EP0974217A2 - Procede permettant de proteger par verrouillage la gestion serveur sur des supports locaux avec utilisation d'un reseau assurant l'acces local instantane aux donnees cryptees des supports locaux - Google Patents

Procede permettant de proteger par verrouillage la gestion serveur sur des supports locaux avec utilisation d'un reseau assurant l'acces local instantane aux donnees cryptees des supports locaux

Info

Publication number
EP0974217A2
EP0974217A2 EP97947544A EP97947544A EP0974217A2 EP 0974217 A2 EP0974217 A2 EP 0974217A2 EP 97947544 A EP97947544 A EP 97947544A EP 97947544 A EP97947544 A EP 97947544A EP 0974217 A2 EP0974217 A2 EP 0974217A2
Authority
EP
European Patent Office
Prior art keywords
data
video
rom
disk
player
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP97947544A
Other languages
German (de)
English (en)
Inventor
Jie Feng
Kenneth G. Mages
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hyperlock Technologies Inc
Original Assignee
Hyperlock Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/756,162 external-priority patent/US5892825A/en
Priority claimed from US08/792,092 external-priority patent/US5937164A/en
Priority claimed from US08/872,082 external-priority patent/US6185306B1/en
Application filed by Hyperlock Technologies Inc filed Critical Hyperlock Technologies Inc
Publication of EP0974217A2 publication Critical patent/EP0974217A2/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00137Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00137Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users
    • G11B20/00152Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users involving a password
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00137Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users
    • G11B20/00159Parental control systems
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00572Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which change the format of the recording medium
    • G11B20/00615Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which change the format of the recording medium said format change concerning the logical format of the recording medium, e.g. the structure of sectors, blocks, or frames
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4622Retrieving content or additional data from different sources, e.g. from a broadcast channel and the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4782Web browsing, e.g. WebTV
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress

Definitions

  • the present invention is directed to a method of transmitting "triggering data" over a network to cause video and/or audio information data on a CD-ROM at an end-user's computer to be made readable.
  • the CD-ROM comprises program files for automatically dialing and connecting the end-user's computer to a targeted host's server using an operating system such as "Windows 95".
  • the CD-ROM will only allow the end-user access to the video/and or audio on it by logging onto the host ' s server via a network such as the Internet .
  • the Internet is a conglomeration of computer networks that are linked together.
  • Each network of the Internet may have one or more servers, and an operating system that may be different from that of others in the Internet .
  • the Internet system utilizes hardware and software devices called: bridges, routers, and gateways, all of which adapt the information being sent on one network to the operating and protocol requirements of the receiving network.
  • a gateway will connect, or "splice" a network operating on the Novell protocol to a network that operates on a DECnet or SNA protocol .
  • POTS Plain Old Telephone Service
  • the Internet system utilizes two types of file-transfer protocols (FTP) for copying a file from a host computer to the receiving computer: ASCII and binary.
  • An ASCII file is a text file, while every other kind of file is binary.
  • ASCII files are transmitted in seven-digit ASCII codes, while the binary files are transmitted in binary code. Because all data stored in computer memory is stored in binary format, when one sends a file in the Internet, it is sent in binary format. However, as discussed above, owing to the data-transmission constraints imposed by the Internet system because of the differing operating systems, and a multitude of gateways, routers, and bridges, the file data must be sent out in packets of a size no greater than 1536 bytes.
  • the length of time to receive a thirty-second video over the Internet after being buffered in the user's computer is near real time, but is unstable, choppy and drops as much as 96% of the video data over a conventional phone line.
  • E-mail In the Internet, there is an electronic-mail delivery system called E-mail.
  • the E-mail system utilizes addresses to direct a message to the recipient, with each address having a mailbox code and a daemon, with the mail box and daemon being separated by the symbol @.
  • all of the messages or "mail” are routed through selected routers and gateways, until it reaches what may be called a "post office” that services the recipient to whom the electronic mail is to be delivered.
  • the "post office” is a local server. The need for these local "post offices” is because there is every reason to assume that the recipient-computer, to which the mail is being sent, is either not powered up, or is performing a different task.
  • the local "post office" or server stores the message until such a time as it may be delivered to the end-user to whom it is intended.
  • Examples of such encodings currently used in the Internet include pure hexadecimal, uuencoded, the 3-in-4 base 64 scheme specified in RFC 1421, the Andrew Toolkit Representation [ATK] , and many others.
  • ATK Andrew Toolkit Representation
  • a user's UA may not have the capability of dealing with the non-textual body part, the user might have some mechanism external to the UA that can extract useful information from the body part.
  • it does not allow for the fact that the message may eventually be gatewayed back into an X.400 message handling system (i.e., the X.400 message is "tunneled" through Internet mail) , where the non-textual information would definitely become useful again.
  • MIME video and/or audio data may be sent using the E-mail system.
  • MIME uses a number of header-fields, such as “Content-Type” header field, which can be used to specify the type and subtype of data in the body of a message and to fully specify the native representation (encoding) of such data; "text" Content-Type value header field, which an be used to represent textual information in a number of character sets and formatted text description languages in a standardized manner; "multi-part” Content-Type value, which can be used to combine several body parts, possibly of differing types of data, into a single message; "application” Content-Type value, which an be used to transmit application data or binary data, and hence, among other users, to implement an electronic mail file transfer service; "message” Content-Type value, for encapsulating another mail message; “image” Cont- ent-Type value, for transmitting still image (picture) data; "audio” Content-Type value, for transmitting audio or voice data; "video” Content-Type value, for transmit
  • MIME is an E-mail protocol system
  • the data is transmitted via the E-mail system, meaning that it is routed through one or more post offices and servers, which delay the transmission of the data, and which require that no other task be performed by the receiving computer if it is a single-tasking machine, like DOS-operating system machines.
  • the requisite E-mail software at the recipient computer must decode the encoded data received, and then cut-and-paste the data into a new file, such as NOTEPAD, which is time-consuming, before the new file is played back by a viewer or player.
  • DVD-ROM digital video disk
  • This DVD- disc has especial usefulness in the storage of archiving data and in the storage of video data, such as full-length movies.
  • Conventional CD-ROMS do not provide enough storage capacity for full-length movies, and the like.
  • Zoom-TV a new envisioned technology
  • This service-provider will send the necessary enabling data to the system playing the DVD-ROM for allowing the data on the DVD-ROM to be played back, for which the user of the DVD- ROM will be billed, whereby a pay-per-view type of system is effected.
  • the user's system for playing the DVD-ROM will call the service-provider via the land-line telephone network, over which the necessary enabling data for playing the DVD- ROM is also transmitted to the user's or requesting system.
