TW563037B - Digital content distribution using web broadcasting services - Google Patents

Digital content distribution using web broadcasting services Download PDF

Info

Publication number
TW563037B
TW563037B TW90100750A TW90100750A TW563037B TW 563037 B TW563037 B TW 563037B TW 90100750 A TW90100750 A TW 90100750A TW 90100750 A TW90100750 A TW 90100750A TW 563037 B TW563037 B TW 563037B
Authority
TW
Taiwan
Prior art keywords
content
data
key
information
user
Prior art date
Application number
TW90100750A
Other languages
Chinese (zh)
Inventor
Magda Mourad
Jonathan P Munson
Giovanni Pacifici
Ahmed Tantawy
Alaa S Youssef
Original Assignee
Ibm
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/487,417 external-priority patent/US7213005B2/en
Application filed by Ibm filed Critical Ibm
Application granted granted Critical
Publication of TW563037B publication Critical patent/TW563037B/en

Links

Abstract

A method of securely receiving data on a user's system from a web broadcast infrastructure with a plurality of channels. The method comprising the steps of: receiving promotional metadata from a first web broadcast channel, the promotional metadata related to data available for reception; assembling at least part of the promotional metadata into a promotional offering for review by a user; selecting by a user, data to be received related to the promotional metadata; receiving data from a second web broadcast channel, the data selected from the promotional metadata, and wherein the data has been previously encrypted using a first encrypting key; and receiving the first decrypting key via a computer readable medium, the first decrypting key for decrypting at least some of the data received via the second web broadcast channel. In another embodiment, a method and system to transmit data securely from a web broadcast center is disclosed.

Description

563037 A7 B7 五、發明說明(1 奢作權的邵分棄權書 料利權申請案中的所有資料都受制於美國和其他國家 的著作權法《下的著作權保護。如本申請案的最先有效提 $日期’此資料如未公開的資料_樣受保護。然而,著作 權擁有者核可在任何人對專利權證據資料或專利權揭露如 它在美國專利和商標局專利檔案或㈣-樣的範圍内複製 =貝料而典異議,但保留其他方面任何的所有著作權權 對相關申請案的交互參V照 。广疋1999年12月9日提出同此共同地讓與给萬國商務機 器(IBM)之"内容分布的多層數位電視節目製作”之一非暫 的 准專利申請案第--义--,一―號現在是[ ! 連續部份。上述的專利申請案全部合併在此供參-考-厂 發明背景 1 .發明領域 網 音 有 所揭露的發明概略來説與電子商務領域有關,且特別 與例如《網路、全球資訊網、和I缘或衛星數位廣播 路炙全球通訊網路上,例如印刷媒體、影片、遊戲、和 樂之數位資產的安全傳送和權利管理的系统和相關工具 關0 2 ·相關技術描述 和 供數位資產例如音樂、影片、電腦程式、圖片、遊戲 其他内容的分布之全球分布系統例如網際網路的使用^ 成長。同時有用的數位内容之擁有者和出版者已經爲了 -4- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 2W公七- 563037 A7 五、發明說明( 2 B7 個:供數位資產的分布之網際網路的使用。- 位内容的電子傳送===可的複製或劉竊。數 疋巧你4竊的一些障礙。對電子分 :的-個障礙是實體可記錄媒體本身(舉例 ^ 絲在❹情況中-空白磁帶或可記錄光碟少於—元美 :二?,在電子分布情況中,不再需要實體的媒體。ί 2 格式儲存。内容以-類比格式儲存,兴 作品質較差。一副二彳印:製時,副本比原 j尽的每一後續副本,有時稱爲一代,σ 二ΪΠ差:::張圖片數位地像存時,品質中的這個; 姑和新鲜:釗本’和每—代的副本可以像原作-樣清 疋和新鮮。元美的數位副本結合電子地分 網路上廣泛地分布内容之非f低成本的集合效果, i 和分布未經認可的副本相對地容易。藉由—些按鍵, 竊者可在網際網路上送出數百或甚至數以千計的數位内; U美副本。因此需要確保電子地分布的數位資產之 和安全性。 、數位内容的提供者想要建立㈣内容擁有者的權利之數 位内容的-種安全的全球分布系統。建立—數位内容分布 系統的問題,包括數位内容電子分布、權利管理、和資產 保護的開發系統。電子地分布的數位内容包括例如印:媒 -5- 本紙張尺度適用中國國家標準(CNS)A4規格(21G X 297公爱 叫037 經濟部智慧財產局員工消費合作社印製 A7 B7 、發明說明( 植、影片、遊戲、程式、電視、多媒體、和音樂的内容。 電子分布系統的配置提供數位内容提供者有能力藉由立 p的銷售報告和電子的調解達到付款的快速清償,以及藉 =内容的重新分布取得收益的第二來源。由於電子數位内 谷刀布系統;^ $實際的存貨清單短少或退貨影響,數位内 容提供者和零售商可發現減少的成本和增進的毛利。數位 内容提供者能夠促進新的,或加大現存的分布頻道,以得 到存貨清.單的較佳合乎時宜發表。來自電子分布系統之交 易的貝料能夠用來取得關於消費者購買模式之資訊,以及 對電子行銷計劃和促銷提供立即的回馈。^ 了要達成這些 目標,數位内容提供者需要使用一種電子分布模型,讓數 仏内谷可爲廣大範圍的使用者和企業使用,而同時確保 數位資產的保護和計量。 數位内容的其他商業化的電子分布系統,例如眞實聲音 (real aud10)、來自 Ατ&τ 公司的 A2B、來自Audi〇 Pro公司的Liquid Audio ΡΓ0、來自Audi〇 s〇ft公司的城市音 樂網路(City Music Network)等,提供數位資料在安全的和 非安全的電子網路上之傳輸。安全的電子網路之使用大大 地減少數位内容提供者分布數位内容給廣大視聽群眾的需 求。例如網際網路和全球資訊網的非安全網路之使用,允 弁數位内容透過例如編密的使用安全地到達一終端使用 者。然而’一旦編密過的數位内容在終端使用者的機器上 去、為在’數位内谷對終端使用者來説可輕易地未經認可再 分布。因此需要一種安全的數位内容電子分布系統,提供 6- 本紙張尺度適用中國國家標準(CNS)Ai^i (21〇 X 297公釐 ί} _____________________裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) [563037 A7563037 A7 B7 V. Description of the invention (1 All materials in the application for the right to use Shao's waiver of rights to make extravagant rights are subject to copyright protection under the copyright laws of the United States and other countries. If this application is first valid This date is protected as unpublished material. However, the copyright owner approves anyone's disclosure of patent evidence or patent rights as it appears in the U.S. Patent and Trademark Office patent file or similar Reproduction within the scope = object materials but objection, but retains all other copyrights in other aspects of the relevant applications for interactive reference. Guangye proposed on December 9, 1999 to jointly assign this to IWC Business Machines (IBM ) Of "" content distribution of multi-layer digital TV program production", one of the non-provisional quasi-patent applications No.-Yi-, No.-is now a continuous part of [!. All the above patent applications are incorporated here for Reference-examination-factory invention background 1. Field of invention The inventions disclosed by Netease are generally related to the field of e-commerce, and are particularly relevant to, for example, the Internet, the World Wide Web, and I or Satellite Digital Broadcasting Road. Systems and related tools for the secure transmission and rights management of digital assets such as print media, movies, games, and music on the global communications network. Related technical descriptions and digital assets such as music, movies, computer programs, pictures, games, etc. Global distribution systems for the distribution of content such as the use of the Internet ^ have grown. At the same time, the owners and publishers of useful digital content have adopted the Chinese National Standard (CNS) A4 specification (210 X 2W Public 7) for this paper size. -563037 A7 V. Description of the invention (2 B7: for the use of the Internet for the distribution of digital assets.-Electronic transmission of bit content === can be copied or stolen. Some obstacles to theft. One of the obstacles to electronic distribution is the physical recordable media itself (for example, in the case of--blank tape or recordable disc is less than-Yuanmei: two ?, in the case of electronic distribution, physical media is no longer needed Ί 2 format storage. The content is stored in-analog format, the quality of the work is poor. A pair of seals: At the time of production, each subsequent copy of the original is more than the original, sometimes called a Generation, σ, Ϊ, and 差 difference: :: Pictures of this image are digitally preserved in this quality; The originality of freshness: Zhaoben 'and each generation can be copied like the original-clear and fresh. Yuanmei's digital copy combined The electronically distributed network is a non-f low-cost collection of widely distributed content. It is relatively easy to distribute unauthenticated copies. With some keystrokes, a thief can send hundreds or even counts on the Internet. Thousands of digits; U.M. copies. Therefore, it is necessary to ensure the security of the sum of digital assets distributed electronically. Digital content providers want to establish a secure global distribution system for digital content that is the rights of content owners Establishing-Digital Content Distribution System Issues, including digital content electronic distribution, rights management, and asset protection development systems. Digitally distributed digital content includes, for example, printing: media-5- This paper size applies the Chinese National Standard (CNS) A4 specification (21G X 297 public nickname 037 Printed by A7 B7, Employees' Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs, Invention Description ( Content such as video, games, programs, television, multimedia, and music. The configuration of the electronic distribution system provides digital content providers with the ability to achieve rapid payment settlement by means of sales reports and electronic mediation, as well as borrowing = content Redistribution of the second source of revenue. Due to the electronic digital valley knife cloth system; ^ $ Actual inventory shortage or return impact, digital content providers and retailers can find reduced costs and increased gross profit. Digital content provision It can promote new or increase the existing distribution channels to get inventory clearance. The best of the list is timely and timely. Shell materials from transactions in the electronic distribution system can be used to obtain information about consumer buying patterns, and Electronic marketing programs and promotions provide immediate feedback. ^ To achieve these goals, digital content providers need An electronic distribution model is used to make the Digital Valley available to a wide range of users and businesses, while ensuring the protection and measurement of digital assets. Other commercial electronic distribution systems for digital content, such as real aud10 , A2B from Ατ & τ company, Liquid Audio Pl0 from Audi〇Pro company, City Music Network from Audi 〇ft company, etc., providing digital data in secure and non-secure electronic networks Transmission on the road. The use of secure electronic networks greatly reduces the need for digital content providers to distribute digital content to the majority of the audience. For example, the use of non-secure networks such as the Internet and the World Wide Web allows digital content to pass through, for example, The use of cryptography safely reaches an end user. However, once the digital content is encrypted on the end user's machine, it can be easily distributed without authorization to the end user. Therefore, there is a need for a secure digital content electronic distribution system that provides 6-paper sizes that are applicable to Chinese national standards. CNS) Ai ^ i (21〇X 297 mmί) _____________________ Packing -------- Order --------- (Please read the precautions on the back before filling this page) [563037 A7

II

II

II

II

I 訂 563037 A7 B7 5 五、發明說明( 即使使用條件可以改變,雷芊六 征去的叙r %子两店面臨處理與來自内容提 (、者的數位内谷有關之媒介資料的困難任務,以電子 銷和販買產品。當處理媒介資料時,電子商店需要管理一 些=。首先,電子商店需要從内容提供者接收與數位内 谷有關的媒介資料。許多時候,此媒介資料的—部份可能 * 經濟部智慧財產局員工消費合作社印製 内容提供者必須建立一種機制來解密编 山其次,電子商店可能想要預覽來自内容提供 者的媒介諸,不是在内容從内容提供者接收之前就是在 内容由電子商店接收之後,以便協助内容的產品行銷、產 品定位、和其他促銷考慮。第三,電子商店需要摘錄用來 作爲促銷資料的某些媒介資料,例如圖形和藝術家資訊。 此促销資料時常直接地由電子商純用在它的線上促銷 中。第四:電子商店可能希望藉由修改一些所允許的使用 條件來使它們自己互相有所區別,以建立數位内容的不同 仏應' 第五,包子商店可能必須在媒介資料中插入或改變 某些位址,例如全球資源定位器…尺^),以自動地由買方 將付款調解導引到一帳户調解交易所,而不需要通過電子 商店作付款票據交換。第六,電子商店可能需要建立允許 符合使用條件的有著作權之數位内容使用的執照。舉例來 説,執照可能授與製填數位内容一有限數目的副本之許 可。一執照需要反映所授與的許可之期限和條件。 繁於所有這些需求’爲了處理與數位内容有關的媒介資 料’許多電子商店撰寫自訂的軟體程式來處理這些需求。 建JL自可的軟體程式所需要之時間、成本和測試可能是巨 -8 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) 6563037 A7 五、發明說明( 大的。因此,需要提供這些需求的一種解決辦法。 § 再有,數位内容的擁有者減緩擁抱電子分布的另一理 由,是在準備電子分布的内容方面之困難。今天,許多内 容的提供者在他們的文件夾中有數千或甚至數萬的標題。 在-音樂的範例中,對—内容擁有者來說同時地有一單一 母體聲音記錄可在數種不同格式上取得(舉例來説光碟,磁 帶和迷你碟片[MiniDisc])是不尋常的。除此之外,一單一 格式可能使-母體聲音記錄對一特定的分布頻道重製母體 或重新混音。當成一範例,對廣播無線電的混音可能不同 於對一跳舞倶樂部原聲帶的混音,其可能不同於一平常可 取得的消費者光碟。清點和追蹤這些不同的混音可能是難 、/、擔的而且,冻夕母體記錄的擁有者時常配合時機在 各種後來的合集,例如,,精選集”,或在電影的音樂原聲帶 的編輯中和其他合集或編輯中重新發行舊記綠。當越多内 容數位地提供時,重新混音和編碼内容供電子分布的需求 成長。許多時候提供者需要使用冑記錄格式當做依據來選 擇正確的母體聲音記錄,並使這些聲音記錄重新處理和編 碼供電子分布的發售。這對希望使用他們的舊格式來協助 他們重新發售舊聲音記錄供電子分布的内容提供者可能尤 其眞實。提供者將檢查資料庫來與標題、藝術家、和聲音 記錄相配,以設定編碼參數。手動地搜 …這個程序不是沒有它的缺點。一個缺=要T 操作員手動地搜尋一資料庫和適當地設定處理朱數。另一 缺點是從一資料庫選擇資料方面操作員轉錄錯誤的可能 5氏張尺度適用中國國家標準(CNS)A4規格(21G χ 297公髮) 經濟部智慧財產局員工消費合作社印製 563037 五、發明說明() 性。因此,需要提供内容提 , 如聲音的内容之有關資料和母H万法,自動地㈣ 爲編碼的程序準備他們的數位㈣ 以一類比格式呈現並將它壓縮。壓 果内々 在網路上傳送和更有效率地儲、' 、王序允許數位内溶 鈐或辟"“羊存在可記錄媒體上,因爲傳 貝料量減少了。然而,壓縮不是沒有它的缺 二^分壓縮包括某些資訊的損失,而稱爲失眞壓墙。 縮dr;r定要使用什麼•縮演算法和所需要的壓 在音樂方面,數位内容或歌曲可能因 :演算::二不同的特性。對—種形式所選擇的壓 法:壓縮程度,對另_種形式的音樂可能不是最佳 =選擇。内諸供者可能發祕縮㈣法和錢程度的某 &組合對音樂的—種形式譬如古典音樂運作得很好,㈣ :樂的另-種形式譬如重金屬則提供不能令人滿意的結 果。而且’聲音工程師必須時常等化音樂,執行動力範圍 3和執行其他的前置處理和處理設定,以確保所編碼的 晋樂型式產生所想要的結果。總是必須手動地設定這些編 =參數,例如對每一數位内容設定等化程度和動力範圍設 足的需求可能是難以負擔的。回到音樂的範例,對有涵蓋 各種骨樂型式的集合之音樂的内容提供者,將必須手動地 選擇要編碼的每首歌曲或歌曲的集合,所想要的編碼參數 <組合。因此,需要克服手動地選擇編碼的處理參數之需 求。 而 -10 ’·氏張尺度適用中國國家標準(CNS)A4規格(21G X 297公爱)I order 563037 A7 B7 5 V. Description of the invention (Even if the conditions of use can be changed, the two sub-shops of Lei Liuliu are faced with the difficult task of processing media data related to the content of digital content valleys, Sell and sell products electronically. When processing media materials, the electronic store needs to manage some =. First, the electronic store needs to receive digital media related digital content from content providers. Many times, part of this media data Probably * The Intellectual Property Bureau, the Ministry of Economic Affairs, the Employee Consumer Cooperative Printed Content Providers must establish a mechanism to decrypt the compilation. Second, electronic stores may want to preview the media from the content providers, either before the content is received from the content provider or before After the content is received by the electronic store to assist with product marketing, product positioning, and other promotional considerations. Third, the electronic store needs to extract certain media materials used as promotional materials, such as graphics and artist information. This promotional material is often Used directly by e-commerce in its online promotions. Fourth: e-shop It can be hoped that they can be differentiated from each other by modifying some of the allowed conditions of use to create different responses to digital content. Fifth, the bun shop may have to insert or change certain addresses in media information, such as global Resource locator ... Rule ^) to automatically guide the payment mediation to an account mediation exchange by the buyer, without the need to exchange payment bills through electronic stores. Sixth, electronic stores may need to establish Licenses for the use of copyrighted digital content. For example, a license may grant a license to make a limited number of copies of the digital content. A license needs to reflect the duration and conditions of the license granted. Trouble with all these needs' in order Processing media data related to digital content 'Many electronic stores write custom software programs to handle these needs. The time, cost, and testing required to build a JL self-contained software program may be huge. This paper size applies Chinese national standards (CNS) A4 specifications (210 X 297 public love) 6563037 A7 V. Description of invention (large. Therefore, it is necessary Provide a solution to these needs. § Furthermore, another reason why digital content owners have slowed their embrace of electronic distribution is the difficulty in preparing electronically distributed content. Today, many content providers are in their folders There are thousands or even tens of thousands of titles. In the -music paradigm, for -the content owner simultaneously has a single parent sound recording available in several different formats (e.g. CD-ROM, tape and mini-disc [MiniDisc]) is unusual. In addition, a single format may cause the parent sound record to remaster or remix a particular distribution channel. As an example, the mixing of broadcast radios may differ from The mixing of the original soundtrack of a dancing club may be different from a consumer CD that is usually available. Inventorying and tracking these different mixes may be difficult, and / or burdensome, and the owner of the frozen family record often cooperates The timing is reissued in various subsequent collections, for example, featured collections, or in the compilation of the soundtrack of a movie and in other collections or compilations The old record is green. As more content is available digitally, the need for remixing and coding the distribution of content electrons grows. In many cases, providers need to use the 胄 record format as a basis to select the correct parent sound record, and to reprocess and encode these sound records for sale. This may be especially true for content providers who want to use their old format to assist them in reselling their old sound recording electron distribution. The provider will check the database to match the title, artist, and sound recordings to set encoding parameters. Search manually ... This program is not without its drawbacks. One missing = T operator needs to manually search a database and set the processing number appropriately. Another disadvantage is that the operator's transcription error may be wrong in selecting materials from a database. The 5's scale is applicable to the Chinese National Standard (CNS) A4 specification (21G χ 297). Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs and Consumer Cooperatives. 563037 5. Invention Description () Sex. Therefore, it is necessary to provide the content, such as the relevant content of the sound content, and the parent's method, automatically 准备 prepare their digits for the encoding program, present them in an analog format and compress it. Condensed fruit is transmitted on the network and stored more efficiently. ', Wang Xu allows digital dissolution or """ sheep exist on recordable media because the amount of shellfish is reduced. However, compression is not without it The lack of two-point compression includes the loss of some information, which is called the loss of pressure. Shrink dr; r What to use • Shrink algorithm and required compression In music, digital content or songs may be caused by: : Two different characteristics. The compression method selected for one form: the degree of compression, which may not be the best for another form of music = choice. The internal donors may send a secret contraction method and the degree of money. Combinations work well on one form of music, such as classical music, and ㈣: another form of music, such as heavy metal, provides unsatisfactory results. And 'Sound engineers must constantly equalize music, perform dynamic range 3 and perform Other pre-processing and processing settings to ensure that the encoded Jinle pattern produces the desired result. These editing parameters must always be set manually, such as setting the degree of equalization and dynamics for each digital content The need for adequate scope may be unaffordable. Returning to the music paradigm, content providers with music that encompasses a collection of various bone music styles will have to manually select each song or collection of songs to encode, so Desired encoding parameter combination. Therefore, the need to manually select the encoding processing parameter needs to be overcome. And -10 '· Zhang scale is applicable to China National Standard (CNS) A4 specification (21G X 297 public love)

563037 五、發明說明( 壓縮内容的程序可能需要大量的 對較大的内容項目例如 7真貝源,尤其疋 提供者提供與他們的I 、 私衫。壓縮演算法的 點。這些權衡取::括 有,的'各種權衡取捨和優 資源;從原始内容所達成之壓縮的量;播::=和计: 媒體標案當做輸入、並產生-編碼過::;檔 =:.之:間指示的編碼程式是-個問題:=許 二二:Γ來呼叫或管理—編碼程式而沒有 讓呼叫的應用程式沒有方法判斷已經 碼 谷量馬指疋要編碼之整個選擇的百分比。在呼 :匕試著㈣立刻要執行的數個不同程式之情況中這 犯Γ=問題。此外,這在已經選擇了幾批内容作編碼、 且内谷提供者想要判斷編碼程序的進度之情況中可能特別 地麻煩。因此,需要克服這些問題。 數位内容提供者減缓對他們的内容採用電子分布的再 個里由疋’對建乂終端使用者裝置上數位播放器供電丁 地傳e内容之標準的缺乏。在電子分布鏈中的内容提供 者、電子商店、或其他,可能想要在各種裝置例如個人電 腦、機頂盒、手上型裝·置等等上提供自訂的播放器。需要 能在一抗竄改的環境,也就是在一第三方播放的期間制 對内谷未經認可的存取之環境中,處理數位内容之解密 一組工具。而且,需要一組工具,使一終端使用者能夠 理數位内容的一當地程式館,而不允許終端使用者存取内 多 進 進 編 叫 可 另 子 i 止 的 管 -11 本紙張&適用中國國家標準(CNS)A4規格(210 X 297公爱— 經濟部智慧財產局員Η消費合作社印製 563037 A7 — _____B7__^_____ 五、發明說明(9 ) 容供所購買以外之使用。 數位内容提供者減緩採用數位内容的線上分布之再另一 個理由是,遞送,即使是壓縮過在標準電話線上,内容所 花費的時間。存在其他的系統在廣播棊本設施,例如英代 爾Intellicast系統和”休斯DirecPC ”上提供資訊,允許數位 内谷在現存的廣播基本設施上下載。這些廣播系統雖然有 用,但不是沒有它們的缺點。首先,這些系統不提供二種 安全的環·境供數位内容的分布。許多今天可用的系統,需 要返回頻道,通常是一電話線,用來選擇所要的數位内 容。如果返回頻道或電話線路是不可用的,無法選擇内 容。其他的系統不在一單一數位頻道中提供促銷資料、内 容資料、和媒介資料,而是相反的需要一額外的雙向頻道 供這些功能中的一個或更多個使用。如果可用,本發明可 能使用一雙向頻道,供下載回覆、以及供内容訛誤資料區 塊的有效率重新傳輸。因此,需要克服這個缺點。 目前的廣播系統有的另一個缺點是,它們不允許内容的 提,者使用完全相同的工具在電訊線路、廣播基本設施上 和藉由電腦可讀的媒體例如數位影像光碟和光碟安全地分 布内谷。因此’需一種方法和系、统,以在廣播基本設施上 提供數位内容的傳送來克服這些問題。 在保護數位内容的背景上之進一步資訊可從下列三個來 源發現。可在全球資源定位器(URLs細p : /Ww .麵心 ⑶m/ab〇ut/papers/musicipp.htm線上取得的紐澤西州佛洛罕 a園市AT&T實驗室的傑克·拉西、詹姆斯·耐德、大 (請先閱讀背面之注意事項再填寫本頁) ▼-裝--------訂-------- . -12- 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(10 ) 衛·瑪賀所寫的”在網際網路上的音樂和智慧財產保護問題,, -在全球資源足位裔(XJRLs)http : //www.intertrust c〇ni/ architecture/stc.html線上取得的加州向陽谷市互信科技公 司稱爲數位盒(DigiBox)之密碼圖形地保護的容器,由歐 林.西伯特、大衛·伯恩斯坦和大衛·馮·魏所寫的文章 ’’保護資訊商務的内容而不是線路”。和可在全球資源定位 器(URLs)http : //cyptolope.ibm.com/white.htm 線上取得的萬 國商務機-器(IBM)公司之一份白皮書”Crypt〇1〇pe容器技 術,、 發明概要 一種在一使用者的系統上從一有多個頻道之網路廣播基 本設施安全地接收資料的方法。該方法包含步驟:從—第 一網路廣播頻道接收促銷媒介資料,該促銷媒介資料與〇 供接受的資料有關;组合促銷媒介資料的至少—部份到一 促銷供貨之中以由一使用者檢视;由一使用者選擇: 收的與促銷媒介資料有關之資料;從一第二網路廣播 接收資料,該資料從促銷媒介資料選出,且其中料 一編密鍵編密過;和經由-電腦可讀的 媒組接收孩弟一解密鍵,該第—解密鍵用以解 網路廣播頻道所接收的至少某些資料。 一 在另一具體實施例中,揭露了 — 全地傳送資料的方法和系統。 罔路廣播中心安 圖式概述 圖1是説明依照本發明的安全數 J谷私于为布系統的概 本紙張尺度適用中國國家標準 -------------------"-訂---------線 (請先閱讀背面之注意事項再填寫本頁) -13- 經濟部智慧財產局員工消費合作社印製 563037 A7 〜____________B7 _ 五、發明說明(11 ) ~~ 要之方塊圖。 圖2疋詋明依照本發明一範例安全容器(sc)和有關的圖 形表示法之方塊圖。 圖3是説明依照本發明—安全容器(sc)的編密程序之概 要的方塊圖。 圖4是説明依照本發明—安全容器(s c)的解密程序之概 要的方塊圖。 圖5是説明依照本發明圖1的安全數位内容分布系統的權 巧I理架構的那些分層之概要的方塊圖。 圖6是説明當應用於圖5的許可控制層時之内容分布和許 可控制的概要之方塊圖。 圖7是依照本發明的圖丨之工作流程管理器工具的範例使 用者介面之一實例。 圖8是依照本發明對應於圖7中的使用者介面之工作流程 管理器的主要工具、元件和程序之方塊圖。 圖9是説明依照本發明圖1的電子數位内容商店之主要工 具、元件、和程序的方塊圖。 圖1 〇是説明依照本發明圖1的終端使用者裝置(s)之主要 元件和程序的方塊圖。 圖1 1是依照本發明計·算圖8的内容前置處理和壓縮工具 的編碼率因數的方法之流程圖。 圖1 2是依照本發明自動地取回圖8的自動媒介資料取得 工具之額外資訊的方法之流程圖。 圖1 3是依照本發明自動地設定圖8的前置處理和壓縮工 -14- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 12563037 A7 五、發明說明( 具之前置處理和壓縮參數的方法之流程圖。 、圖14是依照本發明如圖15中所描述下載内容到一當地程 式館的播放器應用程式之使用者介面螢幕的一範例。 圖1 5是詋明依照本發明的圖9在終端使用者裝置上執疒 l播放器應用程式的主要元件和程序之方塊圖。 丁 圖16是依照本發明圖15的播放器應用程式之一範例使用 者介面螢幕。 圖17是依照本發明自動地取回圖8的自動媒介資料取得 工具心額外資訊的替代具體實施例之流程圖。 頁 圖18是依照本發明,使用廣播基本設施的數位内容之電 子分布的替代具體實施例之一高階邏輯圖。 圖19是圖18的詳細方塊圖,説明依照本發明,使用廣播 基本設施的數位内容之電子分布的替代具體實施例。 圖20是依照本發明,在圖18的替代具體實施例中廣播的 封包之方塊圖。 圖21是依照本發明’在圖18的替代具體實施例上執行於 終端使用者裝置上供購買内容的程序之流程圖。 經濟部智慧財產局員工消費合作社印製 圖2 2 6疋依知、本發明,説明在—電視上使用圖1 8的替 代具體:施例之使用者的購買之—連串螢幕攝影。 圖27是圖1 8的詳細方.塊圖,説明依照本發明,使用一網 路廣播服務巾分㈤的頻道之數位^的電子分布之替代具 體實施例。 «28是依照本發明’在圖27的替代具體實施例上終端使 用者裝置上執行以購買内容的程序之流程圖。 15- 本紙張尺度中關家^格⑵Q x 297公复了 563〇37 五 、發明說明( 13563037 V. Description of the invention (The program for compressing content may require a lot of large content items such as 7 real shells, especially the providers to provide with their I, private shirts. The point of the compression algorithm. These trade-offs include: Yes, 'a variety of trade-offs and optimal resources; the amount of compression achieved from the original content; broadcast :: = and plan: media bids as input and generated-encoded ::; file = :. of: between instructions The encoding program is a problem: = Xu Er Er: Γ to call or manage—the encoding program without letting the calling application have no way to determine the percentage of the entire selection that has been coded by the fingertips. In the call: dagger Try to make the Γ = problem in the case of several different programs to be executed immediately. In addition, this may be particularly the case where several batches of content have been selected for encoding, and the inner valley provider wants to judge the progress of the encoding process. These problems need to be overcome. Digital content providers are slowing the use of electronic distribution of their content, and are then powered by digital players on Jianye end-user devices. Lack of standards for content. Content providers, electronic stores, or others in an electronic distribution chain may want to provide custom players on various devices such as personal computers, set-top boxes, handheld devices, and so on. There is a need for a set of tools that can handle digital content decryption in an environment that is resistant to tampering, that is, an environment that grants unauthorized access to Uchigaya during a third-party playback. Moreover, a set of tools is needed to make one A local library where end-users can manage digital content, without allowing end-users to access the internal multi-programming code, which can be controlled by other parties. This paper & applies Chinese National Standard (CNS) A4 specifications ( 210 X 297 Public Love—Printed by a member of the Intellectual Property Bureau of the Ministry of Economic Affairs and a Consumer Cooperative 563037 A7 — _____ B7 __ ^ _____ V. Description of the invention (9) Content for use other than purchase. Digital content providers slow down the online distribution of digital content Another reason is the time it takes to deliver content, even if compressed over a standard phone line. There are other systems broadcasting broadcast facilities such as English The Intellicast system and "Hughes DirecPC" provide information that allows Digital Inner Valley to download on existing broadcast infrastructure. Although these broadcast systems are useful, they are not without their shortcomings. First, these systems do not provide two secure loops. · Distribution of digital content. Many systems available today require a return channel, usually a telephone line, to select the desired digital content. If the return channel or telephone line is unavailable, content cannot be selected. Other systems Instead of providing promotional materials, content materials, and media materials in a single digital channel, an additional two-way channel is needed instead for one or more of these functions. If available, the present invention may use a two-way channel, For download replies, and for efficient retransmission of corrupted data blocks. Therefore, this disadvantage needs to be overcome. Another disadvantage of current broadcast systems is that they do not allow content to be distributed securely using telecommunications lines, broadcast infrastructure and computer-readable media such as digital video discs and optical discs Valley. Therefore, a method and system are needed to overcome these problems by providing digital content delivery on broadcast infrastructure. Further information in the context of protecting digital content can be found from the following three sources. Available at Global Resource Locator (URLs p: / Ww. Face Center cdm / ab〇ut / papers / musicipp.htm online) Jack Lace, AT & T Labs, A Park, Florham, New Jersey , James Ned, University (Please read the notes on the back before filling out this page) ▼ -install -------- order --------. -12- 563037 Intellectual Property Bureau of the Ministry of Economic Affairs Printed by Employee Consumer Cooperative A7 B7 V. Description of Invention (10) "The Protection of Music and Intellectual Property on the Internet" by Wei Mahe, -In the Global Resource Footprint (XJRLs) http: // www .intertrust c〇ni / architecture / stc.htmlCryptographically-protected container called DigiBox from Xiangyanggu Mutual Technology Co., Ltd., California, obtained online by Olin Hibbert, David Bernstein, and David von Wei's article "Protecting the Content of Information Commerce Instead of the Line". And IWC is available online at Global Resources Locators (URLs) http://cyptolope.ibm.com/white.htm A white paper by IBM-IBM ("Crypt0100pe Container Technology," Summary of Invention) A method for securely receiving data from a network broadcast infrastructure having multiple channels in a unified manner. The method includes the steps of: receiving promotional media data from a first network broadcast channel, the promotional media data being related to the data for acceptance ; At least one part of the combined promotional media data goes to a promotional supply for viewing by a user; a user chooses: data related to promotional media data received; data received from a second webcast , The material is selected from the promotional media materials, and one of the encryption keys has been encrypted; and-the computer-readable media group receives the child's decryption key, and the first-decryption key is used to decrypt the network broadcast channel received At least some of the data.-In another specific embodiment, the method and system for transmitting data all over the world is disclosed. Kushiro Broadcasting Center Anto-Schematic Overview Figure 1 illustrates a secure number according to the present invention. The paper standard of the cloth system applies the Chinese national standard ------------------- " -order --------- line (please read the (Please fill in this page for attention) -13- Member of Intellectual Property Bureau, Ministry of Economic Affairs Printed by the Industrial and Consumer Cooperatives 563037 A7 ~ ____________ B7 _ V. Block diagram of the invention description (11) ~~ Figure 2 shows a block diagram of an exemplary secure container (sc) and related graphical representations according to the present invention. Figure 3 is a block diagram illustrating the outline of the encryption procedure of the secure container (sc) according to the present invention. FIG. 4 is a block diagram illustrating the outline of the decryption procedure of the secure container (sc) according to the present invention. Fig. 5 is a block diagram illustrating the outline of those layers of the smart architecture of the secure digital content distribution system of Fig. 1 in accordance with the present invention. Fig. 6 is a block diagram illustrating an outline of content distribution and permission control when applied to the permission control layer of Fig. 5. FIG. 7 is an example of an example user interface of the workflow manager tool of FIG. 1 according to the present invention. Fig. 8 is a block diagram of the main tools, components and procedures of the workflow manager of the user interface corresponding to Fig. 7 according to the present invention. FIG. 9 is a block diagram illustrating the main tools, components, and procedures of the electronic digital content store of FIG. 1 according to the present invention. Fig. 10 is a block diagram illustrating the main components and procedures of the end-user device (s) of Fig. 1 according to the present invention. FIG. 11 is a flowchart of a method for calculating and calculating the encoding rate factor of the content pre-processing and compression tool of FIG. 8 according to the present invention. FIG. 12 is a flowchart of a method for automatically retrieving additional information of the automatic media data acquisition tool of FIG. 8 according to the present invention. Figure 13 is the pre-processing and compression process of Figure 8 automatically set according to the present invention. -14- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) --------- --Installation -------- Order --------- (Please read the precautions on the back before filling this page) 12563037 A7 V. Description of the invention (with the pre-set processing and compression parameters Method flow chart. Figure 14 is an example of a user interface screen for downloading content to a player application in a local library as described in Figure 15 of the present invention. Figure 15 is a diagram illustrating a method according to the present invention. 9 A block diagram of the main components and procedures of the player application program executed on the end-user device. FIG. 16 is an example user interface screen of the player application program according to FIG. 15 of the present invention. Flow chart of an alternative embodiment of the invention for automatically retrieving the additional information of the automatic media data acquisition tool of Fig. 8. Fig. 18 on page 18 is one of the alternative embodiments of the electronic distribution of the digital content of the broadcasting infrastructure in accordance with the present invention. High-order logic diagram. Figure 19 is a detailed block diagram of Figure 18, An alternative specific embodiment of the electronic distribution of digital content using the broadcast infrastructure according to the present invention is illustrated. FIG. 20 is a block diagram of a packet broadcast in the alternative specific embodiment of FIG. 18 according to the present invention. FIG. 21 is an embodiment according to the present invention. 'Flowchart of a program executed on the end-user device for purchasing content on the alternative specific embodiment of FIG. 18. The Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs prints a figure 2 2 6 according to the knowledge, the present invention, and explained in- The alternative concrete use of FIG. 18 on television: the purchase of the user of the embodiment—a series of screen shots. FIG. 27 is a detailed block diagram of FIG. 18, illustrating the use of an Internet broadcast service according to the present invention. Alternative embodiment of the electronic distribution of the digital channels of ㈤. «28 is a flowchart of a procedure for purchasing content executed by an end-user device on the alternative embodiment of FIG. 27 according to the present invention. 15- This paper In the scale, Guan Jia Grid Q x 297 publicly replied 563307. 5. Description of the invention (13

經濟部智慧財產局員工消費合作社印製 、θ 2 9 J 8疋依’、、' 本發明,說明在一電視上使用圖2 7的替 代具體實施例之使用者的蹲買之一連串螢幕攝影。 具體實施例詳述 提供本發明的一目;欠,以協助閲讀者很快地在這個具體 實施例中找出不同段落。 I ·安全的數位内容電子分布系统 A.系統概要 1 ·權'利管理 2.度量 3 .開放架構 B ·系統的功能元件 1 ·内容提供者(s ) 2·電子數位内容商店(s) 3 .中介市場夥伴 4 .票據交換所(s ) 5 ·終端使用者裝置(s ) 6 ·傳輸基本設施 C .系統使用 II.密碼法概念和它們對安全的數位内容電子分布系统的應 A.對稱演算法 B ·公用鍵演算法 C·數位簽名 D .數位證明 -16- 表紙張尺度適用中國國家標準(CNS)A4規格(21〇 X 297公爱 ------------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 ___B7_ 14 五、發明說明() E ·對S C ( s )圖形表示法的指引 F .安全容器編密的範例 (請先閱讀背面之注意事項再填寫本頁) III. 安全的數位内容電子分布系統流程 IV. 權利管理架構模型 A.架構分層功能 B .功能分割和流程 1 .内容格式化層 2 .内溶使用控制層 3 .内容識別層 4 .許可控制層 C .内容分布和許可控制 V. 安全容器結構 A. —般結構 B .權利管理語言語法和語意學 C .安全容器流程和處理概要 D. 媒介資料安全容器620格式 E. 提供安全容器641格式 F. 交易安全容器640格式 G. 訂單安全容器650格式 經濟部智慧財產局員工消費合作社印製 H. 許可安全容器660格又 I. 内容安全容器格式 VI. 安全容器封裝和解封裝 A.概要 B·資料清單(BOM)部分 -17- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 經濟部智慧財產局員工消費合作社印製 563037 A7 _B7 v 15 五、發明說明() C. 键描述部份 VII·票據交換所(S) A. 概要 B. 權利管理處理 C .國家特定的參數 D. 稽核日誌和追蹤 E .結果的報告 F. 記帳和付款確認 G. 重新傳輸 VIII.内容提供者 A. 概要 B. 工作流程管理器 1. 產品等候動作/資訊程序 2. 新内容請求程序 3. 自動的媒介資料取得程序 4. 手動的媒介資料輸入程序 5. 使用條件程序 6. 監督的發行程序 7. 媒介資料SC(s)建立程序 8. 加水印程序 · 9. 前置處理和壓縮程序 10. 内容品質控制程序 11. 編密程序 12·内容SC(s)建立程序 -18- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- i (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 B7_ 16 五、發明說明() 13 .最後品質確保程序 14. 内容散布程序 15. 工作流程規則 C.媒介資料融合和輸入工具 1. 自動的媒介資料取得工具 2. 手動的媒介資料輸入工具 3. 使用條件工具 4. 媒介資料SC(s)的部份 5. 監督的發行工具 D .内容處理工具 1. 加水印工具 2. 前置處理和廢縮工具 3. 内容品質控制工具 4. 編密工具 E.内容SC(s)建立工具 F .最後品質確保工具 G.内容散布工具 Η.内容促銷網站 I.内容主機 1. 内容主機網站 . 2. 由安全的數位内容電子分布系統所提供的内容主機 網站(s) 111 IX.電子數位内容商店(s) Α.概要-對多重電子數位内容商店(s)的支援 -19- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 ___B7 五、發明說明(17 ) B .點對點電子數位内容分布服務 1. 整合需求 2. 内容取得工具 3. 交易處理模組 4. 通知介面模組 5. 帳户調解工具 C.廣播電子數位内容分布服務 1. 多層數位電視具體實施例 2. 在分開頻道上的全球資訊網廣播具體實施例 X·終端使用者裝置(S) A. 概要 B. 應用程式安裝 C. 安全容器處理器 D. 播放器應用程式 1. 概要 2. 終端使用者介面元件 3. 複製/播放管理元件 4. 解密1505,解壓縮1506和播放元件 5. 資料管理1502和程式館存取元件 6. 應用程式間通訊元件 7. 其他各種元件 8. —般的播放器 E. 在廣播傳送模態中的終端使用者裝置(s) 109 1.多層數位電視具體實施例 -20- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱一) -----------裝--------訂---------^9 (請先閱讀背面之注意事項再填寫本頁) 563037Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs, θ 2 9 J 8 Conversion ’, the present invention illustrates a series of screen shots of a squat purchase of a user using an alternative embodiment of FIG. 27 on a television. DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS Provides a glance at the present invention; owes to assist the reader to quickly find different paragraphs in this particular embodiment. I · Safe digital content electronic distribution system A. System overview 1 · Right management and profit management 2. Metrics 3. Open architecture B · Functional elements of the system 1 · Content provider (s) 2 · Electronic digital content store (s) 3 Intermediary market partners 4. Clearing house (s) 5 · End-user device (s) 6 · Transmission infrastructure C. System use II. Cryptography concepts and their application to secure digital content electronic distribution systems A. Symmetry Algorithm B · Common key algorithm C · Digital signature D. Digital certificate -16- The paper size of the table is applicable to China National Standard (CNS) A4 specification (21〇X 297 public love ------------ -------- Order --------- (Please read the notes on the back before filling out this page) 563037 A7 ___B7_ 14 V. Description of the invention () E · SC (s) graphics Guidelines for notation F. Examples of secure container encryption (please read the precautions on the back before filling out this page) III. Process of secure digital content electronic distribution system IV. Rights management architecture model A. Architecture layering function B. Function Segmentation and flow 1. Content formatting layer 2. Internal use control layer 3. Content recognition layer 4. License control layer C. Content distribution and permission control V. Security container structure A. General structure B. Rights management language syntax and semantics C. Security container process and processing outline D. Media information security container 620 format E. Security container 641 format provided F Transaction security container 640 format G. Order security container 650 format Printed by the Intellectual Property Bureau staff of the Ministry of Economic Affairs Consumer Cooperatives H. Licensed security container 660 cells I. Content security container format VI. Security container packaging and decapsulation A. Summary B · Data BOM part-17- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) Printed by the Intellectual Property Bureau Employee Consumer Cooperative of the Ministry of Economic Affairs 563037 A7 _B7 v 15 V. Description of Invention () C. Key description part VII. Clearing house (S) A. Overview B. Rights management processing C. Country-specific parameters D. Audit logs and tracking E. Reporting of results F. Accounting and payment confirmation G. Retransmission VIII. Contents Provider A. Overview B. Workflow Manager 1. Product Waiting Action / Information Procedure 2. New Content Request Procedure 3. Automatic Media Information Acquisition Procedure 4. Manual Media Information Input procedure 5. Use condition procedure 6. Supervised distribution procedure 7. Media data SC (s) creation procedure 8. Watermarking procedure 9. Pre-processing and compression procedure 10. Content quality control procedure 11. Encryption procedure 12 · Contents SC (s) establishment procedure-18- This paper size is applicable to Chinese National Standard (CNS) A4 specification (210 X 297 mm) ----------- installation -------- order --------- i (Please read the notes on the back before filling out this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 B7_ 16 V. Description of the invention () 13. Final quality assurance procedure 14 Content distribution procedure 15. Workflow rules C. Media data fusion and input tool 1. Automatic media data acquisition tool 2. Manual media data input tool 3. Conditions of use tool 4. Media data SC (s) part 5 Supervised distribution tools D. Content processing tools 1. Watermarking tools 2. Pre-processing and shrinking tools 3. Content quality control tools 4. Encryption tools E. Content SC (s) creation tools F. Final quality assurance tools G. Content distribution tool Η. Content promotion website I. Content host 1. Content host website 2. Content host website (s) provided by a secure digital content electronic distribution system 111 IX. Digital Content Store (s) Α. Summary-Support for Multiple Digital Content Store (s) -19- This paper size applies to China National Standard (CNS) A4 Specification (210 X 297 mm) ----------- Installation -------- Order --------- (Please read the first Please fill in this page again) Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs Employee Cooperatives 563037 A7 ___B7 V. Description of the invention (17) B. Peer-to-peer electronic digital content distribution service 1. Integration requirements 2. Content acquisition tools 3. Transaction processing module 4. Notification interface module 5. Account mediation tool C. Broadcast electronic digital content distribution service 1. Specific embodiment of multi-layer digital television 2. Specific embodiment of WWW broadcast on separate channels X. End-user device (S ) A. Overview B. Application installation C. Secure container processor D. Player application 1. Overview 2. End user interface components 3. Copy / play management components 4. Decrypt 1505, decompress 1506 and playback components 5 . Data Management 1502 and Library Access Components 6. Applications Inter-program communication components 7. Various other components 8. General player E. End-user device in broadcast transmission mode (s) 109 1. Specific examples of multi-layer digital television -20- This paper standard applies to China Standard (CNS) A4 specification (210 X 297 public love one) ----------- install -------- order --------- ^ 9 (Please read first (Notes on the back then fill out this page) 563037

