves has legitimately obtained.
  • digital content may be regionally keyed, and/or a range of keys may be employed for the same item of digital content to circumvent the risk of an individual key being obtained illegally to playback content.
  • the method of the present invention also enables the remote control centre to rapidly change keys if required.
  • a number of problems with existing technologies are ameliorated by the method of the present invention.
  • the consumer is unable to make or distribute copies of the digital content to others from their personal portable storage device without authorisation. Entitlement to playback digital content is remotely controlled and may be revoked in the event the security breaches are detected.
  • Digital content can only be viewed using an approved playback device subject to appropriate security measures.
  • a single point of failure exits in the content distribution process, such that if the security of the playback device is compromised, all items of digital content are compromised, rather than just one item.
  • content titles can be withdrawn from exhibition even after physical distribution simply be revoking entitlement to view a particular item of digital content.
  • consumers can be prevented from viewing the ' digital content outside of the approved/licensed territory.
  • consumers are billed only for content that is successfully viewed, and not billed for content that is not viewed, or where the playback process was unsuccessful.

Abstract

A method of distributing digital content to consumers is provided. A playback device is provided at a consumer location and is in communication with a remote control centre through a communications network. The method involves downloading one or more items of digital content to a portable storage device; requesting authorisation from the remote control centre to view an item of digital content stored on the portable storage device; determining the consumer's entitlement to view the item of digital content; and issuing authorisation to the playback device to enable viewing of the item of digital content at the consumer location if the consumer is so entitled.