  • the pay-per-view DVD system will typically include a DVD- player, which includes a video player such as MPEG-2, a TV or monitor, and a microprocessor or personal computer.
  • the user will request permission to playback the video on the DVD-ROM by calling up the service provider via the public, switched telephone network, or PSTN.
  • DVD-ROMs containing full-length movies presently are provided with parental rating controls, which a three-tier format: To wit, a "Kids' Title” playback only, a "Forbid Adult Titles” mode, and a “Play All Titles” mode.
  • Each title of a DVD-ROM is accorded one of a first, general category allowing playback by any of the three modes, a second "Kids” category for playback only in the "Kids' Title” playback mode and which prevents all other titles including adult titles, and a third "Forbid-Adult " category for which only adult titles are prevented from being played but all other titles may be played.
  • the first general category allowing complete playback of all titles, is assigned the equivalent code of "1" in its heading, while the second Kids' titles only playback mode is assigned a code of "2", and the third "Forbid-Adult" category for which only adult titles are prevented from being played having a code of "3" in its header.
  • the DVD player such as MPEG-2, has corresponding software for detecting the category codes, and software for setting the level of playback, whether it be the first, second or third mode.
  • each DVD-ROM also has a country code, with the code representing the country of manufacture of the DVD-ROM.
  • each DVD-player has a country code, with the DVD-player's software preventing play of the DVD-ROM if the country code on the DVD-ROM does not match the country code of the DVD-player. This system is intended to prevent the illegal copying and pirating of the videos on the DVD-ROM.
  • Cable-TV networks are well-known. These systems utilize a set-top box converter for receiving the signals from the cable-TV provider and playing them back on the TV or monitor. Cable-TV networks also now have units that allow access to the Internet via the cable network, with such units having their own microprocessor for allowing communication with the Internet and for the display of Internet data on the TV or monitor.
  • URL content provider's host server
  • a software program in the end-user computer called a "catcher" for catching the trigger data such as the file header, decoding it, and playing the file header data substantially "on the fly” , so that the video and/or audio data on the CD-ROM may be played back on the end-user's computer substantially immediately after having received the trigger data.
  • the method of the invention for transmitting the de-crippling triggering data for video and/or audio off a CD-ROM (“HyperCD") over the Internet consists of encoding the data representing critical information of the file keys such as the header of the video/audio files on the CD-ROM, and transmitting that encoded key to the local server of the local web of the Internet serving the caller, or end-user computer.
  • the local server then establishes a point-to-point socket-connection between the transmitting, host computer, and the receiving or end-user computer, thereby obviating the need to send the actual video data over the Internet .
  • the data is decoded and matched to the video/audio files of the CD-ROM, whereupon, since the data files on the CD-ROM now have an associated and complete header, the data thereof may be read, to thus allow the instant playback of the video-audio data on the CD-ROM.
  • the host computer may send along with the encoded data, additional information pertinent to the information contained on the CD-ROM, such as current prices, special offers or deals, locations of local stores or dealers, or any information that the host computer, content provider, would like the end-user to receive.
  • the CD-ROM In order to encourage the end-user to view the video/audio, the CD-ROM is provided with its own Internet dial-up program files for connecting to the host web server, so that very little time and effort is required on the part of the end-user.
  • Figure 1 is a pictorial representations of the hardware systems and software processes used for carrying out the present invention
  • FIG. 2 is a block diagram showing the hardware of the end-user's computer used for carrying out the present invention
  • Figure 3 is a flow chart at a user's computer for accessing the trigger-data from a web-site
  • Figure 4 is a flow chart for the server associated with the Internet for evaluating the trigger-request from the user's computer and for sending the trigger;
  • FIG. 5 is a block diagram showing the socket-to-socket connection for transmitting the de-crippling, triggering key for causing the display of the video images and/or audio data of a "HyperCD" at the end-user's PC over the Internet from a host computer combined with a targeted URL to a recipient or end-user's computer;
  • Figure 6 is a block diagram showing the steps for forming on the CD-ROM the encoded video and audio data for use by the end-user recipient computer after having been crippled by removing the header-triggering key sent from the media files;
  • Figure 7 is a block diagram showing the process of triggering in order to invoke "HyperCD" video and/or audio data at the receiving computer for playback;
  • FIG. 8 is a pictorial representation of the hardware component and software processing involved
  • Figure 9 is a flow chart showing the server-side of the Internet with the encrypted files thereat;
  • Figure 10 is a flow chart showing the "catcher" program of the invention at the ens-user's computer for playing back the receiving data immediately;
  • Figure 11 is a block diagram of the catcher-program process
  • FIG 12 is a block diagram of a modification of the invention where instead of using a CD-ROM, the video and/or other information is downloaded via the Internet from a Web page, which video and/or other information is encrypted with a key, with the user's computer storing the corresponding decryption key therefor; and