發明說明( 經濟部智慧財產局員工消費合作社印製 2.在分開頻道上的令炎次、 安全的數位内容電子廣播具體實施例 A ·系統概要 、 安全的數位内容電子分龙玄 對到-終端使用者、用户端裳:是一技術上的平台,包含 相關之内容的安全傳送和權利内容和與數位内容 工具、和軟體。終端使用者裝 ^要的技術、規格、 URDs),·和網際網路家電。a二(S)包括個人電腦、機頂盒 置可能複製内容到外部的媒;或= 這些裝 位内容或單只是内容_詞 、^ : 4 f者裝置。數 和資料,包括:圖片、電影=以數位格式儲存的資訊 和遊戲。 ”…像、晋樂、程式、多媒體 技術上的平台敘述數位内容如 許可終端使用者裝M⑴的點對點 線、網際網路、衛星、和無線 播基本汉她(例如纜 的複製或播放。除此之外技術上的” 間進展的各種技術例如加水印、壓-: = 的安全演算法之整合與移入。 ,扁在和其他 :全的數位内容電子分布系統的基本元件有:⑴内 所有權權利之保讓的權利管理;⑺對立即的和 Π:二易度量;和(3) 一種開放且充足提供文件之架 内容提供者⑴準備内容和允許它在多重網路基本 Z、女全傳运’以供在任何標準的適用播放器上播 21 - 、紙張尺度適用中關家標準(CNS)A4規格(21G x 297公髮- 裝--------訂--------- ,(請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 '~' ------------ R7 五、發明綱(19 ) — 1·權利管理 安全的數位内容電子分布系統中的權利管理透過一好 散在系統的操作元件中之功能實施。它的主要的功可包 括:許可授權和控制以便内容只能由已經取得-許可的經 認可的中間或終端使用者⑴时;和依㈣買或許可的條 牛k制和犯行内谷使用,例如所允許的副本數目,播放的 數目,和時間間隔或許可可能有效的期間。權利管理的一 次要功能·是使一裝置能夠識別内容的未經認可複製之起 點,以對抗侵害行爲。 許可授權和控制透過票據交換所(S)實體和安全容器(SC) 技術的使用實現。票據交換所(s)藉由在一許可交易的成功 的完成之確認之後,使中間或終端使用者(s)能夠開啓内容 來提供許可授權。安全容器用來在那些系統元件之間分布 編密過的内容和資訊。一%是資訊或内容之密碼的載波, 使用編密、數位簽名、和數位證明來提供電子資訊和内容 對抗未經認可的截取或修改之保護。它也允許數位内容的 可靠性和完整性之確認。這些權利管理功能的優點是,電 子的數位内容分布基本設施不需要是安全的或信任的。因 此允許在例如全球資訊網和網際網路的網路基本設施上之 傳輸。這是由於内容在夫全容器當中是編密的,且它的儲 存與分布和它的開啓與使用的控制是分開的之事實。只有 有解金鍵的使用者能開啓編密過的内容,而且票據交換所 (s)只對經過授權且適當的使用請求發行解密鍵。票據交換 所(S)將不會清除來自未知的或未經認可的一方之假請求、 -22- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) " ----- 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 20 五、發明說明( 或不遵從如内容所有者所設定之内容的使用條件之請求。 除此之外’如果sc在它的傳輸期間遭竄改,票據交換所(s) 中的軟體判斷在- SC中的内容是錯誤的或僞造的並拒絕交 内容使用的控制是透過在一終端使用者裝置⑴上執行的 終端使用者播放器應用程式195完成的。應用程式在内容的 每一份副本中嵌入一數位碼,定義第二的副本和播放可允 許之數目。數位加水印技術用來產生數位碼,以使它對立 他終端使用者播放器應用g式195快取,並使它對抗變更嘗 試。在-替代具體實施例中,數位碼恰好保持當作與内容 113有關之使用條件的—部份。當在_適用的終端使用者裝 置⑷中存取數位内容113時,終端使用者播放器應用程式 I95讀取浮水印以檢查使用限制並在需要時更新浮水印。如 果所請求的内容之使用不遵從使用條件,舉例來説,副本 的數目已經用盡,終端使用者裝置(s)將不執行請求。 數位浮水印也提供識別内容的經認可或未經認可的副本 之起源的方法。内容的最初浮水印由内容所有者嵌入,以 識別内容所有者、敘述著作權資訊、定義地理的分布區 域、和加入其他的相關資訊。一第二浮水印在終端使用者 裝置(s)嵌入内容中,%識別内容買方(或獲許可的人)和終 端使用者裝置(s)、敘述購買或許可條件和日期、和加入任 何其他的相關資訊。 由於浮水印變成内容的一完整部份,它們獨立於那些 本是否經認可之外,攜帶在副本中。因此不管内容存二 563037Description of the Invention (Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 2. Specific and secure digital content electronic broadcasting on separate channels A. Example A · System overview, secure digital content, electronic sub-contracting to the terminal Users and Clients: It is a technical platform that contains the secure delivery of related content and rights content, as well as digital content tools and software. End-user installed technologies, specifications, URDs, and the Internet Network appliances. a Two (S) include personal computer, set-top box devices may copy content to external media; or = These contents or only content_word, ^: 4 f device. Data and data, including: pictures, movies = information and games stored in digital format. "... Platforms on digital platforms such as, music, programs, and multimedia technologies describe digital content such as point-to-point lines, Internet, satellite, and wireless broadcasts that allow end users to install devices (such as cable reproduction or playback. Various technologies such as watermarking, security-: = integration and transfer of security algorithms have been developed. Bian Zai and others: The basic elements of a full digital content electronic distribution system are: Ownership rights Rights management; ⑺ for immediate and :: two-easy measurement; and (3) an open and adequately provided file shelf content provider ⑴ prepare content and allow it to be transmitted on multiple networks 'For playing on any standard applicable player 21-, paper size applicable Zhongguanjia Standard (CNS) A4 specifications (21G x 297 public-issued-installed ----- order ----- ---, (Please read the notes on the back before filling out this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 '~' ------------ R7 V. Outline of Invention ( 19) — 1. Rights Management in Digital Content Distribution System The management is implemented through a function scattered in the operating elements of the system. Its main functions may include: license authorization and control so that the content can only be accessed by authorized intermediate or end users who have obtained-licensed time; and Bought or licensed for use by the system and illegal use, such as the number of copies allowed, the number of playbacks, and the time interval or period during which the license may be valid. A secondary function of rights management is to enable a device to identify content The starting point for unauthorized reproduction to combat infringement. Licensing authorization and control is achieved through the use of Clearing House (S) entities and Secure Container (SC) technology. The Clearing House (s) is based on the success of a licensed transaction After the confirmation is completed, enable the intermediate or end user (s) to open the content to provide permission. The security container is used to distribute the encrypted content and information among those system components. One percent is the information or the password of the content Carriers, which use encryption, digital signatures, and digital certificates to provide electronic information and content protection against unauthorized interception or modification. It Allows confirmation of the reliability and integrity of digital content. The advantage of these rights management functions is that the electronic digital content distribution infrastructure does not need to be secure or trusted. It therefore allows networks such as the World Wide Web and the Internet Transmission on basic facilities. This is due to the fact that the content is encrypted in the full container, and its storage and distribution are separate from its control of opening and use. Only users with a gold key can open the encryption. And the clearing house (s) will only issue decryption keys for authorized and appropriate use requests. The clearing house (s) will not clear false requests from unknown or unauthorized parties, -22- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) " ----- Loading -------- Order --------- (Please read the back first Please pay attention to this page before filling in this page) 20 V. Description of the invention (or request that does not comply with the conditions of use of the content as set by the content owner. In addition to this, if the sc is tampered with during its transmission, the software in the clearing house (s) determines that the content in the -SC is wrong or forged and refuses to control the use of the content through a terminal. This is done by the end-user player application 195 running on the device. The application embeds a digital code in each copy of the content, defining the second copy and the permissible number of playbacks. Digital watermarking technology is used to generate digital codes so that it applies g-195 cache to other end-user players and makes it resistant to change attempts. In the alternative embodiment, the digital code is kept exactly as part of the conditions of use related to the content 113. When accessing the digital content 113 in the applicable end-user device, the end-user player application I95 reads the watermark to check the usage restrictions and updates the watermark when needed. If the use of the requested content does not comply with the conditions of use, for example, the number of copies has been exhausted, the end-user device (s) will not execute the request. Digital watermarks also provide a way to identify the origin of an approved or unauthorized copy of the content. The content's original watermark is embedded by the content owner to identify the content owner, narrate copyright information, define geographic distribution areas, and add other relevant information. A second watermark is embedded in the content of the end-user device (s),% identifying the content buyer (or authorized person) and the end-user device (s), describing the purchase or license conditions and dates, and adding any other relevant information. Since watermarks become an integral part of the content, they are carried in a copy independently of whether they were originally approved. So regardless of the contents of the two 563037

發明說明( 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製Description of the Invention

本紙張尺度翻巾_家鮮(CNS)ATiFS 何處或它來自何處’數位内容總是含有關於它的來源和它 所允許的使用之資訊。此資訊可用來對抗内容的非法使 2. 度量 作爲它的權利管理功能的一却八 ^ ^ e 7邠份,票據交換所(〇保存所 有交易的一份記錄,其中一主 上 ,、f 王要父換透過票據交換所(s)清 除。這個記錄允許許可授權和使用的最初條件之度量。交 易記錄可以立即的或週期的方式報告给有貴任的—方 二:=者;内容提供者⑷、零售商等等,以協助交 易付认的電子調解和其他使用。 3. 開放架構 安全的數位内容電子分布手 ,...^ . a 予…无(系統)是一種有公佈的規 系、、'无在市場中的廣泛實施和 接又,而同時維持那些内容所有者的權利保護。系統架構 的彈性和開放性也使系統冬 祐、釦珐罢益主s丨、 匕夠田各種技術、傳輸基本設 犯和裝置發表到▼場時,隨著時間發展。 架構二關於内容的本質和它的格式是開放的。聲音、程 式、夕媒體、影像、成並仙起 援。1 a + + / “ 内容之分布由架構支 —或㈣外的前置處理4V丨音樂的線性 預先/解除強調等等所達成的格式:架射=:乃:、或 容類型和格式,並m支術的選擇以適應不同的内 們。此彈…:ί術開發出來時引入或採用它 此彈性允坪内容提供者⑴在安全的數位内容電子分布 -24- x 297公釐) ------------------^--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 五、發明說明( 22 系統當中,挑選和發展他們對資料壓縮、編密、 所使用的技術。 和格式化 /架構對不同的分布網路和分布模型也是開放的。架構支 援在低速網際網路連接或高速衛星和料網路上的内容分 布,且可與點對點或廣播模型一起使用。除此之外,加構 設計成使得終端使用者裝置⑷中的功能可實現在各種2置 、G括低成本消費者裝置。此彈性允許内容提供者($ )和 零售商,透過提供且使那些使用者能夠購買或許可内容、 播放它、和將它記錄在各種適用的播放器 務,提供内容给中間或終端使用者⑴。 〈各種服 B .系統的功能元件 内’在其中顯示了説明依照本發明的安全數位 尽八&quot;*布系統1〇0的概要之方塊圖。安全的數位内容電 元:布::100包,含有一一端到另端解決辦法的_些商務 匕·數位内容的内容提供者(S) 101或所有者, =位内容商店(s)103’中介市場夥伴(未顯示),票據 ::⑷⑽,内容主機位置⑴,傳輸基本設施107,和 :::裝置(s)109e這些商務元件的每一個使用安全的 別電子分布系統1嶋各種元件。以下接著當它們特 ,與電子内容113分布.相關時,這些商務元件和 的南階描述。 L内容提供者(S)10l :容提供者⑴1〇1或内容所有者⑴是原始内容⑴的 有者及[或]經授權封裝獨立的内容113供進一步分布的經 交 終 的 癰 件 擁 銷 25 家標準TCNSM4規格⑵。; 297公釐) 563037 經濟部智慧財產局員工消費合作社印製 A7 發明說明() 商。内谷提供者(s ) 101可能直接地利用他們的權利,或許 可内谷113給電子數位内容商店〇)1〇3或中介市場夥伴(未 顯TF ),通常以與電子商務收入有關的内容使用付款作爲回 報。内容提供者(s) 101的範例包括新力(Sony)、時間華納 (Time_Warner)、音樂電視(MTV)、IBM、微軟、透納 (Turner)、福斯(F〇x)和其他公司。 内容提供者(S)1〇1使用提供當成安全的數位内容電子分 布系統100的-部份之工具,以便準備它們的内容⑴和相 關的趣分布。一工作流程管理器工具154安排將要處理 勺内奋113之時間表,並在内容113通過内容ιΐ3準備和封裝 的各種步驟時追㈣,以維持高品質㈣。在此文件各處 使用的媒介資料一詞意指與内容113有關的資料,且在這個 具體實施例中不包括内容113本身。當成-範例,-首歌曲 :媒介資料可能是一歌曲標題或歌曲讚譽,但不是歌曲的 ^骨魏。内容113將會包含聲音記錄。_媒介資料融合和 ,入工具161用來從内容提供者⑷的資料庫⑽、或是由内 谷提供者(s )以規定的格式(對一立祕 〈ί曰木範例來說例如光碟標 =一Τ豕名罕、歌曲標題、光碟圖片等等的内容⑴資訊) 2供的資料摘錄媒介資料,並將它封裝供電子 2料融合和輸入工具.161也用來輸入内容113的那些使用 铋件。使用條件中的資料可包 k i j匕栝複製限制規則,批發價 才口’和任何認爲是必需的商 加水印工具用來在 内谷113中快取識別内容擁有者虛 ^ . 有處理日期、和其他有關資 料的請。對内容113是聲音的-具體實施例,-聲音前置 -26- 本紙張尺度適用標準(CNS)A4規格(210 X 297公釐y -------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明( 處理器工具用來調整動力及[或]等化内容ιΐ3或其 立 以得到最適宜的壓縮品質,壓縮内容113到所要的壓^ 度,和編密内容113。這些可改造來跟有 主 水跟奴數位内容壓縮/編 .碼、編密、和格式化方法中的技術進步,允許内容提供 (s) 101在最好的工具随著時間在市場中發展出來時利用 們。 編洽、過的内容113、數位内容相關的資料或媒介資料、和 編密過的鍵由SC封裝器工具封裝在scs(描述在下面)中, 並儲存在一内容主機位置及[或]促銷網站中供電子分布。 内容主機位置可存在於内容提供者(s)1〇1或在多重位置 中’包括電子數位内容商店(s)l 03和中介市場夥伴(未顯示) 設備。由於内容113和那些鍵(描述在下面)兩者都編密'且封 裝在SCs中’ %子數位内谷商店(s) 103或任何其他φ機代 理不能沒有來自票據交換所(s)的票據交換和對内容提供者 (s) 101的通知而直接地存取解密的内容113。 2.電子數位内容商店(s)103 電子數位内容商店(s) 103是透過各種服務或應用程式, 例如内容113主題計畫或内容113的電子買賣,銷售内容i丄3 的那些實體。電子數位内容商店(s ) 103管理設計、發展、 商務運作、清償、買買·、銷售、和它們的服務之销售。範 例線上電子數位内容商店(s) 1 〇 3是提供軟體的電子下載之 網站。 在它們的服務當中,電子數位内容商店(S ) 103實施安全 的數位内容電子分布系統100的某些功能。電子數位内容商 -27 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) I---裝------- -訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037This paper-size paper towel_Home Fresh (CNS) Where is ATiFS? Where does it come from? Digital content always contains information about its source and its permitted use. This information can be used to combat the illegal use of the content. 2. Measure as a share of its rights management functions. ^ ^ E 7 copies, the clearing house (0 keeps a record of all transactions, one of which, f, The parent exchange is to be cleared through the clearing house (s). This record allows the measurement of the initial conditions of license authorization and use. The transaction record can be reported to the responsible person immediately or cyclically—party two: =; content provider ⑷, retailers, etc., to assist in electronic mediation and other uses of transaction approval. 3. Open architecture secure digital content electronic distribution hand, ... ^. A to ... no (system) is a published system The extensive implementation and connection in the market, while maintaining the protection of the rights of those content owners. The flexibility and openness of the system architecture also makes the system Dongyou, stabbing its owners, and others. When technology, transmission, basic equipment and devices are published in the ▼ field, it develops over time. Framework 2 is open about the nature of the content and its format. Sound, programs, evening media, video, and Cheng Bingxian support.1 a + + / "The distribution of content is supported by the architecture-or external pre-processing 4V 丨 linear pre- / de-emphasis of music, etc. The format reached is: frame shot =: is :, or type and format, and m The choice of technique to suit different people. This bullet ...: Introduced or adopted when the technique was developed This flexible Yunping content provider (electronic distribution of secure digital content-24- x 297 mm) --- --------------- ^ --------- (Please read the precautions on the back before filling out this page) 563037 A7 V. Invention Description (22 systems, select And develop their technologies for data compression, encryption, and use. And formatting / architecture is also open to different distribution networks and distribution models. The architecture supports content on low-speed Internet connections or high-speed satellite and data networks. Distributed, and can be used with peer-to-peer or broadcast models. In addition, the structure is designed so that the functions in the end-user device can be implemented in a variety of two- and low-cost consumer devices. This flexibility allows content to be provided ($) And retailers, by providing and enabling those users to Purchase or license content, play it, and record it in various applicable player services to provide content to intermediate or end users. <Various services B. Inside functional elements of the system 'shows instructions in accordance with the present invention Secure Digital Complete Eight Block Diagram of the Overview of Cloth System 100. Secure Digital Content Electronics: Cloth :: 100 packs, containing some business daggers and digital content solutions from one end to the other Provider (S) 101 or Owner, = Content Store (s) 103 'Intermediate Market Partner (not shown), Ticket :: 内容, Content Host Location 传输, Transmission Infrastructure 107, and ::: Device (s) 109e Each of these commercial components uses a secure electronic distribution system 1 嶋 various components. The following is a description of the southern stages of these business components and when they are specifically related to the distribution of electronic content 113. L Content Provider (S) 10l: The content provider (101 or the content owner) is the owner of the original content and / or is authorized to package the independent content 113 for further distribution of the finalized file for sale 25 standard TCNSM4 specifications. ; 297 mm) 563037 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 Invention Description (). Inner Valley Provider (s) 101 may directly use their rights or license Inner Valley 113 to electronic digital content stores 0) 103 or Intermediate Market Partners (not shown TF), usually with content related to e-commerce revenue Use payments in return. Examples of content providers (s) 101 include Sony, Time_Warner, MTV, IBM, Microsoft, Turner, Fox, and others. The content provider (S) 101 uses a tool which provides a part of the digital content electronic distribution system 100 as secure in order to prepare their content and related interest distribution. A workflow manager tool 154 arranges a schedule to process the spoon 113, and tracks the content 113 through various steps of content preparation and packaging to maintain high quality. The term media material used throughout this document means material related to the content 113, and the content 113 itself is not included in this specific embodiment. As a -example, -song: The media information may be a song title or song praise, but not the song's bone. Content 113 will contain sound recordings. _Media data fusion and import tool 161 is used to download the content from the database of the content provider, or from the inner valley provider (s) in a prescribed format (for example, a CD logo = 1 豕 The content of the name, song title, disc picture, etc. 2) The information provided is an excerpt of the media information, and it encapsulates the electron source 2 material fusion and input tools. 161 is also used for those who input content 113 Bismuth pieces. The information in the conditions of use can include the kij dagger copy restriction rules, wholesale price eloquence, and any watermarking tools that are necessary to identify the content owner's virtual cache in Negu 113. There are processing dates, And other related information please. The content 113 is sound-specific embodiment,-sound front -26-this paper size applicable standard (CNS) A4 specifications (210 X 297 mm y ------- installed ------- -Order --------- (Please read the precautions on the back before filling out this page) 563037 Printed by A7, Consumer Cooperatives, Intellectual Property Bureau, Ministry of Economic Affairs V. Invention Description (Processor tool is used to adjust power and [ Or] Equalize the content ιΐ3 or set it up to get the most suitable compression quality, compressing the content 113 to the desired pressure, and compiling the content 113. These can be modified to follow the master / slave digital content compression / encoding. Code Technical advances in coding, coding, and formatting methods allow content providers (s) 101 to take advantage of the best tools as they develop in the market over time. Compiled, passed content 113, digital content-related information Or media information, and the encrypted keys are encapsulated in scs (described below) by the SC wrapper tool and stored in a content host location and / or a distribution of electron donors in the promotion site. The content host location can exist in the content Provider (s) 101 or 'in multiple locations' including electronic digital content providers (S) 03 and intermediary market partners (not shown) devices. Since both content 113 and those keys (described below) are encrypted 'and packaged in SCs'% sub-digits Uchiko store (s) 103 or any Other phi machine agents cannot directly access the decrypted content 113 without the clearing house from the clearing house (s) and notification to the content provider (s) 101. 2. Electronic Digital Content Store (s) 103 Electronic Digital Content Store (s) 103 are those entities that sell content i 丄 3 through various services or applications, such as content 113 theme programs or electronic sales of content 113. The electronic digital content store (s) 103 manages design, development, and business operations , Settlement, purchase, sale, and sales of their services. Examples of online digital content stores (s) 1 03 are websites that provide software for electronic downloads. Among their services, digital content stores (S) 103 Implements certain functions of the secure digital content electronic distribution system 100. Electronic digital content provider-27 This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) I --- install --- ---- -Order --------- (Please read the notes on the back before filling this page) 563037

五 、發明說明( 25 經濟部智慧財產局員工消費合作社印製 店(s)103聚集來自内容提供者(s) 1〇1的資訊,封裝内容和 媒介資料在附加的S C S中,並運送那些s c s給消費者或企 業當成一服務或應用程式的一部份。電子數位内容商店 (s) 103使用由安全的數位内容電子分布系統1〇〇所提供的工 具來協助:媒介資料摘綠,第二使用條件,s c封裝,和電 子内容父易的追蹤。第二使用條件資料可包括零售企業提 案,例如内容113購買價格、按每次聽取計費價格、複製授 權和目標裝置類型、或計時可用性限制。 —旦一電子數位内容商店(s)1〇3完成來自一終端使用者 U)對電子内容113的一有效請求,電子數位内容商店 (s) 103負責杈權票據父換所(s) 1〇5發行内容i 13的解密鍵給 客户。電子數位内容商店(s)也授權含有内容113的sc之下 載。電子數位内容商店(s)可在它的當地位、置選舉主控含有 數位内容的S C s,及[或]利用另一内容主機位置的主控和 分布設備。 電子數位内容商店(s)可對一終端使用者(s)可能已經使 用安全的數位内容電子分布系統1〇〇之任何問題或查詢提供 客户服務,或者電子數位内容商店1〇3可能對票據交換 所(s) 105承包它們的客户服務支援。 3 ·中介市場夥伴(未顯示) 在一替代具體實施例中,安全的數位内容電子分布系統 100可用來安全地提供内容113給稱爲中間市場夥伴的其他 企業。這些夥伴可包括提供一非電子服務的數位内容相關 的公司,例如分布内容113的電視台或影像倶樂部,無線電 ------------農--------訂--------- (請先閱讀背面之注意事項再填寫本頁) -28- 563037 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明( 台或唱片倶樂邵。這些夥伴也可包括處理資料當成製造或 销售聲音6己錄的一部份之其他受信任一方,例如唱片工作 室,轉錄者,和生產者。這些中間市場夥伴需要來自票據 交換所(s) 1〇5的票據交換以便解密内容丨13。 4.票據交換所(s) 105 票據交換所(s)l〇5對與編密在一 SC中内容113的銷售及 [或]允許的使用有關之所有交易提供許可授權和記錄保 存。當票·據交換所(S) 105從一中間或終端使用者(s)接收對 内容113的解密鍵的一請求時,票據交換所(s)1〇5確認請求 中的資訊之完整性和確實性;確認請求已由一電子數位内 容商店(s)或内容提供者(s)101授權;和確認所請求的使用 遵從如内容提供者(s)101所定義的内容使用條件。一旦這 些確認滿足,票據交換所(s)1〇5封裝在一許可§(:中送出内 容113的解密鍵到請求的終端使用者(s)。鍵以一種使得只 有經認可的使用者可取回它的方式編密。如果終端使用者 的請求不是可確認的,完全的,或經認可的,票據交換所 (s) 105拒絕對解密鍵的請求。 票據交換所(s)105保存所有交易的一份記錄,且可對备 責的-方,例如電子數位内容商店⑴1〇3和内容提供者 (0101,以一種立即的.、週期性的、或限定的方式報告它 們”匕報告是内容提供者⑴繼可藉由其知道内容113的销 «之種方法,且電子數位内容商店(s)i〇3可取得對它們 的客户(電子傳送的一稽核審理。票據交換所⑴⑼也可 通知内容提供者(s)1〇1及[或]電子數位内容商店⑴咖, -29 本紙張尺度顧巾國國家標準(CNS)A4規格mo X 297公楚) 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 63037V. Description of the invention (25 Consumers' Cooperative Print Shop (s) 103 of the Intellectual Property Bureau of the Ministry of Economic Affairs gathers information from the content provider (s) 101, encapsulates the content and media information in additional SCS, and delivers those scs To consumers or businesses as part of a service or application. The electronic digital content store (s) 103 uses tools provided by the secure digital content electronic distribution system 100 to assist: media data picking green, second Conditions of use, sc packaging, and electronic content tracking. Second conditions of use data may include retail business proposals, such as content 113 purchase price, pay-per-view price, copy authorization and target device type, or timing availability restrictions -Once an electronic digital content store (s) 103 completes a valid request from an end user U) for electronic content 113, the electronic digital content store (s) 103 is responsible for the parent note exchange (s) 1 〇5 Issue the decryption key for content i 13 to the customer. The electronic digital content store (s) also authorizes sc downloads containing content 113. The electronic digital content store (s) may, at its local location, elect the main controller S C s containing the digital content, and / or use the main control and distribution equipment of another content host location. The electronic digital content store (s) may provide customer service for any questions or inquiries that an end user (s) may have used the secure digital content electronic distribution system 100, or the electronic digital content store 103 may exchange notes All (s) 105 contract their customer service support. 3. Intermediate Market Partner (not shown) In an alternative embodiment, the secure digital content electronic distribution system 100 may be used to securely provide content 113 to other businesses called intermediate market partners. These partners may include digital content-related companies that provide a non-electronic service, such as television stations or video clubs that distribute content 113, radio ------------ farming -------- subscription --------- (Please read the notes on the back before filling this page) -28- 563037 Printed A7 by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs It may also include other trusted parties that process the data as part of the production or sale of recorded sounds6, such as record studios, transcribers, and producers. These middle market partners need to come from the clearing house (s) 105 Clearing house for decrypting the content 丨 13. 4. Clearing house (s) 105 Clearing house (s) 105 All transactions related to the sales and / or permitted use of Content 113 in a SC Provides license authorization and record keeping. When the ticket clearing house (S) 105 receives a request for the decryption key of the content 113 from an intermediate or end user (s), the clearing house (s) 105 confirms the request The completeness and authenticity of the information in it; confirming that the request Sub-digital content store (s) or content provider (s) 101 authorization; and confirm that the requested use complies with the content use conditions as defined by the content provider (s) 101. Once these confirmations are met, the clearing house (s) 105 is encapsulated in a license § (: to send the decryption key of the content 113 to the requesting end user (s). The key is encrypted in a way that only authorized users can retrieve it. If the end user The request was not identifiable, complete, or approved, and the clearing house (s) 105 refused the request for the decryption key. The clearing house (s) 105 kept a record of all transactions and could be held accountable for -Parties, such as electronic digital content stores, 103, and content providers (0101, reporting them in an immediate, periodic, or limited manner) "report is a way for content providers to know the content 113 And the electronic digital content store (s) i03 can obtain an audit review of their customers (electronic transmission. The clearing house) may also notify the content provider (s) 101 and [ Or] electronically within Shop coffee, -29 This paper is in GuS national standard (CNS) A4 size mo X 297 Gongchu) Packing -------- Order --------- (Please read the first (Please fill in this page again)

I---(H—--I 經濟部智慧財產局員工消費合作社印製 它是否發現在-sc中的資訊已經遭冷損或不遷從那些内容 2條件。票據交換所⑴1G5資料庫的交易記錄和貯藏能 力是爲了資料採礦和報告產生建構的。 、在另一具體實施例中,票據交換所(s)105可提供交易的 客尸支援和例外處理,例如退款、傳輸失敗、和購買私 紛。票據交換所(s)105可如一獨立的實體一樣操作,提供 椎利管理和度量給—受信任的管理人。當需要時它提供# 帳和用彳貝。電子票據父換所(S )的範例包括來自威士 /邁士 達(Visa/Master)卡的Secure_Bank c〇m和安全的電子交易 (SET)。在一具體實施例中,票據交換所(s)i〇5是終端使 用者裝置(s)109可存取的網站。在另一具體實施例中,票 據又換所(s) 105是電子數位内容商店(s)1〇3的一部份f。 5·終端使用者裝置(s) 1〇9 —終端使用者裝置(s)109可以是包含遵循安全的數位内容 電子分布系統100規格的一終端使用者播放器應用程式 、195(稍後描述)之任何播放器裝置。這些裝置可包括個人電 腦、機頂盒(IRDs)、和網際網路家電。終端使用者播放器 應用程式195能夠實現在軟體及[或]消費者電子硬體中。除 了執订播放、記錄、和程式館管理功能之外,終端使用者 播放器應用程式195執行SC處理,以允許終端使用者裝置 (s)109中的權利管理。終端使用者裝置〇)1〇9管理含有數 位内容的S C s之下載和儲存;請求和管理來自票據交換所 (s)105的編密過之數位内容鍵的接收;每一次複製或播放 數位内容處理浮水印(s );依照數位内容的使用條件管理所 -30- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) ^--------^---------. (請先閱讀背面之注意事項再填寫本頁) 563037 五、發明說明(28 ) ^乍的副本(或副本的刪除)之數目;和如果允許執行對— 媒體或可提式消費者裝置的複製。可提式消費者裝置 :執:終端使用者播放器應用程式195功能的—子集,以便 &amp;山嵌入在浮水έΡ中之内容的使用條件。在此各處使用的 立杨使用者(s)和終端使用者播放器應用程式195等語詞, 思指透過使用或在—終端使用者裝置⑴⑽之上執行。 6·傳輸基本設施;[〇7 、女全的·數位内容電子分布系統1〇〇與連接電子數位内容商 店(s)103和終‘使用者裝置(s)1〇9的傳輸網路無關。它支 援例如網際網路的點對點、和例如數位廣播電視的廣播分 布模型兩者。 即使用相同的工具和應用程式來取得、封裝、和追縱在 各種傳輸基本設施107上的内容113交易,服務於其中傳送 給客户的表示法和方法可能因所選擇的基本設施和分布模 型而改變。傳送的内容113之品質也可能改變,因爲高頻寬 基本設施可比較低頻寬基本設施在較能接受的回應時間傳 送高品質數位内容。對一點對點分布模型設計的一服務應 用程式’同樣可改變來支援一廣播分布模型。 C .系統使用 經濟部智慧財產局員工消費合作社印製 安全的數位内容電子·分布系統1〇〇允許内容U3的高品 質、電子副本安全傳送到終端使用者裝置(s) 109,不論是 消費者或是企業,並管制和追蹤内容113的使用。 安全的數位内容電子分布系統100能夠使用新的和已存在 的分布頻道兩者,部署在各種消費者和企業對企業服務 -31 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037I --- (H --- I The Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs printed whether it found that the information in -sc had been damaged or not moved from those contents. 2 conditions. Clearing house transactions in the 1G5 database Recording and storage capabilities are constructed for data mining and report generation. In another embodiment, the clearing house (s) 105 can provide customer support and exceptions to transactions, such as refunds, transmission failures, and purchases Private. The clearing house (s) 105 can operate as an independent entity, providing profit management and measurement to a trusted manager. When needed, it provides # accounts and use of 彳 shells. Electronic ticket parent exchange ( Examples of S) include Secure_Bankcom and secure electronic transactions (SET) from Visa / Master cards. In a specific embodiment, the clearing house (s) i05 is a terminal Website accessible by the user device (s) 109. In another embodiment, the ticket exchange (s) 105 is part of the electronic digital content store (s) 103. f. Terminal use者 装置 (s) 1009—End-user device (s) 109 Yes Contains an end-user player application that complies with the specification for a secure digital content electronic distribution system 100, any player device of 195 (described later). These devices may include personal computers, set-top boxes (IRDs), and Internet appliances The end-user player application 195 can be implemented in software and / or consumer electronics hardware. In addition to ordering playback, recording, and library management functions, the end-user player application 195 performs SC processing To allow rights management in the end-user device (s) 109. The end-user device 0) 109 manages the download and storage of SC s containing digital content; requests and manages the compilation from the clearing house (s) 105 Receiving the secret digital content key; copying or playing the digital content each time to process the watermark (s); according to the conditions of use of the digital content management office-30- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 Public love) ^ -------- ^ ---------. (Please read the notes on the back before filling this page) 563037 V. Description of the invention (28) ^ A copy of the first (or Deletion of copy ) The number; and if allowed on - or medium copy-held consumer devices. Portable consumer devices: Executive: a subset of the functions of the end-user player application 195 in order to &amp; use conditions of the content embedded in the floating water. The terms such as Li Yang User (s) and End-User Player Application 195 used here are meant to be implemented through use or on an end-user device⑴⑽. 6. Transmission basic facilities; [0, Women's Digital] Digital Content Electronic Distribution System 100 has nothing to do with the transmission network connecting the electronic digital content store (s) 103 and the terminal 'user device (s) 109. It supports both point-to-point, such as the Internet, and broadcast distribution models, such as digital broadcast television. That is, the same tools and applications are used to obtain, encapsulate, and track content 113 transactions on various transmission infrastructures 107, and the representations and methods that serve to deliver them to customers may depend on the selected infrastructure and distribution model. change. The quality of the transmitted content 113 may also change, because high-bandwidth infrastructure can transmit high-quality digital content at a more acceptable response time than low-frequency infrastructure. A service application 'designed for a point-to-point distribution model can also be changed to support a broadcast distribution model. C. The system uses the Ministry of Economic Affairs ’Intellectual Property Bureau employee consumer cooperative to print secure digital content electronic distribution system 100 allowing high-quality, electronic copies of content U3 to be safely transmitted to end-user devices (s) 109, regardless of the consumer Or businesses, and regulate and track the use of content 113. The secure digital content electronic distribution system 100 can use both new and existing distribution channels to be deployed in a variety of consumer and business-to-business services. -31-This paper is compliant with China National Standard (CNS) A4 (210 X 297) Mm) 563037

經濟部智慧財產局員工消費合作社印製 中每特足服務能夠使用可透過安全的數位内容電子分 布系、’先100的根利管理特徵施行之一不同財務模型。例如批 發或零售購買、按每次聽取收費使用、預約服務、複製/不 此複製限制、或重新分布的模型,能夠透過票據交換所 (s)105的權利管理和終端使用者播放器應用程式195複製保 護特徵實現。 士王的數仏内谷電子分布系統1〇〇允許電子數位内容商店 (s ) 103和中間的市場夥伴在建立賣内容i 13的服務方面很大 的彈性。同時它提供内容提供者(s ) 1〇丨它們的數位資產受 保濩和度量至一種程度的保註,以便他們能接收内容丨丨3的 許可之適當補償。 Π ·始、碼概念和它們對安全的數位内容電子分布系統之應用 在士全的數位内容電子分布系統i 〇()中的許可控制是建立 在密碼使用的基礎上。這個段落介紹本發明的基本密碼技 術。公用鍵編密、對稱鍵編密、數位簽名、數位浮水印、 和數位認證的使用是已知的。 A.對稱演算法 在安全的數位内容電子分布系統1〇〇中内容提供者(s)i〇i 使用對稱演算法編密内容。它們之所以稱爲對稱演算法是 因爲相同的鍵用來編密·、解密資料。資料送出者和訊息領 受者必須共用鍵。共用的键在此稱爲對稱鍵。安全的數位 内容電子分布系統100架構與對一特定實施所選擇的特定對 稱演算法無關。 共通的對稱演算法是DES ’ RC2和RC4。DES和RC2兩者 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) -32-Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs, each special service can use one of the different financial models that can be implemented through the secure digital content electronic distribution system and the top 100 management features. For example, wholesale or retail purchases, pay-per-view use, subscription services, copying / uncopying restrictions, or redistribution models, rights management through clearing house (s) 105 and end-user player applications 195 Copy protection feature implemented. Shiwang's Digital Inner Valley Electronic Distribution System 100 allows the electronic digital content store (s) 103 and intermediate market partners to have great flexibility in establishing services to sell content i 13. At the same time it provides content providers (s) 1 0 1 and their digital assets are guaranteed and measured to a degree of guarantee so that they can receive appropriate compensation for content 3 licenses. Π · Start and code concepts and their application to secure digital content electronic distribution system The permission control in Shiquan's digital content electronic distribution system i 0 () is based on the use of passwords. This paragraph introduces the basic cryptographic techniques of the present invention. The use of public key cryptography, symmetric key cryptography, digital signatures, digital watermarks, and digital authentication is known. A. Symmetric Algorithm The content provider (s) i0 in the secure digital content electronic distribution system 100 uses a symmetric algorithm to compile the content. They are called symmetric algorithms because the same keys are used to encrypt and decrypt data. Data senders and message recipients must share keys. The common key is referred to herein as a symmetric key. The secure digital content electronic distribution system 100 architecture is independent of the particular symmetric algorithm chosen for a particular implementation. The common symmetric algorithms are DES ′ RC2 and RC4. DES and RC2 both installed -------- Order --------- (Please read the precautions on the back before filling this page) -32-