Description

Method, System and Apparatus for Distributing Digital Content
Field of the Invention
The present invention relates to methods, systems and apparatus for distributing digital content including audio and video products such as movies, television programs, music, songs, audio books, and software.
Background to the Invention
The recording, storage and distribution of movies, television programs, music, software, books and the like in digital form, provides numerous advantages. However, it has also increased the opportunities for unauthorised duplication and distribution of digital content due to the ease and' fidelity with which digital content can be copied. Such piracy denies copyright owners the opportunity to gain revenue from their products. The threat of piracy is a major issue inhibiting the use of new distribution channels such as networks, file sharing and other media. It is very difficult to control piracy and unauthorised distribution of digital content in an environment where users can easily exchange content files. The internet makes it very difficult to determine the location of a consumer who is playing content, the source of the content and more particularly, whether the content was obtained in a manner that is authorised by the copyright owner. Such methods of distribution would otherwise provide a viable alternative means of distribution to consumers that may be more convenient, faster and more economical than existing methods. Another issue that has inhibited distribution of digital content via networks such as the internet, is the non-uniform availability of broadband services. Broadband limitations range from a complete absence of broadband services in some regions, to the problem of having a broadband service which can deliver digital content in the time required to satisfy consumer expectations and at a cost that the consumer is prepared to pay. Moreover, the increasing demand for high definition movie products places additional pressure on network resources requiring up to four times more network resources, capacity and cost than a standard definition product. Existing methods proposed to prevent unauthorised copying and protect digital content provided on physical digital media have tended to been specific and particular to the type of physical media involved and/or to the form of distribution, i.e. digital distribution of movies and other digital content via DVD, memory stick, and networks each require a specialised solution to protect the digital content from unauthorised copying, or viewing.
One approach applied to protecting digital content from unauthorised copying and distribution has been encryption. However, typically the encrypted digital content and the decryption key (or sufficient information to establish the key) is transported in the same physical media. Moreover, once digital content is distributed on physical media, it is outside the control of the copyright owner and cannot be recalled or revoked:
Similarly, it is difficult to protect digital media rights when content is stored in a consumer's home appliance (e.g. personal computer, PDA, home media centre, or portable player) and not connected to via a network to a supervisory server which controls playback of the digital content.
In markets that consume digital content there is a demand for both retail (i.e. purchase to own) and rental (e.g. view on demand) products. Accordingly, digital rights management solutions must be provided to cater for both commercial scenarios. In. addition, homes have an increasing number of devices that are capable of viewing such content, and accordingly a preferred digital rights management solution needs to cater for transfer of content between such devices.
It is an object of the present invention to provide a method of distributing digital content that ameliorates one or more problems associated with the prior art.
It is another object of the present invention to provide a method of distributing digital content that is applicable to a range of physical distribution methods using a range of digital media. A reference herein to a patent document or other matter which is given as prior art is not to be taken as an admission that that document or matter was known or that the information it contains was part of the common general knowledge as at the priority date of any of the claims. Summary of the Invention
According to an aspect of the present invention, there is provided a method of distributing digital content to consumers, wherein a playback device is provided at a consumer location, the playback device being in communication with a remote control centre through a communications network, the method including the following steps: downloading one or more items of digital content to a portable storage device; requesting authorisation from the remote control centre to view an item of digital content stored on the portable storage device; determining the consumer's entitlement to view the item of digital content; and issuing authorisation to the playback device to enable viewing of the item of digital content at the consumer location if the consumer is so entitled. The digital content may include any digital data that needs to be distributed in a controlled manner. The digital content may include audio and/or video products including movies, television programs, music, songs, and audio books and could also be software including computer applications, gaming software or data. The digital content could also take other forms such as for example, electronic books.
The method of the present invention may be applied to a variety of digital content delivery arrangements including outright purchase, renting for a specified period of time, or renting per use.
The digital content is not required to be downloaded from the personal storage device to the playback device but is played back or viewed from the personal storage device. Accordingly, the playback device itself does not require a hard drive or other means of permanent storage.
In a preferred form of the invention, the step of downloading one or more items of digital content to a portable storage device causes a session file to be generated for storage on the portable storage device together with one or more content files each corresponding to an item of digital content.
Preferably, the session file includes a session number to allow the remote control centre to control access to digital content based on consumer entitlement. According to an embodiment, each item of digital content is at least partially encrypted prior to' download to a portable storage device. The encryption enhances security and prevents content intended for a particular consumer from being accessed by another consumer. Preferably, the content is encrypted by a content key so that playback of the content can be controlled by supply of the content key. The content key may be used to encrypt all or only part of the digital content to be distributed, although it is to be understood that a critical portion of the content should be encrypted to enhance security. Content items may be stored in the form of content files, with each content file preferably corresponding to a single item of digital content. A session file may however correspond to multiple content files depending on the number of items of digital content downloaded by the consumer in a single session or transaction. The session file is preferably encrypted prior to download to a portable storage device. The session file may be encrypted with a first session key that is different to a second content key used to encrypt at least one content file. In a preferred form of the invention, the first session key is unique to the consumer obtaining the digital content. In accordance with an embodiment of the present invention, the step of issuing authorisation to the playback device to enable viewing of the item of digital content at the consumer location involves transmitting a first session key suitable for decrypting the session file to retrieve the session number.
The step of requesting authorisation to view the item of digital content may then involve transmitting a request to view an item of content together with the session number to the remote control centre.
According to a preferred form of the invention, the steps of requesting and issuing authorisation to view an item of digital content stored on the portable storage device, include the following steps: transmitting a first request from the playback device to remote control centre; issuing a first key to decrypt the session file; decrypting the session file to retrieve the session number; transmitting -a second request including the session number from the playback device to the remote control centre; issuing a second key to decrypt a content file; and . decrypting the content file to enable the item of digital content to be viewed on the playback device at the consumer location.