  • Figure 13 is a block diagram of the DVD-ROM player system of the invention allowing both pay-per-view DVD-ROM play and conventional, non-pay-per-view DVD-ROM play.
  • All of the hardware is conventional and well-known, and includes an end-user computer 1 having a CD-ROM drive 2 for playing a CD-ROM 3 having stored thereon crippled data 4 that is unreadable without first having received a trigger or uncrippling key 5.
  • the end- user's computer 1 is connected via the Internet 6 to a host- computer server 7 which has stored thereat the uncrippling or triggering key 5 for the information stored on the end-user's CD-ROM 3.
  • the end-user's computer 1 has a display and a CPU 9 and a communication-device, such as a modem 10 for establishing communication with the Internet 6.
  • the computer 1 also has the CD-ROM drive 2, hard-drive 11, RAM 13, and video system 8 including monitor as well as audio system 13.
  • FIG. 3 there is shown the flow charts for receiving the uncrippling key.
  • the end-user first submits a request over the Internet for the uncrippling key (block 60) .
  • the user then waits for that key (block 62) , and if the user is not authorized, the request is denied.
  • the uncrippling key is sent by the server and received by the end-user's computer (block 64), whereupon the end-user's computer directs the uncrippling key into volatile memory such as RAM, not into a RAM-disk to be vis- ible, but saved in a dynamically allocated data structure in RAM accessible only by the receiving program, combined with crippled data read from the CD-ROM and displays the video/animation (block 68) .
  • FIG. 4 shows the process-flow that at the server side.
  • the server conventionally provides the web pages to the Internet users (block 70) , and awaits a user-request (block 72) . If a request is received from an end-user's computer, the server evaluates the request (block 74) in order to authorize the transfer of the uncrippling key (block 76) . If an authorization is granted, then the uncrippling, trigger key is sent (block 78) .
  • FIG. 5-7 video images and/or audio are converted from analog to digital and stored in crippled fashion in digitized format (block 10) on CD-ROM 3.
  • the crippling of the CD-ROM is achieved by removing critical information such as the video-audio header, whereupon such video/audio data is rendered unreadable by the end-user's computer.
  • the "HyperCD" 3 is provided with the URL (web page) of the designated host computer, or server, (block 14), such, as for example: http://tekweb.com/hypercd/adver/lotto.html, which may be used on the CD-ROM for the Illinois Instant Lottery video advertising.
  • Such digitized format may be existing computer memory files (block 12) that are already in binary format, or may be original files originated by recording the video and/or audio, as by a camcorder or tape, etc., and converting the analog signals into digital, or binary, code.
  • the analog data may be converted to digital data using an INTEL "Smart Video Reorder Pro", for example.
  • the raw binary data that is stored on the "HyperCD” (block 16) is crippled, so the only way to access the data is a socket-to-socket connection with the server of the web page of the host.
  • the CD-ROM contains a code representing the URL web page of the host computer where the necessary de-crippling key is located.
  • This data on the CD-ROM 3 will automatically call up and connect the end-user's computer to the host computer's server 7 on the Internet, whereby a socket-to-socket connection is made therebetween (block 18) .
  • Such an automatic connection is well-known, and will automatically find the end-user's browser, will call the Internet service provider, and pass the necessary links from the CD- ROM to the browser in order to get to the host ' s web page .
  • Such software is available on the "Windows 95" operating system, such as "ActiveX" .
  • the host computer then sends back to the local server serving the end-user's computer the necessary, uncrippling trigger for the specific video/audio data on the end-user's CD-ROM (block 20).
  • the data is sent out directly over the Internet to the end-user, and, in particular, to the RAM 12 of the end- user's computer (block 22).
  • RAM the trigger (block 22), and the data on the CD-ROM 3 are combined, and played back (block 24), as described above.
  • the end-user's computer 7 since the key 5 is being sent via Internet 6, the end-user's computer 7 must be equipped with the requisite software which is capable of receiving data from the server 7 and which will ensure that the received encoded key 5 is placed safely in RAM 12, and not allowed to be otherwise saved in hard drive 11 where it may be captured and used in a way not authorized by the server 7.
  • the raw analog data of the audio/video is digitized (block 30) , as explained above, and stored on CD-ROM 3 by conventional techniques .
  • the storage of the data on the key or critical information of the media file such as video-audio header associated with the video/audio files will be omitted from storage on the CD-ROM, whereupon the CD-ROM is crippled, or prevented from being read for playing back the video/audio files (block 32) .
  • the CD-ROM is provided with software for linking up the host-computer which has the necessary key 5 for uncrippling the video-audio files 4 on the CD-ROM 3, which linking software maps or automatically directs the end- user's computer to the host server via the Internet, such linking software having all of the necessary routing information for directing the Internet connection to the host computer's server and web page (URL) (Block 34) .
  • the encoding of the critical information such as "Header" trigger is achieved utilizing any conventional encoding program, such as, for example, RSA by Data Security (block 36) . This encoding will create a trigger of a few bytes comprising all of the necessary information to trigger the CD-ROM, and to invoke the video and/or audio data.
  • Figure 7 shows the steps involved for de-crippling the data on the CD-ROM 3 of a receiving or end-user's computer 1 (block 40) .