本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐 563037 A7 B7 五、發明說明(3Q) 都是區塊暗碼。一區塊暗碼一次使用一區塊的資料位元編 密資料。DES是一正式的美國政府編密標準,有一 64位元 區塊大小,且使用一56位元键。三重DES普遍用來增加以 簡單的DES所達到的安全性。RS A資料安全性設計RC2。 RC2使用一可變鍵値大小暗碼且有64位元的區塊大小。 RC4,也由RS A資料安全性設計,是一可變鍵値大小資料 串暗碼。一資料_暗碼一次在一單一資料位元上操作。 RSA資料安全性宣稱對RC4每一輸出位元組需要八到十六 個機器運作。 IBM設計一種稱爲SEAL的快速演算法。SEAL是一種使 用一可變長度键、且已經對32位元處理器最佳化的資料串 演算法。每一資料位元組SEAL需要大約五個基本機器指 令。如果所使用的160位元鍵値已經前置處理爲内部表列, 一部50百萬赫玆(MHz)以486處理器爲基礎的電腦以7.2百 萬位元/秒執行SEAL程式碼。 微軟公司在它的CryptoAPI文件的概要中報告編密效率基 準的結果。這些結果由使用微軟公司的CryptoAPI、以一 120-MHz執行、有視窗NT 4.0以Pentium處理器爲基礎的電 腦之一應用程式取得。 ----------1 --------訂---------線 (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 暗碼 鍵値大小 鍵値設立時間 編密速度 DES 56 460 1,138,519 RC2 40 40 286,888 RC4 40 151 2,377,723 -33- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 31 五、發明說明() B. 公用鍵演算法 在安全的數位内容電子分布系統100中,對稱键和其他小 資料片段使用公用键编密。公用鍵演算法使用二個鍵。那 二個鍵是算術地相關的,以便以一键所編密的資料只能以 另一鍵解密。鍵的擁有者秘密保存一键(私人键)而公開地 分布第二键(公用鍵)。 使用一公用鍵演算法來保全機密訊息的傳輸,人們必須 使用領受~者的公用鍵來编密訊息。只有有相關的私人键之 領受者能解密訊息。公用鍵演算法也用來產生數位簽名。 私人鍵是爲了那個目的使用。以下的段落提供數位簽名的 資訊。 最普遍使用的公用鍵演算法是RS A公用鍵暗碼。它已經 變成工業中實際上的公用鍵標準。對編密和數位簽名也運 作的很好的其他演算法是艾迦瑪和拉賓。RSA是一可變键 長度暗碼。 對稱鍵演算法比公用鍵演算法更快很多。在軟體中, DES通常至少是像1〇〇倍RSA —樣快速。因爲此,rsA不用 來編密大量資料。RSA資料安全性報告在一 90MHz的 Pentium機器上,RSA資料安全的工具組BSAFE 3.0對私人 键運作(使用私人鍵編密·或解密)以一 5 12位元模組有2 1.6仟 位元/秒、而以一1〇24位元模組有7·4仟位元/秒的輸貫量。 C. 數位簽名 在安全的數位内容電子分布系統100中,s C ( S )的發行者 藉由數位地簽署它來保護SC(s)的完整性。通常,要建立 -34- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) · I------^--------- (請先閲讀背面之注意事項再填寫本頁) f^3037 A7 B7This paper size applies to Chinese National Standard (CNS) A4 specifications (210 X 297 mm 563037 A7 B7) 5. The description of the invention (3Q) are block codes. One block code uses one block of data bits to compile data at a time. .DES is a formal US government encryption standard. It has a 64-bit block size and uses a 56-bit key. Triple DES is commonly used to increase the security achieved with simple DES. RS A data security design RC2. RC2 uses a variable key size password and a 64-bit block size. RC4, also designed by RS A data security, is a variable key size data string password. A data_password is in one at a time Operate on a single data bit. RSA data security claims that eight to sixteen machines are required for each output byte of RC4. IBM designs a fast algorithm called SEAL. SEAL is a method that uses a variable-length key, And has optimized the data string algorithm for 32-bit processors. Each data byte SEAL requires about five basic machine instructions. If the 160-bit key used is pre-processed as an internal list, one 50 million (MHz) A computer based on a 486 processor executes SEAL code at 7.2 megabits per second. Microsoft Corporation reports the results of the encryption efficiency benchmark in the summary of its CryptoAPI document. These results are obtained by using Microsoft Corporation's CryptoAPI, an application running on a 120-MHz, Windows NT 4.0 Pentium processor-based computer. ---------- 1 -------- Order --- ------ Line (Please read the precautions on the back before filling this page) Printed secret key 値 size key 智慧 establishment time encryption speed DES 56 460 1,138,519 RC2 40 40 286,888 RC4 40 151 2,377,723 -33- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) 563037 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 31 V. Description of the invention () B. Public key calculation In the secure digital content electronic distribution system 100, symmetric keys and other small data fragments are encrypted using common keys. The common key algorithm uses two keys. Those two keys are arithmetically related so that they can be edited with one key. Confidential information only Another key is decrypted. The owner of the key keeps one key (private key) secretly and publicly distributes the second key (public key). To use a public key algorithm to secure the transmission of confidential information, people must use the recipient ’s public Key to encrypt the message. Only recipients with the relevant private key can decrypt the message. The public key algorithm is also used to generate digital signatures. The private key is used for that purpose. The following paragraphs provide digitally signed information. The most commonly used common key algorithm is the RS A common key password. It has become the de facto common key standard in the industry. Other algorithms that also work well for cryptography and digital signatures are Argama and Rabin. RSA is a variable key length password. Symmetric key algorithms are much faster than common key algorithms. In software, DES is usually at least as fast as 100 times RSA. Because of this, rsA does not need to compile a large amount of information. RSA data security report On a 90MHz Pentium machine, the RSA data security tool set BSAFE 3.0 operates on private keys (using private key encryption or decryption) with a 5 12-bit module with 2 1.6 仟 bits / Second, and a 1024 bit module has a throughput of 7.4 bit / s. C. Digital Signature In the secure digital content electronic distribution system 100, the issuer of s C (S) protects the integrity of SC (s) by digitally signing it. Normally, to establish -34- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) · I ------ ^ --------- (Please read the (Please fill in this page again for attention) f ^ 3037 A7 B7

:心的數位簽名,_訊息擁有者首先計算訊息摘要(定義 下面)—1¾然後使用擁有者的私人鍵編密訊息摘要。訊息 ”匕的簽4 &amp;分布。訊息的任何領受者可,首先藉由使 用訊息擁有者的公用鍵解密簽名來還原訊息摘要,確認數 位簽名。然後,領受者計算所接收的訊息之摘要,並將它 與還原的-者比較。如果訊息在分布期間不f改變,所計 算的摘要和所還原的摘要必須是相等的。 經濟部智慧財產局員工消費合作社印製 在安全的數位内容電子分布系統1〇〇中,由於Sc(s)包含 幾個資料部分,對每一部份計算出一摘要且對接連的部分 摘要计算出一總括摘要。總括摘要使用s C ( S )的發行者之 私人鍵編密。所編密的總括摘要是對Sc(s)之發行者的數 位簽名。部份摘要和數位簽名包含在8(::(§)的主體中。 SC(s)的領受者可利用所接收的數位簽名和部份摘要確認 S C (S)和它的部分之完整性。 一單向雜湊演算法用來計算一訊息摘要。一雜湊演算法 取得一可變長度輸入訊息,並將它轉換成一固定長度的字 _,訊息摘要。一單向雜湊演算法只在一方向中操作。也 就是,對一輸入訊息計算摘要是容易的,但要從它的摘要 產生輸入訊息是非常困難的(計算上不可實行)。因爲單向 雜湊函數的特性,人竹可將一訊息摘要想像爲訊息的指 紋0 比較普遍的單向雜湊函數是由美國國家技術和標準學备 (NITS)所設計來自RSA資料安全性和SHA的MD5。 D·數位證明 -35 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) «^^ · I I — &quot;&quot;I ^ . ------I I - (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 ......... B7 __ ---------— 五、發明說明() 一數位證明是用來證明或確認已送出一數位地簽名的訊 息 &lt; 個人或實體的身分。一證明是一數位文件,由將一公 用鍵與一個人或實體連結的證明當局發行。證明包括公用 键、個人或實體的名稱、一屆滿日期、證明當局的名稱、 和其他資訊。證明也含有證明當局的數位簽名。 當一實體(或個人)送出以它的私人鍵簽署且伴隨著它的 數位證明I訊息時,訊息的領受者使用來自證明之實體的 名稱以決定是否接受訊息。 在安全的數位内容電子分布系統1〇〇中,除了由終端使用 者裝置(s)109所發行的以外之每一 Sc(s),包括Sc(s)的建 乂器之證明。終端使用者裝置(s)1〇9不需要在它們的Sc(s) 中包括證明,因爲許多終端使用者(s)不強求取得一證明或 是有非眞實的證明主管當局所發行的證明。在安全的數位 内容電子分布系統100中,票據交換所(s)1〇5有發行證明給 電子數位内谷商店(s)103的選擇權。這允許終端使用者裝 置(s)109獨立地確認電子數位内容商店(s)1〇3已經由安全 的數位内容電子分布系統1〇〇授權。 E .對S C ( s)圖形表示法的指引 此文件使用一繪圖以圖形地表現S C ( s ),顯示編密部 分、非編密邪分、編密鍵、和證明。現在參照圖2,是 SC(s)的一範例繪圖200。下列符號使用在Sc(s)圖形中。 鍵201是一公用或私人鍵。鍵的齒狀部分,舉例來説對票據 父換所的CLRNGH指示鍵擁有者。在標示元之内的jpg指示 它是一公用鍵,因此鍵201是一票據交換所公用鍵。在標示 -36- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) --------------1--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 ___B7 心 34 五、發明說明() 元之内的PV指示它是一私人鍵。鑽石形狀是一終端使用者 數位簽名202。起首字母指示其私人鍵用來建立簽名,因此 在EU中是來自下面表列的終端使用者(s)數位簽名。對稱 键203用來編密内容。一編密過的對稱鍵物件204包含以 CLRNGH的公用键(PB)編密的一對稱鍵203。在長方形的 頂端邊緣上的鍵,是使用在物件的編密中之鍵。在長方形 之内的符號或本文,指示編密過的物件(在這個情況中是一 對稱键)。顯示了另一編密過的物件,在這個範例中是交易 識別編密過的物件205。而内容許可管理的使用條件206如 下面所描述。S C ( s ) 200包含使用條件206、交易識別編密 的物件205、一應用程式識別編密的物件207、和編密的對 稱键物件204,全部以一終端使用者數位簽名202簽署。 下面的表列表示識別S C ( s )的簽署者之起首字母。 起首字母 元件 CP 内容提供者⑷101 MS 電子數位内容商店(s)103 HS 内容主機位置(s)lll EU 終端使用者裝置(s)109 CH 票據交換所(s)l〇5 CA 證明當局(未顯示) F.安全容器編密的範例 下面的表列和圖提供用來從S C ( s )建立和還原資訊的編 -37- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -------------------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 五 經濟部智慧財產局員工消費合作社印製 A7 B7 35 發明說明() 密和解密程序的概要。在此程序概要中建立和解密的sc(s) 是一一般SC(s)。它不代表在安全的數位内容電子分布系 統100中用來作爲權利管理的任何特定SC(s)類型。程序由 圖3中描述作爲編密程序的步驟所組成。 圖3的編密程序之處理流程 步驟處理 301 送出者產生一隨機對稱鍵,並使用它來編密内容。 302 送出者藉由一雜湊演算法執行編密的内容來產生内容摘 要。 303 送出者使用領受者的公用鍵編密對稱鍵。PB RECPNT表 示領受者的公用鍵。 304送出者透過在步驟2中使用的相同雜湊演算法執行編密的對 稱鍵來產生對稱鍵摘要。 305送出者透過在步驟2中使用的相同雜湊演算法執行内容摘要 和對稱键摘要的連結來產生SC(s)摘要。 306 送出者以送出者的私人鍵編密SC(s)摘要來產生Sc(s)的數 位簽名。PV SENDER表示送出者的私人鍵。 307B送出者建立包括編密的内容、編密的對稱鍵、内容摘要、 對稱键摘要、送出者的證明、和SC(s)簽名的一 Sc(s)_ 案。 - 307A送出者在開始安全的通訊之前必須已經從一證明當局取得 證明。證明當局將送出者的公用鍵、送出者的名稱包括在 證明中並簽署它。PV CAUTHR表示證明當局的私人鍵。 送出者傳送SC(s)給領受者。 -38- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 經濟部智慧財產局員工消費合作社印製 、發明說明( 圖4的解密程序之處理流程 處理 408領受者接收SC(s)並分開它的那些部分。 物領受者藉由以證明當局的公用鍵解密送出者的證明中之數 位簽名來確認它。如果證明的數位簽名是有效的,領受者 從證明取得送出者的公用键。 領受者使用送出者的公用鍵解密Sc(sm位簽名。這還原 SC⑷摘要。PB SENDER示送出者的公用鍵。 領受者透過送出者所使用的相同雜湊演算法執行所接收的 内容摘要和編密的鍵摘要之連結,以計#sc(s)摘要。 領受者用從送出者的數位簽名所還原的一摘要與計算出的 SC⑷摘要比較。如果它們是相同的,領受者確定所接收的 那些摘要未曾改變而繼續解密程序。如果它們不相同,領 受者拋棄SC(s)並通知送出者。 領受者透過在第411步驟中所使用的相同雜湊演算法執行 編密的對稱鍵,以計算對稱鍵摘要。 領受者比較所計算出的對稱鍵摘要與在Sc(s) 對稱鍵摘要。如果它是相同的,領受者知道編密的對稱鍵 受者抛棄SC⑷並通知送出t序。如果不是有效的’領 領受者透過在第411步驟中所使用的相同雜湊演算法執行 編密的内容,以計算内容摘要。 异巩订 領受者雜所計算出的内容摘要和在sc⑷中所接收的一摘 要。如果它是相同的,領受者知道編密的内容未曾遭改 410 411 412 413 414 415 416 39- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 29$ ^ (請先閱讀背面之注意事項再填寫本頁) #. 563037 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明( 變。然後領受者繼續解密程序。如果不是有效的,領受者 拋棄SC(s)並通知送出者。 領受者使用領受者的私人鍵解密編密的對稱键。這還原對 稱鍵。PV RECPNT表示領受者的私人鍵。 領受者使用對稱鍵來解密編密的内容。這還原内容。 III·安全的數位内容電子分布系統流程 士全的電子數位内容分布系統100,由系統的不同參與者 所使用詒一些元件組成。這些參與者包括内容提供者 (s)101、電子數位内容商店(s)1〇3、以終端使用者裝置 (s)l〇9爲媒介的終端使用者(s)、和票據交換所(s)1〇5。一 咼階系統流程用來當作安全的數位内容電子分布系統丨〇〇的 概要。此流程在下面概略説明當内容流過整個系統1〇〇時追 蹤它。它額外地概略説明由那些參與者用來引導内容113的 購買、開啓、和使用的交易之步驟。在系統流程中所作的 一些假設包括: •這是對一數位内容服務(對一部個人電腦的點對點介面) 的系統流程。 •内容提供者(S) 101以PCM未壓縮的格式(對一音樂聲音的 範例)交付聲音數位内容。 •内容提供者(S) 101在一遵從ODBC的資料庫中有媒介資 料,或者内容提供者(s)101將直接地輸入資料到内容資訊 處理次系統之内,或者已經將資料提供在規定的Ascn檔 案格式(S )中。 •財務清償是由電子數位内容商店(s)完成。 417 418 -40- 本紙張尺度適用中國國豕標準(CNS)A4規格(210 X 297公爱 (請先閱讀背面之注意事項再填寫本頁) 裝--------訂--------- 563037 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明() •内容113主控在一單一内容主機位置(s)lii。 熟知該項技藝人士應該了解可改變這些假設以適應數^ 内容,舉例來説,音樂、影像、和程式與電子分布系统廣 播的正確特質。 ' 以下的處理流程在圖1中舉例説明。 處理 121 一未壓縮的PCM聲音檔案由内容提供者(s)10l提供當做内 容li3。它的檔案名稱連同内容113的内容提供者(s)1〇1之 獨特識別符一起輸入到工作流程管理器154工具之内。 媒介資料由内容資訊處理次系統使用内容113的内容提供 者(s)101的獨特識別符及由資料庫映射型板所提供的資 訊,從内容提供者(s)的資料庫160抓取。 , 作流程管理器工具154用來指引内容在内容提供者(s)〖〇卫 流過取得和準備程序。它也可用來隨時追蹤系統中任何 谷片段的狀態。 内容113的使用條件輸入到内容資訊處理次系統,這可或 者用手或是自動地完成。此資料包括複製限制規則和任^ 認爲必需的其他商務規則。所有媒介資料的輸入可與 的聲音處理平行發生。 加水印工具用來在内·容⑴中藏入内容提供者⑷ι〇ι認 需㈣料。當抓取它時,這可包括它來自何處(此 4供者(s)10l),或由内容提供者(s)1敛述 其他資訊。 u 内奋處理工具125執行如對不同的壓縮程度所支援 122 123 工 124 125 -41 - ------------裝--------訂--------- f請先閱讀背面之注意事項再填寫本頁&gt; Μ氏張尺度適用中1國家g(CNS)A4 297公釐丁 39563037 發明說明( 126 127 128 129 經濟部智慧財產局員工消費合作社印製 130 131 之必需的對内容i 13之等 亨勁力過整、和重新取 樣。 •内容113使用内容處理且厭 、 工具125壓鈿到所需要的壓縮 程度。然後可播放内容113,以確轉縮產生内容ιΐ3 品質所必需的程度。如果必要,等化、動力調整、壓 縮和播放品質檢查可執行如需要一樣多的次數。 •内容113和它的媒介資料之一子集由sc封裝器以一 對稱鍵編密。然後這個工具使用票據交換所⑷1〇5的 公用键編密該键,以產生一編密的對稱鍵。這個鍵可 傳輸到任何位置而不包含内容113的安全性,因爲唯 一可解密它的實體是票據交換所(s)1〇5。 然後有關内容113的編密的對稱键、媒介資料、和其他資 訊由SC封裝器工具152封裝到—Metadata Sc之内。 ' 然後編密的内容113和媒介資料封裝到一内容sc之内。此 時在内容113和媒介資料上的處理完成。 然後媒介資料SC(s)使用内容交付工具(未顯示)送到内容 促銷網站156。 内容交付工具將内容SC(s)送到内容主機位置。内容 主機位置(s)可位在内容提供者(s)101、票據交換所 (s) 105、或内容主機專用的一特別位置。這個位置的uRL 是加入到媒介資料SC之媒介資料的一部份。 内容促銷網站156通知電子數位内容商店(s) 1〇3加入到系統 100的新内容113。 使用内容取得工具,然後電子數位内容商店(s) 103下载對 -42- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 40、發明說明( 132 133 134 135 136 137 經濟部智慧財產局員工消費合作社印製 138 應於他們想要販售 電子數位内容媒介資料奶。 用來在他們的網站上促使用内容取得工具從他們要 何資料。如果需要.么113的媒介資料§C(S)拉出任 收費。 要,可對此媒介資料的部分之存取保全和 對此電子數位内裝商 件,使用内容取得2 3特定的,内容113的使用條 的零i售價格和對 、11入這些使用條件包括内容113 電子數位内容商店碲^度的複製7播放限制。 料SC(s)由SC封^ 1〇3特定的使用條件和最初的媒介資 A ^ ^ 斋工具封装到一供應SC之内。 端:用者_= 糊1〇3網站更新之後,内容113可供終 a用耆⑷瀏覽全球資訊網。 使用者(S)找到他們要買的内容113時,他們在- 子 ””選’例如—音樂圖像,而該項目加入到由電 ^位内容商店Ο)103所維護之他的/她的購物推車。當終=使用者(S)-成購物時,他們交付購買請求給電子數位内 各商店(s)103作處理。 然後電子數位内容商店(s)103與信用卡票 據交換組織交互 作用’以今天他們做生意同樣的方式在資金上設置一保 留。 —旦電子數位内容商店(s)103接收從信用卡票據交換組織 回來的信用卡授權號碼,它將此號碼儲存到一資料庫之 内’並啓動SC封裝器工具建立一交易SC。此交易SC包括 終端使用者(s)已經購買的内容113之所有供應SCs,可追蹤 -43 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 x 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 41 五、發明說明() 回到電子數位内容商店(s)l〇3的一交易識別,識別終端使 用者(s)、壓縮程度、所購買的歌曲之使用條件和價目表的 資訊。 139 然後此交易SC傳送到終端使用者裝置(s)109。 140 當交易SC到達終端使用者装置(s)109上時,它起動終端使 用者播放器應用程式195,其開啓交易SC並回報終端使用 者購買。然後終端使用者播放器應用程式195開啓個別的 供iiSCs,且在一替代具體實施例中,可能告知使用者下 載時間的估計。然後它要求使用者敘述他們何時要下載内 容 113。 141根據終端使用者(s)請求下載的時間,終端使用者播放器應 用程式195將藉由建立在其他事物之間包含内容113編密的 對稱鍵、交易識別、和終端使用者(s)資訊的一訂單sc來唤 醒並啓始下载程序的開始。 142然後此訂單SC送到票據交換所(s)1〇5作處理。 143票據交換所(s)105接收訂單SC,開啓它並證實沒有任一點 資料經竄改。票據交換所(s)105使終端使用者(s)所購買的 使用條件成爲有效。這些使用條件必須遵從由内容提供者 (s)l〇l所敘述的那些。此資訊記入在_資料庫中。 144 —旦所有的檢查完成,編密的對稱鍵使用票據交換所 (_5的私人鍵解密。然後對賴使料毅用者⑷的公 用鍵絲。錄這個新的編密的對稱鍵由sc封裝器封裝到 一許可SC之内。 145然後許可SC傳送到終端使用者(s)。 -44 - 本紙張尺度綱中國國家標準(CNS)A4規格(21G X 297^^^^^ 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7 42 五、發明說明( 146當許可SC在終端使用者裝置(s)109收到時,它儲存在記憶 體中直到内容SC下載。 147終端使用者裝置(s)109從内容主機設備ill請求,送出所購 買的内容113之對應的許可SC。 148内谷113送到終端使用者裝置(s)l〇9。在接收時内容113由 終端使用者裝置(s)l〇9使用對稱鍵去除編密。 IV .權利管理架構模型 A.架構層功能 圖5是安全的數位内容電子分布系統1〇〇的權利管理架構 I万塊圖。架構上,四個層次表現安全的數位内容電子分 布系統100··許可控制層5〇1、内容識別層5〇3、内容使用控 制層505、和内容格式化層5〇7。每一層和每一層的個別主 要功能之整體功能目的在這個段落中描述。每一層中的那 些功能與另一層中的功能完全獨立。在廣泛的限制當中, 在一層中的功能可以相似功能替換而不影響其他層的功能 、月項地,來自一層的輸出滿足對相鄰的層可接受的格 式和語意是必需的。 &quot; 許可控制層501確保: •數位内容在對抗非法的攔截和竄改的分布期間受保護; ·—内容⑴從-合法的内.容擁有者發起,且由—得到許可的 經銷商分布,舉例來説電子數位内容商店(s)i〇3 ,· .數位内#買方有一適當地得到許可的應用程式; :土内容113的—副本對買方或終端使用者⑴成爲可用的 1可,經銷商由買方支付;和 -45- 本紙張尺度適用中_家標準(CNS)A4規格⑽χ挪公$ --------------------1--------- (請先閱讀背面之注意事項再填寫本頁) 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 43 43 經濟部智慧財產局員工消費合作社印製 563037 五、發明說明( •保存交易的一記錄作爲報告之目的。 内谷識別層503允許著作權和内容買方的 容的著作權資訊和内容買方的身分,允許内容二二 本,不論授權與否,之來源追縱1此,内容識別層5 供一種裝置來對抗侵害行爲。 内容使用控制層5〇5確保内容⑴的副本依照商店使用條 件519使用在買方的裝置中。商店使用條件519可能敎述所 允許對内容113的播放數目和當地副本、及内容ιΐ3是否可 記錄到一外部可提式裝置。内容使用控制層5〇5的那些功能 追蹤内谷的複製/播放使用並更新複製/播放狀態。 内容格式化層507允許内容113從内容擁有者^的設備中它 的本來表示法到一種與安全的數位内容電子分布系統1〇〇之 服務特徵和分布裝置一致的格式之格式轉換。轉換處理可 包括壓縮編碼和它的相關前置處理,例如頻率等化和振幅 動力調整。對其爲聲音的内容i 13,在買方的一端,所接收 的内容113也需要處理,以達成適合供播放或傳送到一可提 式裝置的格式。 B ·功能分割和流程 權利管理架構模型顯示在圖5中,而這説明架構層對構成 安全數位内容電子分布系統1〇〇與每一層中的那些主要功能 之操作元件的映射。 1·内容格式化層507 與内容格式化層507有關的一般功能是在内容提供者 (s) 101的内容前置處理502與壓縮511,和在終端使用者裝 46- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裝·-------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 44 五、發明說明() 置(s) 109的内容去除混雜513和解壓縮515。對前置處理的 需要和特定功能的範例在前面提到。内容壓縮5 11用來減小 内容113之檔案大小和它的傳輸時間。對内容J 13的類型和 傳輸媒體適當的任何壓縮演算法,可使用在安全的數位内 容電子分布系統100中。對音樂來説,MPEG 1/2/4,杜比 (Dolby)AC-2和AC-3,新力(s〇ny)適應的轉換編碼 (ATRAC ),和低位元傳輸率演算法是一些經常使用的壓縮 演算法。内容113以壓縮的形式儲存在終端使用者裝置 (s) 109中以減少儲存大小需求。它在有效的播放期間解壓 縮。去除混雜也在有效的播放期間執行。混雜的目的和類 型將在稍後内容使用控制層505的討論期間描述。 2.内容使用控制層505 内容使用控制層505允許在終端使用者裝置1〇9使用的 内谷113之使用上賦加的條件或限制之列述和施行。那些條 件可能敘述對内容113所允許的播放次數,是否允許内容 113的一第二副本,第二副本的數目,和内容113是否可複 製到一外部可提式裝置。内容提供者(s)1〇1設定可允許的 使用條件5 17,並在一 S C中將它們傳送到電子數位内容商 店(s)l〇3(見許可控制層501段落)。電子數位内容商店 (S) 103可加大或縮小使项條件517,只要它不使内容提供者 (s)101所設定的最初條件成爲無效。然後電子數位内容商 店(s) 103傳送(在一 SC中)所有的商店使用條件519到終端 使用者裝置(s)109和票據交換所(s)1〇5。票據交換所 (S)l〇5在授權内容113發行到一終端使用者裝置(s)i〇9之前 -47- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公t ) — — — — — —----— — — — — — ^---— — — — — — (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7 五、發明說明( 45 經濟部智慧財產局員工消費: Heart's digital signature, the message owner first calculates the message digest (defined below)-1¾ and then uses the owner's private key to encrypt the message digest. "Message" signature 4 &amp; distribution. Any recipient of the message can first restore the message digest by confirming the signature using the message owner's public key to confirm the digital signature. Then, the recipient calculates the digest of the received message, Compare it with the restored one. If the message does not change during the distribution period, the calculated digest and the restored digest must be equal. The Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs printed the secure digital content electronic distribution In the system 100, since Sc (s) contains several data parts, an abstract is calculated for each part and a summary summary is calculated for successive part abstracts. The summary summary uses the issuer of s C (S) Private key encryption. The summarized summary is a digital signature of the issuer of Sc (s). Some of the abstract and digital signature are contained in the body of 8 (: :( §). The recipient of SC (s) The received digital signature and partial digest can be used to confirm the integrity of the SC (S) and its parts. A one-way hash algorithm is used to calculate a message digest. A hash algorithm obtains a variable-length input signal. , And convert it into a fixed-length word _, message digest. A one-way hash algorithm operates in only one direction. That is, it is easy to calculate a digest for an input message, but to generate an input message from its digest It is very difficult (not computationally feasible). Because of the characteristics of the one-way hash function, the person can think of a message digest as the fingerprint of the message. The more common one-way hash function is prepared by the National Institute of Technology and Standards (NITS). ) MD5 designed from RSA data security and SHA. D. Digital proof -35 This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) «^^ · II — &quot; &quot; I ^ . ------ II-(Please read the notes on the back before filling this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 ......... B7 __ ----- ---- V. Description of the invention () A digital certificate is used to prove or confirm the identity of a digitally signed message &lt; the identity of an individual or entity. A certificate is a digital document that consists of a public key and a person Or a physically linked certification authority. The statement includes the public key, the name of the person or entity, the expiry date, the name of the certification authority, and other information. The certificate also contains a digital signature of the certification authority. When an entity (or individual) sends out a signature with its private key, accompanied by When it digitally proves the message, the recipient of the message uses the name of the entity from the certificate to decide whether to accept the message. In the secure digital content electronic distribution system 100, it is issued by the end-user device (s) 109. Every Sc (s), including the Sc (s) builder's certificate. End-user devices (s) 109 do not need to include a certificate in their Sc (s) because many end-users (S) It is not mandatory to obtain a certificate or a non-substantiated certificate issued by a competent authority. In the secure digital content electronic distribution system 100, the clearing house (s) 105 has the option to issue a certificate to the electronic digital Utani store (s) 103. This allows the end-user device (s) 109 to independently confirm that the electronic digital content store (s) 103 has been authorized by the secure digital content electronic distribution system 100. E. Guidance to the Graphical Representation of SC (S) This document uses a drawing to graphically represent SC (S), showing the classified portion, non-encrypted portion, encrypted key, and proof. Referring now to FIG. 2, an example drawing 200 of SC (s). The following symbols are used in Sc (s) graphics. The key 201 is a public or private key. The toothed portion of the key, for example, CLRNGH to the parent exchange of the note indicates the key owner. The jpg within the label indicates that it is a public key, so the key 201 is a clearing house public key. In the label -36- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) -------------- 1 --------- (Please (Please read the notes on the back before filling out this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 ___B7 Heart 34 V. Description of the invention () The PV within Yuan indicates that it is a private key. The diamond shape is an end user digital signature 202. The initial letter indicates that its private key is used to establish the signature, so in the EU it is an end-user (s) digital signature from the table below. The symmetric key 203 is used to compile the content. An encrypted symmetrical key object 204 includes a symmetrical key 203 that is encrypted with CLRNGH's public key (PB). The keys on the top edge of the rectangle are the keys used in the encryption of the object. The symbol or text within the rectangle indicates the coded object (a symmetrical key in this case). Another coded object is shown, in this example transaction identification coded object 205. The use conditions 206 of the content license management are described below. SC (s) 200 includes a use condition 206, a transaction identification-encrypted object 205, an application identification-encrypted object 207, and an encrypted symmetrical key object 204, all of which are signed with an end-user digital signature 202. The following table shows the initials that identify the signatories of SC (s). Initial Letter Component CP Content Provider 101 MS Digital Content Store (s) 103 HS Content Host Location (s) 111 EU End User Device (s) 109 CH Clearing House (s) 105 CA Certification Authority (not (Shown) F. Example of security container encryption. The following tables and figures provide compilations for creating and restoring information from SC (s). -37- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) Li) ------------------- Order --------- (Please read the notes on the back before filling in this page) 563037 Intellectual Property of the Five Ministry of Economic Affairs Office employee consumer cooperative printed A7 B7 35 Description of invention () Summary of encryption and decryption procedures. The sc (s) created and decrypted in this program outline is a general SC (s). It does not represent any particular type of SC (s) used for rights management in the secure digital content electronic distribution system 100. The program consists of the steps described in FIG. 3 as the encryption program. The processing flow of the encryption program in Fig. 3 Step processing 301 The sender generates a random symmetrical key and uses it to encrypt the content. 302 The sender executes the hashed content by a hash algorithm to generate the content summary. 303 The sender uses the recipient's public key to encrypt the symmetric key. PB RECPNT represents the recipient's public key. 304 The sender generates a symmetric key digest by performing the encrypted symmetric key using the same hash algorithm used in step 2. 305 The sender generates a SC (s) digest by performing the concatenation of the content digest and the symmetric key digest using the same hash algorithm used in step 2. 306 The sender encrypts the SC (s) digest with the sender's private key to generate a digital signature for Sc (s). PV SENDER indicates the sender's private key. 307B The sender creates a Sc (s) case that includes the encrypted content, the encrypted symmetric key, the content summary, the symmetric key summary, the sender's certificate, and the SC (s) signature. -The 307A sender must have obtained a certificate from a certification authority before commencing secure communications. The certification authority includes the sender's public key, the sender's name in the certificate, and signs it. PV CAUTHR represents the private key of the certification authority. The sender sends SC (s) to the recipient. -38- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) ----------- installation -------- order ------- -(Please read the precautions on the back before filling this page) 563037 A7 Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs, Consumer Cooperatives, Invention Description (Processing process of decryption procedure in Figure 4) 408 recipients receive SC (s) and separate Those parts of it. The recipient confirms it by decrypting the digital signature in the sender's certificate with the public key of the certification authority. If the digital signature of the certificate is valid, the recipient obtains the public key of the sender from the certificate. The sender uses the sender's public key to decrypt the Sc (sm bit signature. This restores the SC⑷ digest. PB SENDER shows the sender's public key. The recipient executes the received content digest and the encrypted content using the same hash algorithm used by the sender. The link to the key digest for the #sc (s) digest. The recipient compares the digest restored with the digital signature of the sender to the calculated SC⑷ digest. If they are the same, the recipient determines which digests were received Continue decryption process without change If they are not the same, the recipient discards the SC (s) and notifies the sender. The recipient performs the encrypted symmetric keys through the same hash algorithm used in step 411 to calculate the symmetric key summary. The recipient compares the calculated The symmetric key summary is the same as the symmetric key summary in Sc (s). If it is the same, the recipient knows that the encrypted symmetric key recipient discards SC⑷ and sends out the t order. If it is not valid, The same hash algorithm used in step 411 executes the compiled content to calculate the content summary. The recipient calculates the content summary calculated by the miscellaneous and the one received in sc⑷. If it is the same, receive The author knows that the compiled content has not been changed 410 411 412 413 414 415 416 39- This paper size applies to the Chinese National Standard (CNS) A4 specification (210 X 29 $ ^ (Please read the precautions on the back before filling this page) # 563037 A7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. The invention description (change. Then the recipient continues the decryption process. If it is not valid, the recipient discards SC (s) and informs the sender The recipient uses the recipient's private key to decrypt the encrypted symmetric key. This restores the symmetrical key. PV RECPNT represents the recipient's private key. The recipient uses the symmetrical key to decrypt the encrypted content. This restores the content. III. Security The digital content electronic distribution system of Shiquan's electronic digital content distribution system 100 is composed of some components used by different participants of the system. These participants include content providers (s) 101, digital content stores (s) 1 〇3. The end user (s) using the end user device (s) 109 and the clearing house (s) 105. A high-level system process is used as an overview of a secure digital content electronic distribution system. This process is outlined below to track content as it flows through the entire system 100. It additionally outlines the steps used by those participants to direct the purchase, launch, and use of content 113 transactions. Some of the assumptions made in the system flow include: • This is a system flow for a digital content service (point-to-point interface to a personal computer). • Content Provider (S) 101 delivers audio digital content in PCM uncompressed format (for an example of a musical sound). • The content provider (S) 101 has media data in a database that complies with ODBC, or the content provider (s) 101 will directly enter the data into the content information processing sub-system, or the data has been provided in the prescribed Ascn file format (S). • Financial settlement is done by the electronic digital content store (s). 417 418 -40- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 public love (please read the precautions on the back before filling this page). -------- Order --- ------ 563037 A7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Invention Description () • Content 113 is controlled by a single content host location (s) lii. Those who are familiar with this technology should understand that these can be changed Assume to adapt the content, for example, the correct characteristics of music, video, and program and electronic distribution system broadcasting. 'The following processing flow is illustrated in Figure 1. Processing 121 An uncompressed PCM sound file is provided by the content The person (s) 10l provides it as the content li3. Its file name is entered into the workflow manager 154 tool along with the unique identifier of the content provider (s) 101 of the content 113. The media data is processed by the content information The system uses the unique identifier of the content provider (s) 101 of the content 113 and the information provided by the database mapping template, and grabs it from the database 160 of the content provider (s)., For the process manager tool 154 To guide content The content provider (s) [〇 卫 through the acquisition and preparation process. It can also be used to track the status of any valley segment in the system at any time. The usage conditions of the content 113 are entered into the content information processing sub-system, which can be either by hand or Automatically completed. This material includes copy restriction rules and any other business rules deemed necessary. Input of all media materials can occur in parallel with sound processing. Watermarking tools are used to include content providers in Rongyang认 ι〇ι recognizes the need for information. When grabbing it, this can include where it came from (the 4 donor (s) 10l), or other information gathered by the content provider (s) 1. U Internal processing Tool 125 executes as supported by different compression levels 122 123 WORK 124 125 -41------------- Installation -------- Order --------- f Please read the precautions on the back before filling in this page.> M ’s scale is applicable in 1 country g (CNS) A4 297 mm d 39553037 Description of invention (126 127 128 129 Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs and Consumer Cooperatives 130 Content 131 is necessary to over-engineer and resample content 13. Content 113 makes The content processing is boring, and the tool 125 is pressed to the required compression level. Then the content 113 can be played to ensure the necessary degree of resizing to produce the quality of the content ι3. If necessary, the equalization, power adjustment, compression and playback quality check can be Perform as many times as needed. • Content 113 and a subset of its media data are encrypted with a symmetric key by the sc wrapper. This tool then uses the common key of the clearing house ⑷ 105 to encrypt the key to Generate a dense symmetrical key. This key can be transmitted to any location without the security of content 113, because the only entity that can decrypt it is the clearing house (s) 105. The encrypted symmetrical keys, media data, and other information about the content 113 are then packaged into the Metadata Sc by the SC wrapper tool 152. 'Then the compiled content 113 and media information are packaged into a content sc. The processing on the content 113 and the media material is completed at this time. The media material SC (s) is then delivered to the content promotion website 156 using a content delivery tool (not shown). The content delivery tool sends the content SC (s) to the content host location. The content host location (s) may be located at a content provider (s) 101, a clearing house (s) 105, or a special location dedicated to the content host. The uRL in this position is part of the media data added to the media data SC. The content promotion website 156 notifies the electronic digital content store (s) 103 of the new content 113 added to the system 100. Use the content acquisition tool, and then download the electronic digital content store (s) 103 to -42- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm). ------- (Please read the notes on the back before filling out this page) 40. Description of the invention (132 133 134 135 136 137 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 138 It should be printed when they want to sell electronics Digital content media materials. Used to promote the use of content acquisition tools on their websites to obtain information from them. If needed, 113 media materials § C (S) pull the charge. Yes, you can use this part of the media materials. The access to security and this electronic digital built-in business, use the content to obtain 2 3 specific, the retail price of the use of the content 113 and the price, and access to these conditions of use include content 113 electronic digital content store Playback limitation of the copy 7. The material SC (s) is sealed by the SC ^ 103 specific use conditions and the original media asset A ^ ^ The tool is packaged into a supply SC. End: user_ = paste 1〇3 After the website is updated, the content 113 can be used for end-use viewing of global information When the user (S) finds the content 113 they want to buy, they select-for example-a music image, and the item is added to his / her maintained by the electronic content store 103) Shopping cart. When end = user (s) -sale shopping, they deliver the purchase request to each store (s) 103 in the electronic digital for processing. The electronic digital content store (s) 103 then interacts with the credit card ticket exchange organization 'to place a reservation on funds in the same way they do business today. -Once the electronic digital content store (s) 103 receives the credit card authorization number returned from the credit card clearing organization, it stores this number in a database 'and activates the SC wrapper tool to establish a transaction SC. This transaction SC includes all supply SCs of the content 113 that the end user (s) have purchased, which can be tracked -43 This paper size is applicable to the Chinese National Standard (CNS) A4 specification (21〇x 297 mm) ------ ----- Equipment -------- Order --------- (Please read the notes on the back before filling out this page) 563037 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 41 V. Description of the invention () Return to the electronic digital content store (s) 103 for a transaction identification, identifying the end user (s), the degree of compression, the conditions of use of the purchased songs, and the price list information. 139 This transaction SC is then transmitted to the end-user device (s) 109. 140 When the transaction SC arrives on the end-user device (s) 109, it launches the terminal user player application 195, which opens the transaction SC and reports the end user purchase. The end-user player application 195 then launches individual iiSCs, and in an alternative specific embodiment, may inform the user of the estimated download time. It then asks the user to state when they want to download the content 113. 141 According to the download time requested by the end-user (s), the end-user player application 195 will establish a symmetrical key containing content 113 encryption between other things, transaction identification, and end-user (s) information. An order sc to wake up and start the download process. 142 The order SC is then sent to the clearing house (s) 105 for processing. The 143 clearing house (s) 105 received the order SC, opened it, and confirmed that no point had been tampered with. The clearing house (s) 105 validates the conditions of use purchased by the end user (s). These conditions of use must comply with those described by the content provider (s) 101. This information is recorded in the database. 144 — Once all inspections are completed, the encrypted symmetrical key is decrypted using the clearing house (_5's private key. Then the public key wire for the user Lai Yiyi is recorded. The new encrypted symmetrical key is recorded by sc The device is packaged into a licensed SC. 145 The licensed SC is then transmitted to the end user (s). -44-This paper is a Chinese standard (CNS) A4 specification (21G X 297 ^^^^^ installed --- ----- Order --------- (Please read the notes on the back before filling out this page) 563037 A7 B7 42 V. Description of the invention (146 when the SC is licensed on the end-user device (s) 109 When received, it is stored in the memory until the content SC is downloaded. 147 The end-user device (s) 109 requests from the content host device ill to send the corresponding SC for the purchased content 113. 148 Utani 113 is sent to the terminal User device (s) 109. The content 113 is received by the end user device (s) 10 at the time of reception using a symmetric key. IV. Rights management architecture model A. Architecture layer function Figure 5 is a secure digital The rights management structure of the content electronic distribution system 100 is a block diagram. On the architecture, the four levels represent a safe Digital Content Electronic Distribution System 100 · License control layer 501, content identification layer 503, content use control layer 505, and content formatting layer 507. The overall functional purpose of each layer and the individual main functions of each layer It is described in this paragraph. Those functions in each layer are completely independent of the functions in another layer. In a wide range of restrictions, the functions in one layer can be replaced with similar functions without affecting the functions of other layers. It is necessary that the output meets the acceptable format and semantics for adjacent layers. &Quot; The license control layer 501 ensures that: • digital content is protected during distribution against illegal interception and tampering;-content is subordinate-legal Content owner initiated and distributed by—licensed resellers, for example electronic digital content store (s) i03, ... Digital Content # The buyer has a properly licensed application;: 土 内容 113 -The copy becomes available to the buyer or the end user, and may be paid by the buyer; and -45- This paper standard is applicable to China Standard (CNS) A4 specifications. -------------------- 1 --------- (Please read the precautions on the back before filling out this page) Staff Consumption of Intellectual Property Bureau, Ministry of Economic Affairs Printed by the cooperative 43 43 Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs, printed by the consumer cooperative 563037 V. Description of the invention (• A record of the transaction is kept for reporting purposes. The inner valley identification layer 503 allows copyright information and content buyers ’copyright information and content buyers As the identity of the content, two or two copies of the content are allowed, regardless of the authorization or not, and the source is tracked.1 The content identification layer 5 provides a device to combat infringement. The content usage control layer 505 ensures that a copy of the content is used in the buyer's device in accordance with the store usage conditions 519. Store usage conditions 519 may state the number of allowed playbacks of content 113 and local copies, and whether content 3 can be recorded to an external removable device. Those functions of the content use control layer 505 track Uchiya's copy / play usage and update the copy / play status. The content formatting layer 507 allows the format conversion of the content 113 from its original representation in the device of the content owner ^ to a format consistent with the service features and distribution devices of the secure digital content electronic distribution system 100. The conversion process may include compression coding and its related pre-processing, such as frequency equalization and amplitude dynamic adjustment. For the content i 13 which is sound, at the buyer's end, the received content 113 also needs to be processed to reach a format suitable for playback or transmission to a portable device. B. Functional segmentation and flow The rights management architecture model is shown in Figure 5, and this illustrates the mapping of the architectural layers to the operating elements that constitute the secure digital content electronic distribution system 100 and those major functions in each layer. 1. The content formatting layer 507 The general functions related to the content formatting layer 507 are pre-processing of the content 502 and compression 511 at the content provider (s) 101, and installation at the end user 46- This paper standard applies to the country of China Standard (CNS) A4 Specification (210 X 297 mm) Packing ------- Order --------- (Please read the precautions on the back before filling this page) 563037 Intellectual Property of the Ministry of Economic Affairs Printed by the Consumer Cooperative of the Bureau A7 B7 44 V. Description of the invention () Set (s) 109 to remove confusion 513 and decompress 515. Examples of pre-processing needs and specific functions were mentioned earlier. Content compression 5 11 is used to reduce the file size of content 113 and its transmission time. Any compression algorithm suitable for the type of content J 13 and the transmission medium can be used in the secure digital content electronic distribution system 100. For music, MPEG 1/2/4, Dolby AC-2 and AC-3, sony adaptive conversion coding (ATRAC), and low bit rate algorithms are some of the commonly used Compression algorithm. Content 113 is stored in compressed form on the end-user device (s) 109 to reduce storage size requirements. It is decompressed during active playback. De-aliasing is also performed during active playback. The purpose and type of hybrids will be described later in the discussion of the content usage control layer 505. 2. Content use control layer 505 The content use control layer 505 allows the description and enforcement of conditions or restrictions imposed on the use of the inner valley 113 used by the end-user device 109. Those conditions may describe the number of playbacks allowed for the content 113, whether a second copy of the content 113 is allowed, the number of second copies, and whether the content 113 can be copied to an external removable device. The content provider (s) 101 sets permissible use conditions 5 17 and transmits them to the electronic digital content store (s) 103 in an SC (see paragraph 501 of the license control layer). The electronic digital content store (S) 103 may increase or decrease the enabling condition 517 as long as it does not invalidate the initial condition set by the content provider (s) 101. The electronic digital content store (s) 103 then transmits (in one SC) all store usage conditions 519 to the end-user device (s) 109 and the clearing house (s) 105. The clearing house (S) 105 was issued before the authorized content 113 was issued to an end-user device (s) i09-47- This paper size applies to the Chinese National Standard (CNS) A4 specification (210 X 297 g t) — — — — — — — — — — — — — — ^ --- — — — — (Please read the notes on the back before filling out this page) 563037 A7 B7 V. Description of the invention Consumption of property staff

