WO2006054987A1 - Method, system, and device for license-centric content consumption - Google Patents

Method, system, and device for license-centric content consumption Download PDF

Info

Publication number
WO2006054987A1
WO2006054987A1 PCT/US2004/038473 US2004038473W WO2006054987A1 WO 2006054987 A1 WO2006054987 A1 WO 2006054987A1 US 2004038473 W US2004038473 W US 2004038473W WO 2006054987 A1 WO2006054987 A1 WO 2006054987A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
license
user interface
content
drm
Prior art date
Application number
PCT/US2004/038473
Other languages
English (en)
French (fr)
Inventor
Michael Raley
Eddie Chen
Original Assignee
Contentguard Holdings, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Contentguard Holdings, Inc. filed Critical Contentguard Holdings, Inc.
Priority to EP04811252A priority Critical patent/EP1828918A4/en
Priority to CN2004800447170A priority patent/CN101091178B/zh
Priority to KR1020077013771A priority patent/KR101213818B1/ko
Priority to JP2007542997A priority patent/JP4852550B2/ja
Priority to KR1020127027035A priority patent/KR101265458B1/ko
Priority to PCT/US2004/038473 priority patent/WO2006054987A1/en
Publication of WO2006054987A1 publication Critical patent/WO2006054987A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention generally relates to the field of digital rights management, and more particularly to a method, system, and device for storage of, access to, and management of licenses for digital content.
  • application-centric For example, when consumers wanted to consume digital content, they first opened the appropriate application, such as a word processor. Consumers then accessed the content from within the application.
  • the current state of the art promotes a "content-centric" view. For example, when consumers want to consume digital content, they double-click the file, including the content, in their file system explorer, and the associated content consumption application launches.
  • the right to consume content is often tied to a particular embodiment of such content. For example, the right to view a movie is tied to physical possession of a DVD.
  • DRM digital, rights management
  • use of that content is predicated upon use of the particular DRM system originally used to protect the content. For example, if the consumer purchased a license for content from company A, the consumer must have company A's DRM system installed on the consumption device to consume such content.
  • the license may be embedded in the content, or it may be a separate license, which may be machine readable or human readable, such as a click-through license or legal contract.
  • the DRM system interprets the license to identify what the consumer is permitted to do with the content, and restricts the consumer from doing things that are not permitted.
  • the mechanisms that the various DRM systems use to accomplish this task vary widely. For example, many DRM systems express, store, and maintain licenses in a proprietary manner. A consumer typically acquires a DRM system, and requests content provisioned for that system.
  • a content instance then is prepared with encryption or formatting, coupled with other trust and security technologies, that allow the content instance to be used only with a particular DRM implementation.
  • the license typically is stored in a proprietary repository of the DRM system or as part of the content.
  • DRM systems that protect the content may not exist in the future (e.g., in the case of a time- expired DRM system), the company may be out of the business, or the DRM system may not be compatible with the devices that the consumers want to use to consume the content (e.g., in the case of a platform-restricted DRM system).
  • the consumer may have devices that can render the content, but such devices may not have the required DRM system.
  • Consumers also want all content to be available for any suitable device capable of rendering the content. Consumers also want to purchase the content once, and to be able to use that content at any suitable time in the future.
  • Content owners want to make their content accessible to consumers in accordance with usage rules stipulated in a license. Neither the content owner nor the consumer wants to be locked into a particular DRM system. DRM should not be a barrier to such goals. The fact that the current "content-centric" view does create such barriers hurts the content owners, because it limits a consumer's willingness to purchase content.
  • DRM systems offer different levels of enforcement. If content can travel to any compatible DRM system, a possible security problem is created. Consumers may move all their content to the least secure system, in order to take advantage of the lower level of rights enforcement. This fosters an environment in which the least secure DRM systems are the most widely used.
  • DRM systems enforce different sets of licensing conditions. Once again, if content can travel to any compatible DRM system, a possible security problem is created. For example, a consumer may move content from a DRM system that allows a one-day rental to a system that does not support the one-day rental restriction, in order to use the content beyond the one-day rental period.