The method described may be preceded by the step of providing a catalogue to assist the consumer in selecting available items of digital content for download. Catalogue data may be available for viewing on a dedicated website provided by the service operator and accessed via a personal computer or web-browser enabled playback device, both being connected to a communications network such as the internet. Alternatively, the catalogue data may be available for- perusal at download stations.
According to another aspect of the present invention, there is provided a system for distributing digital content to consumers, including: a portable storage device for storing digital content; a playback device for viewing the digital content stored on the portable storage device at a consumer location; a remote control centre for issuing playback authorisation in accordance with the consumer's entitlement to view the digital content stored on the portable storage device; wherein the playback device and remote control centre are in communication with one another through a communications network.
The portable storage device may be a dedicated device for use with the present invention, but is preferably a generic device that most consumers will already have at their disposal. Accordingly, the portable storage device may be any portable device having a suitable storage medium including media players, personal digital assistants (PDAs), mobile telephones, digital cameras, memory sticks or cards, CD-ROMs or DVDs. The portable storage device may be reusable, or may be a one-time use only device. The system may further include a download station remote from the playback device and the remote control centre, the download station including a port for connection to the portable storage device, wherein connection of the portable storage device to the download station causes selected digital content to be uploaded. The download station may take the form of a multimedia kiosk which may be provided in a supermarket, shopping centre, post office, music or video retial store or hire shop, or the like.
In one form" of the invention, the remote control centre generates a session file including a session number to allow the remote control centre to control access to digital content based on consumer entitlement, the session file to be uploaded to the portable storage device together with the digital content.
Each item of digital content may be encrypted with an individual content key and the playback device communicates with the remote control centre to obtain the content key before accessing the item of digital content.
The session file may be encrypted with a session key such that the playback device communicates a first request to the remote control centre to obtain a session key to retrieve the session number before communicating a second request to the remote control centre together with the session key to obtain a content key before accessing the item of digital content.
According to yet another aspect of the present invention, there is provided a playback device for viewing the digital content stored on a portable storage device at a consumer location, the playback device being configured to communicate with a remote control centre to issue a request for authorisation to playback digital content from the portable storage device and to receive an authorisation.
The. playback device may communicate a first request to the remote control centre to obtain a session key to retrieve a session number from a session file generated by the remote control centre to allow control of access to digital content based on consumer entitlement, before communicating a second request to the remote control centre together with the session number to obtain a content key for accessing the digital content.
According to still another aspect of the present invention, there is provided computer software for use in a system for distributing digital content to consumers, the system comprising a processor and associated memory device for storing the computer software including a series of instructions to cause the processor to carry out a method as described. According to a further aspect of the present invention, there is provided computer software for use in a playback device viewing the digital content stored on a portable storage device at a consumer location, the playback device comprising a processor and associated memory device for storing the 5 computer software including a series of instructions to cause the processor to carry out a method as described.
Brief Description of the Drawings
The invention will now be described in further detail by reference to the 1.0 accompanying drawings. It is to be understood that the particularity of the drawings does not supersede the generality of the preceding description of the invention.
Figure 1 is a simplified schematic diagram showing a computer-enabled system for distributing digital content to consumers.
15 Figure 2 is a more detailed schematic diagram showing a computer- enabled system for distributing digital content to consumers.
Figure 3 is a schematic diagram showing the session and content file configuration for use with the present invention.
Figures 4a, 4b, 4c and 4d are schematic diagrams showing examples of 20 playback devices suitable for use with the present invention.
Figure 5 is a schematic diagram showing the steps involved in distributing digital content in accordance with an embodiment of the present invention.
Figure 6 is a process flow diagram illustrating the steps involved in 25 accordance with an embodiment of the present invention.
Detailed Description
Referring firstly to Figure .1 , there is shown an example system for distributing digital content to consumers. The system 100 includes a portable 30 storage device 110 associated with a consumer which can connect to a download station 120 to download one or more items of digital content selected by the consumer. The download station 120 is in communication with a remote control centre 130 via the internet 140 or any other suitable communications network. A playback device 150 is provided at the consumer location to enable the consumer to view and/or playback the digital content items downloaded to the portable storage device 110. The playback device 150 is also in communication with the control centre 130 via the communications network. 140.
Consumers pre-register with the service operator if they wish to receive digital content distributed in accordance with the present invention. This enables the consumer to identify themselves to the service operator using a user identifier and password in the usual manner. The registration process involves verification of the consumer's identity, age and address. The consumer information is stored in a central database maintained by the remote control centre 130: A membership card including a barcode, magnetic strip or chip technology may be issued to the consumer in this process.
Referring now to Figure 2, the method of distributing digital content to consumers in accordance with the present invention involves the consumer selecting items of digital content available for purchase or rental via a dedicated website accessed via a personal computer 210, or alternatively from the download station 220. The selection of items of digital content may take place directly before download of the selected items to the portable storage device 230, or alternatively, at some prior time, i.e. preselected items which are then available .for download to the portable storage device some time later. Any selection information is stored by the remote control centre 260 and may be supplemented with any additional content titles ordered by the consumer through other means such as SMS or email. The playback device 240 may include a web enabled network connection 250 to enable the consumer to view the catalogue data online.
The catalogue function also enables the consumer to manage available space on their portable storage device 230, for instance by deleting or renewing previous selections in addition to adding new content selections. Provision of a catalogue function via a website or via a separate touch screen terminal in a retail store reduces the time spent by the consumer at the download station 220, and also may avoid disappointment upon later discovery that not all selected content was loaded due to insufficient space on the portable storage device 230. However, it is not essential that the portable storage device is available during the pre-selection process.
Once the consumer has been identified to a download station 220, by use of a personal identification number and/or swiping a membership card, or similar, any pre-selected orders are recalled by the download station 220 from the remote control centre 260. The consumer connects the portable storage device 230 is connected to the download station 220. The download station 220 then uploads any selected digital content items (e.g. movies, music, TV programs, or other digital files) to the personal storage device 230. The download station 220 may take the form of a multimedia kiosk provided in a supermarket, shopping centre, post office, music or video retail store or hire shop, or the like. A download station 220 may comprise a multimedia kiosk in its own right, or comprise a software application provided as party of a more general purpose kiosk, for example a photo-printing kiosk, an automatic teller machine, store or mall directory.