  • a socket-to-socket connection is made between the host, or sending, computer and the receiving, or end-user's computer by means of the linking software described above installed on the end-user's computer (block 42).
  • the Internet Service Provider (ISP) of the end-user's computer's web of the Internet sends the data to the host computer's server over the Internet, which means that any number of local servers and gateways and routers will have been involved in transmitting the data, until it finally arrives at the server
  • ISP Internet Service Provider
  • the encoded trigger 5 is sent, at a rate of about 3.6 kbytes a second (block 44).
  • the end-user's computer has a specially- dedicated software program for catching the key, decrypting the key 5 from the server and data from the CD-ROM 3, combining the key and data and playing it back.
  • This catcher is a software program discussed hereinbelow that will direct the incoming key, such as the header, to a random location in RAM
  • the catcher is necessary, since, if it were not present, it is the "nature" of personal computers to randomly dump data which has not had a specific destination assigned to it. Thus, without the catcher, the incoming data may be strewn into a different directory and/or sub-directories, to, thus, be irretrievably lost.
  • a subroutine "player" in the program in the receiving computer begins to decode the trigger, in order to invoke the correct track of the CD-ROM (block 48) , from which the data passes to the audio/video subsystem (8,13, Fig.
  • the file could be made a hidden file, with the trigger data from the host computer being a command to remove the hidden status .
  • the video/audio file could have a changed extension, with the trigger data from the host computer being a command to change the extension.
  • the crippling of the video/audio file may be achieved by the use of ZIP file, with the trigger data from the host computer being a command to UNZIP the data.
  • a floppy disk for storing the crippled file, as described above, for those applications requiring less disk-memory, with the uncrippling data from the host server being sent to the floppy-disk drive via the catcher program, as described above for uncrippling the data on the floppy-disk.
  • the crippled file may also be stored on any storage medium, such as the hard drive 11, with the uncrippling data from the host server being sent to the drive for that storage medium via the catcher program, as explained above.
  • the uncrippling data may also be stored directly in a hard drive or EPROM so that the user has permanent access to it whenever he wishes to uncripple the file; that is, if the user wishes to permanently retain the crippled nature of the data on the CD-ROM, or floppy, he may permanently store the downloaded uncrippling data in hard drive in order to temporarily uncripple the data on the CD-ROM or floppy every time that it is used, as long as such access is authorized by the server.
  • Encrypted files such as the header for the crippled CD-ROM data at an end-user's computer, is stored at a server associated with the Internet (block 100 in Fig.9).
  • This header-trigger or other file is encoded and encrypted in a conventional manner at the server (blocks 102, 104).
  • This encoding will create a header of about 50K or less comprising all of the necessary information necessary to the video and/or audio data on the CD-ROM, as is well-known in the art.
  • the encoded data is sent to the local web server (block 36) in order to be sent out over the Internet, and then to the end-user computer.
  • the catcher program at the end-user computer receives the partial data or trigger, such as a header for the CD-ROM file (block 108) .
  • the catcher program decodes the data, using a conventional decoder (block 110) , and then sends the data directly the conventional player of end-user computer (block 112) for substantially immediate playback.
  • the program entitled "player" in the receiving computer begins to decode the data, in order to re-generate the original binary code, from which the data passes to a conventional digital-to- analog converter, in order to play the video or audio.
  • the video and/or audio data starts to play back by the digital-to-analog converter. That is, it is not necessary to store the trigger data on a hard drive, although it is possible to do so, if it is desired to allow the end-user unobstructed access to the video or audio files on the CD- ROM, or the like, at any time in the future.
  • a hyperCD is obviated, and the video and/or audio, and other data, is downloaded via the Internet from a Web page (block 150) .
  • the video and/or audio, and other data are encrypted with an encryption key.
  • Each user who is to be able to access the data at that Web page will have a corresponding decryption key (block 152) for decrypting the data.
  • the Web site will also download the video player, such as JPEG, "QUICKTIME", or the like, to the user's computer via the Internet.
  • the player such as JPEG
  • JPEG is also encrypted, so that even after the end user has received the video and other data from the Web site via the Internet, the conventional player stored on the user's computer (block 154) will not be able to play the video.
  • the data emanating from the Internet is first identified with the requesting file of the user's computer (block 158), and then sent to the media player for playback (block 160) using the encrypted player, downloaded from the Web site.
  • the encrypted player such as JPEG, is decrypted, like the video data, using the decryption key (block 152) provided by the provider of the Web site. It is noted that before the video is downloaded from the Web site via the Internet, the user must first enter his password or other protective feature.
  • videos at a Web site are protected from being viewed without proper authorization, and if the downloaded video were stored in memory of the user's computer, it would not be playable without first downloading the encrypted player, such as JPEG, from the Web site.