  • each DRM system has a proprietary user interface that consumers use to understand, consume, and inventory the content to which the consumers have access. Therefore, there is no consistency of user experience across DRM systems.
  • license acquisition when a consumer wants to acquire a license for content, the supplier of the license must understand the DRM system, and format, in order to provide content compatible with that combination of content, device, and DRM system.
  • OMA Mobile Alliance
  • REL Lights Expression Language
  • a method, system, and device for license-centric content use or distribution including a user interface configured to enable a user to manage content by managing a license associated with the content instead of a specific instance of the content, wherein the use or distribution of the content is granted from the license.
  • Figure 1 illustrates an exemplary system for describing interactions among exemplary components
  • Figure 2 provides an overview of an exemplary process for using a shared digital license repository of Figure 1;
  • Figure 3 illustrates an exemplary system for describing a shared license repository that provides a basic level of interoperability among proprietary DRM systems
  • Figure 4 illustrates an exemplary system including only some of the components illustrated in Figure 1.
  • the present invention includes recognition that in the current state of digital content consumption, a "content-centric" approach marries the content being consumed to a particular consumption application. For example, when a consumer want to consume digital content, the consumer double-clicks a file including the content in the file system explorer of the consumer, and the appropriate content consumption application launches.
  • the right to consume content is often tied to a particular embodiment of such content. For example, the right to view a movie is tied to physical possession of a DVD. If the content is being protected by a digital rights management (DRM) system, use of that content is predicated upon use of the particular DRM system originally used to protect the content.
  • DRM digital rights management
  • a license can include a representation of usage rules captured using rights expressions.
  • a license can convey the full context for the rights that are granted.
  • the information captured in a license can include the grantor of the rights, the grantee of the rights, the content, the permitted uses, and the associated terms and conditions.
  • a rights expression can include the manifestation of rights in digital form. Examples of rights expressions can include rights based on, for example, XML-based rights expression languages, such as ISO MPEG REL, XrML, SAML, XACML, ODRL, OMA REL, data structures, bit-fields, and the like.
  • consumers acquire (e.g. purchase, rent, exchange, and subscribe) licenses for content, and can use such licenses to use (e.g. consume, render, distribute, and share) the content, regardless of the consuming application or device used, the content distribution media, the DRM system used to enforce licensing terms, and the like.
  • a consumer can purchase a license for watching a movie, and such license need not be tied to a particular embodiment of such movie, such as a DVD. If the same movie is available on a different media, such as a pay-per-view broadcast or a high-definition DVD, the license of the consumer is still valid for watching that movie, assuming the license does permit such rendition.
  • the consumer acquires a license to play a movie on any devices within his home domain.
  • the license can be represented as an icon on his desktop.
  • DRM Player I e.g., Real Player
  • the movie plays on his PC monitor.
  • DRM Player II e.g., Windows Media Player
  • the movie also plays (e.g. on a large screen TV driven by DRM Player II).
  • the DRM Players fetch the content (e.g., as required) associated with the license suited for its rendering environment.
  • these devices also can fetch (e.g., as required) and render the content, as long as the devices belong to the home domain. This is much more convenient to the consumers than the state of the art DRM systems.
  • the exemplary embodiments employ a "license-centric" approach to DRM-enabled digital content distribution.
  • Consumers acquire licenses for content, and can use such licenses to use the content, regardless of the consuming application or device used, the content distribution media, the DRM system used to enforce licensing terms, and the like.
  • a consumer can purchase a license for a music track, and the license need not be tied to a particular embodiment of the music, such as a CD. If the same music is available on a different media, such as an MP3 file for download, the consumer's license is still valid, and applicable assuming the license permits such rendition.
  • the exemplary embodiments improve the consumer's experience by enabling the consumer to focus on licenses, rather than on instances of content.
  • the exemplary embodiments improve the consumer's experience by enabling the consumer to better understand, and leverage their licenses, to accomplish lifecycle functions, such acquisition, peer- to-peer transfer (e.g., loan, sell, and the like), search, renew, archive, inventory, and the like.