The number of items of digital content that the consumer can download is limited only by the storage capacity of the portable storage device 230. The portable storage device 230 may be a dedicated device for use with the present invention, but is preferably a generic device that most consumers will already have at their disposal. Accordingly, the portable storage device 230 may be any device having a suitable storage medium including media players, personal digital assistants (PDAs), mobile telephones, digital cameras, memory sticks or cards, CD-ROMs or DVDs. The portable storage device 230 may be reusable, or may be a one-time use only device. As an alternative, it is envisaged that the download station 220 may offer pre loaded portable storage media such as memory cards, DVDs1 and the (ike for selection by the consumer.
. Once digital content has been stored on the consumer's portable storage device 230, the digital content can be viewed or played from the portable storage device using a technically compatible playback device 240. The playback device 240 may be a dedicated playback device, or an existing or future home entertainment device (such as home media centre, personal computer, games console, portable player, or the like) having certain level of . .
10 performancθ and technical compliance, that can execute a software application which implements the present invention.
The' playback device 240 itself does not store the digital content, and accordingly does not require permanent storage capabilities in order to playback content in accordance with the present invention. The playback device 240 is connected to a communications network such as the internet.
The remote control centre 260 controls access to digital content based on consumer entitlement. Access control may be implemented by a digital rights management service 270 which may be part of or associated with the remote control centre 260.
The digital content items are provided by a post production centre 280 where digital content including movie and television content is obtained from content providers, stored, and prepared in a form suitable for distribution using conventional editing and compression processes. Preferably the post production centre 280 will be accredited by the Motion Picture Association of America (MPAA) or its counterpart the Motion Picture Association (MPA).
The post production centre 280 includes an encryption station 290 that is associated with the digital rights management service 270. The encryption station 290 applies encryption to all content files that produced by the post production centre 280 using a digital rights management service 270 approved by the content providers. Encrypted content files are stored in the post production centre 280 awaiting shipment or transfer to their destination. Only encrypted files leave the post production centre 280. This post production process is normal industry practice, and in accordance with the requirements of the MPA and MPAA.
The digital rights management service 270 administers control of the use of digital content through encryption and decryption of content and session files using keys. All keys are created, managed and retained by the digital rights management service. In an alternative form of the invention, a mail out service may be operated from a logistics centre 295. Consumers of this service have items of digital content sent to them by post in accordance with the consumer's selection made via a website, for playback at the consumer location on a playback device 240. Whilst this type of service is well known, the present invention provides means of securely disseminating digital content in such, a manner.
Referring now to Figure 3, one or more items of digital content are Stored in a content file 310. Each content file 310 corresponds to a single item of digital content and is at least partially encrypted by the digital rights management service using a content key.
For each transaction made by a consumer at a download station 320, and/or for each shipment of digital content to a consumer, a session number is generated by the remote control centre for storage together with content files 310 in a separate session file 330. The session file 330 is encrypted in the same manner as the content files 310 by a digital rights, management service.
This may be the same digital rights management service that is used to protect the digital content, or could be a separate service. The key used to encrypt the session file 330 may be unique to the consumer but is always unknown to the consumer, and capable of being changed by the service operator in the event that any security breaches are detected. '
In the event that the consumer selects digital content items provided on pre loaded portable storage media, the file format is the same as described-, that is, one session file 330 in addition to one content file 310 per item of digital content. In the event that the consumer obtains the digital content via a postal service the file format is also the same, that is, one session file 330 in addition to one content file 310 per item of digital content.
Optionally, an additional data file 340 may be uploaded to the portable storage device by the download station. This data file 340 may contain metadata relating to the content files 310 and may be required by the graphical user interface. There is no need for such additional files 340 to be encrypted by the digital rights management service. Alternatively, the content files 310 themselves may contain this metadata.
The session file 330 is created during the consumer's interaction with the download station 320 to allow the remote control centre 340 to control access to digital content based on consumer entitlement. Consumer entitlement to playback and/or view digital content contained in the encrypted content files is based on linking the following events: a. consumer identity b. download station identity c. content requested and acquired in transaction d. versions of content issued to consumer (i.e. different keys) e. type of portable storage device connected f. version identifier of the playback device software application g. playback device software status and requirement flags h. date and time
The download station 320 transmits information including the identification of the consumer, the identity of the download station, the items of digital content downloaded, the date, and any other information as required to the remote control centre. The remote control centre 340 generates a unique serial number or session number contained in a session file 330. The session file 330 optionally includes additional data including the identification of the consumer, the identity of the download station 320, the items of digital content downloaded, the date, and the like. The session file 330 is encrypted by the digital rights management service using a session key prior to transmission to the download station 320. The session key may be associated specifically with the consumer.
The consumer is not able to read or access the session number within the encrypted session file 330. The session file 320 is simply stored together with any content files 310 on the portable storage device and is executed as part of any future request to playback the digital content contained within the content files. When the consumer connects a portable storage device which has stored on it a session file and one or more content files to a playback device, a request for authorisation to view the content is transmitted to the remote control centre via the communications network. This process enables the playback device to obtain the session number and use it to retrieve the content key.
The session number itself enables the remote control centre 340 to verify - before authorising issuing of the necessary keys - that the content for which a key has been requested is in fact the same content as that consumer had originally acquired. IP address geo-checking may be involved as part of the process as a further safeguard. The session number may optionally include a field for triggering particular actions by the playback device, such as for example enforcing a minimum system requirement, and/or a software update.
The download station 320 stores copies of digital content available for purchase and/or hire in content files 310. Alternatively, the content files 310 may be downloaded to the download station 320 from a central server on demand.