執行使用條件確認52 1。 内容使用條件517的施行由内容使用控制層505在終端使 用者裝置(s)l〇9中執行。首先,在内容113的接收時來自終 端使用者裝置(s) 109中内容識別層503的副本以代表原本的 複製/播放許可之一複製/播放碼523標示内容113。其次, 播放器應用程式195在绛端使用者裝置(s) 1〇9中儲存内容 11 ^之一將它編成暗碼地混雜。播放器應用程式195對每一 内容項目產生一混雜鍵,且此键編密和快取在終端使用者 裝置(s)109中。然後,每一次終端使用者裝置(s)1〇9存取 内容113供複製或播放時,在允許内容113的去除混雜和播 放或複製的執行之前,終端使用者裝置(s)1〇9驗證複製/播 放碼。終端使用者裝置(s)1〇9也適當地更新内容113的原始 副本中和在任何新的第二副本上的複製/播放碼。複製/播 放編碼在已經壓縮過的内容113上執行。也就是,在嵌入複 製/播放碼之前不需要解壓縮内容113。 終端使用者裝置(s)1〇9使用一許可浮水印527在内容ιΐ3 當中歲入複製/播放碼。只有瞭解嵌人演算法和相關的混雜 鍵=終端使用者播放器應用程式195能夠讀取或修改所嵌入 的資料。此資料對-人類觀察者看不見或聽缺少的;也就 是,資料沒有對内容113·引入可察覺的退化。由於浮水印歷 經内容處理的-些步骤,資料壓縮數位對類比和類比對數 位轉換、和由正常的内交步 币日7門奋處理所引入的訊號退化,浮水印 ^内^卜起保持在任何的表示法形式中,包括類比表示 ' 替代具體實施例中,取代使用-許可浮水印527在Confirm the use conditions 52 1. The execution of the content use condition 517 is executed by the content use control layer 505 in the terminal user device (s) 109. First, when the content 113 is received, a copy from the content identification layer 503 in the end user device (s) 109 indicates the content 113 with a copy / play code 523 representing one of the original copy / play licenses. Secondly, the player application 195 stores one of the contents in the end-user device (s) 109, and mixes it into a cryptographic code. The player application 195 generates a hash key for each content item, and this key is encrypted and cached in the end-user device (s) 109. Then, each time the end-user device (s) 109 accesses the content 113 for copying or playing, the end-user device (s) 109 verifies before allowing the de-mixing of the content 113 and execution of the playback or copying to be performed. Copy / play code. The end-user device (s) 109 also appropriately updates the copy / play code in the original copy of the content 113 and on any new second copy. Copy / play encoding is performed on the content 113 which has been compressed. That is, there is no need to decompress the content 113 before embedding the copy / play code. The end-user device (s) 109 uses a permission watermark 527 to copy / play the code in the content ΐ3. Only knowing the embedding algorithm and related promiscuous keys = end-user player application 195 can read or modify the embedded data. This material is invisible or lacking to human observers; that is, the material does not introduce appreciable degradation to the content 113. Because the watermark has gone through some steps of content processing, the data compression digital analog and analog analog digital conversion, and the signal degradation introduced by the normal intra-day coin day 7 door processing, the watermark is maintained within Any form of representation, including analogy, is used instead of the specific embodiment, replacing the use-licensed watermark 527 in

裝--------訂--- (請先閱讀背面之注意事項再填寫本頁) 籲· 563037Loading -------- Order --- (Please read the precautions on the back before filling this page) Yu 563037

内容113當中嵌人複製/播放碼,終端使用者播放器應用程 式195使用安全地儲存的使用條件519。 3. 内容識別層503 (請先閱讀背面之注意事項再填寫本頁) 作爲内容識別層503的一部份,内容提供者(s)i〇i也使用 一=可浮水印527在内容113中提入資料,例如對於内容識 別付,内容擁有者和其他資訊,例如出版日期和地理分布 區域。這個浮水印在此稱爲著作權浮水印S29。在接收時, 終端使用者裝置(S) 109以内容買方的名稱和交易識別 5 3 5 (見以下〃午可控制層5 〇 1段落)、和以例如許可的曰期和 使用條件517的其他資訊,將今容113的熨本加水印。這個 浮水印在此稱爲許可浮水印。内容113的任何副本,不管是 不是以一經認可的方式取得,和遵從維持内容品質的聲音 處理’攜帶著著作權和許可浮水印。内容識別層5〇3阻礙侵 害行爲。 4. 許可控制層501 經濟部智慧財產局員工消費合作社印製 許可控制層501保護内容113抵抗未經認可的截取,並確 保内容只以個別的方式發行到已經適當地取得許可的終端 使用者裝置(s ) 109、且成功地與一經認可的電子數位内容 商店(s) 103完成一許可購買交易之一終端使用者(s)。許可 控制層501透過雙重編密531保護内容113。内容113使用由 内容提供者(s)101所產生的編密對稱鍵編密,且該對稱鍵 使用票據交換所(s)的公用键621編密。只有票據交換所 (s)105可初始池還屎對稱键。 許可控制與票據交換所(s) 105 —起設計爲”受信任一方 -49 - 太紙張尺用中國國玄標車(CNS)A4規格(210 X 297公釐) 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 心 47 五、發明說明() ”。在發行許可請求537的許可(也就是内容113的對稱鍵623 到一終端使用者裝置(s)109)之前,票據交換所(s)1〇5確認 交易541和許可授權543是完全的和眞實的,電子數位内容 商店(s) 103有來自安全的數位内容電子分布系統ι〇〇對電子 内容113的銷售之授權,且終端使用者(s)有一適當地取得 許可的應用程式。稽核/報告545允許報告的產生,和與安 王的氣子數位内谷分布系統1 Q 〇中其他經認可的一方分享許 可交易資'訊。 許可控制透過SC處理533實現。SC(s)用來在那些系統操 作元件之中分布編密的内容i 13和資訊(更多有關s c ( s)詳 細的結構段落在下面)。—sc是資訊的暗碼載波,使用暗 碼的編窜數位蒼名和數译鸯明來提紙保護,對抗電子資訊 或内谷113未經έ忍可的截取和修改。它也允許電子資料的確 實性驗證。 許可控制需要内容提供者(s)1〇1、電子數位内容商店 (s)103、和票據交換所(s)1〇5有來自用來認證那些元件的 享有聲譽之證明主管當局的眞實暗碼的數位證明。終端使 用者裝置(s)l 09不需要有數位證明。 C .内容分布和許可控制 圖6疋説明當内容分布和許可控制應用於圖5的許可控制 層之概要的方塊圖。此圖描述其中電子數位内容商店 (S)103、終端使用者裝置(s)i〇9、和票據交換所(s)1〇5經 由網際網路互相連接,且單點廣播(點對點)傳輸在那些^ 件之中使用的情況。在内容提供者〇)1〇1和電子數位内容 -50- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公髮) --------訂--------- (請先閱讀背面之注意事項再填寫本頁) 五、發明說明(48) 商店(s) 103之間的通訊也可能是在網際網路或其他網路之 上。它假定在終端使用者裝置(s) 1〇9和電子數位内容商店 (s ) 103之間的内容購買的商務交易是以標準的網際網路全 球資訊網協定爲基礎。作爲以全球資訊網爲基礎的互動之 一部份,終端使用者(s )選擇要購買的内容113,提供個人 和財務的資訊,並同意購買的條件。電子數位内容商店 (s ) 103能夠從使用例如SET之協定的一 acquirer機構取得付 款授權。' 在圖6中也假定電子數位内容商店(s ) 103已經根據標準的 全球資訊網·協定下麗終端使用者播放器應用程式195到一終 端使用者裝置(s) 109。此架構需要電子數位内容商店 (s ) 103指派一獨特的應用程式識別給所下載的播放器靡用 程式195 ’且終端使用者裝置(s ) 109儲存它供稍後應用程式 許可驗證(見以下)。 王4的$午可流程在内谷提供者(s ) 1 〇 1開始。内容提供者 (S) 101使用一當地產生的編密對稱键編密内容〗13,而使用 票據交換所105的公用鍵621將對稱鍵623編密。在一替代具 體實施例中,對稱鍵不在當地產生,而可能從票據交換所 (s)105送到内容提供者(s)1〇1。内容提供者(s)1〇1以編密 的内容113爲中心建立一内容SC(s)63〇,並以編密的對稱 鍵623、商店使用條件519、和其他内容113相關的資訊爲中 心建立一媒介資料SC(s) 620。對每一内容113物件有一媒 介資料SC(s)620和一内容3(:(5)63〇。内容113物件可能是 一壓縮程度一的相同歌曲,或者内容U3物件可能是專輯上 -51 - 297公釐) 本紙張尺度刺巾關家標準(CNS)Aiii^2f 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(49) 的每首歌曲,或者内容113物件可能是整張專輯。對每一内 容113物件,媒介資料sc(s) 620也帶著與内容使用控制層 505有關的商店使用條件519。 内容提供者(s)l〇l分布媒介資料SC(s)620到一或更多電 子數位内容商店(s)l〇3(第601步驟),和分布内容 SC(s) 630到一或更多内容主機位置(第602步驟)。每一電 子數位内容商店(s) 103,接著建立一供應SC(s)641。供應 S C ( s) 64 i通常帶著很多如媒介資料s C ( s) 620 —樣的資訊, 包括内容提供者(s) 101的數位簽名624和内容提供者(s) 1〇1 的證明(未顯示)。如上述,電子數位内容商店(s)1〇3可增 加或減少由内容提供者(s) 101所最初定義的商店使用條件 519(由控制使用控制層處理)。可選擇地,内容sC(s)63〇 及[或]媒介資料SC(s)620以内容提供者(s) 1〇1的一數位簽 名624簽署。 在終端使用者裝置(s) 109和電子數位内容商店(s)103之 間内容購買交易的完成之後(第603步驟),電子數位内容商 店(s) 103建立並傳送一交易sc(s)640到終端使用者裝置 (s)109(第604步驟)。交易SC(s)640包括一獨特的交易識 別535、買方(也就是終端使用者(s))的名稱(未顯示)、終 端使用者裝置(s) 109的分用鍵661、和與所購買的内容in 有關之供應SC(s)641。圖6中的交易資料642代表交易識別 535和終端使用者(s)名稱兩者(未顯示)。交易資料642以票 據交換所(s) 105的公用鍵621編密。可選擇地,交易 S C ( s ) 640以電子數位内容商店(s)i〇3的數位簽名643簽 -52- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7 五、發明說明( 50 署 經濟部智慧財產局員工消費合作社印製 在交易S C ( s ) 640(且供應S C ( s ) 641包含在它之中)的接收 時,在終端使用者裝置(s) 109上指定的終端使用者播放器 應用程式195以一訂單SC(s)650的方式從票據交換所 (s)105請求許可授權(第6〇5步驟)。訂單SC(s)650包括編 密的對稱鍵623、和來自供應S C ( s ) 641的商店使用條件 519、來自交易SC(s)64〇之编密的交易資料642、和來自終 端使用者裝置(s) 109之編密的應用程式識別551。在另一具 體實施例中,訂單SC(s)650以終端使用者裝置(s)i〇9的數 位簽名652簽署。 在從終端使用者裝置(s)109接收訂單SC(s)650時,票據 交換所(s) 105確認: 1· 氣子數位内谷商店(s)103有來自安全的數位内容電子 刀布系統100的授權(存在於票據交換所(s)i〇5的資料 庫160中); 訂單SC(s)650未遭改變,· 交易資料642和對稱鍵623是完全的和眞實的; 由終端使用者裝芦(s)l〇9所購買的電子商店使用條件 519與内容提.供者(s) 101所設定的那些使用條件η? 一 致;和 ' 應用程式識別551有一有效的結構,且它是由一經認可 電子數位内容商店(s)103所提供。 如果那些驗證是成功的,票據交換所⑴⑽解密對稱鍵 场叉易資料642,並建立和傳送許可%⑴_到終端使 2. 3. 5. 53- 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) μ氏張尺度適用fii’家標準(CNS)A4規格(25 X 297公釐) 經濟部智慧財產局員工消費合作社印製 563037 A7 _____B7 51 — 五、發明說明() 用者裝置(s)109(第606步驟)。許可SC(s)660帶著對稱鍵 623和交易資料642,兩者都使用終端使用者裝置1〇9的 公用鍵661編密。如果有任何驗證不是成功的,票據交換 所(s ) 105拒絕對終端使用者裝置(s )丨的許可並通知終端 使用煮裝置(s)l〇9。票據交換所(s)i〇5也立刻通知電子數 位内谷商店(s ) 103此驗證失敗。在一替代具體實施例中, 票據交換所(s) 105以它的數位簽名663簽署許可SC(s) 660。 · 在接收許可SC(s)660之後,終端使用者裝置(s)1〇9解密 先前從票據交換所(s) 105所接收的對稱鍵623和交易資料 642,並從一内容主機位置(8)111請求内容sc(s)63〇(第 607步驟)。在内容SC(s)63〇的到達時(第6〇8步驟),終端 使用者裝置(s)l 09使用對稱鍵62 3解密内容113(步驟609), 並傳送内容113和交易資料642到其他層作許可加水印、複 製/播放論碼、混雜、和如先前對圖5所描述的進一步内容 113處理。 取後’票據交換所(s) 1 〇5爲了稽核和追5從的目的,以週 赞的方式傳送摘要的處理報告到内容提供者(s )丨〇丨和電子 數位内容商店(s)1〇3(第61〇步驟)。 V·安全容器結構 · A · —般結構 一安全容器(S C )是由幾個部分所組成的一結構,其一起 足義内容113的一單元或交易的一部分,且其也定義相關的 資訊例如使用條件、媒介資料、和編密方法。sc(s)以如 -54- 本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公釐) 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 B7_ 52、 B --- 五、發明說明() 此的方式設計使得可確認資訊的完整性、完全性、和確實 性。在SC(s)中的一些資訊可能編密,使得只有在取得適 當的授權之後能存取它。 S C ( s )至少包括一資料清單(BOM)部份,其有關於s c ( s ) 的資訊和關於S C ( s)中所包含的每一部份之記錄。對每一 部份使用一雜湊演算法例妣M D_ 5計算出一訊息摘要,然 後包含在該部份,的BOM記錄中。那些部分的摘要連結在一 起,而《 έ*們5十算出另一摘要,然後並使用建立s c ( § )之 實體的私人鍵編密以產生一數位簽名。接收S c ( s)的一方 可使用數位簽名來確認所有的摘要,並因此確認Sc(s)和 它的所有部分之完整性與完全性。 下列貝訊可能與每一部份的那些記錄一起包括在B〇M中 當成記錄。S C ( s )類型決定需要包括其記錄: • S C ( s)版本 • S C ( s)識別 • s C的類型(舉例來説供應、訂單、交易、内容、媒介資 料、或促銷和許可。) • S C ( S)的出版者 • s C (S)建立的曰期 • S C ( s)的屆滿日期 ·The content 113 has a copy / play code embedded in it, and the end-user player application 195 uses the usage condition 519 that is securely stored. 3. Content recognition layer 503 (Please read the notes on the back before filling out this page) As part of the content recognition layer 503, the content provider (s) i0i also uses a = floatable watermark 527 in content 113 Pull in information, such as content identification payments, content owners, and other information, such as publication date and geographic area. This watermark is referred to herein as the copyright watermark S29. Upon reception, the end-user device (S) 109 is identified by the name and transaction of the content buyer 5 3 5 (see paragraph 5 0 1 of the control layer at noon below), and others such as the date of license and use conditions 517 Information, watermark the ironing book of Jinrong 113. This watermark is referred to herein as a permission watermark. Any copy of Content 113, whether or not it was obtained in an approved manner, and complied with sound processing to maintain the quality of the content, carries copyright and a license watermark. The content recognition layer 503 prevents infringement. 4. License control layer 501 Printed by the Consumer Property Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, the license control layer 501 protects the content 113 against unauthorized interception, and ensures that the content is only distributed to individual end-user devices that have obtained appropriate licenses (S) 109 and one of the end users (s) who successfully completed a license purchase transaction with an approved electronic digital content store (s) 103. The license control layer 501 protects the content 113 by double encryption 531. The content 113 is encrypted using a cryptographic symmetric key generated by the content provider (s) 101, and the symmetric key is encrypted using a public key 621 of the clearing house (s). Only the clearing house (s) 105 can initially pool the symmetric keys. Licensing Control and Clearing House (s) 105 — Designed as a “trusted party” -49-Tai Chi paper ruler for China National Xuan Standard Car (CNS) A4 (210 X 297 mm) 563037 Employees of Intellectual Property Bureau, Ministry of Economic Affairs Cooperatives printed A7 B7 heart 47 V. Description of invention () ". Before issuing a license request for license request 537 (that is, the symmetric key 623 of content 113 to an end-user device (s) 109), the clearing house (s) 105 confirmed that the transaction 541 and the license authorization 543 were complete and valid Yes, the electronic digital content store (s) 103 has authorization from the secure digital content electronic distribution system ι〇〇 for the sale of electronic content 113, and the end user (s) has an app that appropriately obtains a license. The audit / report 545 allows the report to be generated and to share the license transaction information with other authorized parties in Wang's Gas Digital Inner Valley Distribution System 1 Q 〇. Admission control is achieved through SC processing 533. SC (s) is used to distribute the compiled content i 13 and information among the operating elements of the system (more detailed structural paragraphs about sc (s) are below). —Sc is the code carrier of the information. It uses the coded digital name and the number to translate the code to protect the paper, and prevents the electronic information or the inner valley 113 from being intercepted and modified without any tolerance. It also allows the authenticity of electronic data. License control requires that the content provider (s) 101, electronic digital content store (s) 103, and clearing house (s) 105 have real passwords from the competent certification authority used to authenticate those components. Digital proof. The end-user device (s) 09 does not need to be digitally certified. C. Content Distribution and License Control FIG. 6 is a block diagram illustrating the outline of the content distribution and license control when it is applied to the license control layer of FIG. 5. This figure describes the electronic digital content store (S) 103, end-user device (s) i09, and clearing house (s) 105 connected to each other via the Internet, and unicast (point-to-point) transmission is Used in those ^ cases. In the content provider 0) 101 and electronic digital content -50- This paper size applies to the Chinese National Standard (CNS) A4 specification (210 X 297 issued) -------- Order ------ --- (Please read the notes on the back before filling out this page) 5. Description of the invention (48) The communication between the store (s) 103 may also be on the Internet or other networks. It assumes that business transactions for content purchases between the end-user device (s) 109 and the electronic digital content store (s) 103 are based on a standard Internet protocol. As part of the interaction based on the World Wide Web, the end user (s) selects the content to purchase 113, provides personal and financial information, and agrees to the conditions of purchase. The electronic digital content store (s) 103 is able to obtain payment authorization from an acquirer agency using an agreement such as SET. 'It is also assumed in FIG. 6 that the electronic digital content store (s) 103 has an end-user player application 195 to an end-user device (s) 109 in accordance with the standard World Wide Web · agreement. This architecture requires the electronic digital content store (s) 103 to assign a unique application identification to the downloaded player consumer program 195 'and the end-user device (s) 109 to store it for later application license verification (see below) ). King 4's noon flow can begin at the inner valley provider (s) 101. The content provider (S) 101 uses a locally generated encryption and symmetric key to encrypt the content 13 and the public clearing house 105 uses the public key 621 to encrypt the symmetric key 623. In an alternative specific embodiment, the symmetric key is not generated locally, but may be sent from the clearing house (s) 105 to the content provider (s) 101. The content provider (s) 101 establishes a content SC (s) 63 centered on the compiled content 113, and centers on the encrypted symmetrical key 623, store usage conditions 519, and other information related to the content 113 Create a media profile SC (s) 620. For each content 113 object, there is a media material SC (s) 620 and a content 3 (:( 5) 63. The content 113 object may be the same song with a degree of compression, or the content U3 object may be on the album -51- 297 mm) Standard of this paper standard for household towels (CNS) Aiii ^ 2f 563037 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Each song of Invention Note (49), or the contents of 113 objects may be whole Albums. For each content 113 object, the media material sc (s) 620 also carries a store use condition 519 related to the content use control layer 505. The content provider (s) 101 distributes the media material SC (s) 620 to one or more electronic digital content stores (s) 103 (step 601), and the distributed content SC (s) 630 to one or more Multiple content host locations (step 602). Each electronic digital content store (s) 103 then creates a supply SC (s) 641. The supply SC (s) 64 i usually carries a lot of information such as media materials s C (s) 620, including the digital signature 624 of the content provider (s) 101 and the certificate of the content provider (s) 101 ( Not shown). As mentioned above, the electronic digital content store (s) 103 may increase or decrease the store usage conditions 519 (processed by the control usage control layer) originally defined by the content provider (s) 101. Alternatively, the content sC (s) 63 and the media material SC (s) 620 are signed with a digital signature 624 of the content provider (s) 101. After the content purchase transaction between the end-user device (s) 109 and the electronic digital content store (s) 103 is completed (step 603), the electronic digital content store (s) 103 establishes and transmits a transaction sc (s) 640 Go to the end-user device (s) 109 (step 604). Transaction SC (s) 640 includes a unique transaction identification 535, the name of the buyer (ie, the end user (s)) (not shown), a decentralized key 661 for the end user device (s) 109, and the purchase with Content in Related Supplies SC (s) 641. The transaction data 642 in FIG. 6 represents both the transaction identification 535 and the end-user (s) name (not shown). The transaction data 642 is encrypted with the public key 621 of the clearinghouse (s) 105. Alternatively, the transaction SC (s) 640 is signed with the digital signature of the electronic digital content store (s) i03 643 -52- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm)- --------- Installation -------- Order --------- (Please read the notes on the back before filling this page) 563037 A7 B7 V. Description of the invention (50 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs of the Ministry of Economic Affairs at the time of receipt of the transaction SC (s) 640 (and the supply SC (s) 641 included in it), the end-use device designated on the end-user device (s) 109 The player application 195 requests a license authorization from the clearing house (s) 105 in the form of an order SC (s) 650 (step 605). The order SC (s) 650 includes an encrypted symmetrical key 623, and Conditions of use 519 from the store supplying SC (s) 641, encrypted transaction data 642 from transaction SC (s) 64, and encrypted application identification 551 from end-user device (s) 109. In another In a specific embodiment, the order SC (s) 650 is signed with the digital signature 652 of the end-user device (s) i09. After receiving the order from the end-user device (s) 109 When SC (s) 650, the clearing house (s) 105 confirms: 1 · Qizi Digital Utani Store (s) 103 has authorization from the secure digital content electronic knife cloth system 100 (existing in the clearing house (s) i〇5 database 160); the order SC (s) 650 has not been changed, the transaction data 642 and the symmetric key 623 are complete and solid; purchased by the end user with Lu (s) 109 Electronic store use conditions 519 are consistent with those use conditions η? Set by the content provider (s) 101; and 'Application identification 551 has a valid structure, and it is used by an approved electronic digital content store (s) 103 Provided. If those verifications are successful, the clearing house ⑴⑽ decrypts the symmetric key field fork easy data 642, and establishes and transmits the license% 到 _ to the terminal enable 2. 3. 5. 53- install ------- -Order --------- (Please read the notes on the back before filling out this page) μ scale is applicable to FII's standard (CNS) A4 (25 X 297 mm) Intellectual Property Bureau of the Ministry of Economic Affairs Printed by the employee consumer cooperative 563037 A7 _____B7 51 — V. Description of the invention () User device (s) 109 (step 606) The SC (s) 660 is permitted to carry the symmetric key 623 and the transaction information 642, both of which are encrypted using the public key 661 of the end-user device 109. If any verification is not successful, the clearing house (s) 105 refuses Permit the end-user device (s) and notify the terminal to use the cooking device (s) 109. The clearing house (s) i05 also immediately notified the e-Digital Utani Store (s) 103 that this verification failed. In an alternative embodiment, the clearinghouse (s) 105 signs the license SC (s) 660 with its digital signature 663. · After receiving the license SC (s) 660, the end user device (s) 109 decrypts the symmetric key 623 and transaction data 642 previously received from the clearing house (s) 105, and from a content host location (8 ) 111 requests the content sc (s) 63 (step 607). When the content SC (s) 63 arrives (step 608), the end user device (s) 109 decrypts the content 113 using the symmetric key 62 3 (step 609), and transmits the content 113 and the transaction data 642 to The other layers do permission watermarking, copying / playing code, obfuscation, and processing of further content 113 as previously described for FIG. 5. After taking the 'clearing house (s) 1 〇 For auditing and tracking purposes, the summary processing report is transmitted to the content provider (s) 丨 丨 and the digital content store (s) 1 〇3 (Step 61). V. Security container structure A. General structure A security container (SC) is a structure composed of several parts, which together define a unit of content 113 or a part of a transaction, and it also defines related information such as Conditions of use, media information, and coding methods. sc (s) is as-54- This paper size is applicable to China National Standard (CNS) A4 (210 x 297 mm). -------- Order --------- (please first Read the notes on the back and fill in this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 B7_ 52, B --- V. Description of the invention () This method is designed to confirm the completeness, completeness of information, And certainty. Some information in the SC (s) may be encrypted so that it can be accessed only after proper authorization is obtained. S C (s) includes at least a bill of materials (BOM) section, which has information about s c (s) and records about each section contained in S C (s). For each part, a hash algorithm example (M D_5) is used to calculate a message digest, which is then included in the BOM record for that part. The abstracts of those parts are linked together, and the “50s” calculate another abstract and then use the private key of the entity that created sc (§) to encrypt it to produce a digital signature. The party receiving S c (s) can use a digital signature to confirm all the digests and therefore the integrity and completeness of Sc (s) and all its parts. The following Bexun may be included in the BOM with those records for each section as records. The SC (s) type decision needs to include its records: • SC (s) version • SC (s) identification • sC type (for example, supply, order, transaction, content, media profile, or promotion and license.) • Publisher of SC (S) • Date established by s C (S) • Expiration date of SC (s) •