  • the exemplary embodiments provide a consistent user experience, and a single point of contact for using and managing all licenses, regardless of the consumer's location, the consuming device, or the entities (e.g. proprietary DRM systems, content owners, and content distributors) that created the licenses.
  • the exemplary embodiments offer a minimal, yet sufficient, level of interoperability among different DRM systems, among different instances of the same DRM system, and among different versions of the same DRM system.
  • the exemplary embodiments provide mobile access to a shared digital license repository, and provide lifecycle management for stored licenses.
  • the exemplary embodiments include the storage of digital licenses, and the interfaces that provide access to such licenses.
  • the exemplary system 100 for license-centric content consumption can include licenses 106, 108, 128, 130, 132, and 134 that express usage rules for content.
  • the format of the licenses may be standardized, as in licenses 106, 128, 130, and 132, or proprietary, as in licenses 108, and 134.
  • Some proprietary licenses may be legal terms and conditions that the user agrees to when they acquire the content, the presence of the content within the proprietary DRM system, and an understanding of these terms and conditions forms the basis of the proprietary license.
  • the exemplary system 100 can include a shared digital license repository 142 that can be used by one or shared among multiple DRM systems, and/or instances of DRM systems 136, 138, and 140.
  • the shared digital license repository 142 can include one or more programmatic interfaces 110, 112, and 114 to interface with one or more of the proprietary DRM systems 136, 138, and 140, including repositories of the proprietary DRM systems, programmatic interfaces 122, 124, and 126 of the proprietary DRM systems, and/or the DRM systems themselves.
  • the programmatic interfaces 110, 112, 114, 122, 124, and 126 are logical functions. They can be implemented as part of the license repository and the proprietary DRM systems respectively or externally as separate glue modules.
  • the shared digital license repository 142 can include one or more license management user interfaces 104 configured to manage the licenses, and further configured, as a part of the shared license repository 142, and/or as part of the proprietary DRM systems 136, 138, and 140.
  • the proprietary DRM systems 136, 138, and 140 can include the programmatic interfaces 122, 124, and 126, between service providers, and the shared digital license repository 142, configured to enable acquisition of licenses from the respective service providers, and configured for storage of the licenses on the shared digital license repository 142.
  • the license management user interfaces 116, 118, and 120 also can be configured to manage the acquisitions of new licenses from service providers, and for storage of the licenses on the shared digital license repository 142.
  • the shared digital license repository 142 also can include an authentication component 144 configured to provide authentication of the shared digital repository 142 itself, and/or the user/owner of the shared digital license repository 142.
  • the shared digital license repository 142 also can be configured as a repository for digital content.
  • the exemplary system 100 need not include all of the components described with respect to Figure 1, as further exemplary embodiments can include only some of the described components. [0040] At the heart of the exemplary system is the digital license repository
  • the repository 142 can store, searches for, and understand licenses that are either expressed explicitly or implied by context (e.g., ownership of a CD implies a license to play the corresponding music).
  • the licenses can be represented in a form unique to the repository 142.
  • the repository 142 can be configured as a mobile physical device that a user can carry, a device tethered to a network or tethered to a domain controlling device, such as a PC, set-top box, and game console, a software application running on a standard platform, a service accessible from various locations, and the like.
  • the shared digital license repository 142 enables multiple agents to participate in the lifecycle of licenses, wherein the multiple agents, advantageously, need not understand the proprietary expression of such licenses.
  • the shared digital license repository 142 interfaces 110, 112, and 114 can be configured for license search, license acquisition, peer-to-peer license transfer, license renewal, conversion of licenses between proprietary DRM system formats, and the like.
  • the shared digital license repository 142 can be preloaded with a collection of licenses, or can interact with other digital license repositories 142 or various proprietary DRM systems 136, 138, and 140 to obtain the user's previously-acquired licenses.
  • the user can actively or passively acquire licenses, as part of another activity, such as purchasing content or a rendering program, and the like.