The download station 320 may have multiple copies of identical content files, each file being encrypted with a different content key. The remote control centre 340 determines which key version of a content file 310 will be provided to a particular consumer by the download station 320. This information is recorded and indexed by way of the session number for reference upon subsequent playback requests. In accordance with this embodiment, if a key is illegally obtained the negative implications are reduced since mass distribution or sharing of encrypted content files without accompanying session numbers, will result in most content files not able to be played with the illegally obtained key.
Moreover, an immediate key change can be invoked by the remote control centre 340 in the event that a key for a particular, content title is illegally obtained. Other practical uses for this function cause a content file 310 to expire if it is kept by a consumer for a long period of time. This forces the consumer to refresh the content file at a download station 320 if the consumer wishes to playback the item.
Referring now to Figures 4a, 4b, 4c and 4d various embodiments of the playback device are illustrated. Four main types of playback device are presently envisaged "as being supported by this invention.
Referring for example to Figure 4a, the playback device 410 may take the form of a games console which is enabled to operate with a television display 420 and can be controlled by the consumer using a remote control device. The games console is connected to the portable storage device 430 containing the content files to enable access to the session and content files stored thereon. The games console is also connected to a communications network such as the internet 440.
The games console is operated by a software application developed and licensed by the service operator in accordance with the method of the present invention. The software application may be physically distributed to the consumer, or made available for download by the software download manager of the specific platform (e.g. XBox™).
Referring now to Figure 4b, the playback device 410 may alternatively take the form of a personal computer or home media centre having a standard operating system and processing capabilities in addition to the software application developed and licensed by the service operator in accordance with the method of the present invention. The personal computer or home media centre connects to a display 420 in the form of a television, monitor or screen and may be controlled by the consumer via a remote control device. The personal computer or home media centre is connected to the portable storage device 430 to enable access to the session and content files stored thereon and is also connected. to a communications network such as the internet 440.
Examples of playback devices 410 fitting into this category are personal computers, home media centres, and purpose-built appliances such as enhanced DVD players. The playback device 410 is once again operated by a software application developed and licensed by the service operator in accordance with the method of the present invention. The software application may be physically distributed to the consumer, or made available for download by the software download manager operated by the service operator via the remote control centre.
Referring now to Figure 4c, the playback device 410 may also take the form of a portable playback device having its own screen, standard operating system and processing capabilities. The playback device 410 has a software application developed and licensed by the service operator installed and connects to the portable storage device 430 to access the session and content files, and to a communications network such as the internet 440. Examples of such devices are certain types of mobile phones and personal digital assistants (PDAs). Referring now to Figure 4d, the playback device 410 may take the form of a dedicated playback device which obtains the necessary software application and operating system from the remote control centre each time the device is switched on and connected to the remote control centre via a communications centre such as the internet. The playback device 410 must be connected to the portable storage device 430 to access the session and content files. Such a playback device 410 would be developed and licensed by the service operator.
The playback device 410 provides a graphic user interface (GUI) for the consumer. Depending upon the type of playback device the GUI may be created by software on the playback device itself, or created as a website by the remote control centre, or maybe accessible online via the communications link via another protocol, or may even be provided in the form of an optional data file downloaded to the portable storage device. A consumer may have one or more playback devices 410 of various types available at the consumer location. The portable storage device 430 may be connected to any one of the playback' devices 410 available to the consumer, therefore making the digital content obtained by the consumer portable and transferable between playback devices in the home or other consumer location.
Moreover, the present invention enables a service operator to deploy the distribution service both by selling a low cost hardware solution that is a purpose-built playback device (see Figure 4d) as well as by selling specific software applications to enable. other solutions to function as playback devices (see Figures 4a to 4c).
Referring now to Figure 5, when a consumer wishes to play an item of digital content distributed in accordance with the present invention, the consumer connects the portable storage device to a playback device 510 at the consumer location. Upon connection to the portable storage device, the playback device 510 invokes a request to the remote control centre 520 for a key to decrypt the session file (1 ). The digital rights management service 530 issues the key associated with that particular consumer and, if the consumer is attempting to read a session file that was issued to them, the key will decrypt successfully and the session number is retrieved from the session file (2). Once the session number has been successfully retrieved, a request for authorisation to playback a particular item of digital content is sent to the remote control centre 520 together with the session number (3). The remote control centre 520 verifies the consumer's entitlement to view that particular item of content that is by checking that the consumer has sufficient credit in an account held with the service operator and verifies the session number corresponds to the item of digital content to be viewed (4). This verification process checks that the consumer has legally obtained that particular content and that the content title has not been illegally transferred from another device. Provided the consumer's entitlement to playback the item of digital content is verified, the remote control centre 520 instructs the associated digital rights management- service 530 to issue the corresponding key to decrypt the item of digital content (5). The digital rights management service 530 issues the content key to the consumer. The session number may also trigger specific functions in the software application on the playback device including upgrading, reloading and revocation (7). These functions may be initiated by the playback device itself or by the remote control centre. This trigger may be caused by the software application detecting an update requirement via the most significant byte of the session number. This approach is possible because a limited number of software applications provided for playback devices are all under the control of the service operator.
Figure 6 illustrates a process flow wherein the consumer initiates a play request by either pressing play on the playback device, or simply by connecting the portable storage device storing the session and content files to the playback device. The play request invokes a request for authorisation from the remote control centre for a key to decrypt the session file. If the consumer is entitled to view the content file stored on the portable storage device, the
" remote control centre directs the digital rights management service to issue the session key to the playback device. The session file optionally contains a trailer or advert play which commences when the session key has been issued to the playback device.
The session key is used to decrypt the session file to obtain the session key. Successful retrieval of the session number invokes a second request for authorisation which is transmitted to the remote control centre together with the session number. Provided the session number corresponds to the item of content for which playback has been requested, the remote control centre directs the digital rights management service to issuing a content key to the playback device to decrypt the content file. Once the content file has been successfully decrypted, playback commences.
When a playback device is connected to the remote control centre via communications network and makes an authorisation request for playback, the remote control centre may optionally cause deletion of the content files if necessary.