•票據交換所(s)URL •對所包括的部分所使用的摘要演算法(内定値是M D - 5)之 描述 •對數位簽名編密所使用的演算法(内定値是RSA)之描述 -55- 本紙張尺度適用中國ii^_(CNS)A4規格⑽χ 297公髮) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 _______ B7 53 五、發明說明() •數位簽名(所包括的部分之所有連結的摘要之編密的摘要) SC(s)可包括超過一 B〇M。舉例來説,一供應sc(s)641 由最初的媒介資料SC(s)620部分所組成,包括它的bom, 以及由電子數位内容商店(s ) 1 〇3所增加的額外資訊和一新 的BOM。媒介資料s C ( s ) 620 BOM的一記錄包含在供應 S C ( s ) 641 BOM中。這個記錄包括可用來確認它的完整性 之媒介資料SC(s)620 BOM,而因此從媒介資料sc(s)620 所包括硌那些邵分之完整性也可使用儲存在媒介資料 S C ( s ) 620 BOM中的部份摘要數値確認。沒有一個來自媒 介資料SC(s)620的部分在新的BOM中有對供應sc(s) 641 所建立的$己錄。只有由電子數位内容商店(s)l〇3和媒介資 料S C ( s ) 620 BOM所增加的邵分在新的BOM中有記錄。 SC(s)也可包括一鍵描述部分。键描述部&gt;分包括含有下 列關於S C ( s )中編密的部分之資訊的記錄·· •編密的部份之名稱。 •當它解密時對該部份使用的名稱。 •用來編密該部份的編密演算法。 •不是指示用來編密該部份的公用編密鍵之_鍵識別符, 就是當解密時用來解密編密的部份之一編密的對稱键。 •用來編在、對稱键的編·密演算法。這個攔位只有當鍵描述 部份中的記錄包括用來編密所编密的部份之一編密的對 稱键時存在。 •用來編密對稱键的公用編密键的一鍵識別符。這個搁位 只有當鍵描述邵份:中的1己錄包^括一編密的對稱鍵、且對 56- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7 54 五、發明說明() 稱鍵的編密演算法識別符用來編密所編密的部份時存 在。 (請先閱讀背面之注意事項再填寫本頁) 如果S C ( s)不包含任何編密的部分,那麼就沒有鍵描述 部份。 B .權利管理語言語法和語意學 權利管理語言由可在内容1 13的購買之後,由一終端使用 者(s)指定數値以定義内容U3的使用上之限制的參數所組 成。在内容113的使用上之限制是使用條件517。每一内容 提供者(s)101對它的每一内容113項目敘述使覆條件517。 電子數位内容商店(s) 103解譯在媒介資料Sc(s)620中的使 用條件5 17,並使用該資訊來提供他們想要供應他們的客户 之選取選擇項以及内容113的増加零售購買資訊。在一終端 使用者(s )已經選擇供購買的一内容1丨3項目之後,1 〇9終端 使用者裝置(s)根據商店使用條件519請求内容113的授權。 在票據交換所(s)l〇5送出一許可sc(s)660到終端使用者(s) 之前’票據交換所(s) 105確認所請求的商店使用條件519與 由内容提供者(s) 101在媒介資料SC(s) 620中所敘述之可 允許的使用條件5 17 —致。 經濟部智慧財產局員工消費合作社印製 當一終端使用者裝置(s) 109接收所購買的内容113時,商 店使用條件5 19使用加木印工具編碼到内容113之内、或編 碼在安全地儲存的使用條件5 19中。在終端使用者裝置 (s) 109上執行的終端使用者播放器應用程式ι95確保施行了 編碼到内容113之内的商店使用條件519。 以下是對内容113是音樂之一具體實施例的商店使用條件 -57- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 經濟部智慧財產局員工消費合作社印製 563037 A7 B7 丁 ,心 55 &quot;&quot;&quot; &quot; ----— 五、發明說明() 5 19的範例: •歌曲是可記錄的。 •歌曲能播放η次。 C ·安全容器流程和處理概要 媒介資料SC(s) 620由内容提佴去 令攸仏耆(s)l〇l建立,並用來定 義例如歌曲的内容⑴項目。内容113它本身不包含在這此 SC⑴中,目爲内容⑴的大小對電予數位内容商店⑴1〇3 和終端使用者⑴只是爲了存取敘述的媒介資料之目的有效 率地下載那些容器來説通常太大。取而代之的,Sc(s)&amp; 括一外部URL(單一資源定位器)以指到内容113。Sc(s)也 包括提供關於内容113和任何其他有關的資料,例如對音樂 來説,光碟封面藝術及[或]在歌曲内容113的情況之數位聲 音剪輯之描述性資訊的媒介資料。 电子數位内谷商店(s ) 10 3下載他們經認可的媒介資料 SC(s)620,並建立供應SC(s\641。簡而言之,一供應 SC(s)641由一些該等部分、和來自媒介資料sc(s)620的 B0M、以及由電子數位内容商店(s) 103所包括的額外資訊 所組成。對供應SC(s) 641的一新的BOM在建立供應 SC(s)641時建立。電子數位内容商店(s)i〇3也藉由從它們 摘錄媒介資料資訊使用燁介資料S C ( s ) 620,以在他們的網 站上建立對終端使用者(s)呈現内容113的描述、通常使得 他們可購買内容113之超本文標記語言(HTML)頁面。 供應SC(s)641中由電子數位内容商店(s)103所增加的資 訊,通常是縮小在媒介資料S C ( s ) 620中、和例如商店的商 -58- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 56 五、發明說明() 標圖案之圖形影像樓案與到商店的網站之一 U R L的促銷資 料中所敘述的使用條件517之選擇。媒介資料SC(s)620中 的一供應SC(s)641型板指示其資訊可由電子數位内容商店 (s)103在供應SC(s)641中推翻’和什麼,如果有的話,額 外的資訊是電子數位内容商店(s ) 103所需要的,及什麼部 分是在嵌入的媒介資料SC(s) 620中保留的。 當一終端使用者(s)決定要從一電子數位内容商店(s)1〇3 購買内容113時,供應SC(s)641包括在一交易sc(s)640 中。電子數位内谷商店(s)103建立一叉易SC(s)640,且包 括所購買的每一内容113項目的供應SC(s) 641,並將它傳 送到終端使用者裝置(s)109。終端使用者裝置(s)1〇9接收 X易S C ( s ) 640 ’並確認交易s C ( s ) 640和所包括的供應 SC(s)641之完整性。 一訂單SC(s)650由終端使用者裝置(s)1〇9對所購買的每 一内容II3項目建立。資訊從供應SC(s)64l、從交易 SC(s)640、和從終端使用者裝置(s)109的配置檔案包括。 訂單SC(s)650—次一個傳送到票據交換所(s)105。其中訂 單SC(s)650包括在媒介資料sc(s)620的BOM中當成記錄 中的一個之票據交換所(s)l〇5URL,並再一次包括在供應 SC(s)641 中。 · 票據交換所(s)105確認並處理訂單sc(s)650,以提供終 端使路诸裝置(s) 109對一許可浮氷印527和存取所購買的内 容113需要的一切事物。票據交換所(s) 1〇5的功能其中之一 是解密從供應S C ( s) 641解密加水印指令、和那從内容 -59- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -------------------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 SC⑴630解密内容113所需要的對稱鍵623。一編密的對稱 鍵623〜記錄』實際上包含比實際編密的對稱鍵⑶更多。在執 仃編岔,内容提供者(s)1〇1可能選擇性地附加它的名 稱到實際的對稱鍵623。使内容提供者(s)igi的名稱連同對 %鍵623 —起編密,提供對抗已經從合法的§ c 〇)建立他自 己的媒介資料SC⑴620和内容SC⑴63G之一侵害著作權 的内容提供者(S)1G1之安全性。票據交換所(s)ig5確認和 對稱鍵623 —起編密的内容提供者(s)1〇1之名稱與§(:(3)證 明中的内容提供者(s)101之名稱相符。 如果需要由票據交換所(s)1〇5對加水印指令進行任何改 ’又,那麼票據父換所(s ) 1 〇5解密對稱键623,然後並修改加 水印4曰令,並使用一新的對稱鍵623再一次編密它們。然後 對稱鍵623使用終端使用者裝置(s)1〇9的公用键661重新編 密。票據交換所(S) 105也解密在SC(s)中的其他對稱鍵 623,並以終端使用者裝置(s) 1〇9的公用键661再一次編密 i們。示據夂換所(s ) 105建立包括最新編密的對稱鍵623和 更新過的加水印指令之一許可sc(s)66〇,且在訂單 SC(s)650之後將它送到終端使用者裝置(s)1〇9。如果訂單 SC(s)650的處理未成功地完成,那麼票據交換所(s)1〇5送 回報告授權程序的失敗之一 HTML頁面或等效物到終端使 用者裝置(s)109。 一許可S C ( s) 660提供一終端使用者裝置(s ) 1〇9存取一内 容113項目所需要的所有事物。終端使用者裝置(s) 1〇9從内 容主機位置(s)lll請求適當的内容sc(s)630。内容 -60- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) 裝 訂--------- 經濟部智慧財產局員工消費合作社印製 563037 五、發明說明( SC(S)630由内容提供者(s)1〇1建立,且包括編密的内容 113和媒介資料部分。終端使用者播放器應用程式使用 來自許可SC(s)660的對稱鍵623來解密内容113、媒介資 料和加水印和令。然後加水印指令附加到内容1 1 3之内Y 且混雜内客113並儲存在終端使用者裝置(s) 1〇9上。 D.媒介資料安全容器62〇格式 下列表列表示包含在一媒介資料sc(s)62〇t的部分。在 邵分襴中的每一方格是與B〇M 一起包含在Sc(s)中的一分 離的物件(除了由字元[]所包圍的部份名稱之外)。Bom含 有S C ( s)中所包含的每一部份之一記錄。部份存在攔指示 邛伤i本身是否實際上包含在sc(s)中,而摘要欄指示是 否對孩部份計算出一訊息摘要。雖然傳送整個原本的 BOM,當一 SC(s)包含在其他Sc(s)(當由相關的型板決定 時)中時,一些邵分可能不傳送。這樣做是因爲整個bom 是票據交換所(S) 105確認原本的SC (s)中之數位簽名所需 要的。 下列表列的鍵描述部份欄定義包含在S c ( S )的键描述部 份中的那些記錄。在鍵描述部份中的記綠定義關於編密 鍵、和用來編密在SC(s)當中的部分或在另一 SC(s)當中 的邵分之演算法的資訴。每一記錄包括編密的部份名稱 和’如果必需,指向包括编密的部份之另一 SC(s)的一 URL。結果名稱攔定義在它解密之後指定給該部份的名 稱。編密A1 g攔定義用來編密該部份的編密演算法。鍵識 別/Enc鍵欄定義,不是用來编密該部份的編密键之一識 -61 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 χ 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝--------訂---- Φ 經濟部智慧財產局員工消費合作社印製 563037 A7 B7 59 五、發明說明( 別,就是用來編密該部份之編密的對稱鍵623位元串之一以 64爲基底的編碼。Sym键Alg欄是一可選擇的參數,定義當 前面的攔位是一編密的對稱键623時用來編密對稱鍵623的 編密演算法。Sym键識別攔是,當鍵識別/ Enc鍵欄是一编 密的對稱键623時,用來編密對稱鍵623之編密鍵的一識 另ll 0 fhpe、t Result blame_Encrypt Ai% Key Description Fart Output Pan RCA Enc Sym Key RSA CH ?ub Key Output Par: RC4 Enc Sym Key RSA CH Pub Kev 經濟部智慧財產局員工消費合作社印製,• Clearing House (s) URL • Description of the digest algorithm used by the included part (the default is MD-5) • Description of the algorithm used for digital signature encryption (the default is RSA)- 55- This paper size applies to China ii ^ _ (CNS) A4 size ⑽χ 297 public hair) ----------- installation -------- order --------- (Please read the notes on the back before filling out this page) Printed by the Intellectual Property Bureau Employee Consumer Cooperatives of the Ministry of Economic Affairs 563037 A7 _______ B7 53 V. Description of the invention () • Digital signature (Compilation of the summary of all links included Abstract) SC (s) may include more than one BOM. For example, a supply sc (s) 641 consists of the original media material SC (s) 620, including its bom, as well as additional information added by the electronic digital content store (s) 1 03 and a new BOM. A record of the media material s C (s) 620 BOM is contained in the supply S C (s) 641 BOM. This record includes the media data SC (s) 620 BOM which can be used to confirm its integrity, and therefore the integrity of those data included in the media data sc (s) 620 can also be stored in the media data SC (s) Some abstracts in the 620 BOM were confirmed. None of the parts from the media data SC (s) 620 have a new record for the supply sc (s) 641 in the new BOM. Only the points added by the electronic digital content store (s) 103 and media materials SC (s) 620 BOM are recorded in the new BOM. SC (s) can also include a one-key description section. The key description section &gt; includes a record containing the following information about the scrambled part in SC (s) ... • The name of the scrambled part. The name used for the part when it was decrypted. • The encryption algorithm used to encrypt the part. • Either a _key identifier indicating a common encryption key used to encrypt the part, or a symmetric key used to decrypt one of the encrypted parts when decrypted. • Editing and secret algorithm for editing on and symmetrical keys. This stop only exists if the record in the key description section includes a symmetric key that is used to encrypt one of the encrypted sections. • One-key identifier of the public encryption key used to encrypt the symmetric key. This shelf is only available when the key description is Shao Fen: Includes a densely packed symmetrical key, and for 56- this paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm). ------- Order --------- (Please read the notes on the back before filling out this page) 563037 A7 B7 54 V. Description of the invention Exist when compiling the compiled part. (Please read the notes on the back before filling out this page) If S C (s) does not contain any coded parts, then there is no key description part. B. Rights Management Language Grammar and Semantics The rights management language consists of parameters that can be specified by an end user (s) after the purchase of the content 113 to define restrictions on the use of the content U3. The limitation on the use of the content 113 is the use condition 517. Each content provider (s) 101 describes conditions 517 for each of its 113 items. Electronic Digital Content Store (s) 103 interprets the conditions of use in the media material Sc (s) 620 5 17 and uses that information to provide them with the choices they want to supply their customers and the retail purchase information for Content 113 . After an end user (s) has selected a content item 1-3 for purchase, the 109 end user device (s) requests authorization of the content 113 according to the store use condition 519. Before the clearing house (s) 105 issues a license sc (s) 660 to the end user (s) 'clearing house (s) 105 confirms the requested store usage conditions 519 and the content provider (s) 101 The permissible conditions of use described in Media Information SC (s) 620 5 17 are consistent. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs When an end-user device (s) 109 receives the purchased content 113, the conditions of use of the store 5 19 Use a woodblock tool to encode into the content 113, or encode it securely Stored in conditions of use 5-19. The end-user player application ι95 executed on the end-user device (s) 109 ensures that the store usage conditions 519, which are coded into the content 113, are implemented. The following are the conditions of use for stores where Content 113 is one of the specific examples -57- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs Consumer Cooperatives 563037 A7 B7 Ding, Xin 55 &quot; &quot; &quot; &quot; -----V. Description of Invention () 5 19 Examples: • Songs are recordable. • Songs can be played n times. C. Security container flow and processing summary The media material SC (s) 620 is created by the content extractor (s) 101 and used to define, for example, the content of the song. Content 113 itself is not included in this SC. The size of the content is for the digital content store (103) and end-users (only for the purpose of efficiently downloading those containers for the purpose of accessing the narrated media data). Usually too big. Instead, Sc (s) &amp; includes an external URL (single resource locator) to point to the content 113. Sc (s) also includes media that provides descriptive information about the content 113 and any other relevant information, such as, for music, the cover art of a disc and / or digital audio clips in the case of song content 113. The Electronic Digital Neigu Store (s) 10 3 downloads their approved media information SC (s) 620 and establishes a supply SC (s \ 641. In short, a supply SC (s) 641 consists of some of these parts, And B0M from media material sc (s) 620, and additional information included in electronic digital content store (s) 103. A new BOM for supply SC (s) 641 is establishing supply SC (s) 641 The electronic digital content store (s) i03 also uses the media information SC (s) 620 by extracting media information from them to build on their website the end-user (s) presentation content 113 Description, which usually makes them available for purchase beyond the text markup language (HTML) pages of Content 113. Supply SC (s) 641 added by the Digital Content Store (s) 103, usually narrowed down in the media material SC (s) 620, and for example, the merchant of the store-58- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm). -------- Order --------- ( (Please read the notes on the back before filling out this page) 563037 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 56 V. Explain the choice of the conditions of use 517 described in the graphic image building plan of the () mark and the URL to one of the store's websites. One of the SC (s) 620 supplies SC (s) 641 type board Indicate that its information can be overturned by the electronic digital content store (s) 103 in the supply SC (s) 641, if any, the additional information is required by the electronic digital content store (s) 103, and what part is Retained in embedded media material SC (s) 620. When an end user (s) decides to purchase content 113 from an electronic digital content store (s) 103, the supply SC (s) 641 is included in Transaction sc (s) 640. The electronic digital inner valley store (s) 103 creates a fork of SC (s) 640, and includes supply SC (s) 641 for each item purchased 113, and transmits it to End-user device (s) 109. End-user device (s) 109 receives Xeasy SC (s) 640 'and confirms the integrity of transaction s C (s) 640 and the included supply SC (s) 641 An order SC (s) 650 is created by the end-user device (s) 109 for each item II3 purchased. Information from the supply SC The configuration files of (s) 64l, slave transaction SC (s) 640, and slave end-user device (s) 109 include: Order SC (s) 650—Transfer to the clearing house (s) 105 one by one. Among them, the order SC (s) 650 is included in the BOM of the media material sc (s) 620 as one of the clearing house (s) 105 URLs, and is again included in the supply SC (s) 641. • The clearing house (s) 105 confirms and processes the order sc (s) 650 to provide the terminal with the means (s) 109 to a permit ice floe 527 and everything needed to access the purchased content 113. One of the functions of the clearing house (s) 105 is to decrypt the watermarking instruction from the supply SC (s) 641, and that from the content -59- This paper standard applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) ------------------- Order --------- (Please read the precautions on the back before filling this page) 563037 A7 SC⑴630 decryption Symmetric key 623 required for content 113. A secret key 623 ~ record "actually contains more symmetrical keys than the actual secret key ⑶. Upon execution, the content provider (s) 101 may optionally append its name to the actual symmetric key 623. Enclosing the name of the content provider (s) igi together with the% key 623 to provide protection against copyright infringement (S) that has established his own media material SC⑴620 and content SC⑴63G from legal §c 〇) ) 1G1 security. The clearing house (s) ig5 confirmation and the symmetric key 623 — the name of the encrypted content provider (s) 101 matches the name of the content provider (s) 101 in the § (:( 3) certificate. If Any change to the watermarking instruction needs to be performed by the clearing house (s) 105. Then, the note parent exchange (s) 105 can decrypt the symmetric key 623, and then modify the watermark 4 command and use a new one. The symmetric key 623 again encrypts them. Then the symmetric key 623 is re-encrypted using the public key 661 of the end-user device (s) 109. The clearing house (S) 105 also decrypts the others in SC (s) The symmetric key 623 is again encrypted with the common key 661 of the end-user device (s) 109. The data exchange (s) 105 establishes the symmetric key 623 including the latest encryption and the updated Canadian key. One of the watermark instructions allows sc (s) 66〇 and sends it to the end-user device (s) 109 after order SC (s) 650. If the processing of order SC (s) 650 is not completed successfully, Then the clearing house (s) 105 returns one HTML page or equivalent to report the failure of the authorization procedure to the end-user device (s) 109. a SC (s) 660 can provide an end-user device (s) 109 to access everything required for a content 113 item. The end-user device (s) 109 requests appropriate content from the content host location (s) 111 Content sc (s) 630. Content-60- This paper size applies to China National Standard (CNS) A4 (210 X 297 public love) (Please read the precautions on the back before filling this page) Binding ----- ---- Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 5. The invention description (SC (S) 630 is established by the content provider (s) 101, and includes the compiled content 113 and the media information part. Terminal The user player application uses the symmetric key 623 from the licensed SC (s) 660 to decrypt the content 113, media data, and watermarking order. Then the watermarking instruction is appended to the content 1 1 3 and mixed with the internal guest 113 and Stored on the end-user device (s) 109. D. Media data security container 62 format The list below shows the part contained in a media data sc (s) 62 ot. Each party in Shao Fenhuang A case is a separate object included in Sc (s) with BOM (except by the character [ ] Outside the name of the part enclosed). Bom contains a record of each of the parts contained in SC (s). Partial presence indicators indicate whether the wound itself is actually contained in sc (s), and The summary column indicates whether a message digest is calculated for the child part. Although the entire original BOM is transmitted, when a SC (s) is included in other Sc (s) (when determined by the relevant template), some points May not be transmitted. This is done because the entire bom is required for the clearing house (S) 105 to confirm the digital signature in the original SC (s). The key description part column of the following list defines those records contained in the key description part of S c (S). The green description in the key description section defines the complaint about the secret key and the algorithm used to encode the part in SC (s) or in another SC (s). Each record includes the coded part name and, if necessary, a URL pointing to another SC (s) that includes the coded part. The resulting name block defines the name assigned to the part after it has been decrypted. The encryption A1 g block defines the encryption algorithm used to encrypt the part. The key identification / Enc key column definition is not one of the encryption keys used to encode this part. -61 This paper size applies to the Chinese National Standard (CNS) A4 specification (21〇χ 297 mm) (Please read the back first Please fill in this page for the matters needing attention) Packing -------- Order ---- Φ Printed by the Intellectual Property Bureau Employee Consumer Cooperative of the Ministry of Economic Affairs 563037 A7 B7 59 V. Invention Description Part of the encoded symmetric key 623 bit string is a 64-based encoding. The Sym key Alg column is an optional parameter that defines the current stop is an encrypted symmetric key 623. Encryption algorithm of secret symmetry key 623. Sym key recognition block is, when the key identification / Enc key column is a secret symmetry key 623, the identity of the secret key of secret symmetry key 623 is ll 0 fhpe, t Result blame_Encrypt Ai% Key Description Fart Output Pan RCA Enc Sym Key RSA CH? ub Key Output Par: RC4 Enc Sym Key RSA CH Pub Kev

BOM Pari Lxnh I Metadata URL j SC Version (Content URL]BOM Pari Lxnh I Metadata URL j SC Version (Content URL)

以下描述在上述媒介資料SC (s)表列中所使用的用語: •[内容URL ] —在鍵描述部份中一記錄中的一參數。這是 指到與此媒介資料SQ(s)620有關的内容SC(s)630中編 密的内容113之一 URL。媒介資料SC(s)620它本身不包 含編密的内容113。 •[媒介資料URL ]—在键描述部份中一記錄中的一參數。 這是指到與此媒介資料SC(s)620有關的内容SC(s)630 -62- r, r* co ^ ran sn /r'MQ'k AA 4M ^ ^910 x ?S)7 )The following describes the terms used in the above listed SC (s): • [Content URL] — A parameter in a record in the key description section. This is a URL to one of the contents 113 encoded in the content SC (s) 630 related to this media material SQ (s) 620. The media material SC (s) 620 itself does not contain the compiled content 113. • [Media Info URL] —A parameter in a record in the key description section. This refers to the content related to this media material SC (s) 620 SC (s) 630 -62- r, r * co ^ ran sn / r'MQ'k AA 4M ^ ^ 910 x? S) 7)

¾--------IT--------- 563037 A7 B7 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 五、發明說明( 中編密的媒介資料之一URL。媒介資料SC(s) 620它本身 不包含編密的媒介資料。 内容識別一定義指定給一内容113項目的一獨特識別的部 份。如果媒介資料Sc(s)620參考超過一個内容113 , 目’有超過一個内容識別包含在此部份中。 媒介資料一包含與一内容n3項目有關之資訊的的部分, 在一首歌曲的情況中例如藝術家名稱和光碟封面藝術。 可能者多重的媒介資料部分,其某些可能是編密的。媒 介資料部分的内部結構依據其中所含有的媒介資料之類 型而定。 &amp; 使用條件一包含描述要賦加在一終端使用者(§ )對内容 113的使用上之使用選擇、規則、和限制之資訊的 份。 SC(s)型板—定義描述對建立供應、訂單、和許可 SC(s)660所必需的和可選擇的資訊之型板的部分。 加水印指令—包含用來纟内容113中實施加水印之編密的 指令和參數的部份。加水印指令可能由票據交換所 ⑴105修改並在許可Sc(s)⑽當中傳回到終端使用者裝 置⑷⑽。在鍵描述部份中有—記錄,定義用來編密加 水印指令的4㈣算.法,當加水印指令解密時要使 輸出部分名稱,用來編密加水印指令之編密的 :23位元串之以64爲基底的編碼,用來編密對稱鍵623的 ,居密演算&amp;,和解密對稱鍵623所需要的公用鍵之識 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公£· ^--------^--------- (請先閱讀背面之注意事項再填寫本頁) 563037 五、 經濟部智慧財產局員工消費合作社印製 發明說明( (請先閱讀背面之注意事項再填寫本頁) 票據交換所(S)證明(S)一來自一證明當局或來自票據交 換所(s) 105包含票據交換所(s)1〇5簽署的公用鍵621之一 從明。可把有多於一份證明,在該情況中使用一階層式 層次結構,以最高層次證明包含開啓所到達包含票據交 換所(s) 105的公用键621之下一最低層次證明的公用键。 證明(s) —來自一證明當局或來自票據交換所(s)1〇5包含 建乂 SC(s)的實體之簽署的公用鍵621之一證明。可能有 多於一份證明,在該情況中使用一階層式層次結構,以 最高層次證明包含開啓下一層次證明的公用鍵,等等, 直到到達包含s C ( S)建立器的公用鍵之最低層次證明。 SC版本一由SC封裝器工具指定給Sc(s)的一版本號碼。 S C識別—由建立s c (s)的實體所指定給S C ( S)的一獨特 識別。 SC類型一指示SC的類型(舉例來説媒介資料,供應,訂 單等) SC出版者一指示建立Sc(s)&amp;實體。 建立曰期—SC(S)建立的曰期。 屆滿曰期一S C ( s)期滿而不再有效的曰期。 票據交換所(s)URL—終端使用者播放器應用程式I%應 該與其交談以取得適當的授權來存取内容113之票據交 換所(s) 105的位址。 摘要演算法識別一用來計算該部分的摘要之演算法的識 別符。 數位簽名Alg識別一用來編密連結的部份摘要之摘要的演 64 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037 A7___B7_ 62五、發明說明() 算法之識別符。所編密的數値是數位簽名。 •數位簽名一以建立S C ( s )的實體.之公用鍵編密的連結的 部份摘要之摘要。 •輸出部份一當一編密的部份解密時要指定給輸出部份的 .名稱。 .RS A和RC4—用來編密對稱錢623和資料部分之内定編密 演算法。 • Enc Sym鍵一當解密時用來解密一 SC(s)部份之一編密的 鍵位元串之以64爲基底的編碼。 • CH Pub键一指示票據交換所105的公用键621用來編密資 料的識別符。 E.供應安全容器641格式 下列表列表示包含在供應S C ( s ) 641中的部分。這些部 分,除了一些媒介資料部分以外,和來自媒介資料S C ( s ) 620的BOM也包含在供應SC(s)641中。¾ -------- IT --------- 563037 A7 B7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Invention Description (one of the media information compiled in the URL. Media Information SC (s) 620 itself does not contain compiled media information. Content identification—Defines a uniquely identified portion assigned to a content 113 item. If the media information Sc (s) 620 refers to more than one content 113, the item 'has more than A content identification is included in this section. Media information-a section containing information related to a content n3 item, in the case of a song such as artist name and disc cover art. Multiple media data sections where possible Some may be classified. The internal structure of the media information section depends on the type of media information contained in it. &Amp; Conditions of use include a description to be added to the use of content 113 by an end user (§) SC (s) Template—Defines the portion of a template that describes the necessary and optional information required to establish supply, order, and license SC (s) 660. Watermarking Instructions-Contains the parts of the encrypted instructions and parameters used to implement watermarking in Content 113. The watermarking instructions may be modified by the clearing house ⑴105 and passed back to the end user in the license Sc (s) ⑽ Device ⑷⑽. In the key description part, there is a record, which defines the 4㈣ algorithm used to encrypt the watermarking instruction. When the watermarking instruction is decrypted, the name of the output part is used to encrypt the watermarking instruction. : A 64-bit encoding based on a 23-bit string, used to encode the symmetric key 623, the dense algorithm &amp;, and the common key knowledge required to decrypt the symmetric key 623. This paper size applies Chinese National Standards (CNS) A4 specifications (210 X 297) £ ^ -------- ^ --------- (Please read the notes on the back before filling out this page) 563037 V. Employees of the Intellectual Property Bureau of the Ministry of Economic Affairs Consumer Cooperatives printed invention description ((Please read the notes on the back before filling out this page) Clearing House (S) Certificate (S)-either from a certification authority or from the Clearing House (s) 105 contains the clearing house (s ) One of the common keys 621 signed by 105 is from Ming. There can be more than one certificate In this case, a hierarchical hierarchy is used to prove at the highest level that the public key containing the lowest level certificate below the public key 621 containing the clearing house (s) 105 is opened. Proof (s) — from a Proof of one of the signing public keys 621 from a certification authority or entity from the clearing house (s) 105 that contains AOpen SC (s). There may be more than one certificate, in which case a hierarchical hierarchy is used , The highest-level proof contains the common key that opens the next-level proof, and so on, until it reaches the lowest-level proof that contains the common key of the s C (S) builder. SC version one is a version number assigned to Sc (s) by the SC wrapper tool. SC Identification—A unique identification assigned to SC (S) by the entity that established SC (S). SC type one indicates the type of SC (e.g. media data, supply, order, etc.) The SC publisher one indicates the establishment of a Sc (s) &amp; entity. Establishment Date—The date when SC (S) was established. The expiry date is the date when the SC (s) expires and is no longer valid. Clearing House (s) URL—The end-user player application I% should talk to to obtain the proper authorization to access the address of the Clearing House (s) 105. The digest algorithm identifies an identifier of the algorithm used to compute the digest for that part. Digital signature Alg identifies a summary of the abstract used to compile the partial abstract 64. This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 563037 A7___B7_ 62 5. Description of the invention () Algorithm identification symbol. The encrypted number is a digital signature. • Digital signature-a summary of a partial summary of the public key-encrypted link of the entity that establishes SC (s). • Output part-The .name to be assigned to the output part when a coded part is decrypted. .RS A and RC4—Used to encode the symmetric money 623 and the data encryption algorithm within the data part. • Enc Sym key-A 64-based encoding used to decrypt a key string that was encrypted with one of the SC (s) parts when decrypted. • CH Pub key-an identifier that indicates the common key 621 of the clearing house 105 to use to compile confidential information. E. Supply security container 641 format The following columns indicate the parts contained in the supply SC (s) 641. These sections, in addition to some media materials, and the BOM from the media materials SC (s) 620 are also included in the supply SC (s) 641.

PartsParts

HOMHOM

Key Dcscnptmn Pan Encrypt Aiz Key ID F.nc Key s'vw Key ASym Key ID 1 --------旬·--------(請先閱讀背面之注意事項再填寫本頁) fConlcnt URL) [Metadata URL]Key Dcscnptmn Pan Encrypt Aiz Key ID F.nc Key s'vw Key ASym Key ID 1 -------- 旬 · -------- (Please read the precautions on the back before filling this page) fConlcnt URL) [Metadata URL]

Di}(e、i Result hJut»\s -—·一-一 Mclad丨SC Pirts · Output Part RC4 Enc Svm Kr&gt; RSA CH Pub Key Ourout Pan RC4 Enc S^m Kty RQ CH Pub Key 經濟部智慧財產局員工消費合作社印製, SC Version SC ID SC Type SC Publisher Dale · Expitalion Date CIcannRHouscts) URL Digest Algoriihm ID Digital Signature Alg 10 Content ID Yes Yes Metadata Some Yes Usage Conditions Yes Yes SC Templates Yes Yes W,it;rmnrlanc Invruction^ V:s Ve^ Kev Description Pan Yes Yes ClcanngHousc(s) Ccftincatc(s) Yes No Ccnifica:c(s) Yes No Digital Signature [Output Pan (_RC4Di} (e, i Result hJut »\ s-·· --Mclad 丨 SC Pirts · Output Part RC4 Enc Svm Kr &gt; RSA CH Pub Key Ourout Pan RC4 Enc S ^ m Kty RQ CH Pub Key Intellectual Property Bureau, Ministry of Economic Affairs Printed by Employee Consumer Cooperative, SC Version SC ID SC Type SC Publisher Dale · Expitalion Date CIcannRHouscts) URL Digest Algoriihm ID Digital Signature Alg 10 Content ID Yes Yes Metadata Some Yes Usage Conditions Yes Yes SC Templates Yes Yes W, it; rmnrlanc Invruction ^ V: s Ve ^ Kev Description Pan Yes Yes ClcanngHousc (s) Ccftincatc (s) Yes No Ccnifica: c (s) Yes No Digital Signature [Output Pan (_RC4

Enc Sym K.e&gt; | RSA CH Pub Kry 65- 本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公釐) 563037 A7 B7 63五、發明說明() SC Version SC ID SC l ypc SC Publisher Date Expirauon Date Digest Algorithm ID Digital Signature Ale ID Metadata SC BOM Yes Yes Additional and Overridden Fields Yes Yes Electronic DigitaJ Content Slore(s) Cemficate Yes No Certificateis^ Yes NO Dicital Signature 經濟部智慧財產局員工消費合作社印製 以下描述未在先前對另一 SC(s)描述的上述供應 SC(s)641中所使用的用語: •媒介資料SC(s)BOM —來自原本的媒介資料SC(s)620的 BOM。供應SC(s)641BOM中的記錄包括媒介資料SC(s) 620 BOM的摘要。 •額外的和推翻的欄位一由電子數位内容商店(s) 103所推 翻的使用條件資訊。此資訊由票據交換所(s ) 105藉由所 -接收的S C ( s )型板之方式確認,以確定電子數位内容商 店(s)103所推翻的所有事物是在它的授權範疇當中。 •電子數位内容商店(s)證明一由票據交換所(s) 105提供到 電子數位内容商店(s)103、且由票據交換所(s)105使用 它的私人鍵簽署的一择明。此證明由終端使用者播放器 應用程式195用來確認電子數位内容商店&lt;s) 103是内容 113的一有效經銷商。終端使用者播放器應用程式195和 票據交換所(s) 105可藉由以票據交換所105的公用键621 解密證明的簽名確認電子數位内容商店(s) 103是一經認 -66- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝Enc Sym K.e &gt; | RSA CH Pub Kry 65- This paper size applies Chinese National Standard (CNS) A4 (210 x 297 mm) 563037 A7 B7 63 V. Description of the invention () SC Version SC ID SC l ypc SC Publisher Date Expirauon Date Digest Algorithm ID Digital Signature Ale ID Metadata SC BOM Yes Yes Additional and Overridden Fields Yes Yes Electronic DigitaJ Content Slore (s) Cemficate Yes No Certificateis ^ Yes NO Dicital Signature Terms used in the aforementioned supply SC (s) 641 that were not previously described for another SC (s): • Media Material SC (s) BOM—BOM from the original Media Material SC (s) 620. The records in the supply SC (s) 641 BOM include a summary of the media profile SC (s) 620 BOM. • Extra and Overturned Fields-Conditions of Use Overturned by Digital Content Store (s) 103. This information is confirmed by the clearing house (s) 105 by means of the received SC (s) template to determine that everything overthrown by the electronic digital content store (s) 103 is within its authorized scope. • Electronic Digital Content Store (s) Certificate-a choice provided by the Clearing House (s) 105 to the Electronic Digital Content Store (s) 103 and signed by the Clearing House (s) 105 using its private key. This certificate is used by the end-user player application 195 to confirm that the electronic digital content store &lt; s) 103 is a valid distributor of the content 113. The end-user player application 195 and the clearing house (s) 105 can confirm the electronic digital content store (s) 103 by signing the decryption certificate with the public key 621 of the clearing house 105. It is recognized that -66- Applicable to Chinese National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page)

I I I I · I 563037 A7 B7 64 五、發明說明() (請先閱讀背面之注意事項再填寫本頁) 可的經銷商。終端使用者播放器應用程式195保留在安 裝期間它接收當成它的初始設定値的一部份之票據交換 所105的公用鍵621之一當地副本。 F.交易安全容器640格式 下列表列表示包含在交易S C ( s ) 640以及它的BOM和键描 述部分中的部分。 H()M Key DkLscnpnon PartI I I I · I 563037 A7 B7 64 V. Description of the invention () (Please read the notes on the back before filling this page) Applicable dealers. The end-user player application 195 keeps a local copy of the public key 621 of the clearing house 105 that it receives as part of its initial setup during installation. F. Transaction Security Container 640 Format The following list indicates the sections contained in the transaction SC (s) 640 and its BOM and key description sections. H () M Key DkLscnpnon Part

•以下描述未在先前對另一 SC(s)描述的上述交易 SC(s)640中所使用的用語: •交易識別535—由電子數位内容商店(s) 103指定以唯一地 識別叉易的識別。 經濟部智慧財產局員工消費合作社印製, .終端使用者(s)識別’一:由電子數位内容商店(s) 103在終端 使用者(s )進行購買選擇且提供信用卡資訊時所取得的終 端使用者(s )的一識別。 .終端使用者(s)的公用鍵一由票據交換所(s) 105用來重新 編密對.稱键623的終端使用者(s)的公用键661。終端使·用 -67- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 65563037 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明( 者(s )的公用鍵66 1在購冒交易_門你…, 肛研/、又勿期間傳迗到電子數位内容 商店(s) 103。 •供應SC⑴-對所購買的内容113項目之供應sc〇) 641° •内容使用的選擇一對終端使用者(s)所購買的每一内容 113項目之使用條件的一陣列。對每一供應sc(s)64i有 一項目。 •要顯示·的HTML —在交易SC(s)64〇的接收時、或在終端 使用者裝置(s)109和票據交換所(s)i〇5之間的交談期 間,終端使用者播放器應用程式195顯示在網際網路瀏 覽器視窗中的一或更多HTML頁面。 當終端使用者裝置(s)l〇9接收一交易SC(s)640時,可能 執行下列步驟來確認S C ( s )的完整性和確實性: 1 ·使用示據父換所(s)105的公用鍵6 2 1確認電子數位内容商 店(s) 103證明的冗整性。票據交換所(s ) 1〇5的公用鍵621, 在終端使用者播放器應用程式195的安裝程序期間接收當成 它的初始設定値的一部份之後,儲存在終端使用者裝置 (s)109 〇 2·使用來自電子數位内容商店(s) 103證明的公用鍵確認 SC(s)的數位簽名643。. 3 ·確認S C ( s )部分的雜湊。 4.確認包含在交易SC(s)640中每一供應SC(s)641的完整性 和確實性。 G.訂單安全容器650格式 -68 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) ------------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7 五、 發明說明( 66 下列表列表示包含在訂單SC(s) 650以及它的BOM和鍵插 述部分中的部分。這些部分不是爲了解密和驗證之目的提 供資訊給票據交換所(s)105,就是由票據交換所(s)1〇5確 認。來自供應S C ( s ) 641的這些部分和BOM也包含在訂單 SC(s)650中。在媒介資料SC(s)BOM的部份存在攔中的一 些字串指示哪些部分的一些不包含在訂單SC(s)650中。也 包括來自媒介貝料SC(s)620的BOM沒有任何變化,以便票 據交換所(s)l 〇5可確認媒介資料SC(s) 620和它的部分之完 整性。 (請先閱讀背面之注意事項再填寫本頁) 裝--------訂--- # 經濟部智慧財產局員工消費合作社印製 -69- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037 A7 B7 五、發明說明( 67• The following describes terms used in the above-mentioned transaction SC (s) 640, which were not previously described for another SC (s): • Transaction Identification 535—Specified by the Electronic Digital Content Store (s) 103 to uniquely identify Fork's Identify. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs.. End-user (s) identification '1: The terminal obtained by the electronic digital content store (s) 103 when the end-user (s) makes purchase choices and provides credit card information An identification of the user (s). End user (s) public key-Used by the clearing house (s) 105 to re-encrypt the public key 661 of the end user (s) called key 623. Terminal use and use -67- This paper size applies to China National Standard (CNS) A4 specification (210 X 297 mm) 65563037 A7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economy 66 1Purchasing transactions_door you ..., anal research /, don't spread to the electronic digital content store (s) 103. • Supply SC⑴- supply 113 items purchased content sc〇) 641 ° • Content Selection of an array of usage conditions for each pair of 113 items purchased by the end-user (s). There is one item for each supply sc (s) 64i. • HTML to be displayed — the end-user player at the time of the reception of the transaction SC (s) 64 or during the conversation between the end-user device (s) 109 and the clearing house (s) i05. The application 195 displays one or more HTML pages in an Internet browser window. When the end-user device (s) 109 receives a transaction SC (s) 640, the following steps may be performed to confirm the integrity and authenticity of the SC (s): 1 Use the parent exchange (s) 105 The public key 6 2 1 confirms the redundancy of the electronic digital content store (s) 103 certification. The common key 621 of the clearing house (s) 105 is received on the end-user device (s) 109 after receiving it as part of its initial settings during the installation process of the end-user player application 195 〇2. The digital signature of SC (s) 643 is confirmed using the public key from the electronic digital content store (s) 103 certificate. . 3 Check the hash of the S C (s) part. 4. Confirm the completeness and authenticity of each supply SC (s) 641 contained in transaction SC (s) 640. G. Order security container 650 format-68 This paper size is applicable to China National Standard (CNS) A4 specification (210 X 297 mm) --------- (Please read the notes on the back before filling this page) 563037 A7 B7 V. Description of the invention (66 The following list indicates that it is included in the order SC (s) 650 and its BOM and key plug These sections provide information to the clearing house (s) 105 for the purpose of decryption and verification, or are confirmed by the clearing house (s) 105. These sections from the supply SC (s) 641 and The BOM is also included in the order SC (s) 650. Some strings in the section of the media material SC (s) BOM indicate which parts of the section are not included in the order SC (s) 650. Also included from the media There is no change in the BOM of SC (s) 620, so that the clearing house (s) 105 can confirm the integrity of the media information SC (s) 620 and its parts. (Please read the notes on the back before filling (This page) -------- Order --- # Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs-69- This paper size applies to China National Standard (CNS) A4 210 X 297 mm) 563037 A7 B7 V. invention is described in (67

PartsParts

BOM Ραπ !ίχι.\ΐ\BOM Ραπ! Ίχι. \ Ϊ́ \

Dtf;euDtf; eu

Key !&gt;e.\crtpn〇rt Pan I'.ncrypi Aif: Ka· //) Key lie.rult Wome Sym Kev Key il) aaia raii&gt; Output Par: RC4 Enc Sym Key RSA CH Pub Key Ouiput Pan RC4 F.nc Sym K.c&gt; RSA CH Pub Key (Comcnf URL] (Metadata UKLJ SQs) Version SC{s) ID SC⑴ Type SQs) Publisher Date Expiration Date Cleanngllousc(s) URL Digest Algorithm ID Dit^taJ Signature Alg ID Content ID Yes Yes Metadata Some Yes Usage Conditions Yes Yes SQs) Templates Yes Yes Waterm^rkme Instaiclions Yes Yes ' | Output Part | RC4 j Enc Svm Key | RSA | CH Pvit&gt; Key j Key Description Pan Yes Yes ClcannpHousc(s) Ccrtificaic(s) Yes No Cerlincaicts&gt; Yes No Digital Signature -Offer SQs) Pam · SQs) Version SQs) ID SC(s) Τ&gt;·ρβ SQs) Publisher Date Expiration Date Digest Algorithm ID Dipital Signature Alg ID Metadata SQs) BOM Yes Yes Additional and Overndden Fields Yes Yes Electronic DigitaJ Content Storc(s) Certificate Yes No Ccmf»carc(5) Yes No UigiiaJ Signature SC(5) Version -Transaction SC(s) Parts —· (請先閱讀背面之注意事項再填寫本頁)Key! &Gt; e. \ Crtpn〇rt Pan I'.ncrypi Aif: Ka · //) Key lie.rult Wome Sym Kev Key il) aaia raii &gt; Output Par: RC4 Enc Sym Key RSA CH Pub Key Ouiput Pan RC4 F .nc Sym K.c &gt; RSA CH Pub Key (Comcnf URL) (Metadata UKLJ SQs) Version SC (s) ID SC⑴ Type SQs) Publisher Date Expiration Date Cleanngllousc (s) URL Digest Algorithm ID Dit ^ taJ Signature Alg ID Content ID Yes Yes Metadata Some Yes Usage Conditions Yes Yes SQs) Templates Yes Yes Waterm ^ rkme Instaiclions Yes Yes' | Output Part | RC4 j Enc Svm Key | RSA | CH Pvit &gt; Key j Key Description Pan Yes Yes ClcannpHousc (s) Ccrtificaic (s ) Yes No Cerlincaicts &gt; Yes No Digital Signature -Offer SQs) Pam · SQs) Version SQs) ID SC (s) Τ &gt; · ρβ SQs) Publisher Date Expiration Date Digest Algorithm ID Dipital Signature Alg ID Metadata SQs) BOM Yes Yes Additional and Overndden Fields Yes Yes Electronic DigitaJ Content Storc (s) Certificate Yes No Ccmf »carc (5) Yes No UigiiaJ Signature SC (5) Version -Tr ansaction SC (s) Parts — · (Please read the notes on the back before filling this page)

SC(s) (D SC⑴ Type SQs) PublisherSC (s) (D SC⑴ Type SQs) Publisher

DaleDale

Exp«ration DateExp «ration Date

Digest Algorithm IDDigest Algorithm ID

DtguaJ Sitmxturc Alg IDDtguaJ Sitmxturc Alg ID

Transaction IDTransaction ID

F.nd-llsrrf )QF.nd-llsrrf) Q

YesYes

Output PanOutput Pan

Output PanOutput Pan

RSARSA

RSA CH Pub key CH Pub Kev 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製Printed by RSA CH Pub key CH Pub Kev Kev.