  • the shared digital license repository 142 can use the proprietary interface 122, 124, and 126 for each of the DRM systems 136, 138, and 140 to interact with the DRM systems 136, 138, and 140.
  • the shared digital license repository 142 can store copies of all the user's previously-purchased licenses.
  • Figure 3 illustrates an exemplary system 300, including the shared license repository 142 that provides a basic level of interoperability among proprietary DRM systems 136, 138, and 140.
  • the exemplary system 300 of Figure 3 operates in a similar manner as the exemplary system 100 of Figure 1 with respect to the common components.
  • the shared digital license repository 142 can provide independent verification of content acquisitions, hi this role, the shared digital license repository 142 acts an independent agent that determines whether, when, how, and where a license was previously acquired. DRM systems, other than the originating DRM system, may honor such a license based on trust in the shared digital license repository 142 attesting to the existence and trustworthiness of the license. In addition, the shared digital license repository 142 enables consumers to prove such license acquisitions, if the licenses stored in the repository 142 need later to be reissued by the DRM system that originally created the licenses.
  • the exemplary embodiments provide interoperability, and since heterogeneity in the DRM marketplace will exist for years to come, the exemplary embodiments offer ways to facilitate concurrent deployment of such incompatible DRM systems, while still making consuming DRM-protected content an acceptable consumer experience. By offering such level of interoperability, the exemplary embodiments are able to offer a consistent user interface to disparate DRM systems.
  • the exemplary embodiments provide mobile access to digital licenses, regardless of the proprietary nature of the DRM system that created the licenses.
  • a user can subscribe to a web-based service that offers the shared license repository 142.
  • the user can access the shared license repository 142 service from any suitable device that has connectivity, regardless of the type of physical connection (e.g., DSL, cable modem service, wireless access, or satellite access).
  • the user can choose the shared license repository 142 web service based on various features that differentiate competing services, such as perceived robustness and reliability, better or broader support for proprietary DRM APIs, service functions such as backup and reporting, availability, connectivity, peer-to-peer service compatibility, price, and the like.
  • the user can subscribe to a shared license repository 142 service, which can work with and store licenses for any suitable type of content, and interoperate with Adobe, Microsoft, and Adelphia DRM systems.
  • the exemplary embodiments can include the shared digital license repository 142 configured as a non-dedicated handheld device.
  • a handheld repository device 142 that is not dedicated can be integral to a device with another function, such as a cellular phone, a PDA, a portable game station, a portable video player ,or an MP3 player.
  • a user can purchase a PDA that includes a shared license repository 142.
  • the user can store licenses on the PDA for content protected with any suitable proprietary DRM system.
  • the user can consume such protected content using the PDA device, or can connect the PDA device to another consumption device, such as a PC, and the like.
  • the shared license repository 142 on the PDA can interoperate with the proprietary DRM system 136, 138, and 140 used to protect the content.
  • the exemplary embodiments can include the repository 142 interoperating with the DRM systems using a standard interface.
  • a user can purchase a dedicated portable repository device 142 that supports USB and wireless service connectivity.
  • the device 142 can provide a standard programmatic interface that can interoperate with any suitable DRM system that supports such an interface, and can store licenses for any suitable type of content.
  • the user arrives home and attaches the dedicated portable repository 142 to Microsoft, Adobe, and Apple DRM systemsl36, 138, and 140, all of which support the standard interface of the repository 142.
  • the dedicated portable repository 142 can interact with each of the DRM systemsl36, 138, and 140 using such standard interface, extract the user's inventory of acquired licenses from each of the systems 136, 138, and 140, and store copies of the licenses.
  • the user can travel to a friend's house, and download a video clip, for which the user has a license, from the internet onto a friend's computer.
  • the user then can try to play the video clip using Windows Media Player, but when Windows Media Player cannot locate a license for the video clip on the friend's computer, Windows Media Player can prompt the user for the license location.
  • the user can connect the dedicated portable repository 142 to the friend's computer, and specify the dedicated portable repository 142 as the license location.
  • the Microsoft DRM system on the friend's computer then can use the standard interface of the dedicated portable repository 142 to interact with the repository 142, and obtain the appropriate license.