The digital rights management service is associated with or may be administered through the remote control centre. The digital management service enforces licence rules in accordance with the fees paid by the consumer. The consumer may elect to rent the digital content on a time or per view basis or alternatively may purchase digital content to own. When the consumer purchases the digital content, the digital rights management issues a key to the playback device to enable the content to be viewed. Subsequent digital rights management operations may be necessary to retrieve the key for subsequent viewings, however no further payment may be required depending upon the terms under which the digital content was. purchased by the consumer.
The digital rights management service interacts with the remote control centre to determine whether the consumer has the necessary entitlement to view the digital content for which playback has been initiated on a playback device at the consumer's location. The entitlement may be dependent upon licence rules established by the digital content provider, payment by the consumer, how and when the consumer obtained the content, the playback device, the location of the consumer (from IP and address checking), or other factors.
The digital rights management service may be any one of a number of third party provided systems currently existing in the market, or in the future. This includes but is not limited to systems provided by Verimatrix, Microsoft, Widevine Technologies, Secure Media, NDS1 Irdetto, and the like. The role of the digital rights management service is to provide an independent encryption service, key server, and entitlement database. The digital rights management service must generate and apply a unique key for each file that is encrypted using a rigorous confirmed encryption algorithm. The digital rights management service has a software application, client or SDK with the ability to protect digital content when it is played back using the playback device at the consumer's location.
The remote control centre can authorise playback of digital content items not only based on consumer entitlement, but also on when and how the consumer acquired the digital content, and with what other content was it acquired. This enables the service operator to implement specific marketing campaigns, for instance for promoting particular download stations or stores, and package deals, pricing, availability, or other product attributes. For example, a consumer may receive a discount for using a specific download station or obtaining a specific bundle of products .within a certain date range and then purchasing some or all of them. This functionality further enables the service operator to operate as a franchisor, with different entities owning and operating download stations, and applying pricing, bundling and discounting variations to the basic product. Employing the user identifier, it is envisaged that the remote control centre 240 will create a profile based on an individual consumer's selections and/or viewing history. This profile may be used to offer items of digital content to the consumer based on that consumers perceived preferences. Consumers may also be offered digital content prior to its licence availability. The unlicensed content can be downloaded by the consumer to a portable storage device, but will not be enabled, for playback by the service operator until the licence date.
The session file may further include a movie trailer or advertising clip. This trailer is encrypted and contains the session number as an embedded interactive object. This variant of the implementation allows the consumer to view a short (5-10 second) preview clip whilst the two pass authorisation to view the digital content is processing.
In another form of the invention, the content key provided to the playback device to invoke playback is modified by a unique parameter. Connection of the portable storage device to the playback device invokes the primary request to view the content and obtain the session number. The playback device then invokes the authorisation request to obtain the key for the content file using the session number as a parameter. The remote control centre returns the key, but modified by a parameter which is unique to the consumer. The unique parameter may comprise the session number, a derivative of the session number, the consumer's identifier, the date, or combinations thereof. The software application in the playback device then, applies the reverse process to obtain the original (unmodified) content key such that playback can commence. In this way, security of the system is enhanced by sending content keys over the network that are unique to the consumer, the item of content, the supply channel, and the day.
In yet another form of the invention, the already encrypted content files are further encrypted at the download station using a unique key in accordance with an encryption algorithm. Preferably, this key is unique to the consumer and not the content file. The matching key is securely held in the firmware of the playback device associated with the consumer. Providing this further or double encryption further enhances security and prevents mass, distribution of the content in the event that the original content key is obtained without authorisation.
It is an advantage that the method of the present invention provides for distribution of digital content to consumers via a range of physical methods using a range of digital media. The consumer uses a portable storage device to obtain the digital content, and can playback the digital content from the same portable storage device using a playback device provided at the consumer location. Should the consumer have more than one playback device at the consumer location, the digital content is readily transferable between playback devices.
The method of the present invention is intended to be compatible with existing devices such that the consumer need not invest in any particular portable storage device for use with the present invention, but can simply use a portable storage device already at the consumer's disposal. Moreover, the playback device may be a dedicated playback device, or may be an existing device loaded with appropriate software. Accordingly, the start up costs for consumers are not high increasing the likelihood that consumers will readily take up the services provided by means of the present invention.
Advantageously, the method of the present invention enables the remote control centre to verify that the consumer is requesting playback of an item of digital content that the consumer themselves has legitimately obtained. Moreover, digital content may be regionally keyed, and/or a range of keys may be employed for the same item of digital content to circumvent the risk of an individual key being obtained illegally to playback content. The method of the present invention also enables the remote control centre to rapidly change keys if required.
A number of problems with existing technologies are ameliorated by the method of the present invention. The consumer is unable to make or distribute copies of the digital content to others from their personal portable storage device without authorisation. Entitlement to playback digital content is remotely controlled and may be revoked in the event the security breaches are detected. Digital content can only be viewed using an approved playback device subject to appropriate security measures. A single point of failure exits in the content distribution process, such that if the security of the playback device is compromised, all items of digital content are compromised, rather than just one item. Moreover, content titles can be withdrawn from exhibition even after physical distribution simply be revoking entitlement to view a particular item of digital content. Similarly, consumers can be prevented from viewing the ' digital content outside of the approved/licensed territory. Moreover, consumers are billed only for content that is successfully viewed, and not billed for content that is not viewed, or where the playback process was unsuccessful.
From the perspective of a retail store or video store franchise, consumers may be enabled to view titles for 24 hour windows preset for a time of the consumer's own choosing, and to avoid the typical problems arising with distribution of digital content via rental of physical DVD media, such as scratched disks, lack of copy depth and breadth, and late returns. This enables the store owners to open smaller stores, and more stores, thereby saving floor space and operating costs.
While the invention has been described in conjunction with a limited number of embodiments, it will be appreciated by those skilled in the art that many alternative, modifications and variations in light of the foregoing description are possible. Accordingly, the present invention is intended to embrace all such alternative, modifications and variations as may fall within the spirit and scope of the invention as disclosed.