End-Uscrts)' Public KeyEnd-Uscrts) 'Public Key

Offer SC⑷Offer SC⑷

Selections of Content Use HTML &lt;〇 Display m Browser WdwSelections of Content Use HTML &lt; 〇 Display m Browser Wdw

Key Descnpiion PartKey Descnpiion Part

Electronic Digital Content Store( s) CcmficatcElectronic Digital Content Store (s) Ccmficatc

YesYes

One Offer SQs)One Offer SQs)

YesYes

YesYes

YesYes

YesYes

YesYes

NoNo

Deital Signature 70- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公髮) 563037 A7 _;_B7五、發明說明(68 )Deital Signature 70- This paper size applies to China National Standard (CNS) A4 specification (210 X 297) 563037 A7 _; _B7 V. Description of the invention (68)

Order SC(s) PartsOrder SC (s) Parts

經濟部智慧財產局員工消費合作社印製 以下描述未在先前對另一 SC(s)描述的上述訂單 SC(s)650中所使用的用語: •交易SC(s)B0M —在原本的交易SC(s)640中的B0M。在 訂單SC(s)650BOM中的記錄包括交易SC(s)640BOM的 摘要。 •編密的信用卡資訊一來自終端使用者(s)用來對一信用卡 或記帳卡收取遽買的費用之可選擇之編密的資訊。當建 -立供應S C ( s ) 641的電子數位内容商店(s ) 103不處理客户 記帳時,此資訊是需要的,在該.情況中票據交換所 (s)105可能處理記帳。 H.許可安全容器660格式 下列表列表示包含袅.許可SC(s)660和它的B0M中之部 分。如键描述部份所示,對解密加水印指令、内容113、和 内容113媒介資料所必需的對稱鍵623,已由票據交換所 (s)105使用終端使用者(s)的公用键661重新編密。當終端 使用者装.置(s)l〇9接收許可SC(s)66〇時,它解密對稱鍵 i^i Mmmmmw ϋ_ι an ·ϋ ϋ memt tmme m emmMm tmmmm 1 ϋ·1 ϋ·1 I i-、 i^i l a·— mmmt an 11 ·ϋ I -J.UD (請先閱讀背面之注意事項再填寫本頁) -71 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297 ¥釐) 563037 69 A7 B7 五、發明說明( 623並使用它們來從許可SC(s) 660和内容SC(s)630存取编 密的部分。 · (Content LFRL| (Metadara ITRL) Puri Ελι.\(\ HtpeU He\uh Name Encrypt M/y Key if) l:nc Acv SW Kc\ 4/s Svm Kevin Output Part RC4 Enc Syrr· key RSA EU Pub IkfN Output Pm RC-J Enc Svm Kev R5A EU Pub SC(s) Version SC(s) ID SC⑷ TypeThe Consumer Property Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs printed the following description of terms used in the above-mentioned order SC (s) 650 that was not previously described for another SC (s): B0M in (s) 640. The record in order SC (s) 650BOM includes a summary of transaction SC (s) 640BOM. • Encrypted credit card information—an optional encrypted information used by the end user (s) to charge a credit or debit card for purchases. This information is needed when the Electronic Digital Content Store (s) 103, which builds SC (s) 641, does not process customer billing, in which case the clearing house (s) 105 may process billing. H. License Security Container 660 Format The following list indicates that it contains 袅. License SC (s) 660 and its B0M. As shown in the key description section, the symmetric key 623 necessary for decrypting the watermarking instruction, content 113, and content 113 media data has been renewed by the clearing house (s) 105 using the end user (s) public key 661 Compiled. When the end-user device (s) 109 receives permission SC (s) 66, it decrypts the symmetric key i ^ i Mmmmmw ϋ_ι an · ϋ ϋ memt tmme m emmMm tmmmm 1 ϋ · 1 ϋ · 1 I i -, I ^ ila · — mmmt an 11 · ϋ I -J.UD (Please read the precautions on the back before filling this page) -71-This paper size is applicable to China National Standard (CNS) A4 (210 X 297 ¥ (%) 563037 69 A7 B7 5. Description of the invention (623 and use them to access the encrypted part from the licensed SC (s) 660 and content SC (s) 630. · (Content LFRL | (Metadara ITRL) Puri Ελι. \ (\ HtpeU He \ uh Name Encrypt M / y Key if) l: nc Acv SW Kc \ 4 / s Svm Kevin Output Part RC4 Enc Syrr · key RSA EU Pub IkfN Output Pm RC-J Enc Svm Kev R5A EU Pub SC ( s) Version SC (s) ID SC⑷ Type

Content IDContent ID

Usage ConditionsUsage Conditions

Transaction DataTransaction Data

WiMcmi'irkmp InstnichonsWiMcmi'irkmp Instnichons

Key Dcycnpnon PariKey Dcycnpnon Pari

Ccmtka(c(s) I Outpu: Pan RC4 Εγκ: Svm Kc\ [ I Eil Pub Kev SC(s) PublisherCcmtka (c (s) I Outpu: Pan RC4 Εγκ: Svm Kc \ [I Eil Pub Kev SC (s) Publisher

DftteDftte

Expiration DateExpiration Date

DigeiAigonthm IDDigeiAigonthm ID

D»S»iaJ Signature Alg IDD »S» iaJ Signature Alg ID

Yes V«Yes V «

VesVes

YesYes

YesYes

Yes (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製,Yes (Please read the notes on the back before filling out this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs,

DigitaJ Signature 以下描述未在先前對另一 SC(s)描述的上述許可 SC(s)660中所使用的用語: • EU Pub鍵一指示終端使用者(s)的公用鍵661用來編密資 料的識別符。 ••訂單SC(s)650識別一從訂單SC(s)650BOM得到的SC(s) 識別。 •證明廢止清單一先前由票據交換所(s) 1〇5發行並簽署, 但不再視爲有效的證明識別之一可選擇的清單。包含在 廢止清單中的任何有.可由一證明確,認的簽名Ur(s)是 無效的S C ( s )。終端使用者播放器應用程式195在終端使 用者裝置(s)109上儲存票據交換所105的證明摩止清單之 一副本。每當收到一廢止清單’如果新的清單是最新 的,終端使用者播放器應用程式195以它取代當地的副 72- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037 A7 B7 70 五、發明說明() 本。廢止清單包括一版號或一時間戳記(或兩者都包 括),以便決定其清單是最近的^ (請先閱讀背面之注意事項再填寫本頁) .I.内容安全容器格式 下列表列表示包含在内容SC(s)630和BOM中的部分:DigitaJ Signature The following describes terminology used in the above-mentioned permission SC (s) 660 that was not previously described for another SC (s): • EU Pub key—public key 661 indicating the end user (s) is used to encrypt information Identifier. • Order SC (s) 650 ID-An SC (s) ID obtained from order SC (s) 650BOM. • Certificate revocation list-An optional list previously issued and signed by the clearing house (s) 105, but no longer considered a valid certificate identification. Anything contained in the revocation list can be confirmed by a certificate, and the recognized signature Ur (s) is invalid S C (s). The end-user player application 195 stores a copy of the proof stop list of the clearing house 105 on the end-user device (s) 109. Whenever a revocation list is received 'If the new list is up-to-date, the end-user player application 195 replaces it with the local sub 72- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) ) 563037 A7 B7 70 V. Description of the invention (). The revocation list includes a version number or a timestamp (or both) in order to determine that its list is the most recent ^ (Please read the precautions on the back before filling out this page) Included in content SC (s) 630 and BOM:

^ BOM^ BOM

Part hjnrts - SCls) Version SC(s) ID SC(s)Typc SC(s) Publisher D*te Expiration Date ClcanngHousc(s) 105 URL Digest Algomhm ID DigiiaJ Signature Alg ID Content ID Yes Yes Encrs'prtd Content Yes Ye5 Encrypted Metadata Yes Yes Metadata Yes Yes Ccmftcaic(s) Yes No Dipual S】cmmrc 以下描述未在先前對另一 SC(s)描述的上述内容SC(s) 630中所使用的用語: •編密的电容一由一内容提供者(s) 101使用一對稱鍵623所 .編密的内容。 •編密的線介資料一由一内容提供者(s) 101使用一對稱鍵 623所編密之與内容113有關的媒介資料。 經濟部智慧財產局員工消費合作社印製, 沒有鍵描述部份包含在内容SC(s)630中,因爲解密編密 的部分所必需的那些巍Λ在票據交換所(s) 105所建立的許 可 SC(s)660 中。 VI.安全容器封裝和解封裝 A.概要 SC(s)封裝器是有一 API(應用程式規畫介面)的一 32位元 -73- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037 A7 B7 五、發明說明( 71 經濟部智慧財產局員工消費合作社印製 :自的:呈式,可在不論是-多重或是單-步驟程序中呼 :者:建立有所有敘述的部分之_sc(s)。支援在 :⑽、票據交換所⑴105、電子數位内容商店 ;、:其他位置的視窗程式之%⑴封裝器⑸、 乂、叫種硬體平台需要sc⑴封裝。—b〇m和,如果 =,:鍵描述部份建立並包含在Sc(s)中。—組封 APW許呼叫方敘述在職和鍵描述部份中產生那綠 所必需的資訊,並在S C⑷中包括 部:^ 對稱鍵⑵的編密碼、以及計算摘要和數位簽名 封裝器所支援的編密和摘要演算法包含 4式碼中,或者它們是透過一外部介面呼叫的。 對封裝器用以建立-SC⑴的介面,是由一接受 數做爲輸入的API完成: .:連結的結構之-缓衝區的指標。每'緩衝區中 y封裝㈣-命令,有執行命令所需要的資訊。 态命令包括用一相㈣B0M記綠増加—部份到 增加一記錄到B〇M,和增加記綠到鍵描述部份。 , •指示包含在上述的緩衝區中連結的結構之數目的數俊。 • BOM邵份的名稱和位置。 .以每-位元爲供將來使用之定義的旗標或保留的旗標 一數値。目前定義了下列旗標: T -在緩衝區中所有的結構已經處理過之後,對 所有部份是否應該-起裝人-單1案之中的指示。()、_々 些邵分裝人-單-物件之中是當建立_sc⑴時所執行^ 參 之 的 . Μ--------^---------^9. (請先閱讀背面之注意事項再填寫本頁} -74- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) 563037 A7 — ' B7 ~τ2 --—— 五、發明說明() 最後步驟。 一對數位簽名是否從B0M部份省略的指示。如果此旗梗 未設定,那麼數位簽名就正好在SC(s)裝入一單一物件中 之前計算。 在一替代具體實施例中,對用以建立一 s C ( s)的封裝器 之介面,由接受下列參數做爲輸入的API完成: •首先,藉由在指標中傳送由用來初始化S C ( s)設定表示 爲S C ( s) BOM部分中的I p記錄、對BOM部份要使用的名 稱、尋找將要增加的部分之一内定的位置、和一旗標數 値的資訊所組成之一結構,呼叫一 A p I以建立一資料清 單(BOM)部份。此API傳回在後續封裝器API中使用的 一 S C ( s )標示元。 封裝器有母當一邵份加入到一 S c ( s )時使用的一 Αρι。此 API接收SC(s)標示元’其在先前由一先前的封裝器 API所傳回,對由關於所增加的部份之資訊所組成之一 結構的一指標,和一旗標數値。關於所增加的部份之資 訊包括該部份的名稱和位置、在BOM中對該部份使用的 名稱、所增加的部份之類型、對該部份的一雜湊數値、 旗標等。 ' •在所有部分都已經加入到s c ( s)之後,呼叫一封裝器Apl 以封裝所有的邵分,包括B〇M部份,到一單—s C ( s )物 件之内’其通常是一檔案。此API接收一 S C (s)標示元, 其在先前由一先前的封裝器API所傳回,對所封裝的 S C ( s)使用的名稱、對有簽署5 c ( s )的資訊之一結構的 -75- 本紙張尺度適用中國國豕標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注音?事項再填寫本頁) 裝--------訂---- ♦ 經濟部智慧財產局員工消費合作社印製 563037Part hjnrts-SCls) Version SC (s) ID SC (s) Typc SC (s) Publisher D * te Expiration Date ClcanngHousc (s) 105 URL Digest Algomhm ID DigiiaJ Signature Alg ID Content ID Yes Yes Encrs'prtd Content Yes Ye5 Encrypted Metadata Yes Yes Metadata Yes Yes Ccmftcaic (s) Yes No Dipual S] cmmrc The following describes the terms used in SC (s) 630 that were not previously described for another SC (s): A content provider (s) 101 uses a symmetric key 623 to compile the content. • Encrypted wire referral data—Media information related to content 113 that has been compiled by a content provider (s) 101 using a symmetric key 623. Printed by the Consumers' Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. No key description part is included in the content SC (s) 630, because those necessary to decrypt the encrypted part are established in the clearing house (s) 105. SC (s) 660. VI. Security container encapsulation and decapsulation A. Overview The SC (s) encapsulator is a 32-bit with an API (Application Programming Interface) -73- This paper standard applies to China National Standard (CNS) A4 (210 X 297) (Mm) 563037 A7 B7 V. Description of the invention (71 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs: Self-presentation: Presentation, which can be called in a multi-step or single-step procedure: Who: Created with all narrative Part of _sc (s). Supported in: 票据, Clearing House ⑴ 105, Electronic Digital Content Store;,:% of Windows programs in other locations ⑴ Packager ⑸, 乂, called hardware platforms need sc⑴ package.— b〇m and, if = ,: The key description part is established and included in Sc (s). — Blocking the APW allows the caller to describe the information necessary to generate the green in the job description and key description part, and in S C⑷ The middle part includes: ^ the encryption code of the symmetric key⑵, and the encryption and digest algorithms supported by the calculation digest and digital signature encapsulator are included in the 4 codes, or they are called through an external interface. The encapsulator is used to create -SC⑴ interface is made by an acceptance number Completed for the input API:.: The structure of the link-the indicator of the buffer. Each 'y' in the buffer contains the ㈣-command, which has the information needed to execute the command. The status command includes a phase ㈣B0M to record the green 増 plus-part Add a record to BOM, and add a green to the key description section., • Number indicating the number of linked structures contained in the above buffer area. • The name and location of the BOM share. Per-bit is a number of defined or reserved flags for future use. The following flags are currently defined: T-Should all parts of the buffer be processed, should all parts be- Instructions in the case of the installer-single. (), _々Some of the installers-single-objects are executed when _sc⑴ is created ^ Participating. Μ -------- ^ --------- ^ 9. (Please read the notes on the back before filling out this page} -74- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 public love) 563037 A7 — 'B7 ~ τ2 --—— V. Description of the invention () The last step. An indication of whether a pair of digital signatures are omitted from the B0M part. If this flag is not Setting, the digital signature is calculated just before SC (s) is loaded into a single object. In an alternative embodiment, the interface of the wrapper used to create an s C (s) is accepted by the following parameters: Complete for the input API: • First, by sending in the indicator the IP record used to initialize the SC (s) setting as the SC (s) BOM section, the name to be used for the BOM section, and the search to be added A structure consisting of a predetermined position and information of a flag data, calls an API to create a bill of materials (BOM) section. This API returns an S C (s) identifier used in subsequent wrapper APIs. The encapsulator has an Αρι used when a portion is added to a S c (s). This API receives the SC (s) identifier, which was previously returned by a previous wrapper API, an indicator of a structure consisting of information about the added part, and a flag number. Information about the added part includes the name and location of the part, the name used for the part in the BOM, the type of part added, a hash number for the part, flags, etc. '• After all parts have been added to sc (s), call a wrapper Apl to encapsulate all points, including the BOM part, into a single-s C (s) object' which is usually A file. This API receives a SC (s) identifier, which was previously returned by a previous wrapper API, a structure used for the name of the encapsulated SC (s), and for a signed 5c (s) information structure. -75- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 public love) (Please read the phonetic on the back? Matters before filling out this page) Loading -------- Order-- -♦ Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037

五、發明說明( 經濟部智慧財產局員工消費合作社印製 指標、和旗標數値。 Z不論是封裝器或呼叫封裝器的實體可使用_sc(s)型板 來建立-SC(…Sc(s)型板有定義在所建立的^⑴中需 要的部分和記錄之資訊。型板也可定義編密方法和鍵値參 考,以對編密對稱鍵623和編密的部分使用。 口封裝器有一用來解封裝一SC(S)WAPI。解封裝一SCO) 是取得一 SC(s)並將它分開到它的個別部分之内的程序。 然後可呼·叫封裝器來解密從Sc(s)解封裝的任何編密的部 分0 B·資料清單(b〇m)部分 BOM 刀由封裝器在一 sc(s)建立時建立。B0M是一本 文榣案,含有有關SC(s)、和有關包含在Sc(s)中的部分 之資訊的記錄。在BOM中的每一記錄是在一單一行上,以 一新的行指示新的記錄開始。B〇M通常包括每一部份的摘 要和一可用來確認S C ( s )的確實性和完整性的數位簽名。 在一 BOM當中的記錄類型如下:V. Description of the Invention (Printed indicators and flags of the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. Z Whether the encapsulator or the entity calling the encapsulator can use the _sc (s) type board to create -SC (... Sc (s) The template has the information needed to define the required part and record in the created ^ ⑴. The template can also define the encryption method and key reference to use the encrypted symmetrical key 623 and the encrypted part. The wrapper has a function for decapsulating a SC (S) WAPI. Decapsulating a SCO) is a procedure that takes an SC (s) and separates it into its individual parts. Then the wrapper can be called to decrypt the Sc (s) de-encapsulated any coded part 0 B · Bill of data (b0m) part BOM knife was created by the encapsulator at one sc (s). B0M is a paper case containing the relevant SC (s) ), And a record of information about the part contained in Sc (s). Each record in the BOM is on a single line, beginning with a new line indicating a new record. BOM usually includes each A partial summary and a digital signature that can be used to confirm the authenticity and integrity of the SC (s). Record type in a BOM Next:

IP 一 IP記錄包含屬於s C ( S)的一組名稱=數値對。下列名稱保 留給S C ( S )的特定屬性: V major.minor.fix V屬性詳述SC(s)的版本。這是Sc(s)依其所建立的Sc(s) 規格之版號。追P过的丰串應該是maj〇r min〇r fix的形式,其 中major、minor、和fix分別是主要的版本號碼、次要的版 本號碼、和修訂層次。 -76- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裂--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 B7 74 ------ 五、發明說明() ID數値 識別屬性是一由建立此SC(s)的實體指定给此特定的$以5) 之獨特數値。數値的格式在此文件的較後版本中定M、 T數値 T屬性敘述SC(s)的類型,其應該是以下中之一· ORD —訂單 SC(s)650。 OFF —供應 SC(s)641。 LIC一許寸 SC(s)。 TRA—交易 SC(s)640 〇 MET —媒介資料 SC(s) 620。 CON—内容 SC(s)630。 A數値 A屬性識別SC(s)的作者或出版者。作者/出版者身分應該 是清楚的及[或]對票據交換所(s) 105註册的。 D數値 D屬性識別日期,和可選擇地,SC(s)建立的時間。該數値 應該是yyyy/mm/dd[@hh : mm[ : ss[.fsec]][(TZ)]]的形式, 代表年/月/日@時:分:秒·十分之一秒(時區)。該數値的 可選擇部份圍在字元[]中。 E數値 . E屬性識別日期’和可選擇地’ S C ( s )期滿的時間。該數値 應該是先前定義的D屬性中所使用的相同形式。每當可能 時,屆滿曰期/時間應該與在票據交換所(s) 105的曰期/時 間比較。 -77- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 以下是 A7 發明說明( CCURL數値 CCURL屬性識別票據交換所(5)1〇5的1;11乙。該數値應該是 有效的外部URL之形式。 Η數値 Η—屬性識別用來計算包含在Sc(s)中的部分之訊息摘要的演 算法。一範例摘要演算法是M D 5。IP-An IP record contains a set of name = number pairs belonging to s C (S). The following names are reserved for specific attributes of SC (S): V major.minor.fix The V attribute details the version of SC (s). This is the version number of the Sc (s) specification that Sc (s) has established. The rich string that has been followed should be in the form of maj〇r min〇r fix, where major, minor, and fix are the major version number, minor version number, and revision level, respectively. -76- The size of this paper is applicable to China National Standard (CNS) A4 (210 X 297 mm). -------- Order --------- (Please read the precautions on the back before (Fill in this page) Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs's Consumer Cooperatives 563037 A7 B7 74 ------ V. Description of the invention () ID number identification attribute is assigned to this particular entity by the entity that established the SC (s) $ To 5) unique number. The format of the number is specified in later versions of this file. The T attribute describes the type of SC (s), which should be one of the following: ORD—Order SC (s) 650. OFF — Supply SC (s) 641. LIC one inch SC (s). TRA—Transaction SC (s) 640 〇 MET—Medium Information SC (s) 620. CON—Content SC (s) 630. A number 値 The A attribute identifies the author or publisher of SC (s). The author / publisher identity should be clear and / or registered with the clearing house (s) 105. D number 値 The D attribute identifies the date, and optionally, the time at which SC (s) was established. The number should be in the form of yyyy / mm / dd [@hh: mm [: ss [.fsec]] [(TZ)]], which represents the year / month / day @hour: minute: second · tenth of a second (Time zone). The optional part of the number is enclosed in the character []. E number 値. The E attribute identifies the date &apos; and optionally &apos; the time at which S C (s) expires. The number 値 should be the same form used in the previously defined D attribute. Whenever possible, the expiration date / time should be compared to the date / time at the clearing house (s) 105. -77- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) ----------- installation -------- order ------- -(Please read the precautions on the back before filling this page) 563037 The following is the description of the invention of A7 (CCURL number 値 CCURL attribute identification clearing house (5) 105; 1; 11 B. The number should be valid The form of an external URL. ΗNumber 値 Η—The algorithm for attribute recognition used to calculate the message digest of the part contained in Sc (s). An example digest algorithm is MD 5.

D 一 D記錄,是包含識別部份的類型、部份的名稱、j 、 摘要(可選擇的)、和一(可選擇的)該部份不包=在郅份的 中的4曰示之資訊的資料或部份項目記綠。緊接在 () 符之後的A記號用來指示該部份不包含在s c ($)中嚅土識別 資料或部份記錄保留的類型: K part—name [摘要] 敘述键描述部份。 W part—name [摘要] 敛述加水印指令部份。 C part—name [摘要] 敘述用來確認數位簽名的證明(s)。 T part name [摘要] 敘述使用條件部份。 . YF part—name [摘要] 敘述供應S C ( s ) 641的型板部份。 YOpart name [摘要] 敘述訂單SC(s) 650的型板部份。 78 私紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) --------訂--------- C請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 經濟部智慧財產局員工消費合作社印製 563037 A7 B7_ 76 五、發明說明() YL part name [摘要] 敘述許可SC(s)660的型板部份。 ID part_name [摘要] 敘述所參考的内容113的項目(s )之内容113的識別(s )。 CH part_name [摘要] 敘述票據交換所(s)105的證明部份。 SP part_name [摘要] 敘述電子_數位内容商店(s) 103的證明部份。 B part name [摘要] 敘述有它的部分或它的部分之一子集包含在此SC(s)中之 另一 SC(s)的BOM部份。 BP part_name sc_part_name [摘要] 敘述包含在此SC(s)中當成一單一部份的另一 SC(s)的 BOM部份。sc_part__name參數是包含在此SC(s)中且此 BOM部份定義的S C ( s )部份之名稱。與此完全相同的一 BOM也包含在由scpartname參數所定義的SC(s)中。 D part_name [摘要] 敘述一資料(或媒介資料)部份。D-D record, which contains the type of the identified part, the name of the part, j, the abstract (optional), and one (optional). The part is not included. Information or part of the information is recorded in green. The A symbol immediately after the () character is used to indicate that the part is not included in sc ($). The identification type of the data or part of the record is kept: K part—name [Summary] Narrative key description part. W part—name [Summary] summarizes the watermarking instruction part. C part-name [summary] describes the certificate (s) used to confirm the digital signature. T part name [Abstract] Describes the conditions of use. YF part—name [Abstract] Describes the part of the template that supplies S C (s) 641. YOpart name [Abstract] Describes the template part of order SC (s) 650. 78 The size of the private paper is applicable to the Chinese National Standard (CNS) A4 (210 X 297 mm) -------- Order --------- ) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, printed by 563037 A7 B7_ 76 V. Description of Invention () YL part name [Abstract] Describes the model part of the SC (s) 660 license. ID part_name [Abstract] Describes the identification (s) of the content 113 of the item (s) of the referenced content 113. CH part_name [Abstract] Describes the certification part of the clearing house (s) 105. SP part_name [Abstract] Describes the certification part of electronic_digital content store (s) 103. B part name [Summary] Describes the BOM part of another SC (s) whose part or a subset of it is contained in this SC (s). BP part_name sc_part_name [Abstract] Describes the BOM part of another SC (s) contained in this SC (s) as a single part. The sc_part__name parameter is the name of the SC (s) part contained in this SC (s) and defined in this BOM part. An identical BOM is also included in the SC (s) defined by the scpartname parameter. D part_name [Summary] Describes a piece of data (or media data).

S 一 S記錄是用來定義S C〔s)的數位簽名之一簽名記錄。數位 簽名描述如下: S key_identifier signature string signature_algorithm S記錄包含key_identifier指示簽名的編密鍵,signature_ string是數位簽名位元串以64爲基底的編碼,和用來編密摘 -79- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁)S-S record is a signature record that is one of the digital signatures used to define S C [s]. The digital signature is described as follows: S key_identifier signature string signature_algorithm The S record contains the encryption key indicating the signature of key_identifier. Signature_ string is a 64-bit encoding of the digital signature bit string, and is used for secret extraction. National Standard (CNS) A4 Specification (210 X 297 mm) ----------- Installation -------- Order --------- (Please read the first (Please fill in this page again)

五、發明說明(77) 要以產生數位簽名的簽名演算法。 C .鍵描述部份 (請先閱讀背面之注音?事項再填寫本頁) 键描述部份由封裝器產生,以提供有關對S C (s)編密的 部分之解密所需要的編密鍵之資訊。編密的部分可能包含 在所建立的S C ( s )中,或者可能在所建立的s C ( s)引用的 其他SC(s)中。鍵描述部份是一本文檔案,包含有關編密 鍵和使用那些編密鍵的部分之資訊的記錄。键描述部份中 的每一記錄是在一單一行上,以一新的行指示新的記錄開 始0 下列記錄類型使用在一鍵描述部份當中,且定義如下:V. Description of the invention (77) A signature algorithm to generate a digital signature. C. Key description part (please read the note on the back? Matters before filling out this page) The key description part is generated by the encapsulator to provide the encryption key needed to decrypt the SC (s) encrypted part Information. The coded part may be contained in the established SC (s), or it may be in other SC (s) referenced by the established SC (s). The key description section is a text file containing a record of the encrypted keys and the parts of those keys used. Each record in the key description section is on a single line, with a new line indicating the start of a new record. 0 The following record types are used in a key description section and are defined as follows:

K encrypted part name ; result—part_name ; part—encryption— algorithm identifier ; public_key_identifier key_encryption—algorithm and encrypted—symmetric_key. 經濟部智慧財產局員工消費合作衽印裳 一 K記綠敘述一編密的部份,可能包含在此s C ( s)中,或可 能包含在此記錄所引用的另一 S C ( s )中。encrypted_part_ name不是此SC (s)中的一部份之名稱,就是指到另一 SC(s) 中編密的部份之名稱的一 URL。result_part_name是給解密 的部份之名稱。part—en.cryption—algorithm_identifier指示用 來编密該部份的編密演算法。public_key」dentifier是用來 編密對稱鍵623的键之一識別符。 key_encryption_algorithm_identifier 指示用來編密對稱鍵 623的編密演算法。編密的對稱鍵是用來編密該部份之編密 -80- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037K encrypted part name; result_part_name; part_encryption_ algorithm identifier; public_key_identifier key_encryption_algorithm and encrypted_symmetric_key. Consumption cooperation between employees of the Intellectual Property Bureau of the Ministry of Economic Affairs In this s C (s), or possibly in another SC (s) referenced by this record. encrypted_part_name is either the name of a part in this SC (s), or a URL to the name of an encrypted part in another SC (s). result_part_name is the name of the part to be decrypted. part_en.cryption_algorithm_identifier indicates the encryption algorithm used to encrypt the part. "public_key" identifier is one of the keys used to encrypt the symmetric key 623. key_encryption_algorithm_identifier indicates the encryption algorithm used to encrypt the symmetric key 623. The coded symmetric key is used to code the part. -80- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) 563037.

、發明說明( 經濟部智慧財產局員工消費合作社印製 、對稱鍵623位元串之一以64爲基底的編碼。 vu.票據交換所(s) 105 A •概要 二據交換所(s)105負責安全的數位内容電子分布系統100 ^權利管理功能。票據交換所($ ) ι〇5功能可包括使電子數 k内各商店(S)1Q3可行,對内容113的權利之驗證,購買交 易和相關的資訊之完整性和確實性確認,對終端使 S 109之内谷編密鍵或對稱鍵623的分布,支援那些鍵的 分1,和對電子數位内容商店(s)1〇3和内容提供者(s)i〇i 報告父易概略。内容編密鍵由終端使用者裝置(s)l〇9用來 開啓E們已經取得權利之内容丨13,通常是透過從一經認可 的電子數位内容商店(s)103之一購買交易取得權利。在一 内容編密鍵送到一終端使用者裝置(s)1〇9之前,票據交換 所(s) 105通過一驗證程序,以使銷售内容113的實體之確實 性、和終端使用者裝置(s)1〇9有的權利對内gU3有效。這 再SC刀析工具185。在一些配置中票據交換所(s)i 也可 能透過在執行電子數位内容商店(s)1〇3的信用卡授權和記 帳功能的票據交換所(s) 1〇5共同設置一系統處理内容j 13 購買的財務清償。票據交換所(s)1〇5使用委託代工(〇EM) 封裝例如ICVerify和Ta^ware處理信用卡處理和當地營業 税。 電子數位内容商店(s )具體實施例 想要參加成爲安全的數位内容電子分布系統1〇〇中内容 113的一賣方之電子數位内容商店(s)1〇3,對提供内容u3 -81 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7Description of the invention (Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs's Consumer Cooperatives, a 64-based encoding of one of the 623-bit strings of symmetric keys. Vu. Clearing House (s) 105 A • Summary II Clearing House (s) 105 Responsible for secure digital content electronic distribution system 100 ^ rights management function. Clearing house ($) ι05 functions may include making the stores (S) 1Q3 in the electronic number k feasible, verification of the rights to content 113, purchase transactions and Confirmation of the completeness and certainty of the relevant information, the distribution of the secret key or symmetric key 623 within S 109 to the terminal, the support of those key points 1, and the electronic digital content store (s) 103 and content Provider (s) i0i reports the parent profile. The content encryption key is used by the end-user device (s) 109 to open the content that E have obtained rights.13, usually through a digital One of the content stores (s) 103 acquires the right to purchase a transaction. Before a content encryption key is sent to an end-user device (s) 109, the clearing house (s) 105 passes a verification process to enable the sale of content 113 entity authenticity and terminal The user device (s) 109 has the rights valid for the internal gU3. This is the SC analysis tool 185. In some configurations, the clearing house (s) i may also be implemented by the electronic digital content store (s) 1〇 3. The clearing house (s) 1 with credit card authorization and accounting functions of 10.5 jointly set up a system to process the content j 13 financial settlement of purchases. The clearing house (s) 105 uses entrusted foundry (〇EM) packages such as ICVerify And Taware handles credit card processing and local sales tax. Electronic Digital Content Store (s) Specific Embodiments Want to participate in the electronic digital content store (s) which is a seller of content 113 in the secure digital content electronic distribution system 100 103, for the content provided u3 -81-This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm). -------- Order --------- ( (Please read the notes on the back before filling out this page) 563037 A7 B7