  • the dedicated portable repository devices 142 can communicate with a proprietary DRM system when performing peer- to-peer activities.
  • Jack's dedicated portable repository device 142 can request that the proprietary DRM system mark Jack's license as expired, and create a new license on Nancy's device 142.
  • Such requests can be made over the standardized interface of the dedicated portable repository device 142, if the proprietary DRM system supports such interface. Otherwise, the dedicated portable repository device 142 can use the proprietary interface of the DRM system to make such requests.
  • a transfer of a license can involve a financial transaction, and a third-party, such as an escrow or auction service.
  • a third-party such as an escrow or auction service.
  • Jack can auction licenses for rights to play several audio files, similar to selling a used CD collection. Nancy can bid on the licenses, and then win the auction.
  • Jack can transfer the licenses to an escrow account. Nancy can place her payment in the escrow account.
  • the escrow service can affect the transaction, transferring the payment to Jack, and transferring the licenses to Nancy's dedicated portable repository device 142, using a standardized interface thereof.
  • the exemplary embodiments can include the shared digital license repository 142 configured to provides license storage.
  • the shared digital license repository 142 can be used as a license storage service, without using or even having the license management user interface component 104.
  • a user can have a dedicated portable repository device 142 that can be used to store all licenses for the user.
  • the user can use the proprietary user interfaces provided by the DRM systems 136, 138, and 140 that created, and consume the licenses.
  • the DVD can become obsolete (e.g., the DVD is replaced by streaming video), but because the user already has purchased the movie on DVD, the exemplary embodiments allow the user to continue watching the movie in another format, even though the DVD copy of the user has become outmoded.
  • the shared license repository 142 web service can attest that the user has already acquired a license for the movie in question.
  • the shared license repository 142 web service then can provide all the details of the original license proof of purchase, including the vendor (e.g., Amazon.com), the media (e.g., DVD), the date of purchase, the purchase price, and the like. Since the streaming video vendor can trust the shared license repository 142 web service, the user can be allowed to view the corresponding movie on streaming video.
  • the exemplarily embodiments include devices that support a variety of
  • DRM APIs for extracting licenses For example, a single shared digital license repository 142 can be configured to interoperate with several different DRM systems to extract licenses therefrom. Such interoperation can be via proprietary APIs that each DRM system natively supports.
  • the repository 142 can be configured to act as a rendering application for the purpose of extracting licenses when communicating with Adobe Acrobat. The repository 142 can query Adobe Acrobat about the permissible rights for a given piece of content, and record the results.
  • the shared digital license repository 142 can be configured as a unique key, and the DRM systems can be configured to trust the presence of the unique key as the authorization for licenses.
  • a DRM system can be configured to check for accessibility to a uniquely-identified repository 142, and if the repository 142 is accessible, rights for the associated content can be exercised.
  • this exemplary embodiment enables mobility of licenses, wherein rights to content move as the repositories 142 move.
  • the exemplarily embodiments include the repository 142 not configured as a physical device, but rather configured as a connected service (e.g., cell phone service, Internet service, satellite service, and the like). Accordingly, the repository 142 need not be a physical device that the consumer owns, but rather can be configured as an Internet or mobile phone service, and the like. In such cases, the user can connect the repository 142 to an instance of a DRM system. Such connection can be built into the DRM system, if the DRM system natively supports the interface to the repository 142, or the connection can be made via a multifunction device, such a cell phone, and the like.
  • a connected service e.g., cell phone service, Internet service, satellite service, and the like.
  • the repository 142 need not be a physical device that the consumer owns, but rather can be configured as an Internet or mobile phone service, and the like.
  • the user can connect the repository 142 to an instance of a DRM system.
  • Such connection can be built into the DRM system, if
  • a user might have a Bluetooth- enabled CDMA phone that the user carries, and the user may encounter a Windows PC, and wish to exercise a stored license.
  • the phone can be connected to the PC via Bluetooth, and then using the phone as an intermediate, the PC can be connected to the shared digital license repository 142 via CDMA. Then, the PC could find licenses for use in the CDMA-based repository 142.