Claims

The claims defining the invention are as follows:
1. A method of distributing digital content to consumers, wherein a playback device is provided at a consumer location, the playback device being in communication with a remote control centre through a communications network, the method including the following steps: downloading one or more items of digital content to a portable storage device; requesting authorisation from the remote control centre to view an item of digital content stored on the portable storage device; determining the consumer's entitlement to view the item of digital content; and issuing authorisation to the playback device to enable viewing of the item of digital content at the consumer location if the consumer is so entitled.
2. A method of distributing digital content according to claim 1 , wherein the step of downloading one or more items of digital content to a portable storage device causes a session file to be generated for storage on the portable storage device together with one or more content files each corresponding to an item of digital content.
3. A method of distributing digital content according to claim 2, wherein the session file includes a session number whichHs-us^d-te-aHew-the-r-emote- control centre to control access to digital content based on consumer entitlement.
4. A method of distributing digital content according to any one of claims 1 to 3, wherein each item of digital content is at least partially encrypted prior to download to a portable storage device.
5. A method of distributing digital content according to any one of claims 2 to 4, wherein the session file is encrypted prior to download to a portable - storage device.
6. A method of distributing digital content according to any one of claims 2 to 5, wherein the session file is encrypted with a first session key that is different to a second content key used to encrypt at least one content file.
7. A method of distributing digital content according to claim 6, wherein the first session key is unique to the consumer obtaining the digital content.
8. A method of distributing digital content according to any one of claims 3 to 7, wherein the step of issuing authorisation to the playback device to enable viewing of the item of digital content at the consumer location involves transmitting a first session key suitable for decrypting the session file to retrieve the session number.
9. A method of distributing digital content according to any one of claims 2 to 8, wherein the step of requesting authorisation to view the item of digital content involves transmitting a request to view an item of content together with the session number to the remote control centre.
10. A method of distributing digital content according to any one of claims 2 to 9, wherein the steps of requesting and issuing authorisation to view an item of digital content stored on the portable storage device, include the following steps: transmitting a first request from the playback device to remote control centre; issuing a first key to decrypt the session file; decrypting the session file to retrieve the session number; transmitting a second request including the session number from the playback device to the remote control centre; issuing a second key to decrypt a content file; and decrypting the content file to enable the item of digital content to be viewed on the playback device at the consumer location.
11. A method of distributing digital content according to any one of claims 2 to 10, further including the step of providing a catalogue to assist the consumer in selecting available items of digital content for download.
12. A system for distributing digital content to. consumers, including: a portable storage device for storing digital content; a playback device for viewing the digital content stored on the portable storage device at a consumer location; a remote control centre for issuing playback authorisation in accordance with the consumer's entitlement to view the digital content stored on the portable storage device; wherein the playback device and remote control centre are in communication with one another through a communications network.
13. A system for distributing digital content according to claim 12, further including a download station remote from the playback device and the remote control centre, the download station including a port for connection to the portable storage device, wherein connection of the portable storage device to the download station causes selected digital content to be uploaded.
14. A system for distributing digital content according to claim 13, wherein the remote control centre generates a session file including a session number to allow the remote control centre to control access to digital content based on consumer entitlement, the session file to be uploaded to the portable storage device together with the digital content.
15. A system for distributing digital content according to claim 13 or 14, wherein each item of digital content is encrypted with an individual content key and the playback device communicates with the remote control centre to obtain the content key before accessing the item of digital content.
16. A system for distributing digital content according to claim 14 or 15, wherein the session file is encrypted" with a session key and the playback device communicates a first request to the remote control centre to obtain a session key to retrieve the session number before communicating a second request to the remote control centre together with the session key to obtain a content key before accessing the item of digital content.
17. A playback device for viewing the digital content stored on a portable storage device at a consumer location, the playback device being configured to communicate with a remote control centre to issue a request for authorisation to playback digital content from the portable storage device and to receive an authorisation.
18. A playback device for viewing the digital content stored on a portable storage device according to claim 17, wherein the playback device communicates a first request to the remote control centre to obtain a session key to retrieve a session number from a session file generated by the remote control centre to allow control of access to digital content based on consumer entitlement, before communicating a second request to the remote control centre together with the session number to obtain a content key for accessing the digital content.
19. Computer software for use in a system for distributing digital content to consumers, the system comprising a processor and associated memory device for storing the computer software including a series of instructions to cause the processor to carry out a method according to any one of claims 1 to 11.
20. Computer software for use in a playback device viewing the digital content stored on a portable storage device at a consumer location, the playback device comprising a processor and associated memory device for storing the computer software including a series of instructions to cause the processor to carry out a method according to any one of claims 1 to 11.
PCT/AU2008/001507 2007-10-15 2008-10-14 Method, system and apparatus for distributing digital content WO2009049352A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
NZ584056A NZ584056A (en) 2007-10-15 2008-10-14 Authorising playback devices to play media files downloaded to a portable storage medium
AU2008314487A AU2008314487B2 (en) 2007-10-15 2008-10-14 Method, system and apparatus for distributing digital content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2007905645 2007-10-15
AU2007905645A AU2007905645A0 (en) 2007-10-15 Method, system and apparatus for distrubuting digital content

Publications (1)

Publication Number Publication Date
WO2009049352A1 true WO2009049352A1 (en) 2009-04-23

Family

ID=40566910

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AU2008/001507 WO2009049352A1 (en) 2007-10-15 2008-10-14 Method, system and apparatus for distributing digital content

Country Status (4)