  • the Web provider is able to protect his video and/or graphic data from being copied by the end user's computer. Although the end user may be able to print out a graphic, this would be of very poor quality. It is also within scope and purview of the invention to download only the encrypted player, for playing back encrypted video and/or graphics already stored on the requesting, end user's computer.
  • the video data may be supplied to the end user in other forms besides the Internet or Intranet, but still may not be played back without use of the encrypted player downloaded from the Web site and then decrypted by the decrypting key at the end user's computer.
  • the encrypted player may be provided to the end user, and only the encrypted video files may be sent over the Internet or Intranet .
  • a DVD-ROM disk 10 contains a full-length movie, play, special event, and the like.
  • a DVD-ROM player 12 such as MPEG-2 for playing the video on a TV or monitor 14.
  • a microprocessor or CPU 16 such as that forming part of a PC, or a dedicated microprocessor.
  • the microprocessor 16 conventionally communicates with the DVD-player 12 via data ports 18.
  • memory storage 20 for storing software that allows the system of the invention to discriminate between DVD-ROM's requiring pay-per-view play, and those that are free and do not require pay-per-view play.
  • the software of the invention will treat that DVD-ROM in the conventional manner, by allowing instant playing thereof. Referring to Fig. 1, this is seen by the software determining that a non-pay-per-view DVD-ROM is present, or non-Hyper-DVD disk, and will automatically pro- vide a trigger-signal 24 to a data switch 26.
  • the data switch upon receiving the trigger-signal, will connect a conventional decryption chip 28 to the DVD-player 12, whereupon the data on the DVD-ROM is decrypted and played back, in the conventional manner.
  • the communications-portion 30 of the software of the invention will seek to retrieve the enabling data from a service provider by calling the service-provider over the PSTN.
  • this enabling data may be obtained from the Internet, or, alternatively, via a cable company service provider for those users having cable TV service.
  • the standard cable-box or set-tip box converter 32 is used for the communications.
  • the microprocessor 16 may be that microprocessor of the Internet accessing device itself, with the enabling data being transmitted from the Internet or from the cable TV provider.
  • a fourth parental code 4 for indicating the presence of a Hyper-DVD-ROM
  • a separate and distinct country code may be used, which country code, instead of representing an actual country, represents the a Hyper-DVD.
  • the enabling data for allowing access to the DVD- ROM data may be any of those set forth in Applicants' above- mentioned copending patent applications, such as missing header, etc., and may also include conventional password, ID, security methods, or other standard verification keys, which are well-known and conventional.
  • the service provider After the user's software requests the downloading of the enabling data, the service provider will either send the data, of the requester is a valid customer and current on his account, or will reject the request. If the service provider transmits the necessary enabling data, then the software portion 30 of the invention sends the trigger-data 24 to the data switch 26 to connect the decryption chip 28 to the DVD- player 12.
  • the invention is preferably suited for DVD-ROM disks, other large-storage disks, such as laser disks, video disks, etc., may embody the invention. Also, the invention may be used for those DVD-ROMs that do not employ parental and/or country codes; in this case, the code on the DVD-ROM for indicating that it is a Hyper-DVD requiring a verification key or password from a service-provider may be any of those set forth in Applicants' copending applications listed above, such as supplying the missing header, or any other data for uncrippling the crippled data on the DVD-ROM.
  • a password or key, and the like which would be provided by the service-provider if the requester passes a set of requirements, such as credit check, and the like, may be used.
  • the following is the software code listing for the server of the host computer's web for bursting the encoded "header" trigger data through the Internet.
  • $value ⁇ s/%( [a-fA-FO-9] [a-fA-FO-9] ) /packC'C", hex($l)) /eg;
  • $CMCDIR ⁇ /UL/people/CMC/ ' . $F0RM ⁇ ' dir ' ) ;
  • $file shift ⁇ allfiles; print "Content-type: application/x-CMC ⁇ n ⁇ n” ; print "$file ⁇ n";
  • $CONTENT "cat $CMCDIR/$file - print $CONTENT; print (" ⁇ n ThisRandomString ⁇ n") ;
  • WS_TABSTOP CHECKBOX "IScnclude Table", 206, 90, 9, 72, 12,
  • LTEXT "Memory: • 1, 15, 62, 72, 8 LTEXT "System Resources • 1, 15, 73, 72,
  • WS_VISIBLE, 6, 6, 216, 228 ICON "MAIN_ICON", -1, 25, 27, 18, 20, SS_IC0N
  • WS_GROUP CTEXT "PLEASE” include a LEGIBLE E-MAIL address with all orders. " ,
  • LTEXT "Concatenate all files into: ⁇ 1, 6, 6, 87, 8 LTEXT "Files:", -1, 6, 33, 63, 8
  • BS_GROUPBOX GROUPBOX Show Options", 102, 165, 87, 69, 57, BS_GROUPBOX LTEXT "ZIP Filename:", -1, 6, 10, 57, 8 LTEXT "ZIP Param(s):", -1, 6, 26, 57, 8 LTEXT "UNZIP Filename:", -1, 6, 42, 60, 8 LTEXT "UNZIP Param(s):", -1, 6, 58, 60, 8 LTEXT "Extension for ZIPped Files:", -1, 6, 74, 93, 8
  • OldWndProc (WNDPROC): : Set WindowLong( This->window->m_hWnd, GWLJ NDPROC, (LONG) *lplpfh );
  • This->window (CPluginWindow *) new CPluginWindow(); if(!This->window->SubclassWindow((HWND)np_window->window))
  • NPMIMEType type NPStream * stream, NPBool seekable, uintl ⁇ *stype
  • NPP_DestroyStream (NPP instance, NPStream *stream, NPError reason)
  • HCDReturnErr HCD_GetURL(InObject,OutObject);
  • HCDReturnErr HCD_PostURL(InObject,OutObject); else
  • HCDReturnE ⁇ HCD_DefaultComm(InObject,OutObject); return HCDReturnErr;
  • Trigger DecryptTrigger(pszTrigger); iflTsValidTrigger(TestTrigger)) return HCDERROR UNAUTHORIZED ACCESS;
  • the CRITICAL DATA includes, but not limited to,
  • NewObject new KeyObject
  • the incoming keys may be from several servers.
  • the incoming keys may be of type:

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Television Signal Processing For Recording (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

La présente invention concerne un procédé permettant de transmettre via l'Internet depuis un site Web des données vidéo et/ou graphiques protégées. Ce procédé consiste à crypter les données vidéo et/ou graphiques et à les stocker au niveau d'un site Web associé à un serveur, puis à crypter un module de restitution vidéo et à le stocker au niveau du site Web. On prend ensuite les données et le module et on les télécharge via l'Internet ou un Intranet vers un ordinateur demandeur. L'ordinateur demandeur décrypte les données vidéo et/ou graphiques et le module de restitution vidéo au moyen d'une clé de décryptage préalablement fournie, de façon à pouvoir utiliser le module décrypté pour restituer la vidéo.
EP97947544A 1996-11-25 1997-11-17 Procede permettant de proteger par verrouillage la gestion serveur sur des supports locaux avec utilisation d'un reseau assurant l'acces local instantane aux donnees cryptees des supports locaux Withdrawn EP0974217A2 (fr)

Applications Claiming Priority (9)

Application Number Priority Date Filing Date Title
US872082 1986-06-06
US756162 1996-11-25
US08/756,162 US5892825A (en) 1996-05-15 1996-11-25 Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media
US792092 1997-01-31
US08/792,092 US5937164A (en) 1995-12-07 1997-01-31 Method and apparatus of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media within a platform independent networking system
US08/872,082 US6185306B1 (en) 1995-12-07 1997-06-10 Method of secure server control of local media via a trigger through a network for local access of encrypted data on an internet webpage
US91179697A 1997-08-15 1997-08-15
US911796 1997-08-15
PCT/US1997/020929 WO1998024037A2 (fr) 1996-11-25 1997-11-17 Procede permettant de proteger par verrouillage la gestion serveur sur des supports locaux avec utilisation d'un reseau assurant l'acces local instantane aux donnees cryptees des supports locaux

Publications (1)

Publication Number Publication Date
EP0974217A2 true EP0974217A2 (fr) 2000-01-26

Family

ID=27505674

Family Applications (1)

Application Number Title Priority Date Filing Date
EP97947544A Withdrawn EP0974217A2 (fr) 1996-11-25 1997-11-17 Procede permettant de proteger par verrouillage la gestion serveur sur des supports locaux avec utilisation d'un reseau assurant l'acces local instantane aux donnees cryptees des supports locaux

Country Status (4)

Country Link
EP (1) EP0974217A2 (fr)
AU (1) AU5259898A (fr)
CA (1) CA2271012A1 (fr)
WO (1) WO1998024037A2 (fr)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
WO2000052898A2 (fr) * 1999-03-02 2000-09-08 Message Bay, Inc. Procede et appareil pour communiquer des donnees au moyen d'un systeme de communication base sur le web
US7073063B2 (en) 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US6973444B1 (en) 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US7136838B1 (en) 1999-03-27 2006-11-14 Microsoft Corporation Digital license and method for obtaining/providing a digital license
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
US7319759B1 (en) 1999-03-27 2008-01-15 Microsoft Corporation Producing a new black box for a digital rights management (DRM) system
US6829708B1 (en) 1999-03-27 2004-12-07 Microsoft Corporation Specifying security for an element by assigning a scaled value representative of the relative security thereof
US6816596B1 (en) 2000-01-14 2004-11-09 Microsoft Corporation Encrypting a digital object based on a key ID selected therefor
US7383205B1 (en) 1999-03-27 2008-06-03 Microsoft Corporation Structure of a digital content package
US20020019814A1 (en) 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
GB2364139B (en) * 1999-12-22 2004-05-26 Ibm A security mechanism providing access control for locally-held data
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US7353209B1 (en) 2000-01-14 2008-04-01 Microsoft Corporation Releasing decrypted digital content to an authenticated path
US6912528B2 (en) 2000-01-18 2005-06-28 Gregg S. Homer Rechargeable media distribution and play system
DE10006838A1 (de) * 2000-02-12 2001-08-30 Bernd Joachim Siegle Digitaler Filmverleih, -verkauf per Online (Internet/Datennetz)
GB2366162A (en) * 2000-08-15 2002-02-27 Chargenet Ltd Controlling access to a telecommunicated data file
US7010808B1 (en) 2000-08-25 2006-03-07 Microsoft Corporation Binding digital content to a portable storage device or the like in a digital rights management (DRM) system
US7149722B1 (en) 2000-09-28 2006-12-12 Microsoft Corporation Retail transactions involving distributed and super-distributed digital content in a digital rights management (DRM) system
US7039615B1 (en) 2000-09-28 2006-05-02 Microsoft Corporation Retail transactions involving digital content in a digital rights management (DRM) system
AU2002215750A1 (en) * 2000-12-15 2002-06-24 J Ve Media Technologies Inc. Media files with additional content
DE60119678T3 (de) 2000-12-15 2010-09-16 Panasonic Corp., Kadoma Empfangsgerät mit Aufzeichnungseinheit zum Aufzeichnen eines verschlüsselten Rundfunksignals und Rundfunkvorrichtung zum Verschlüsseln eines auszustrahlenden Signals sowie zugehörige Verfahren
US7239708B2 (en) 2001-06-27 2007-07-03 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
US6948073B2 (en) 2001-06-27 2005-09-20 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
GB2381087A (en) * 2001-10-15 2003-04-23 Simon Alan Spacey Method for the secure distribution and use of electronic media
US7107461B2 (en) * 2002-06-03 2006-09-12 Sony Computer Entertainment America, Inc. Methods and apparatus for customizing a rewritable storage medium
CN1816865B (zh) * 2003-05-27 2010-05-12 Lg电子株式会社 记录媒体以及记录和重现的方法和装置
US8103592B2 (en) 2003-10-08 2012-01-24 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US7979911B2 (en) 2003-10-08 2011-07-12 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US7549051B2 (en) 2005-03-10 2009-06-16 Microsoft Corporation Long-life digital certification for publishing long-life digital content or the like in content rights management system or the like
US7856404B2 (en) 2005-04-14 2010-12-21 Microsoft Corporation Playlist burning in rights-management context
US8738536B2 (en) 2005-04-14 2014-05-27 Microsoft Corporation Licensing content for use on portable device
US7693280B2 (en) 2005-04-22 2010-04-06 Microsoft Corporation Rights management system for streamed multimedia content
US9507919B2 (en) 2005-04-22 2016-11-29 Microsoft Technology Licensing, Llc Rights management system for streamed multimedia content
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US8290874B2 (en) 2005-04-22 2012-10-16 Microsoft Corporation Rights management system for streamed multimedia content
CN116506850B (zh) * 2023-06-27 2023-10-03 中国电信股份有限公司 网络接入方法、装置、无线站点、目标服务器和存储介质