  • the exemplarily embodiments include a user employing the digital license repository 142 to search online, and purchase new licenses.
  • the repository 142 can be configured to include its own user interface, and act as a store front for acquiring licenses from different services.
  • a user can visit a friend's home, and use the repository 142 to search for content for viewing or listening. After the content is identified, a purchase can take place, and a new license can be delivered to the repository 142. Then, the local DRM system at the friend's home can be used to view or listen to the content.
  • the exemplarily embodiments include a user making an offsite archival copy of content of the shared digital license repository device 142, and restoring the content for the future, if the device 142 is lost, stolen, or broken.
  • the shared digital license repository 142 or an offsite archival copy can be used for restoring the licenses of proprietary DRM systems 136, 138, and 140 if the licenses are lost, stolen, or broken.
  • the repository 142 can be configured to support an export mechanism that can be paper-based (e.g., glyphs or text for OCR), removable media-based (e.g., CDR or smart card), fixed media-based (e.g., a hard drive on a PC), service-based (e.g., Microsoft Passport), and the like.
  • an export mechanism can be paper-based (e.g., glyphs or text for OCR), removable media-based (e.g., CDR or smart card), fixed media-based (e.g., a hard drive on a PC), service-based (e.g., Microsoft Passport), and the like.
  • this enables users to retrieve their inventory of licenses, if the device 142 is lost, stolen, or broken.
  • the import of licenses from the archive can be proprietary to a brand of repository 142 or interoperable to enable a consumer to change repositories 142.
  • the repository 142 can include its own user interface to perform license management functions across each of the DRM systems via proprietary APIs.
  • the user interface of the repository 142 can be configured to enable the user to see the licenses stored in an instance of a DRM system, wherein the DRM system need not be modified, but rather the repository 142 is configured to uses the native APIs of the DRM system to determine the available licenses.
  • businesses can compete for the opportunity to create the repository 142 for a consumer, by providing better user interfaces, robustness, better proprietary API support, ergonomics, availability, peer- to-peer service compatibility, better price, reliability, and the like.
  • the form, capabilities, cost, and robustness of the repository 142 can be customized to find the right consumer.
  • a good precedence for this model is the variety and capabilities of cell phones and service programs in the wireless industry.
  • the exemplary embodiments of the present invention can include software for controlling the devices and subsystems of the exemplary embodiments of Figures 1-4, for driving the devices and subsystems of the exemplary embodiments of Figures 1-4, for enabling the devices and subsystems of the exemplary embodiments of Figures 1- 4 to interact with a human user, and the like.
  • software can include, but is not limited to, device drivers, firmware, operating systems, development tools, applications software, and the like.
  • Such computer readable media further can include the computer program product of an embodiment of the present invention for performing all or a portion (if processing is distributed) of the processing performed in implementing the invention.
  • the devices and subsystems of the exemplary embodiments of Figures 1-4 can include computer readable medium or memories for holding instructions programmed according to the teachings of the present invention and for holding data structures, tables, records, and/or other data described herein.
  • Computer readable medium can include any suitable medium that participates in providing instructions to a processor for execution. Such a medium can take many forms, including but not limited to, non-volatile media, volatile media, transmission media, and the like.
  • Non-volatile media can include, for example, optical or magnetic disks, magneto-optical disks, and the like.
  • Volatile media can include dynamic memories, and the like.
  • Transmission media can include coaxial cables, copper wire, fiber optics, and the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Physics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
PCT/US2004/038473 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption WO2006054987A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
EP04811252A EP1828918A4 (en) 2004-11-18 2004-11-18 METHOD, SYSTEM AND DEVICE FOR LICENSED CONSUMPTION OF CONSUMPTION
CN2004800447170A CN101091178B (zh) 2004-11-18 2004-11-18 一种呈现经许可内容的方法
KR1020077013771A KR101213818B1 (ko) 2004-11-18 2004-11-18 라이센스 중심의 콘텐츠 소비를 위한 방법, 시스템, 및장치
JP2007542997A JP4852550B2 (ja) 2004-11-18 2004-11-18 ライセンスされたコンテンツをレンダリングする方法
KR1020127027035A KR101265458B1 (ko) 2004-11-18 2004-11-18 라이센스 중심의 콘텐츠 소비를 위한 방법, 시스템, 및 장치
PCT/US2004/038473 WO2006054987A1 (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2004/038473 WO2006054987A1 (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption

Publications (1)

Publication Number Publication Date
WO2006054987A1 true WO2006054987A1 (en) 2006-05-26

Family

ID=36407433

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/038473 WO2006054987A1 (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption

Country Status (5)

Country Link
EP (1) EP1828918A4 (ja)
JP (1) JP4852550B2 (ja)
KR (2) KR101213818B1 (ja)
CN (1) CN101091178B (ja)
WO (1) WO2006054987A1 (ja)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2263206A2 (en) * 2008-04-09 2010-12-22 Rovi Solutions Corporation Digital content library service
EP2702525A2 (en) * 2011-04-29 2014-03-05 Samsung Electronics Co., Ltd. Method and apparatus for providing drm service
US8965180B2 (en) 2010-07-13 2015-02-24 Rovi Guides, Inc. Systems and methods for converting interactive multimedia content authored for distribution via a physical medium for electronic distribution
EP2286367A4 (en) * 2008-04-29 2015-03-11 Microsoft Corp EMBEDDED LICENSES FOR CONTENT

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103186725B (zh) * 2011-12-31 2016-10-05 北大方正集团有限公司 软件授权方法和装置
US11784818B2 (en) 2021-11-12 2023-10-10 Danvas, Inc. Exchange and display of digital content

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030066884A1 (en) * 2001-06-07 2003-04-10 Reddy Karimireddy Hari Protected content distribution system
US20030200178A1 (en) * 2002-04-18 2003-10-23 International Business Machines Corporation Managing licensing of distributed applications
US20040045000A1 (en) * 2002-09-04 2004-03-04 Nec Corporation Software license management system and method and recording medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003174443A (ja) * 2001-12-07 2003-06-20 Sony Corp 情報処理装置および方法、プログラム格納媒体、並びにプログラム
US20030126086A1 (en) * 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management
JP3928561B2 (ja) 2003-01-23 2007-06-13 ソニー株式会社 コンテンツ配信システム、情報処理装置又は情報処理方法、並びにコンピュータ・プログラム
JP4294422B2 (ja) 2003-09-05 2009-07-15 株式会社日立エルジーデータストレージ 直流電源回路及び光ディスク装置
JP2006112047A (ja) 2004-10-12 2006-04-27 Ps Mitsubishi Construction Co Ltd 高靱性土留壁、および高靱性土留壁の施工方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030066884A1 (en) * 2001-06-07 2003-04-10 Reddy Karimireddy Hari Protected content distribution system
US20030200178A1 (en) * 2002-04-18 2003-10-23 International Business Machines Corporation Managing licensing of distributed applications
US20040045000A1 (en) * 2002-09-04 2004-03-04 Nec Corporation Software license management system and method and recording medium