Country Link
AU (1) AU2008314487B2 (en)
NZ (1) NZ584056A (en)
TW (1) TW200917782A (en)
WO (1) WO2009049352A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2587756A1 (en) * 2011-10-31 2013-05-01 Alcatel-Lucent España, S.A. Method, system and devices for media content consumption protection
WO2013184191A3 (en) * 2012-06-05 2014-05-15 3M Innovative Properties Company In-library lending activation
GB2508512A (en) * 2012-11-09 2014-06-04 Thomas Vitzthum Downloading encrypted media content within an application and authenticating user before they can access the media
US9083688B2 (en) 2012-11-09 2015-07-14 Appa Music Group Ug Systems and methods for providing multimedia content within an application and a security solution integrated therein

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001071608A2 (en) * 2000-03-17 2001-09-27 Mark Nair System, method and apparatus for controlling the dissemination of digital works
US20010032312A1 (en) * 2000-03-06 2001-10-18 Davor Runje System and method for secure electronic digital rights management, secure transaction management and content distribution
US20050050345A1 (en) * 2003-04-25 2005-03-03 Apple Computer, Inc. Method and system for secure network-based distribution of content
US20070157295A1 (en) * 2005-12-30 2007-07-05 Geetha Mangalore Method and apparatus for provisioning a device to access digital rights management (DRM) services in a universal plug and play (UPnP) network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010032312A1 (en) * 2000-03-06 2001-10-18 Davor Runje System and method for secure electronic digital rights management, secure transaction management and content distribution
WO2001071608A2 (en) * 2000-03-17 2001-09-27 Mark Nair System, method and apparatus for controlling the dissemination of digital works
US20050050345A1 (en) * 2003-04-25 2005-03-03 Apple Computer, Inc. Method and system for secure network-based distribution of content
US20070157295A1 (en) * 2005-12-30 2007-07-05 Geetha Mangalore Method and apparatus for provisioning a device to access digital rights management (DRM) services in a universal plug and play (UPnP) network

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2587756A1 (en) * 2011-10-31 2013-05-01 Alcatel-Lucent España, S.A. Method, system and devices for media content consumption protection
WO2013184191A3 (en) * 2012-06-05 2014-05-15 3M Innovative Properties Company In-library lending activation
GB2508512A (en) * 2012-11-09 2014-06-04 Thomas Vitzthum Downloading encrypted media content within an application and authenticating user before they can access the media
US9083688B2 (en) 2012-11-09 2015-07-14 Appa Music Group Ug Systems and methods for providing multimedia content within an application and a security solution integrated therein
US9705866B2 (en) 2012-11-09 2017-07-11 Appa Music Group Ug Systems and methods for providing multimedia content within an application and a security solution integrated therein
US10110588B2 (en) 2012-11-09 2018-10-23 Appa Music Group Ug Systems and methods for providing multimedia content within an application and a security solution integrated therein
US10382423B2 (en) 2012-11-09 2019-08-13 Appa Music Group Ug Systems and methods for providing multimedia content within an application and a security solution integrated therein

Also Published As

Publication number Publication date
AU2008314487B2 (en) 2013-07-25
TW200917782A (en) 2009-04-16
NZ584056A (en) 2012-11-30
AU2008314487A1 (en) 2009-04-23

Similar Documents

Publication Publication Date Title
US7444306B2 (en) Method and apparatus for the rental or sale, and secure distribution of digital content
JP5893779B2 (en) Universal multimedia sales, storage, and playback systems and methods
US8577808B2 (en) Methods for securely distributing computer software products
US8346807B1 (en) Method and system for registering and activating content
US7685636B2 (en) System, service, and method for enabling authorized use of distributed content on a protected media
US7466823B2 (en) Digital media distribution method and system
US7165050B2 (en) Media on demand via peering
US20050149340A1 (en) Content delivery system, information processing apparatus or information processing method, and computer program
US8560455B1 (en) System and method for operating multiple rental domains within a single credit card domain
US20140172595A1 (en) System and method for binding drm licenses to a customer domain
US20090259684A1 (en) Digital content library service
WO2004066154A1 (en) Content delivery system, information processing apparatus or information processing method, and computer program
JP2004350150A (en) Content distribution service providing apparatus and content distribution service terminal device
JP2007510975A (en) Digital rights management unit for digital rights management system
JP2014525061A (en) Universal multimedia sales, storage, and playback systems and methods
US9219791B2 (en) Digital filling station for digital locker content
US8893299B1 (en) Content keys for authorizing access to content
AU2008314487B2 (en) Method, system and apparatus for distributing digital content
US20140172603A1 (en) System and method for wireless content delivery and transaction management
US8788425B1 (en) Method and system for accessing content on demand
JP2001344437A (en) Method and system for data distribution, data using device, and recording medium with data to be distributed recorded thereon
WO2012162739A1 (en) System and method for encrypted media distribution
JP2002353953A (en) Contents-providing system having utilization form control function, contents utilization form control method, program for provider device, program for user device, recording medium for program for the provider device, recording medium for program for the user device and partial vending system for contents
US20140172601A1 (en) Media content distribution and management system
CA2397777A1 (en) Flexible content distribution method and apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08800141

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 584056

Country of ref document: NZ

Ref document number: 2008314487

Country of ref document: AU

ENP Entry into the national phase

Ref document number: 2008314487

Country of ref document: AU

Date of ref document: 20081014

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08800141

Country of ref document: EP

Kind code of ref document: A1