7Q i、發明說明() (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 到安全的數位内容電子分布系統100之一或更多數位内容提 供者(s ) 101做一請求。對進行此請求是不限定程序的,只 要一方達成一協議。在數位内容品牌例如音樂品牌舉例來 説新力(Sony)、時間華納(Time_Warner)等決定允許電子數 位内容商店(s) 103銷售它的内容113之後,以一電子數位内 容商店(s) 103加入到安全的數位内容電子分布系統1〇〇之請 求與票據交換所(s ) 1 〇5聯絡,通常是經由電子郵件。數位 内容品牌提供電子數位内容商店(s) 103的名稱和可能對票 據父換所(s)105需要的任何其他資訊,以產生電子數位内 容商店(s)103的一數位證明。數位證明以一種安全的方式 送到數位内容品牌,然後並由數位内容品牌轉達到電子數 位内容商店(s)l〇3。票據交換所(s)l〇5維護它已經簽署的 數位證明之一資料庫。每一證明包括一版號,一獨特序 號,簽署演算法,發行者的名稱(舉例來説,票據交換所 (s ) 105的名稱),證明視爲有效的日期範圍,電子數位内容 商店(s)l 03名稱,電子數位内容商店(s)l 03的公用鍵,和 使用票據交換所(s ) 105的私人鍵所簽署的所有其他資訊之 一雜湊碼。有票據交換所(s ) 105的公用鍵621之實體可使證 明有效’然後確保有可使用來自證明的公用鍵確認的簽名 之SC(s)是一有效的SC(S)。 在電子數位内容商店(s) 103已經收到由票據交·換所 (s) 105所建立它的數位證明、和處理來自數位内容品牌的 S C ( s )的必要工具之後,它可開始供應可由終端使用者(s) 所購買的内容113。電子數位内容商店(s) 103包括它的證明 -82 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(0) 和交易SC(s)640,並使用它的數位簽名643簽署SC(s)。終 端使用者裝置(s)l 09,藉由首先檢查數位證明廢止清單然 後並使用票據交換所(s ) 1 〇5的公用鍵621來確認電子數位内 谷商店(s ) 103的數位證明中的資訊,確認電子數位内容商 店(s) 103是安全的數位内容電子分布系統ι〇〇上内容113的 一有效分布。一數位證明廢止清單由票據交換所(s)1〇5維 護。廢止清單可包括在由票據交換所(s) 1〇5所產生的一許 可S C(s)660中當成其中一個部分。終端使用者裝置(s) 1〇9 保存廢止清單的一份副本在終端使用者裝置(s )丨〇9上,因 此它們可使用它當做電子數位内容商店(s)1〇3數位證明確 認的一部份。每當終端使用者裝置(s) 1〇9接收一許可 SC(s)660,它判斷是否包括了一新的廢止清單,而如果 是,更新終端使用者裝置(s) 109上的當地廢止清單。 B ·權利管理處理 訂單SC(s)分析 π據X換所(s)105’在一終端使用者(s)已經從電子數位 内容商店(s) 103收到包括供應SC(s)641的交易SC(s)640之 後’從終端使用者(s)接收一訂單S C ( s ) 650。訂單s C ( s) 650由包含關於内容113和它的使用之資訊、關於銷售内容 Π3的電子數位内容商店(s)1〇3的資訊、和關於購買内容 113的終端使用者(s)之資訊的部分所組成。在票據交換所 (s)105開始處理訂單SC(s)650中的資訊之前,它首先執行 一些處理以確定SC(s)實際上是有效的且它包含的資料未 遭任何方式的竄改。 -83- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------Φ裝--------訂--------- S. (請先閱讀背面之注意事項再填寫本頁) 563037 A7 _;___ B7 五、發明說明(81 ) 確認 (請先閱讀背面之注意事項再填寫本頁) 票據文換所(s ) 105藉由驗證那些數位簽名開始訂單 SC(s)65〇的確認,然後票據交換所(s)1〇5驗證訂單 S C ( s) 650部分的完整性。爲了確認那些數位簽名,首先票 據交換所(s) 105使用如果簽署了包括在内之簽署實體的公 用鍵661解密簽名它本身的内容631。(簽署的實體可能是内 容提供者(s) 101、電子數位内容商店(s) 1〇3、終端使用者 裝置(s)109或它們的任何組合。)然後,票據交換所(s)1〇5 計算S C ( s )的連結部份摘要之摘要,並將它與數位簽名之 解密的内容113作比較。如果那二個數値相符,數位簽名是 有效的。爲了要確認每一邵份的完整性,票據交換所 (s)105計算部份的摘要並將它和bom中的摘要數値比較。 票據交換所(s ) 105照著相同程序來確認包含在訂單 SC(s)650當中媒介資料和供應SC(s)641部分的那些數位簽 名和部分的完整性。 經濟部智慧財產局員工消費合作社印製 交易和供應SC(s)641數位簽名的驗證程序,也@接地確 認電子數位内容商店(s)103是經安全的數位内容電子分布 系統100授權的。這是以票據交換所(s) 105是證明的發行者 之事實爲基礎的。或者,票據交換所(s)105將能夠使用來 自電子數位内容商店(s ) 103的公用鍵成功地確認交易 SC(s)640和供應SC(s)641的數位簽名,但只有當如果簽署 SC(s)的實體有相關的私人键之所有權時。只有電子數位 内容商店(s)103有私人键的所有權。注意票據交換所 (s) 105不需要有電子數位内容商店(s) 103的一當地資料 -84- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明() 庫。因爲商店使用票據交換所公用键來簽署交易Sc(s)640 供應SC(s)641公用鍵。 然後,終端使用者(s)購買的内容113之商店使用條件519 由票據交換所(s)105確認,以確保它們在媒介資料 SC(s)620中所设疋的限制之内。記得媒介資料^⑴咖包 含在訂單SC(s)650當中。 键處理 編密耠對稱鍵623和加水印指令的處理,是在訂單 SC(S)65〇的確實性和完整性檢查、電子數位内容商店 (s)103的確認、和商店使用條件519的確認已經成功地完成 之後,由票據交換所(s)l〇5完成。訂單sc(s)65〇的媒介資 料SC(s)62〇部分通常有幾個對稱鍵623位於使用票據交換 所(s)105的公用鍵621編密的鍵描述部份中。對稱鍵623的 編密由内容提供者(s)101在媒介資料Sc(s) 62〇產生時完 成。 一對猛键623是用作解密加水印指令,而其餘的用作解密 内容113和任何編窟的媒介資料。由於内容113可代表一首 單曲或一光碟上的歌曲之整個收集,一不同的對稱鍵623可 能對每首歌曲使用。加水印指令包含在訂單sc(s)65〇中媒 介資料SC(s)620部分當·中。内容113和編密的媒介資料是 在一内容主機位置(S)1U的内容SC(s)63〇中。在内容 SC(s)630當中,編密的内容113和媒介資料部分的1;尺乙和 邵份名稱,包含在訂單sc(s)65〇的媒介資料sc(s)62〇部分 之鍵描述部份中。票據交換所(s)1〇5使用它的私人鍵來解 -85- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) •---------------I--訂---1----- (請先閱讀背面之注音?事項再填寫本頁) 563037 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明(83 ) 密對稱鍵623,然後並使用終端使用者装置(s)i〇9的公用鍵 661編密它們中的每一個。終端使用者裝置(s)i〇9的公用鍵 661是從訂單SC(s) 650取回。新的編密的對稱鍵623包含 在票據交換所(s) 105傳回到終端使用者装置(s)1〇9的許可 S C ( s ) 660的鍵描述部份中。 在處理對稱鍵623的時間當中,票據交換所 〇5可能楫 要對加水印指令進行修改。如果是這種情形,那麼在票據 交換所(s)105解密對稱鍵623之後,加水印指令修改並重新 編密。新的加水印指令包括在傳回到終端使用者裝置 (s) 109的許可SC(s) 660當中當成其中一部分。 如果可單SC(s)650所有的處理都是成功的,那麼票據交 換所(s) 105傳回一許可SC(S)660到終端使用者裝置 (s)l〇9。終端使用者裝置(s)1〇9使用許可sc(s)66〇資訊來 下載内容SC(s)630和存取編密的内容113和媒介資料。加 水印指令也是由終端使用者裝置(s) 1〇9執行。 如果票據交換所(s ) 105不能夠成功地&quot;處理訂單$ c ( s) 650,那麼一 HTML頁面傳回到終端使用者裝置1〇9並顯 示在一網際網路瀏覽器視窗中。HTML頁面指示票據交換 所(s) 105不能夠處理交昜^的理由。 在一替代具體實施例.中,如果使用者在對銷售設定的發 行曰期之前已經購買7内容113的一副本,傳回許可(s ) s c 660而沒有對稱鍵623。在接收對稱鍵623的發行日期或之 後,許可(s)SC660傳回到票據交換所(s) 1〇5。作爲一範 例’内容提供者(s)l〇l允許使用者在歌曲的發行曰期之前 -86- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----^--------訂·-------- C請先閱讀背面之注意事項再填寫本頁} 563037 五、 發明說明( 歌曲,以使客户能夠在由内容提供者⑴輯 Γ 在發前τ載歌曲並準備好播放歌曲。這允許内容 和下載時間。 ^用將就在發仃日期的頻寬 C ·國豕特定的參數 ⑴可:二:也:票據交換所(s) 105使用終端使用者裝置 --使用: 和,當可能時,信用卡記帳位址來決定 國者⑴的國家位置。如果對終端使用者(s)所在的 二::何對内容113的銷售之限制,那麼票據交換所 2)105在傳送許可SC⑴66〇到終端使用者裝置⑴1〇9之 則,確保所處理的交易不達反那些限制中的任何一個。電 子數位内容商店⑴1G3也預期將藉由執行如票據交換所 (®S)1〇i—樣的檢查,參與管理内容113對各種國家的分布。 ,據交換所(s)105做任何它可做的檢查,以防電子數位内 容商店(s)103忽略由内容提供者⑴1〇1所設定 的規則。 ♦竹心 D ·稽核日語和追縱 票據交換所(s) 1〇5對内容113購買交易和報告請求交易期 間所執行的每一運作維持資訊的一稽核日誌15〇。資訊可用 做各種目的,例如安全.的數位内容電子分布系統ι〇〇的稽 核’報表的產生,和資料採礦。 票據交換所(S) 105也爲電子數位内容商店(s)1〇3維持記 帳次系統182中的帳户餘額。電子數位内容商店(s)i〇3的訂 價結構由數位内容品牌提供到票據交換所(s) 1〇5。此資訊 -87- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公餐) ^--------^--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 1、發明說明( (請先閱讀背面之注意事項再填寫本頁) 可包括像目前的特價品,數量折扣,和需要賦加在電子數 位内容商店(S) 103上的帳户赤字限度等事物。票據交換所 (s) 105使用訂價資訊來追蹤電子數位内容商店(s) 103的餘 額,並確保它們不超過由内容提供者(s) 1〇 i所設定之它們 的赤字限度。 下列運作通常由票據交換所(s ) 1 〇5紀錄: •終端使用者裝置(s) 109請求許可SC(s) 660 •當票據交換所(s ) 105處理記帳時的信用卡授權號碼 •許可SC(s)66〇到終端使用者裝置(s)1〇9的散布 •請求報表 •來自接收和確認内容SC(s)630和許可SC(s)660之終端使 用者(s)的通知 下列資訊通常由票據交換所(s)l〇5對一許可SC(s)660紀 錄: 經濟部智慧財產局員工消費合作社印製 •請求的日期和時間 •講買交易的曰期和時間 .所購買項目的内容識別 •内容提供者(S)101的識別 •商店使用條件5 19 •加水印指令修改 | •由電子數位内容商店(s) 103所增加的交易識別535 •電子數位内容商店(s) 103的識別 •終端使用者裝置(s) 109的識別 •終端使用者(s )信用卡資訊(如果票據交換所(s )丨〇5正在 88- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 86 ---- 五、發明說明() 處理記帳) 下列資訊通常由票據交換所(s ) 105對一使用者的信用卡 確認紀錄: •請求的日期和時間 •記在信用卡的額度 •所購買的項目之内容識別 •由電子數位内容商店(s)103所增加的交易識別535 •電子數位内容商店(s) 103的識別 •終端使用者(s)的 •終端使用者(S )信用卡資訊 •從信用卡的清償方所接收的授權號碼 下列資訊通常由票據交換所(s) 105在一許可SC(S) 660送 到一終端使用者裝置(s)1〇9時紀錄: •請求的日期和時間 •所購買的項目之内容識別 •内谷提供者(s ) 1 〇 1的識別 •使用條件517 •由電子數位内容商店(s)1〇3所增加的交易識別535 •電子數位内容商店(0103的識別 .終端使用者(s )的識別 當完成一報表請求時,通常紀錄下列資訊: •請求的曰期和時間 •報表被送出的日期和時間 •所請求的報表之類型 -89 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 297公釐) · I I I I--—訂·--— — — — — — (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 B7__ 五、發明說明(87 ) •用來產生報表的參數 •請求報表的實體之識別符 E.結果的報告 報表由票據交換所(s) 105使用在終端使用者(s)購買交易 期間票據交換所(s) 105所紀錄的資訊產生。内容炎供者 (s) 101和電子數位内容商店(s) 1〇3可經由一付款確認介面 183從票據交換所(s)i〇5請求交易報表,以便他們可氣解他 們自己的' 交易資料庫與由票據交換所(s ) 1〇5所紀錄的資 訊。票據交換所(s ) 105也可提供週期的報表給内容提供者 (s)101和電子數位内容商店(s)1〇3。 票據X換所(s)l 05定義一安全的電子介面,其允許内容 提供者(s) 101和電子數位内容商店1〇3請求和接收報 表。報告請求S C ( s )包括一由票據交換所(s ) 105分配給啓 始請求的實_之一證明。票據交換所(s)1〇5使用該證明和 s C的數位簽名來確認請求起源於一經認可的實體。該請求 也包括參數,例如時間期間,定義報表的範疇。票據交換 所(s) 105驗證那些請求參數,以確保請求者只能接收他們 被允許有的資訊。 如果票據交換所(s) 1〇5判斷報表請求Sc(s)是眞實的和 有效的,那麼票據交換所(s)1〇5產生一報表並將它封裝到 一報表SC(s)之中以送到啓始請求的實體。一些報表可能 自動地在疋義的時間間隔產生,並儲存在票據交換所 (s) 105,因此當收到一請求時,它們可立刻送出。包含在 報表中的資料之格式在此文件的稍後版本中定義。 -90- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) ------I-----^裝--------訂---------^#1 (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明說明( F · C帳和付款確認 内容113的記帳可由票據交換所(s)1〇5或者電子數位内容 商店(0103處理。在票據交換所(s)1〇5處理電子内容ιι3的 記帳之情況中,電子數位内容商店(s)1〇3分離終端使用者 ⑴的可單成爲電子貨物和,如果適用,實際貨物。然後電 子數位内容商店(s ) 1〇j,通知票據交換所(s) I”該交易, ;碲使用者(S )的I己帳資訊,和需要授權的總額度。票 據交換所·⑴105授權終端使用者⑴的信用+,並傳回一通 ,到電子數位内容商店⑴1〇3。同時票據交換所⑴1〇5授 權給終端使用者(s)的信用卡,電子數位内容商店(s)i〇3可 對所講買的任何實際貨物對終端使用者(s)的信用卡收費。 在每:電子項目由終端使用者裝置(s)1〇9下載之後,通知 票據交換所(S)l〇5以便對終端使用者(s)的信用卡收費。這 發生爲内容U3能夠在終端使用者裝置(s)1〇9使用之前,終 端使用者裝置(s)l〇9的最後一步驟。 在電子數位内容商店(s)103處理電子内容113的記帳之情 況中,直到終端使用者裝置(s)1〇9送出訂單§(:(§)65〇到票 據父換所(s)105心前,票據交換所“)1〇5未被通知有關該 交易。票據交換所(s) 105在下載了每—電子項目之後,仍 然由終端使用者裝置(s)109通知。當票據交換所(s)1〇5被 通知時,它送出一通知到電子數位内容商店(s) 1〇3,以便 私子數位内容商店(S) 103可對終端使用者(s)的信用卡收 費。 G ·重新傳輸 91 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 5630377Q i. Description of the invention () (Please read the notes on the back before filling out this page) One or more digital content providers (100) of the secure digital content electronic distribution system printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economy ) 101 make a request. There is no limit to the procedure for making this request, as long as one party reaches an agreement. After digital content brands such as music brands such as Sony, Time_Warner, etc. have decided to allow the electronic digital content store (s) 103 to sell its content 113, an electronic digital content store (s) 103 is added to Requests for a secure digital content electronic distribution system 100 contact the clearing house (s) 105, usually via email. The digital content brand provides the name of the electronic digital content store (s) 103 and any other information that may be required for the parent exchange (s) 105 to generate a digital certificate of the electronic digital content store (s) 103. The digital proof is delivered to the digital content brand in a secure manner, and then transferred from the digital content brand to the electronic digital content store (s) 103. The clearing house (s) 105 maintains a database of one of the digital certificates it has signed. Each certificate includes a version number, a unique serial number, a signature algorithm, the name of the issuer (for example, the name of the clearing house (s) 105), the date range for which the certificate is considered valid, and the electronic digital content store (s ) 03 name, one of the public keys of the electronic content store (s) 103, and one of all other information signed using the private key of the clearing house (s) 105. An entity with a public key 621 of the clearing house (s) 105 can validate the certificate 'and then ensure that the SC (s) with a signature that can be confirmed using the public key from the certificate is a valid SC (S). After the electronic digital content store (s) 103 has received its digital certificate established by the clearing house / clearing house (s) 105 and the necessary tools for processing SC (s) from digital content brands, it can begin to supply Content 113 purchased by end-user (s). Electronic Digital Content Store (s) 103 including its certification -82-This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) 563037 Printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Invention Explanation (0) and transaction SC (s) 640 and sign SC (s) with its digital signature 643. The end-user device (s) 09, by checking the digital certificate revocation list first and then using the common key 621 of the clearing house (s) 105, confirms the digital certificate in the electronic digital Utani store (s) 103 Information, confirm that the electronic digital content store (s) 103 is an effective distribution of the content 113 on the secure digital content electronic distribution system ιOO. A digital proof revocation list is maintained by the clearing house (s) 105. The revocation list may be included as part of a license SC (s) 660 generated by the clearing house (s) 105. End-user device (s) 109 holds a copy of the revocation list on the end-user device (s) 丨 09, so they can use it as an electronic digital content store (s) 103 digital certificate confirmation a part. Whenever the end-user device (s) 109 receives a license SC (s) 660, it determines whether a new revocation list is included, and if so, updates the local revocation list on the end-user device (s) 109 . B · Rights management processing order SC (s) analysis π according to X exchange (s) 105 'A terminal user (s) has received a transaction including supply SC (s) 641 from an electronic digital content store (s) 103 After SC (s) 640, an order SC (s) 650 is received from the end user (s). The order s C (s) 650 consists of information about the content 113 and its use, information about the electronic digital content store (s) 103 that sells the content UI3, and information about the end-user (s) who purchased the content 113. Made up of information. Before the clearing house (s) 105 begins processing the information in order SC (s) 650, it first performs some processing to determine that SC (s) is actually valid and that the information it contains has not been altered in any way. -83- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) ----------- Φ Packing -------- Order ------ --- S. (Please read the notes on the back before filling this page) 563037 A7 _; ___ B7 V. Description of the invention (81) Confirmation (please read the notes on the back before filling this page) Bill Exchange ( s) 105 begins the verification of the order SC (s) 65 by verifying those digital signatures, and then the clearing house (s) 105 verifies the integrity of the order SC (s) 650 portion. To confirm those digital signatures, first the clearinghouse (s) 105 decrypts the signature itself 631 using the public key 661 of the signing entity if it was signed. (The signing entity may be a content provider (s) 101, an electronic digital content store (s) 103, an end-user device (s) 109, or any combination thereof.) Then, the clearing house (s) 1〇 5 Calculate the summary of the linked part summary of SC (s) and compare it with the digitally signed decrypted content 113. If those two numbers match, the digital signature is valid. In order to confirm the integrity of each share, the clearing house (s) 105 calculates a partial summary and compares it with the summary number in the bom. The clearing house (s) 105 follows the same procedures to confirm the integrity of the digital signatures and parts of the media information and supply SC (s) 641 contained in the order SC (s) 650. The verification procedure for the digital signature of the transaction and supply SC (s) 641 printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs also confirmed that the electronic digital content store (s) 103 was authorized by the secure digital content electronic distribution system 100. This is based on the fact that the clearing house (s) 105 is the certified issuer. Alternatively, the clearing house (s) 105 will be able to successfully confirm the digital signature of the transaction SC (s) 640 and supply SC (s) 641 using the public key from the electronic digital content store (s) 103, but only if the SC is signed (s) When the entity has ownership of the associated private key. Only the electronic digital content store (s) 103 has ownership of the private key. Note that the clearing house (s) 105 does not need to have a local information of the electronic digital content store (s) 103 -84- This paper size applies to the Chinese National Standard (CNS) A4 specification (210 X 297 public love) 563037 Intellectual property of the Ministry of Economic Affairs A7 B7 printed by the Bureau's Consumer Cooperatives V. Invention Description () Library. Because the store uses the clearinghouse common key to sign the transaction Sc (s) 640 supplies the SC (s) 641 common key. Then, the store use conditions 519 of the content 113 purchased by the end user (s) are confirmed by the clearing house (s) 105 to ensure that they are within the limits set in the media data SC (s) 620. Remember the media information ^ ⑴ 茶 is included in order SC (s) 650. Key processing The processing of the encryption key symmetric key 623 and the watermarking instruction are performed on the order SC (S) 65〇 for authenticity and integrity check, confirmation of the electronic digital content store (s) 103, and confirmation of the store use condition 519 After it has been successfully completed, it is completed by the clearing house (s) 105. The media data SC (s) 62 of the order sc (s) 65〇 usually has several symmetric keys 623 in the key description section which is encrypted using the common key 621 of the clearing house (s) 105. The encryption of the symmetric key 623 is completed by the content provider (s) 101 when the media material Sc (s) 62 is generated. A pair of hard keys 623 are used as decryption and watermarking instructions, and the rest are used as decryption contents 113 and any media material for editing. Since the content 113 may represent a single collection or the entire collection of songs on a disc, a different symmetric key 623 may be used for each song. The watermarking instruction is included in the SC (s) 620 section of the order sc (s) 65. The content 113 and the compiled media material are in a content SC (s) 63 of a content host location (S) 1U. In the content SC (s) 630, the compiled content 113 and 1 in the media information section; the names of the ruler and Shaofen are included in the key description of the media information sc (s) 62〇 in the order sc (s) 65〇 Section. The clearing house (s) 105 uses its private key to solve -85- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) • ----------- ---- I--Order --- 1 ----- (Please read the phonetic on the back? Matters before filling out this page) 563037 Printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 V. Invention Description (83) The symmetric keys 623 are then encrypted with each of them using the common key 661 of the end user device (s) 109. The common key 661 of the end user device (s) i09 is retrieved from the order SC (s) 650. The new encrypted symmetric key 623 is included in the key description section of the clearing house (s) 105 which passes the permission SC (s) 660 back to the end user device (s) 109. During processing of the symmetric key 623, the clearing house 05 may not modify the watermarking instruction. If this is the case, after the clearing house (s) 105 decrypts the symmetric key 623, the watermark instruction is modified and re-encrypted. The new watermarking instructions are included as part of the permission SC (s) 660 that is returned to the end-user device (s) 109. If all processing of SC (s) 650 is successful, the clearinghouse (s) 105 returns a license SC (S) 660 to the end-user device (s) 109. The end-user device (s) 109 uses the license sc (s) 66〇 information to download the content SC (s) 630 and access the encrypted content 113 and media data. The watermarking instruction is also executed by the end-user device (s) 109. If the clearing house (s) 105 cannot successfully &quot; process the order $ c (s) 650, then an HTML page is returned to the end user device 109 and displayed in an Internet browser window. The HTML page indicates the reason that the clearing house (s) 105 was unable to handle delivery. In an alternative embodiment, if the user has purchased a copy of the 7 content 113 before the release date set for the sale, the license (s) s c 660 is returned without the symmetric key 623. On or after the date of receipt of the symmetric key 623, the license (s) SC660 is transmitted back to the clearing house (s) 105. As an example, the content provider (s) 101 allows the user to release the song before the release date of the song -86- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) ----- ^ -------- Order · -------- CPlease read the notes on the back before filling out this page} 563037 V. Description of the invention (songs, so that customers can Compilation τ Loads the song before the release and is ready to play the song. This allows content and download time. ^ Use the bandwidth C that will be on the release date. • Country-specific parameters are available: Two: Also: Clearing House ( s) 105 Use of end-user devices-use: and, when possible, credit card billing addresses to determine the country location of the country. If the end-user (s) is located where: 2: What about sales of content 113 Restrictions, then the clearing house 2) 105 ensures that the transaction processed does not meet any of those restrictions while transmitting the permission SC 660 to the end user device 109. The digital content store 1G3 is also expected to participate in managing the distribution of content 113 to various countries by performing inspections such as the clearing house (®S) 10i. According to the clearing house (s) 105, it can do any inspection it can in case the electronic digital content store (s) 103 ignores the rules set by the content provider ⑴101. ♦ Takeshi D. Auditing Japanese and Tracking Clearing House (s) 105 maintains an audit log 15 of information for each operation performed during the content 113 purchase transaction and report request transaction. Information can be used for a variety of purposes, such as the generation of reports for auditing digital content electronic distribution systems, and data mining. The clearing house (S) 105 also maintains the account balance in the billing system 182 for the electronic digital content store (s) 103. The pricing structure of the electronic digital content store (s) i03 is provided by the digital content brand to the clearing house (s) 105. This information -87- This paper size applies to Chinese National Standard (CNS) A4 (210 X 297 meals) ^ -------- ^ --------- (Please read the note on the back first Please fill in this page again) Printed by the Intellectual Property Bureau Employee Consumer Cooperatives of the Ministry of Economic Affairs 563037 1. Invention Description ((Please read the precautions on the back before filling this page) It can include current specials, quantity discounts, and needs to be added Account deficit limits, etc. at Digital Content Store (S) 103. Clearing House (S) 105 uses pricing information to track the balance of Digital Content Store (S) 103 and ensure that they do not exceed the content provided by the content (S) 10i set their deficit limits. The following operations are usually recorded by the clearing house (s) 105: • End-user device (s) 109 requests permission SC (s) 660 • When the clearing exchange Credit card authorization number at the time of account processing (s) 105 • Distribution of permission SC (s) 66 to end-user device (s) 109 • request report • from receiving and confirming content SC (s) 630 and permission SC Notification of end user (s) of (s) 660 The following information is usually delivered by the bill All (s) 105 to one license SC (s) 660 records: Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs • Date and time of the request • Date and time of the buy transaction. Content identification of the purchased item Identification of Content Provider (S) 101 • Store Conditions of Use 5 19 • Modification of Watermarking Instructions | • Transaction Identification 535 Added by Digital Content Store (s) 103 • Identification of Digital Content Store (s) 103 • Terminal Identification of the user device (s) 109 • End user (s) credit card information (if the clearing house (s) 丨 05 is 88- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) ) 563037 Printed by the Consumer Property Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 86 ---- V. Description of the invention () Processing of billing) The following information is usually confirmed by the clearing house (s) 105 to a user's credit card confirmation: • Request Date and time • credit on the credit card • content identification of purchased items • transaction identification added by the electronic digital content store (s) 103 535 • electronic digital content store (s) 103 Identification • End-user (s) • End-user (S) credit card information • Authorization number received from the credit card clearer The following information is usually sent by the clearing house (s) 105 under a license SC (S) 660 An end-user device (s) 10:00 o'clock record: • Date and time of the request • Identification of the content of the purchased item • Identification of Uchiya provider (s) 1 〇1 • Conditions of use 517 • Electronic digital content Transaction identification 535 added by store (s) 103 • Identification of electronic digital content store (0103. Identification of end user (s)) When completing a report request, the following information is usually recorded: • Date and time of the request • The date and time when the report was sent • The type of report requested -89-This paper size applies to the Chinese National Standard (CNS) A4 specification (210 297 mm) · III I --— Order · --- — — — — — (Please read the notes on the back before filling out this page) Printed by the Employees ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 B7__ V. Description of the invention (87) • Parameters used to generate the report • The entity requesting the report Identifier E. Reporting of Results The report is generated by the clearing house (s) 105 using information recorded by the clearing house (s) 105 during the end user (s) purchase transaction. Content providers (s) 101 and electronic digital content stores (s) 103 can request transaction statements from the clearing house (s) 105 through a payment confirmation interface 183 so that they can degas their own 'transactions' Database and information recorded by the clearing house (s) 105. The clearing house (s) 105 can also provide periodic reports to the content provider (s) 101 and electronic digital content store (s) 103. The ticket X exchange (s) 105 defines a secure electronic interface that allows the content provider (s) 101 and the electronic digital content store 103 to request and receive reports. The report request SC (s) includes one of the actual certificates assigned by the clearing house (s) 105 to the initiation request. The clearing house (s) 105 uses this certificate and the digital signature of s C to confirm that the request originated from an approved entity. The request also includes parameters such as the time period that defines the scope of the report. The clearinghouse (s) 105 validates those request parameters to ensure that the requester can only receive information that they are allowed to have. If the clearing house (s) 105 judges that the report request Sc (s) is solid and valid, then the clearing house (s) 105 generates a report and encapsulates it into a report SC (s) To the entity that initiated the request. Some reports may be generated automatically at regular intervals and stored in the clearing house (s) 105, so they can be sent immediately when a request is received. The format of the data contained in the report is defined in a later version of this document. -90- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) ------ I ----- ^ Packing -------- Order ----- ---- ^ # 1 (Please read the notes on the back before filling out this page) 563037 A7 B7 Printed by the Employees' Cooperatives of the Intellectual Property Bureau of the Ministry of Economy Clearing house (s) 105 or electronic digital content store (0103 processing. In the case of clearing house (s) 105 processing electronic billing of electronic content ι3, the electronic digital content store (s) 103 separates the terminals The user's bill can be made into electronic goods and, if applicable, actual goods. Then the electronic digital content store (s) 10j, informs the clearing house (s) I "the transaction, and tellurium user (S) I Account information, and the total amount of authorization required. The clearing house · 105 authorizes the end user's credit +, and sends it back to the electronic digital content store⑴103. At the same time, the clearing house⑴105 is authorized for terminal use. (S) credit card, electronic digital content store (s) i03 can pair any actual goods bought End user (s) credit card charges. After each electronic item is downloaded by the end user device (s) 109, the clearing house (S) 105 is notified to charge the end user (s) credit card. This happens as the last step for the content U3 to be able to be used by the end-user device (s) 109 before it is used by the end-user device (s) 109. The digital content store (s) 103 processes the electronic content 113 In the case of billing, the clearing house ") 105 was not notified until the end-user device (s) 109 sent the order § (: (§) 65 to the parent note exchange (s) 105, The transaction. The clearing house (s) 105 is still notified by the end user device (s) 109 after downloading each electronic item. When the clearing house (s) 105 is notified, it sends a notification to Electronic digital content store (s) 103, so that the private digital content store (S) 103 can charge the credit card of the end user (s). G · Retransmission 91 This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) Loading -------- Order --------- (Please read the back first Notes on filling out this page) 563 037