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2263206A2 (en) * 2008-04-09 2010-12-22 Rovi Solutions Corporation Digital content library service
EP2263206A4 (en) * 2008-04-09 2013-06-12 Rovi Solutions Corp DIGITAL CONTENT LIBRARY SERVICE
EP2286367A4 (en) * 2008-04-29 2015-03-11 Microsoft Corp EMBEDDED LICENSES FOR CONTENT
US8965180B2 (en) 2010-07-13 2015-02-24 Rovi Guides, Inc. Systems and methods for converting interactive multimedia content authored for distribution via a physical medium for electronic distribution
US9620172B2 (en) 2010-07-13 2017-04-11 Rovi Technologies Corporation Systems and methods for converting interactive multimedia content authored for distribution via a physical medium for electronic distribution
EP2702525A2 (en) * 2011-04-29 2014-03-05 Samsung Electronics Co., Ltd. Method and apparatus for providing drm service
EP2702525A4 (en) * 2011-04-29 2014-10-15 Samsung Electronics Co Ltd METHOD AND DEVICE FOR PROVIDING DRM SERVICE
US9038191B2 (en) 2011-04-29 2015-05-19 Samsung Electronics Co., Ltd Method and apparatus for providing DRM service

Also Published As

Publication number Publication date
KR101213818B1 (ko) 2012-12-18
JP4852550B2 (ja) 2012-01-11
EP1828918A1 (en) 2007-09-05
EP1828918A4 (en) 2012-02-29
CN101091178A (zh) 2007-12-19
KR20120120483A (ko) 2012-11-01
CN101091178B (zh) 2010-04-28
JP2008521126A (ja) 2008-06-19
KR20070086374A (ko) 2007-08-27
KR101265458B1 (ko) 2013-05-16

Similar Documents

Publication Publication Date Title
US20200074046A1 (en) Method, system, and device for license-centric content consumption
US8660961B2 (en) Method, system, and device for license-centric content consumption
KR20110045104A (ko) 라이센스 중심의 콘텐츠 소비를 위한 방법, 시스템, 및 장치
US7496540B2 (en) System and method for securing digital content
KR101350104B1 (ko) 라이센스 중심의 콘텐츠 소비를 위한 방법, 시스템, 및 장치
KR101401818B1 (ko) 하나 이상의 사용자 장치들에 대한 콘텐츠 배포 방법 및 시스템
US20070198422A1 (en) System and method for providing a flexible licensing system for digital content
US20060190410A1 (en) Digital content distribution systems and methods
KR101213818B1 (ko) 라이센스 중심의 콘텐츠 소비를 위한 방법, 시스템, 및장치
MXPA04012119A (es) Sistema y metodo para proveer y administrar expresiones de derechos.
CN101901324B (zh) 许可证中心的内容消费的方法、***和设备
JP6047076B2 (ja) Drmシステムを備える装置及びライセンスリポジトリ
JP2012065353A (ja) ライセンスレポジトリデバイス、方法、及びレンダリングデバイス
JP2015207297A (ja) Drmシステムを備える装置
KR100773081B1 (ko) 네트워크 기반의 유료컨텐츠 통합관리방법 및 그 시스템
Kwok et al. DIGITAL RIGHTS MANAGEMENT FOR MOBILE COMMERCE USING WEB SERVICES.
CN103353927B (zh) 许可证中心的内容消费的方法、***和设备
JP2005149466A (ja) 利用対象についての利用権の販売管理システム、販売サーバ、端末装置および販売管理方法
JP2003114947A (ja) 著作物データ交換システム、著作物データ交換方法、及び著作物データ交換プログラム

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2007542997

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2004811252

Country of ref document: EP

Ref document number: 2600/CHENP/2007

Country of ref document: IN

Ref document number: 1020077013771

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 200480044717.0

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2004811252

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020127027035

Country of ref document: KR