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4930160A (en) * 1987-09-02 1990-05-29 Vogel Peter S Automatic censorship of video programs
US5319705A (en) * 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5267314A (en) * 1992-11-17 1993-11-30 Leon Stambler Secure transaction system and method utilized therein
IL110891A (en) * 1993-09-14 1999-03-12 Spyrus System and method for controlling access to data
US5576843A (en) * 1993-10-29 1996-11-19 Time Warner Entertainment Co., L.P. System and method for controlling play of multiple dialog audio tracks of a software carrier
US5509074A (en) * 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
DE69535027T2 (de) * 1994-03-19 2007-01-11 Sony Corp. Optische Platte, Verfahren und Gerät zur Aufzeichnung und Wiedergabe von Informationen
JPH08263438A (ja) * 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
CA2160942A1 (fr) * 1994-12-16 1996-06-17 Alexander Gibson Fraser Methode de protection de droits d'auteur
JPH08305558A (ja) * 1995-04-27 1996-11-22 Casio Comput Co Ltd 暗号化プログラム演算装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO9824037A3 *

Also Published As

Publication number Publication date
WO1998024037A3 (fr) 1998-12-03
WO1998024037A2 (fr) 1998-06-04
CA2271012A1 (fr) 1998-06-04
AU5259898A (en) 1998-06-22

Similar Documents

Publication Publication Date Title
EP0974217A2 (fr) Procede permettant de proteger par verrouillage la gestion serveur sur des supports locaux avec utilisation d'un reseau assurant l'acces local instantane aux donnees cryptees des supports locaux
WO1998024037A9 (fr) Procede permettant de proteger par verrouillage la gestion serveur sur des supports locaux avec utilisation d'un reseau assurant l'acces local instantane aux donnees cryptees des supports locaux
US5892825A (en) Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media
US6185306B1 (en) Method of secure server control of local media via a trigger through a network for local access of encrypted data on an internet webpage
US5937164A (en) Method and apparatus of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media within a platform independent networking system
US7483958B1 (en) Methods and apparatuses for sharing media content, libraries and playlists
KR101037838B1 (ko) 보안 네트워크를 통한 콘텐츠의 분배 방법 및 그 시스템
KR100799477B1 (ko) 임베딩 방법, 무선 전화 핸드셋, 온라인 콜렉션 구축 방법,컬렉션 관리 방법과 시스템, 상호 작용 시스템과 장치, 및시스템 조작 방법
JP4039489B2 (ja) マルチメディアコンテンツの情報保護方法及びシステム
JP3606794B2 (ja) ディジタルデータ著作権保護システム
JP2006526204A (ja) セキュアストリーミングコンテナ
KR20030079935A (ko) 콘텐츠·데이터를 기억한, 컴퓨터 판독가능한정보기억매체, 및, 콘텐츠 과금시스템
KR20030093191A (ko) 콘텐츠의 디렉토리 서비스·시스템
JP2001274788A (ja) ウェブ同報通信サービスを使用したディジタル・コンテンツの配布
US20040098344A1 (en) Content data encoding system and content registering system
WO2002056220A1 (fr) Programme sur support de stockage d'informations pour facturer et utiliser du contenu et dispositif charge du programme
US20030233563A1 (en) Method and system for securely transmitting and distributing information and for producing a physical instantiation of the transmitted information in an intermediate, information-storage medium
KR100462593B1 (ko) 부가 컨텐츠를 얻는 것이 가능한 인터랙티브광정보저장매체, 그 재생장치 및 부가 컨텐츠 획득 방법

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 19990616

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20050601

REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1026790

Country of ref document: HK