五、發明說明( 89 經濟部智慧財產局員工消費合作社印製 交 易 安全的數位内容電子分右 新傳輸之r力一葡〜布 提供處理内容113的重 rr^ 113項目 &lt; 電子數位内交女 ^ ^ n ^ 私丁数仫内谷商店(s)103位 113的一重新傳輸。 以便请求内各 當二端'用者⑴因爲不能夠下載内容ιΐ3、或者所下 0目、谷⑴疋不可使用的,而請求-先前購買的内容113 新的副本時,進行内容⑴的重新傳輸。電子數 谷商厂占⑴卿清終端使用者⑷是否被μ内容⑴的: :新=權力。如果終端使用者⑴享有一重新傳輸的權 力’那麼電子數位内容商店⑴103建立包括所 内容⑴項目⑴之供應Sc(s)641的一交㈣⑴“ο。交易 SC⑴640送到終端使用者裝置⑴⑽,而如對—購買交易 完全相同的那些步驟由終端使用者⑴執行。如果終端使用 者裝置⑴H)9在鍵程式館中有接受重新傳輸之内容ιΐ3项目 (s)的一混雜鍵(S),那麼交易3€(5)64〇包括指示終端使用 者裝置(s)109刪除混雜的鍵(s)之資訊。 在票據叉換所(s) 105處理内容113購買的財務清償之情況 中,電子數位内容商店(s)103包括一旗標在交易Sc(s)64〇 中,在訂單SC(s)650中轉送到票據交換所(s)1〇5。票據 換所(s)l〇5解譯訂單SC(s)65〇中的旗標,並繼續進行交 而不對終端使用者(s )收費内容1丨3的購買。 VIII.内容提供者 -92- 裝--------訂----- (請先閱讀背面之注意事項再填寫本頁) S! A7 五、發明說明(90 ) A·概要 (請先閱讀背面之注意事項再填寫本頁) 在安全的數位内容電子分布系統丨0 0中的内容提供者 (s)l〇l是擁有對内容113的權利之數位内容品牌或實體。内 各提供者(s)1〇1的角色是準備内容113供分布,和製作對電 子數位内容商店⑴1〇3、或内容113之可下載電子版本的零 1商可用的關於内容113的資訊。爲了對内容提供者⑴ι〇ι 提供最高的安全性和權利控制,提供一連串的工具使内容 提=者(8)1〇1能夠依它們的前提準備和安全地封裝它們的 内各113到s c (S)之内,以便當内容i 13離開内容提供者 (S)101的領域時是安全的、且絕不暴露於或可由未經認可 的一方存取。這允許内容113自由地分布遍及整個非安全的 網路,例如網際網路,而不用害怕暴露於駭客或未經認可 的一方。 内容提供者(s)101的工具之最終目標是準備和封裝例如 一首歌曲或—系列的歌曲之内容113到内容SC(s)63〇i 内,並封裝描述歌曲、歌曲經核准的使用(内容使用條件 517)之資訊、和歌曲的促銷資訊到一媒介資料SC(S)620之 内。爲了要完成此目標,提供下列工具的集合: 工作^私管理器154—排程處理活動並管理程序的必要同 經濟部智慧財產局員工消費合作社印製 步。 内谷處理工具155 —控制内容113樓案準備之工具的集合 包括加水印,前置處理(對一聲音的範例來説任何必要 的等化、動力調整、或重新取樣)編碼和壓縮。 •媒介資料融合與輸入工具161一一工具的集合用來從内容 -93- 本紙張尺度適用中國國豕標準(CNS)A4規格(210 X 297公爱) 經濟部智慧財產局員工消費合作社印製 563037 A7 ~ ---——-~2Z--—__ 91 — 五、發明說明() 提供者(s)的資料庫160、及[或]第三方資料庫或資料輸 入檔案、及[或]經由操作員交談收集内容U3描述資訊, 並提供裝置用來敘述内容使用條件5 17。另外提供的是 用以抓取或摘錄例如光碟或DDP檔案的數位聲音内容之 内容的一介面。 •品質控制工具准許預視準備好的内容和媒介資料。可引 導對内容的媒介資料或重新提出進一步處理所需要的任 何的更正。 SC(s)封裝器工具152 —編密和封裝所有内容113和資訊 並呼叫SC(s)封裝器封裝到sc(s)之内。 内谷散布工具(未顯示)一散布SC(s)到指定的分布中 心,例如内容主機位置(s)ln和電子數位内容商店 (s) 103 〇 •内容促銷網站156—儲存媒介資料SC(s)62〇和選擇性的 額外促銷資料,以由經認可的電子數位内容商店(s)1〇3 下載。 B·工作流程管理器154 此工具的目的是排程、追縱、和管理内容113處理活動。 此應用程式可供多使用者存取,以及允許内容1丨3的排程, 和從内容提供者(s) 101的商務内部網路或商務外部網路當 中的遠端位置之狀態檢查。此設計也允許多個個人可平行 地處理内容113的多重片段之合作的處理,而不同個人可分 派特定的責任且這些個人可散佈在整個世界。 現在轉到圖8,對應於圖7的工作流程管理器154之主要程 -94- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裝--------訂—------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7 92 五、發明說明( 序的方塊圖。圖8中的主要超皮4 ^ 要敎序概述由此段落中所描述之工 的内谷⑴處理功能。工作流程管理 工作到這些程序,並在它的目前程序完成作= 7一必需的程序。這是經由-連串的應用程式規::面 (API)完成的,其每一個處理工具呼叫以: •取回下一工作以處理 •指示一程序的成功完成 .指示一程序的不成功完成和失敗的原因 .提供-程序的中間狀態(以允許只需要—相關程序的部分 完成之程序開始) •加入註解到對指定的程序可取得的一產品 其工作隸管理器154也有_使用者介面,—範例操作流程 ,理斋使用者介面700説明在圖7中,其提供下列功能·· 配置面板,以允許在處理的各種階段期間要分派和執 行之内定數値和條件的敘述 工作流程規則和自動化的處理流程之 工作排程 狀態查詢和報告 對與一或更多程序有關的一工作加入註解或指示 工作管理(也就是中也,發行,移除,改變優先次序(處 理的順序)) 每一程序有一與它有關由工作流程管理器154所管理的佇 列。所有程序從工作流程管理器154請求工作,造成工作流 程管理器154不是中止一等待狀態中的程序(工具)如果在它 95- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明( =相關U中目則沒有工作,就是傳回有關執行它的各別 私序所需要的工作之所有資訊到程序。如果一程序在一等 待狀,4中中止,當-工作由工作流程管理器154放置在它的 佇列上時,它重新開始處理。 工作流程管理器154也根據-組定義好的規則管理處理的 =程或順序。這些規則可由内容提供者(s)1〇i自訂,如果 b有特別的處理需求或配置特定的内定規則。當一程序報 告匕的指足的工作之完成時,它通知工作流程管理器154此 狀態,而工作流程管理器154根據所定義的規則決定工作下 一次要放置在什麼作列上。 指示特別的處理指令或公告的註解,也可經由程式規劃 API、或手動地透過工作流程管理器使用者介面7〇〇、或處 理器介面在任何處理步驟附加到產品。 在工作流程管理器154中的那些程序在較佳具體實施例中 以爪哇語言實施,但可使用例如c/c + +、組合語言和等效 的語言之其他程式語言。應該了解以下對工作流程管理器 154所描述的程序可在各種硬體和軟體平台上執行。工作流 程管理器154當成一完整的系統或當成任何它的構成程序中 之一,可分布爲一電腦可讀的媒體中之—應用程式,包括 但不限於例如網路的電于分布、或一軟式磁碟片、光碟唯 讀記憶體、和可移除的硬式磁碟機。 現在轉到圖8,對應於圖7的工作流程管理器154之主要程 序的方塊圖。以下段落概述每一程序並描述每一程序所必 需的資訊或動作。 -96- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) ^--------^--------- (請先閱讀背面之注意事項再填寫本頁) 563037 五、發明說明(94) L產品等候動作/資訊程序801 (請先閱讀背面之注意事項再填寫本頁) 哩成::,序所必需的所有資訊是可取得的、且工作已 二丨卜70成所有相關聯的處理,工作放置在那個程序的 作流程f理器154中存在—特別时列,其用 予万、缺少貪訊或阻礙進一步處理的失敗,而在目前 如二供處理的工作。這些工作放在產品等候動作/資訊程序 一、丁歹〗足内。在此佇列中的每一工作有相關的狀態,以指 ^正等候的動作或資訊,對此工作運作的最後程序,和 此工作所侍等一旦提供了缺少的或額外的資訊、或所必需 的動作成功地完成時的下一程序(es)。 、任何私序的完成引起工作流程管理器154檢查此佇列,並 2斷在此佇列中是否有任何工作正在等候此程序(動作)的 冗成或由此程序所提供的資訊。如果是,工作佇列到適當 的程序佇列。 2·新内容請求程序8〇2 經濟部智慧財產局員工消費合作社印製 内容提供者(s) 101決定它想要電子地販賣和傳送的那些 產w (舉例來説,一產品可能是一首歌曲或歌曲的集合)。 工作4私管理器154的開始功能是使一操作員能夠識別這些 產’並將它們放在新内容請求程序8 0 2的仔列上。内容提 供者(S)101可能透過配覃選擇項敘述,在產品選擇介面上 在推銷什麼資訊。輸入足夠的資訊以獨特地識別產品。可 選擇地,可包括額外攔位,以請求與媒介資料取得平行啓 動聲訊處理階段所必需的資訊之手動輸入。如果未手動地 提供,此資訊可選擇性地從内定的配置設定或從内容提供 97 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037 95 五 經濟部智慧財產局員工消費合作社印製 A7 B7 發明說明( 者(s)的資料庫16〇取回,如在自動的媒介資料取得程序 803中在媒介資料處理的第一階段中取得。在内容提供者〇 的資料庫160中之内容113的特質和能力決定内容選擇程 序。 如果敘述了對内容提供者(s)lOl的資料庫160執行一查詢 所需要的必需資訊,工作由自動的媒介資料取得程序8们處 理。在一·適當地排程聲訊處理的產品之音樂具體實施例 中,描述了產品的類型和所要的壓縮程度以及聲音PC%或 WAV檔案名稱(s)。此資訊可能當成產品選擇程序的一部 份輸入,或經由一自訂的查詢介面或全球資訊網瀏覽器功 能選擇。此資訊的規格使產品能夠排程供内容處理。 產品選擇使用者介面提供—選擇項,使操作員能夠敛述 是否可發行產品供處理或它是否在進_步資訊輸入之前不 動。如果不動,工作加入到新内容請求程序8〇2的作列,等 候進一步動作來完成資料輸入及[或]發行產品供處理。一 旦發行了產品’工作流程管理器154評估所敘述的資訊,並 決定工作準備好要傳到哪一程序。 如果提供了適當的資訊以允許對内容提供者⑴ι〇ι的資 料庫⑽之-自動化的㈣,工作對自動的媒介資料取得程 序803㈣。如果資料賴射表未f對自動的媒介資料 程序80S配置,工作對手動的媒介資料輸入程序綱仲列(見 _媒介資料取得程序803的段落對資料庫映射表的細 郎)〇 如果敘述了聲訊處理所必需的—般資訊和加水印所必需 -98- 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 96 563037 五、發明說明( 的特定資訊’工作對加水印程序議(内容處理的第—階 如果當工作發行時缺少任何一必需的資訊,工作連 序8〇1的&lt;宁列。 起仔列到產口口寺候動作/資訊程 春如果狀態指示内容113的檔案名稱,舉例來説内容113是 =而缺少PCM或WAV檔案,這可能指示需要_擴取(或 =一位媒體的數位摘錄)。聲訊處理功能需要那些歌曲構案 了經由-標準的檔案系統介面存取。如果那些歌曲位 料體或不可由那些聲訊處U具直接地存取的檔案系統 =些㈣首先複製到_可存取的檔案系統。如果那些 =數仏格式但在光碟或數位磁帶上,它們取出到那些 訊理工具可存取的一檔案系統。一旦那些檔案是可存 =勺—工作流程管理器使用者介面700用來敘述或選擇工 2徑和檔案名稱,以便它可發行到加水印程序,假設也 、左敎述了加水印必需的所有其他資訊。 3.自動的媒介資料取得程序803 自動的媒介資料取得程序803對内容提供者⑴1G1的資料 160或資料已經匯入之一脱離的資料庫執行一連串的杏 吞句 &gt; 音5*、、土,、, 一~* &quot; 一種自動化的方式儘可能取得產品資訊。自動 的媒介資料取得程序801在允許項目放置在它的佇列上之前 需要下列資訊: 則 内各k供者(s)l〇l的資料庫160產生查詢的適當資 I資料庫映射表 &quot; •執行仔列所必需的產品資訊 -99- 本、..氏張尺度適用中國國家標準(CNSW規格⑽χ 297公楚) · ·ϋ n ϋ ϋ n ϋ· i^i 一 口,· n I I (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 B7 97 五、發明說明( 獨特地走義產品的適當產品資訊 一自動化的查詢對内容提供者(s) 101的資料庫160執行, 以取口得對處理此内容⑴必需的資訊。舉例來説,如果内容 Hi疋晋樂,執行此查詢所需要的資訊可能是專輯名稱或可 月匕疋一 UPC或一特定的專輯或如内容提供者(s)i〇i所定義 的選擇識別。要取得之資訊的某些是在需要時指定的(見自 動的媒介資料取得程序803上的段落之細節)。如果取得所 有必而的貝訊,工作接著對使用條件程序805佇列。如果缺 少任何需要的資訊,歌曲對手動的媒介資料輸入程序804佇 列。如果在產品等候動作/資訊程序801佇列中的任何工作 2等待,步驟中所取得的任何資訊,更新工作狀態以指示 匕不再等待此資訊。如果那個工作不再有任何未解決的需 求,它佇列到接著定義的佇列。 4·手動的媒介資料輸入程序804 手動的媒介資料輸入程序804對一操作員提供一種輸入缺 =的資訊之裝置。它沒有附屬項…旦敘述了所有必需的 資訊’工作對使用條件程序8〇5仔列。 5.使用條件程序805 使用條件程序805允許產品使用和限制的詳述。使用條件 程序805可能需要一些媒介資料。在使用條件列舉的完成 時,工作有資格對媒介資料SC(s)建立程序8〇7佇列,除非 已經請求了受監督的發行程序8〇6選擇項,或如工作流程管 理器154規則中的内定値一樣配置。在那情況,工作受監督 的發行程序806佇列。在佇列到媒介資料8(:(5)建立程序 裝--------訂--------- (請先閱讀背面之注音?事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 100 經濟部智慧財產局員工消費合作社印製 563037 A7 ^----E_____ 五、發明說明(98 ) 807之則,工作流程管理器154將首先確保那個程序的所有 附屬項已經處理(見以下)。如果不,工作仔列到產品等候 動作/資訊程序801。 6·受監督的發行程序806 受監督的發行程序806允許對數位内容產品敘述的品質檢 查和貝訊的確認。它沒有任何附屬項。在對此產品的處理 之任何階段先前加到工作的註解,可由監督者和所採取的 適當動作檢視。在檢視所有資訊和註解之後,監督者有下 列選擇項: .贊成發行,並對媒介資料SC(s)建立程序807佇列產品 •修改及[或]增加資訊並對媒介資料SC(s)建立程序8〇7仔 列產品 •把1王解加到工作並對手動的媒介資料輸入程序8〇4重新仔 列 丁 •增加註解並佇列工作到產品等候動作/資訊程序8〇1的仔 列 丁 7·媒介資料SC(s)建立程序807 媒介貝料S C ( s)建立程序8 0 7聚集在上面所收集的所有資 訊和對媒介資料SC(s)620必需的其他資訊,並呼叫8(:(§) 封裝器程序以建立媒介資料SC(s)620。此工具需要下列各 項當輸入: •必需的媒介資料 •使用條件 .在此產品的所有品質程度之編密階段中使用的編密鍵 -101 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公釐) 裝-----I--訂--- (請先閱讀背面之注音?事項再填寫本頁) ΛΨ. )63037 A7 B7 五、 發明說明( 99 經濟部智慧財產局員工消費合作社印製 此最後的附屬項需要在媒介資料s C ( s ) 62〇可建立之前, :關的聲音物件完成聲訊處理階段。在媒介資料SC(s)建 丄,序807的&amp;成時’工作根據所定義的工作流程規則作列 】最、、口口貝保澄程序813或内容散布程序814的佇列。 8·加水印程序808 六加水印私序8〇8把著作權和其他資訊加到内 容113。對内 谷113是一首歌曲的_具體實施例,此工具需要下列當做輸 入: .歌曲檔案名稱(如果是專輯則多重檔案名稱) .力口水印指令 •加水印參數(要包含在浮水印中的資訊) 在加水印程序808完成時,如果它的必需的輸入是可取得 的則工作對岫置處理和壓縮程序8〇9佇列,否則佇列到產品 等候動作/資訊程序8〇 1。 9·前置處理和壓縮程序809 前置處理和壓縮程序809首先執行任何必需的前置處理將 内容113編碼爲所敘述的壓縮程度。佇列一工作到此佇列實 際上建立多重佇列項目。對所需要的產品之每一壓縮程度 產生一工作。編碼程序可平行在多重系統上執行。此工^ 需要下列輸入: ^ ^ .加水印内容的檔案名稱(如果内容丨13是專輯則多重檔案 名稱) 田 •產品的品質程度(可以是預先配置好的) •壓縮演算法(可以是預先配置好的) -----------裳--------訂--------- (請先閱讀背面之注意事項再填寫本頁) -102 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明( •產品類型(如果前置處理器需要) 在編碼程序的完成時,如果由工作流程規則所配置,工 作作列到内容品質控制程序81G。如果不是,那些工作對編 密程序8 11仵列。 如果編碼工具的第三方提供者不提供_種方法來顯示已 經處理過的内容113,例如聲音,之百分比,或—種方法來 指不已經編碼過的内容⑴之量成爲所 個選擇的百分比,在圖U中顯示了—種方::流:圖正 1100,以決足圖8的内容前置處理和壓縮工具的數位内容之 編碼比率。該方法由所需要的編碼演算法和一位元傳輸率 的選擇開始,第⑽步驟。然後,進行一查詢,以決定此 演算法和編碼率是否有_先前計算出的比率因數,第贈 步驟。比率因數是用來決定一特定編碼演算法和一特定位 凡傳輸率的壓縮比率之因數。如果沒有儲存先前計算出的 :匕率因數,編碼内容113的一樣本以得到一預先決定的時間 量。較佳具體實施例中的預先決定的時段是數秒。對一預 先決定的時段之編碼比率是用來計算一新的比率因數 Rnew。知道時間的量和所編碼内容i 13的量計算一新的比 率因數RNEW,rnew = (所編碼數位内容的長度)/(時間的 量),第1108步驟。編气内容113,*編碼狀態使用先前計 算比=因數RNEW顯示,第m9步驟。然後儲存此編碼率因 數第1107步驟,以供此編碼演算法和編碼位元傳輸率將 來使用。如果所選擇的演算法有一先前計算出的比率因數 rST0RED,第1103步驟。編碼内容113且進度使用先前計算 103- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7 五、發明說明( 出的比率因數Rst〇r£d顯示,第u〇4步驟。在此同時,一目 幻勺比率因數,Rcurrent對此所選擇的演算法和位元傳輸率 计算,第1105步驟。此目前的比率因數用來更新所 儲存的比率因數 ’ Rnew = AVERAGE OF (Rstored + Rcurrent)的平均,第11〇6步驟。比率因數的反覆更新,使 、’爲馬率的決足能夠對一特別編碼演算法和位元傳輸率的每 =後續使用變得越來越正確。然後儲存新的比率Rnew供將 =使用,·第1107步驟。如果目前的比率因數1__超出先 妁儲存的比率因數Rst〇red 一給定的範圍或臨限値,Rst〇red 的更新可能不進行。 然後可提出編碼狀態的顯示。編碼狀態連同目前的編碼 率匕括’根據編碼率和内容113的樓案之總長度,全體内容 113的百分比之顯示爲一進度橫條。編碼狀態也可包括編碼 的剩餘時間。編碼的剩餘時間,可藉由將所計算出的編碼 率rcurrENT除以内容113檔案的總長度計算。編碼狀態可傳 迗到可能啓動呼叫程序的另一程式。這可幫助管理程式編 碼’或編碼中的相互依附程式操作和批次處理的更有效 率。應該了解,在一其它可能的具體實施例中,編碼可包 括加水印的步驟。 10·内容品質控制程序81p 内容品質控制程序810在功能上類似於受監督的發行程序 806 L疋—可選擇的步驟,允許某人驗證迄今執行的内容 處理之品質。這除了加水印程序808的完成、與前置處理和 壓縮程序809的編碼部分之外沒有附屬項。在内容品質控制 -104 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 χ 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝--------訂---- 華 經濟部智慧財產局員工消費合作社印製 102 563037 五、發明說明( 程序810的完成時下列選擇項是可用的: .那些工作可釋出並對編密程序8ιι佇列。 •可附上柱解,且一或承玄 乂 重新仵列。 / #料可置處理和壓縮程序_ ㈣需要歌曲㈣的未編碼的加水印的版 可用,直到内容品質控制程序81〇之後。 持 1·編密程序811 :密程-序811呼叫適當安全的數位内容電子分布權利管理 n編密每-加水印的/編碼的歌曲㈣。此程序 =有其他聲訊處理的完成之外沒有附屬項。在編密程序811 處理的完成時,工作對内容Sc(s)建立程序81碑列。 12.内容SC(s)建立程序812 内容SC⑴建立程序812處理可能需要—些媒介資料構案 包含在内容Sc(s)630 *。如果除了内容113之外的檔案是 必需的,聚集那些檔案,且呼攸⑴封裝器程序來;= 建立的内容113(舉例來説一首歌曲)的每—壓縮程产 — 内容sc(s)63〇。在内容Sc(s)建立程序812的完成ς,ς曲 根據所定義的工作流程規則,佇列到最終品質保證程序8ΐ3 或内容散布程序814佇列。 13·最終品質保證程序81j 最終品質保證程序8Π是一可選擇的步驟,允許在相關的 媒介資料和内容SC(s)630之間交又對照的檢查,以確認它 們正確地相配且包含在其中的所有資訊和内容113是正確 的。在最終品質保證程序813完成時,那些工作對内容散布 -105 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裝--------訂--- (請先閱讀背面之注意事項再填寫本頁) 争. 經濟部智慧財產局員工消費合作社印製 563037 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明( 程序8⑷宁列。如果發現—問題,工作在大部份情形下必須 重新仔列到失敗階段。在此階段修正是較昂貴很多的,因 爲產品除了改正問題所必需的重新處理之外,必須通過重 =編:和重新封裝。高度建議使用重要的確保階段,以保 從内谷113的品質和資訊的準確性和完全性。 14·内容散布程序814 内容散布程序814處理負貴傳送sc⑴到適當的主機位 置。在SC(s)的傳送成功之後,紀錄工作完成狀態,而工 作從佇列刪除。如果一問題發生在傳送Sc(s)方面,在一 所定義的重試次數之後,工作在工作流程管理器工具中 與所遇到的錯誤一起標幟爲已經失敗。 15·工作流程規則 圖8的工作流程規則在三個主要系統中工作如下: A :工作流程管理器工具154 1. 新的内容請求程序802 2·產品等候動作/資訊程序801 3 ·最終品質保證程序8 13 4·内容散布(和通知)程序814 B :媒介資料融合和輸入工具16ι 1·自動的媒介資料取得辞序S03 2. 手動的媒介資料輸入程序8〇4 3. 受監督的發行程序8〇6 4·媒介資料SC(s)建立程序807 C :内容處理工具U5 -106- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------^--------訂--------- (請先閱讀背面之注意事項再填寫本頁} 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 104 五、發明說明() 1 ·加水印程序808(需要著作權資料) 2.前置處理和壓縮程序809 3 ·内容品質控制程序8 1 〇 4·編密程序811 5.内容SC(s)建立程序812 工作流程 内容H3選擇操作員輸入一新的產品,而它開始佇列在 A 1(新的内容請求程序8〇2)之上。 A 1 ·當内谷113選擇操作員發行它到工作流程管理器工具 154時那麼L仔列到B 1 (自動的媒介資料取得程序8〇3)之 上0 A2·來自步驟B1(自動的媒介資料取得程序8〇3), 或步驟B2(手動的媒介資料輸入程序8〇4), 或步驟B3(受監督的發行程序806) 在它到之前的步驟(媒介資料SC(s)建立程序8〇7)過程中 [需要編密鍵]。 來自之前的步驟(媒介資料SC(s)建立程序8〇7) 在前往步驟A3(最終品質保證程序813)或是步驟A4(内容散 布程序814)的途中 [需要内容SC(s)630] 從步驟C 1(加水印程序808)而來 在前往步驟C2(前置處理和壓縮程序809)的途中 [需要媒介資料供前置處理和壓縮程序809]。 從步驟C4(编密程序811)而來 -107- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) ------------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(1C35) 在則往步驟C5(内容S C(s)建立程序812)的途中 [需要媒介資料供内容SC(s)630封裝]。 從步驟C5(内容sc(s)建立程序812)而來 在前往步驟A3(最終品質保證程序813)或是步驟A4(内容散 布程序8 14)的途中 [需要媒介資料SC(s)620]。 A3 ··在步驟A3(最終品質保證程序813)之後, 放置在佇列B 2(手動的媒介資料輸入程序8〇4)之上, 或放置在仵列B3(受監督的發行程序8〇6)之上, 或在需要時由品質保證操作員放置到佇列之中。 A4 :在步驟A4(内容散布程序814)之後, 工作流程管理器工具154對此產品完成。 B1 :在步驟B1(自動的媒介資料取得程序8〇3)之後, 如果步驟C1(加水印程序808)所需要的媒介資料存在,那 麼放置代表此產品的一項目在彳宁列C 1之上。 (也做下列邏輯) 如果是1一缺少任何所需要的媒介資料,或是2一有註解 指向手動的媒介資料提供者,那麼也將產品放置在佇列 B2(手動的媒介資料輸入程序8〇4)之上, 其餘如果對此產品請來受監督的發行,那麼將產品放置 在佇列B3(受監督的發行程序8〇6)之上。 其餘如果產品有來自内容處理工具155對所有的所請求品 質程度的所有資訊,那麼將產品放置在佇列以前(媒介資料 SC(s)建立程序807)之上, -108- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公髮) I -11-----訂·------11 (請先閱讀背面之注意事項再填寫本頁) 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(1 6) 其餘標幟產品爲需要編密鍵,並將產品放置在侍列 A2(產品等候動作/資訊程序8〇1)之上。 B2 :在步驟B2(手動的媒介資料輸入程序804)期間, 如果步驟C1(加水印程序808)未完成步驟C 1所需要的 媒介資料存在,那麼放置代表此產品的一項目在佇列^ i之 上。 (也做下列邏輯) 如果'^驟C 2(前置處理和壓縮程序809)所需要的媒介資 料剛剛才提供,那麼 (也做下列邏輯) 如果所有可由媒介資料融合和輸入工具161所聚集的媒介 資料存在,那麼 如果對此產品請求了受監督的發行,那麼將產品放置在 佇列B3(受監督的發行程序806)之上 其餘 如果來自内容處理工具155的步驟C4(編密程序811)之所 有資訊存在’那麼將此產品放置在仵列以前之上(媒介資料 SC(s)建立程序807) 其餘標幟產品爲需要編密鍵,並將此產品放置在件列 A2(產品等候動作/資訊.程序8〇1)之上。 其餘 如果媒介資料提供者請求了一強制的受監督的發行,那 麼將產品放置在佇列B 3(受監督的發行程序806)之上 其餘不作動作(保持產品在彳宁列B 2(手動的媒介資料輸入 -109- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(107) 私序8 0 4))上。 B3 :在步驟B3(受監督的發行程序8〇6)期間, 如果此操作員正送產品回步驟B2(手動的媒介資料輸入程 序804),那麼將產品放置在佇列b2上。 其餘如果此操作員發行產品,那麼 如果來自内容處理工具155的步驟C4(編密程序811)的所有 資訊存在,那麼將此產品放置在佇列以前(媒介資料sc(s) 建立程序·)之上 其餘標幟產品爲需要編密键,並將此產品放置在仵列 A2(產品等候動作/資訊程序8〇1)之上。 其餘保持產品在佇列B3(受監督的發行程序806)上。 以前:在步驟以前(媒介資料SC(s)建立程序807)之後, 標幟產品媒介資料已經封裝。 如果所有的關聯組(產品/品質程度)已經封裝,那麼 如果内容提供者(s) 10丨的配置敘述品質保證S c ( s), 那麼將此產品放置在佇列A 3(最終品質保證程序8 13)之上 其餘將此產品放置在佇列A4(内容散布程序814)之上。 餘‘幟產品爲需要内容113 Sc(s),並將此產品放置在仵 列A 2(產品等候動作/資訊程序8〇丨)之上。 C1 :在步驟ci(加水印程序8〇8)之後, 如果步驟C 2(前置處理和壓縮程序809)所需要的媒介資料 存在,那麼對每關聯組(產品/品質程度)建立一項目並將它 們放置在佇列C2之上, 其餘標幟產品爲需要前置處理/壓縮的媒介資料,並將此 -110- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) --------訂·-------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7 心 108 五、發明說明() 產品放置在仵列A 2(產品等候動作/資訊程序go 1)之上。 C2:在步驟C2(前置處理和壓縮程序809)之後, (請先閱讀背面之注意事項再填寫本頁) 如果内容提供者(s ) 1〇 i的配置敘述内容品質控制程序 81〇,那麼將此(產品/品質程度)關聯組放置在佇列c3(内容 品質控制程序8 10)之上 其餘將此(產品/品質程度)關聯組放置在仵列C 4(編密程 序811)之上。 C 3 :在步驟C 3(内容品質控制程序8 1〇)之後,然後將此(產 品/品質程度)關聯組放置在佇列C 4(編密程序8 11)之上。 C4 :在步驟C4(編密程序811)之後, 提供所需要的資訊(也就是,由程序所產生且用來將内容 113編成暗碼的對稱鍵623)到媒介資料融合和輸入工具 161。 、 如果對内容SC(s) 630需要的所有媒介資料存在,那麼將 此(產品/品質程度)關聯組放置在佇列C 5(内容s c ( s)建立 程序812)之上, 其餘標幟產品爲需要内容SC(s)630封裝的的媒介資料, 並將此(產品/品質程度)關聯組放置在A2(產品等候動作/資 訊程序801)之上。 經濟部智慧財產局員工消費合作社印製 C5 :在步驟C5(内容Sc(s)建立程序812)之後, 標幟内容113已經在此品質程度封裝了的品質程度。 如果已經封裝所有(產品/品質程度)關聯組,那麼 如果產品標幟了媒介資料已經封裝,那麼 如果内容提供者(s)l〇l的配置敘述品質保證Sc(s),那 -111 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037V. Description of the invention (89 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs Transaction Secure digital content electronic distribution Right of new transmissions One force to one Portuguese ~ cloth Provide processing content 113 heavy rr ^ 113 items &lt; A digital retransmission of female in-house female ^ ^ n ^ private number 仫 Uchiya store (s) 103-bit 113 retransmission. In order to request that the two end 'users' not be able to download the content ΐ3, or the next 0 items, Gu ⑴ 疋 is unavailable, and request-re-transmit the content ⑴ when a new copy of the previously purchased content 113 . The electronic data of the Gushang Factory accounted for whether the content of the end-users was cleared by μ :: new = power. If the end user ⑴ enjoys a right of retransmission ', then the electronic digital content store ⑴ 103 establishes a transaction including the supply Sc (s) 641 of the content ⑴ item ο. The transaction SC 640 is sent to the end user device 而, and For example, those steps that are exactly the same for the purchase transaction are performed by the end user. If the end user device (H) 9 has a mixed key (S) in the key library that accepts retransmitted content (3), then Transaction 3 € (5) 64 ° includes information instructing the end-user device (s) 109 to delete the miscellaneous key (s). In the case of a clearing house (s) 105 processing content 113 financial settlement of purchases, electronic digits The content store (s) 103 includes a flag in the transaction Sc (s) 64, and is forwarded to the clearing house (s) 105 in the order SC (s) 650. The clearing house (s) 105 solution Translate the flags in order SC (s) 65, and continue to make purchases without charging end-users (s) for content 1 丨 3. VIII. Content Providers-92- Install -------- Order ----- (Please read the precautions on the back before filling this page) S! A7 V. Description of the invention (90) A · Summary (Please read the precautions on the back before filling this page) The content provider (s) in the secure digital content electronic distribution system 0 0 l is a digital content brand with rights to content 113 or The role of each provider (s) 101 is to prepare content 113 for distribution, and to produce content 113 that is available to electronic digital content stores⑴103, or downloadable electronic versions of content 113. Information. In order to provide the highest security and rights control for content providers, a series of tools are provided to enable content providers (8) 101 to prepare and securely encapsulate each of them from 113 to 113. sc (S) so that when content i 13 leaves the realm of content provider (S) 101, it is safe and never exposed or accessible by unauthorized parties. This allows content 113 to be freely distributed throughout Entire non-secure networks, such as the Internet, without fear of exposure to hackers or unauthorized parties. The ultimate goal of a content provider's 101 tool is to prepare and package, for example, a song or a series Of Songs Content 113 to content SC (s) 63〇i, and encapsulate the information describing the song, approved use of the song (content use conditions 517), and song promotion information into a media material SC (S) 620. To To accomplish this goal, a collection of the following tools is provided: Work ^ Private Manager 154—Scheduled processing activities and management procedures necessary to be printed with the Intellectual Property Bureau Employee Consumer Cooperatives of the Ministry of Economic Affairs. Uchigaya Processing Tool 155—Control Content 113 Floor The collection of case preparation tools includes watermarking, preprocessing (any necessary equalization, dynamic adjustment, or resampling for a sound paradigm) encoding and compression. • Media data fusion and input tools 161. A collection of tools is used from the content -93- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 public love) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 ~ ---——- ~ 2Z --—__ 91 — V. Description of the invention () The database 160 of the provider (s), and [or] a third-party database or data input file, and [or] Collect the description information of the content U3 through the operator's conversation, and provide a device to describe the content use conditions 5 17. Also provided is an interface for capturing or extracting the content of digital audio content such as a disc or DDP file. • Quality control tools allow preview of prepared content and media materials. It can lead to media information on the content or resubmit any corrections needed for further processing. SC (s) Wrapper Tool 152 — Encrypts and encapsulates all content 113 and information and calls the SC (s) Wrapper to encapsulate it into sc (s). Inner Valley distribution tool (not shown)-Distribute SC (s) to designated distribution centers, such as content host location (s) ln and electronic digital content store (s) 103 〇 Content promotion website 156—storage media data SC (s) ) 62 and optional additional promotional materials to download from an approved electronic digital content store (s) 103. B. Workflow Manager 154 The purpose of this tool is to schedule, track, and manage content 113 processing activities. This application can be accessed by multiple users, and allows the scheduling of content 1 and 3, and the status check of remote locations from the content provider (s) 101's business intranet or business extranet. This design also allows multiple individuals to handle the collaborative processing of multiple pieces of content 113 in parallel, while different individuals can be assigned specific responsibilities and these individuals can be spread throughout the world. Turning now to FIG. 8, the main process corresponding to the workflow manager 154 of FIG. 7 -94- This paper size is applicable to the Chinese National Standard (CNS) A4 specification (210 X 297 mm). Order --------- (Please read the notes on the back before filling out this page) 563037 A7 B7 92 V. Description of the invention (block diagram of the sequence. The main super skin in Figure 8) The inner valley processing function of the work described in this paragraph. Workflow management works to these processes and completes the current process = 7-a required process. This is via-a series of application rules :: Surface (API) completed, each of its processing tools calls to: • retrieve the next job for processing • indicate the successful completion of a program. Indicate the unsuccessful completion of a program and the reason for the failure. Provide-the intermediate state of the program (with Allow only required—partial completion of the relevant program to start the program) • Add a note to a product that can be obtained for the specified program, and its work manager 154 also has a _user interface, —an example operation flow, and a user interface 700 description In Fig. 7, it provides the following functions ... Configure panels to allow the description of predetermined numbers and conditions to be dispatched and executed during various stages of processing. Workflow rules and automated processing workflows. Work schedule status query and report on a job related to one or more processes. Add annotations or instructions to work management (that is, medium, release, remove, change priority (order of processing)) Each program has a queue associated with it managed by the workflow manager 154. All programs from the workflow The manager 154 requested work, causing the workflow manager 154 not to suspend a program (tool) in a waiting state if it is 95- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 563037 Ministry of Economic Affairs Printed by A7 of the Intellectual Property Bureau's Consumer Cooperatives. V. Invention Description (= Relevant U is not working, it is to return all information about the work required to perform its individual private sequence to the program. If a program is waiting Status, 4 is aborted, and when the job is placed on its queue by the workflow manager 154, it resumes processing. The workflow manager 154 also manages the process or sequence of processing according to the defined rules of the group. These rules can be customized by the content provider (s) 10i, if b has special processing requirements or configures specific internal rules. When a program reports the completion of the work of the fingertips, it notifies the workflow manager 154 of this status, and the workflow manager 154 decides on which queue the work will be placed next according to the defined rules. Annotations for processing instructions or announcements can also be attached to the product at any processing step via the programming API, or manually through the workflow manager user interface 700, or the processor interface. Those procedures in the workflow manager 154 are implemented in the Java language in the preferred embodiment, but other programming languages such as c / c ++, composite languages, and equivalent languages may be used. It should be understood that the procedures described below for the workflow manager 154 can be executed on a variety of hardware and software platforms. Workflow manager 154 as a complete system or as one of any of its constituent programs can be distributed among a computer-readable medium—applications, including, but not limited to, e-distribution such as the Internet, or an Floppy disks, CD-ROM, and removable hard drives. Turning now to FIG. 8, a block diagram corresponding to the main routine of the workflow manager 154 of FIG. The following paragraphs outline each procedure and describe the information or actions necessary for each procedure. -96- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) ^ -------- ^ --------- (Please read the precautions on the back before (Fill this page) 563037 V. Description of the invention (94) L Product waiting action / information program 801 (Please read the precautions on the back before filling this page) Miles ::: All information necessary for the order is available and Work has been completed, and 70% of all associated processing has been placed in the workflow 154 of that program—especially when it is used for thousands of purposes, lacks corruption, or fails to prevent further processing. At present, Such as two for processing work. These tasks are placed in product waiting actions / information procedures. Each job in this queue has a related status to refer to the action or information that is waiting, the final procedure for the operation of this job, and any missing or additional information provided by this job, etc. The next procedure (es) when the required action is successfully completed. 2. The completion of any private sequence causes the workflow manager 154 to check this queue and determine whether any work in this queue is waiting for the redundancy of this procedure (action) or the information provided by this procedure. If so, the job queue goes to the appropriate process queue. 2. New Content Request Procedure 802 The Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs prints content providers (s) 101 to decide which products it wants to sell and transmit electronically (for example, a product may be a Song or collection of songs). The initial function of the job 4 private manager 154 is to enable an operator to identify these properties' and place them on the queue of the new content requesting program 802. The content provider (S) 101 may describe what information is being promoted on the product selection interface through the option selection. Enter enough information to uniquely identify the product. Optionally, additional stops may be included to request manual entry of the information necessary to initiate the audio processing phase in parallel with the media data. If not provided manually, this information can optionally be provided from the default configuration settings or from the content. 97 This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 563037 95 Employees of the Intellectual Property Bureau of the Ministry of Economic Affairs The consumer cooperative prints the A7 B7 invention description (the person's data base 160 is retrieved, as obtained in the automatic media data acquisition program 803 in the first stage of media data processing. The content provider 0's data base The characteristics and capabilities of the content 113 in 160 determine the content selection procedure. If the necessary information required to perform an inquiry to the content provider's database 160 is described, the work is handled by automatic media data acquisition procedures 8. In a specific embodiment of a music product that appropriately schedules audio processing, the type of product and the degree of compression required, as well as the sound PC% or WAV file name (s) are described. This information may be used as part of the product selection process Input, or through a custom query interface or WWW browser feature selection. The specifications of this information enable the product to be scheduled for content processing Product selection user interface provides-options that enable the operator to outline whether a product can be issued for processing or if it does not move before further information is entered. If not, work is added to the work of the new content requesting program 802. Column, waiting for further action to complete data entry and / or release the product for processing. Once the product is released, the Workflow Manager 154 evaluates the information described and decides which process to prepare for the job. If appropriate, Information to allow the content provider's database to be automated-working on the automatic media data acquisition program 803. If the data mapping table is not configured on the automatic media data program 80S, work on manual The outline of the media data input procedure (see _Second to the database mapping table in the paragraph _media data acquisition program 803). If necessary for audio processing-general information and watermarking -98- This paper standard Applicable to China National Standard (CNS) A4 specification (21 × 297 mm) (Please read the precautions on the back before filling this page) 96 563037 V. Description of the invention (Specific information of the work on the watermarking process (the first stage of content processing) If any necessary information is missing when the job is issued, the job sequence is 801. &lt; Ninglie. Qizi listed to Chankoukou Temple Action / Information Cheng Chun If the status indicates the file name of the content 113, for example, the content 113 is = and the PCM or WAV file is missing, which may indicate that _ expansion is required (or = a media Digital excerpt). The audio processing function requires those songs to be accessed via a standard file system interface. If those song bits are in the file system or are not directly accessible by those audio files, the file system is copied to the accessible file system first. If those are in digital format but are on a disc or digital tape, they are taken out to a file system that is accessible to those tools. Once those files are storable = scoop-the workflow manager user interface 700 is used to describe or select the path and file name so that it can be issued to the watermarking process. It is also assumed that all the necessary watermarking is described on the left. Other information. 3. Automatic media data acquisition program 803 Automatic media data acquisition program 803 executes a series of apricot sentences on the content provider ⑴1G1's data 160 or one of the data that has been imported and separated from the database &gt; 音 5 * 、、 土,、, 一 ~ * &quot; An automated way to get product information as much as possible. The automatic media data acquisition program 801 requires the following information before allowing an item to be placed on its queue: the database 160 of each donor (s) 101 generates the appropriate database mapping table for queries &quot; • Product information necessary to implement the sericulture-99- This, .. Zhang scale is applicable to the Chinese national standard (CNSW specification ⑽χ 297 公 Chu) · · ϋ n ϋ ϋ n ϋ · i ^ i sip, · n II (Please Please read the notes on the back before filling this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 B7 97 V. Invention Description (Appropriate product information for uniquely outlawed products-automated inquiry to content providers (s) The database 160 of 101 is executed to obtain the necessary information for processing this content. For example, if the content is Hi Jinle, the information required to run this query may be the album name or a UPC or A particular album or alternative identification as defined by the content provider (s) ioi. Some of the information to be obtained is specified when needed (see details in the paragraphs on the automatic media data acquisition program 803). in case Get all the necessary besson, the job then queues the use condition program 805. If any required information is missing, the song queues the manual media data entry program 804. If it is in the product waiting action / information program 801 queue Any job 2 waits, any information obtained in the step, updates the job status to indicate that the dagger no longer waits for this information. If that job no longer has any unresolved requirements, it queues to the queue defined next. 4. Manual The media data entry program 804 is a manual media data entry program 804 that provides an operator with a means to enter missing information. It has no dependencies ... once it describes all the necessary information, it works on the condition of use program 805. 5. Conditions of use program 805 The conditions of use program 805 allows detailed description of product use and restrictions. Conditions of use program 805 may require some media information. Upon completion of the enumeration of conditions of use, the work is eligible to establish procedures for media materials SC (s) 807 queues, unless a supervised issuance program 806 option has been requested, or as specified in Workflow Manager 154 The internal settings are the same. In that case, the work is supervised by the issuing program 806. In the queue, go to the media materials 8 (: (5) to establish a program installation -------- order ----- ---- (Please read the note on the back? Matters before filling out this page) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economy 100 Printed by the Employee Cooperative of the Intellectual Property Bureau of the Ministry of Economy 563037 A7 ^ ---- E_____ V. Invention Note (98) 807, then the workflow manager 154 will first ensure that all dependencies of that program have been processed (see below). If not, the job is listed in the product waiting action / information program 801. 6. Supervised distribution process 806 Supervised distribution process 806 allows quality inspection of digital content product narratives and confirmation of Besson. It has no dependencies. Annotations previously added to the work at any stage of the processing of this product can be reviewed by the supervisor and appropriate actions taken. After reviewing all information and annotations, the supervisor has the following options:. Pro-Distribution and listing process for the media data SC (s) 807 queue product • Modify and / or add information and create media data SC (s) Program 8007 to list the products • Add 1 king solution to the job and re-list the manual media data input program 8004 • Add notes and queue the work to the product waiting action / information program 8001 D7. Media material SC (s) establishment procedure 807 Media material SC (s) establishment procedure 8 0 7 gathers all the information collected above and other information necessary for media material SC (s) 620, and calls 8 ( : (§) Wrapper program to create media data SC (s) 620. This tool requires the following items to be entered: • Required media data • Conditions of use. Compilers used during the compiling stage of all quality levels of this product Key-101-This paper size is in accordance with Chinese National Standard (CNS) A4 (210 x 297 mm). ----- I--Order --- (Please read the note on the back? Matters before filling out this page ) ΛΨ.) 63037 A7 B7 V. Description of Invention (99 Intellectual Property Bureau, Ministry of Economy The industrial and consumer cooperatives need to print this final subsidiary item before the media data s C (s) 62 can be created. The closed sound objects complete the audio processing stage. In the media data SC (s) Jianye, sequence 807 &amp; Chengshi's work is listed according to the defined workflow rules] queues of the most, the mouth-watering program 813 or the content distribution program 814. 8. Watermarking program 808 Six watermarking private sequence 808 copyright and Other information is added to the content 113. For the inner valley 113 is a specific example of the song, this tool requires the following as input:. Song file name (multiple file name if it is an album). Likou watermark command • Watermark parameters (Information to be included in the watermark) At the completion of the watermarking process 808, if its required input is available, work on the queue processing and compression process 809, otherwise queue to the product waiting for action / Information program 80. 9. Pre-processing and compression program 809 The pre-processing and compression program 809 first performs any necessary pre-processing to encode the content 113 to the stated degree of compression. The queue actually creates multiple queue items. A job is created for each compression level of the required product. The encoding process can be performed on multiple systems in parallel. This job ^ requires the following input: ^ ^. Watermarked file name (If content 丨 13 is an album then multiple file names) Tian • Product quality level (can be pre-configured) • Compression algorithm (can be pre-configured) ----------- Shang -------- Order --------- (Please read the notes on the back before filling out this page) -102 563037 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Invention Description (• Product type (if required by the preprocessor) At the completion of the encoding program, if configured by the workflow rules, the job is listed in the content quality control program 81G. If not, those work are queued to the Code 8 11. If the third-party provider of the encoding tool does not provide a method to display the processed content 113, such as the percentage of sound, or a method to indicate that the amount of content that has not been encoded becomes the selected percentage, Shown in Figure U is the method of :: Stream: Figure 1100 to determine the encoding ratio of the digital content of the content preprocessing and compression tool of Figure 8. The method starts with the selection of the required coding algorithm and bit rate, and the first step. Then, a query is performed to determine whether the algorithm and encoding rate have a previously calculated ratio factor. The ratio factor is a factor used to determine the compression ratio of a particular encoding algorithm and a particular bit rate. If the previously calculated: Dagger factor is not stored, the sample of the content 113 is encoded to obtain a predetermined amount of time. The predetermined period in the preferred embodiment is a few seconds. The encoding ratio for a predetermined period is used to calculate a new ratio factor Rnew. Knowing the amount of time and the amount of encoded content i 13 calculate a new ratio factor RNEW, rnew = (length of the encoded digital content) / (quantity of time), step 1108. Editing content 113, * coding status is displayed using previous calculation ratio = factor RNEW, step m9. Then store the encoding rate factor in step 1107 for the encoding algorithm and encoding bit transmission rate to be used in the future. If the selected algorithm has a previously calculated ratio factor rST0RED, step 1103. The coded content is 113 and the progress is calculated using the previous calculation. 103- This paper size applies to the Chinese National Standard (CNS) A4 specification (210 X 297 mm). -------- Order --------- (Please Read the notes on the back before filling this page) 563037 A7 B7 V. Description of the invention (The ratio factor Rst〇r £ d is displayed, step u〇4. At the same time, a glance of the ratio factor, Rcurrent The selected algorithm and bit rate calculation, step 1105. This current ratio factor is used to update the stored ratio factor 'Rnew = AVERAGE OF (Rstored + Rcurrent) average, step 1106. The ratio factor Repeated updates, so that 'for horsepower's determination can be more and more correct for each subsequent use of a special encoding algorithm and bit transmission rate. Then store the new ratio Rnew for will = use, · 1107 Steps. If the current ratio factor 1__ exceeds the stored ratio factor Rst〇red a given range or threshold, the update of Rst〇red may not be performed. Then the display of the encoding status may be proposed. The encoding status together with the current The encoding rate The total length of the floor plan of the content and content 113, and the percentage of the total content 113 is displayed as a progress bar. The coding status can also include the remaining time of the encoding. The remaining time of the encoding can be calculated by the calculated encoding rate rcurrENT Calculated by dividing by the total length of the content 113 file. The encoding status can be transmitted to another program that may initiate the calling process. This can help manage program code 'or interdependent program operations in the code and batch processing more efficiently. Should It is understood that in one other possible specific embodiment, the encoding may include a watermarking step. 10. Content Quality Control Program 81p Content Quality Control Program 810 is functionally similar to a supervised distribution program 806 L 疋-optional steps To allow someone to verify the quality of the content processing performed to date. There are no additional items except for the completion of the watermarking program 808, and the encoding part of the preprocessing and compression program 809. In the content quality control -104 this paper standard applies to China National Standard (CNS) A4 Specification (21〇χ 297 mm) (Please read the precautions on the back before filling this page) --- Order ---- Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs, Employee Consumer Cooperative, 102 563037 V. Description of the Invention (The following options are available upon completion of Procedure 810: Those tasks can be released and the procedures can be compiled. 8ιι Queue. • A column solution can be attached and re-queued by Yi Xuan Xuan. / # 料 可 置 处理 处理 和 compress 了 程序 _ ㈣ Needs the uncoded watermarked version of the song 可用 is available until the content quality control program 81 〇. 1. 1. Encryption program 811: Encrypted program-procedure 811 calls appropriate secure digital content electronic distribution rights management n Encrypted per-watermarked / encoded song ㈣. This procedure = There are no dependencies other than completion of other audio processing. Upon completion of the processing of the encryption program 811, the work creates a program 81 column for the content Sc (s). 12. Content SC (s) establishment procedure 812 Content SC⑴ establishment procedure 812 processing may be required—some media materials are included in content Sc (s) 630 *. If files other than content 113 are required, gather those files and call the wrapper program; = each of the created content 113 (for example, a song)-content sc (s) 63〇. Completion of the content Sc (s) establishment procedure 812, and the composition are queued to the final quality assurance procedure 8ΐ3 or the content distribution procedure 814 according to the defined workflow rules. 13. Final Quality Assurance Procedure 81j Final Quality Assurance Procedure 8Π is an optional step that allows cross-checks between the relevant media materials and content SC (s) 630 to confirm that they are properly matched and included All information and content 113 of is correct. When the final quality assurance procedure 813 is completed, those work are distributed to the content -105 This paper size is applicable to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) Packing -------- Order --- (Please Read the notes on the back before filling out this page) Debate. Printed by the Employees 'Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, printed 563037 Printed by the Consumers' Cooperative of the Intellectual Property Bureau of the Ministry of Economics, printed A7 V. Invention Description In most cases, the work must be re-scheduled to the failure stage. At this stage, correction is more expensive, because the product must be re-edited and re-packaged in addition to the re-processing necessary to correct the problem. Highly recommended Use important assurance stages to ensure the quality and accuracy and completeness of the information from Uchigaya 113. 14. Content distribution program 814 The content distribution program 814 handles expensive transmissions to the appropriate host location. In SC (s) After the transmission is successful, the job completion status is recorded and the job is deleted from the queue. If a problem occurs in the transmission of Sc (s), after a defined number of retries, the job is in The Workflow Manager tool is marked as failed along with the errors encountered. 15. Workflow Rules The work flow rules of Figure 8 work in three main systems as follows: A: Workflow Manager Tool 154 1. New Content request program 802 2 · Product waiting action / information program 801 3 · Final quality assurance program 8 13 4 · Content dissemination (and notification) program 814 B: Media data fusion and input tool 16ι 1 · Automatic media data acquisition word order S03 2. Manual media data input program 804 3. Supervised distribution program 806 4 · Media data SC (s) establishment program 807 C: Content processing tool U5 -106- This paper size applies Chinese national standards ( CNS) A4 specification (210 X 297 mm) ----------- ^ -------- Order --------- (Please read the precautions on the back first Fill out this page} 563037 Printed by A7 B7 104, Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. Description of the invention () 1 · Watermarking program 808 (requires copyright data) 2. Pre-processing and compression program 809 3 · Content quality control program 8 1 〇4 · Coded program 811 5. Content SC (s) establishment program 812 Work flow Content H3 selects the operator to enter a new product, and it starts to be listed above A 1 (new content requesting program 802). A 1 · When Uchiya 113 selects the operator to release it to the workflow manager tool At 154 hours, L is listed above B 1 (automatic media data acquisition program 803). 0 A2 · From step B1 (automatic media data acquisition program 803), or step B2 (manual media data entry program). 8〇4), or step B3 (supervised distribution program 806) [It needs a secret key] in the process of the previous step (media data SC (s) establishment program 807). From the previous step (media data SC (s) creation procedure 807) On the way to step A3 (final quality assurance procedure 813) or step A4 (content distribution procedure 814) [content SC (s) 630 is required] from Step C1 (watermarking program 808) comes on the way to step C2 (preprocessing and compression program 809) [media data is required for preprocessing and compression program 809]. Coming from step C4 (encryption program 811) -107- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) ------------ installation ---- ---- Order --------- (Please read the notes on the back before filling out this page) 563037 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of Invention (1C35) On the way to step C5 (content SC (s) creation program 812) [media data is required for content SC (s) 630 package]. From step C5 (content sc (s) creation procedure 812) On the way to step A3 (final quality assurance procedure 813) or step A4 (content distribution procedure 8 14) [media material SC (s) 620 is required]. A3 · After step A3 (final quality assurance procedure 813), place on queue B 2 (manual media data entry procedure 804), or on queue B3 (supervised release procedure 806) ), Or placed in a queue by a quality assurance operator when needed. A4: After step A4 (content dissemination program 814), the workflow manager tool 154 completes the product. B1: After step B1 (automatic media data acquisition program 803), if the media data required in step C1 (watermarking program 808) exists, then place an item representing this product on Suining column C 1 . (Also do the following logic) If it is 1-it lacks any required media data, or 2-it has a comment pointing to a manual media data provider, then the product is also placed in queue B2 (manual media data input program 8) 4) above, if the rest invites a supervised distribution of this product, then the product is placed on queue B3 (supervised issuance procedure 806). If the product has all the information from the content processing tool 155 for all the requested quality levels, then place the product before the queue (media data SC (s) creation program 807), -108- This paper standard applies to China National Standard (CNS) A4 Specification (210 X 297 issued) I -11 ----- Order · ------ 11 (Please read the notes on the back before filling this page) 563037 Intellectual Property Bureau of the Ministry of Economic Affairs Printed by employee consumer cooperative A7 B7 V. Description of invention (1 6) The rest of the marked products are encrypted keys, and the products are placed on queue A2 (product waiting action / information program 801). B2: During step B2 (manual media data input program 804), if the media data required in step C1 is not completed in step C1 (watermarking program 808), then place an item representing this product in the queue ^ i Above. (Also do the following logic) If the media data needed for '^ Step C 2 (pre-processing and compression program 809) has just been provided, then (also do the following logic) If all the The media information exists, so if a supervised distribution is requested for this product, then place the product on queue B3 (supervised distribution program 806) and the rest if from step C4 of the content processing tool 155 (encryption program 811) If all the information exists, then place this product before the queue (media data SC (s) creation program 807). The remaining marked products need to be encrypted, and this product is placed in line A2 (product waiting for action / Information. Program 801). The rest if the media source provider requests a mandatory supervised distribution, then the product is placed on queue B 3 (supervised distribution procedure 806) and the rest does nothing (keep the product on Suining queue B 2 (manual Media data input-109- This paper size is applicable to China National Standard (CNS) A4 specification (210 X 297 mm) ----------- installation -------- order ---- ----- (Please read the precautions on the back before filling out this page) 563037 Printed on A7 B7 by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Invention Description (107) Private Sequence 8 0 4)). B3: During step B3 (supervised release procedure 80), if the operator is sending the product back to step B2 (manual media data entry program 804), then the product is placed on queue b2. If this operator releases a product, then if all the information from step C4 (encryption program 811) of the content processing tool 155 exists, then place this product before the queue (media data sc (s) creation program ·) The rest of the marked products above require encryption keys, and this product is placed on queue A2 (product waiting action / information program 801). The remaining products remain on queue B3 (Supervised Release Procedure 806). Before: After the step (media data SC (s) creation program 807), the flag product media data has been packaged. If all related groups (products / quality levels) have been encapsulated, then if the configuration of the content provider (s) 10 丨 describes the quality assurance S c (s), then place this product in queue A 3 (final quality assurance procedure 8 13) The rest placed this product on queue A4 (content distribution program 814). Yu's unique product requires content 113 Sc (s), and this product is placed on queue A 2 (product waiting action / information program 8〇 丨). C1: After step ci (watermarking program 808), if the media data required in step C2 (preprocessing and compression program 809) exists, then create an item for each associated group (product / quality level) and Place them on queue C2, and the rest of the flag products are media materials that require pre-processing / compression, and this -110- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) -------- Order · -------- (Please read the notes on the back before filling this page) 563037 A7 B7 Heart 108 V. Description of the invention () The product is placed in queue A 2 ( Product wait action / information program go 1) above. C2: After step C2 (pre-processing and compression program 809), (please read the notes on the back before filling this page) If the configuration of the content provider (s) 10i describes the content quality control program 810, then Place this (product / quality level) association group on queue c3 (content quality control program 8 10) The rest place this (product / quality level) association group on queue C 4 (encryption program 811) . C 3: After step C 3 (content quality control program 8 10), this (product / quality level) association group is then placed on queue C 4 (compile program 8 11). C4: After step C4 (encryption program 811), provide the required information (ie, the symmetric key 623 generated by the program and used to encode the content 113 into a code) to the media data fusion and input tool 161. If all the media materials required for content SC (s) 630 exist, then place this (product / quality level) association group on queue C 5 (content sc (s) creation program 812), and the remaining flagged products The media data packaged with content SC (s) 630 is required, and this (product / quality level) association group is placed on A2 (product wait action / information program 801). Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs C5: After step C5 (content Sc (s) establishment procedure 812), the quality level of the flag content 113 has been encapsulated at this level of quality. If all (product / quality level) association groups have been packaged, then if the product has been marked with media data, then if the content provider (s) 101 configuration describes quality assurance Sc (s), then -111-this Paper size applies to China National Standard (CNS) A4 (210 X 297 mm) 563037

經濟部智慧財產局員工消費合作社印製 麼將此產品放置在佇列A3(最終品質保證程序813)之上 其餘將此產品放置在佇列A4(内容散布程序81句之上 其餘標幟產品爲需要媒介資料Sc(s)620,並將此產品放 置在佇列A2(產品等候動作/資訊程序8〇1)之上。 其餘(所有(產品/品質程度)關聯組未曾封裝)不做動作 (另一(產品/品質程度)關聯組觸發一動作)。 C.媒介資料融合和輸入工具 媒介資料由描述内容113的資料所組成,舉例來説在音樂 方面,記錄的標題,音樂家,作者/作曲家,製作人和紀綠 的長度。以下説明以内容113是音樂爲基礎,但熟知該項技 藝人士應該了解其他的内容類型舉例來説,影像,程式, 多媒體,電影,和相等物,是在本發明的眞實範疇和意義 當中。 此次系統撮合内容提供者1〇1提供到電子數位内容商 店(s) 103以幫助促進產品(舉例來説,對音樂,此藝術家的 樣本夾、此藝術家經歷、此記錄出現的專輯清單、與此藝 術豕及[或]產品有關的型式)的銷售之資料,内容提供者 (s ) 101提供有所購買的產品(舉例來説,藝術家,製作人, 專輯封面,音軌長度)給終端使用者的資料,和内容提供者 (s) 101想要提供終端使月者(〇的不同購買選擇項(使用條 件517)。資料封裝到一媒介資料sc(s)620之内,且可供電 子數位内容商店(s) 1〇3使用。爲了要完成這個,提供下列 工具: •自動的媒介資料取得 工具 -112- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7 五、發明說明( 110 經濟部智慧財產局員工消費合作社印製 •手動的媒介資料輸入工具 •使用條件工具 •受監督的發行工具 這些工具使内容提供者(S) 101能夠實現上面對工作流程 官理器154所描述的程序。此處描述的工具在較佳具體實施 例中是以爪哇(java)程式語言爲基礎的工具組,但可使用 其他的程式語言例如c/c + +,組合語言和等效語言。 1 ·自動的媒介資料取得工具 自動的媒介資料取得工具提供—使用者有能力實施上述 的自動的媒介資料取得程序803。自動的媒介資料取得工具 用來存取内容提供者(s)101的資料庫160,並儘可能取回資 料而不用操作員協助。配置方法對自動化此程序是可用 的。内容提供者(s)101可調整内定的媒介資料型板以確認 此内容提供者⑴1G1想要提供給終端使用者⑷之資料的ί 型(舉例來説,作曲家,製作人,伴奏者,音軌長度),和 =提供者⑴101對電子數位内容商店(s⑽提供的促销 :的類型(舉例來說’對音樂的範例,此藝術家的樣本 夾’此藝術家的經歷,此記綠出現的專輯清單,鱼此 家有關的型式)。内定的媒介料型板包括終端使用者= (S)谢所需要的資料攔·,可選擇性地提供到終端使用者= 【⑴:和以電子數位内容商店⑴103爲目標促 豕:專^ ’及[或]單曲之資料欄的樣本集合之資料搁。 棚馬Γι内容提供者⑴1G1的資料庫16(3摘綠*型板資料 ’自動的媒介資料取得工具使用—表列映射資料的類型 (請先閱讀背面之注意事項再填寫本頁) 裝 訂---- Φ. 本紙張尺·中國標準 113 563037 A7 B7 111 五、發明說明( (舉例來説,作曲家,製作人,藝術家的傳記)到資料庫冬 中可找到資料的位置。每—内容提供者⑴HH幫忙敘述; 們的環境之映射表列。 自動的媒介資料取得X具使用内容提供者(3)1()1的_媒 介資料型板、和映射表列,以從内容提供者⑴m的資料 庫⑽取得可取得的任何資料。每—產品㈣態以自動㈣ 介資料取得程序8_結果更新。缺少任何所需要資料的— 產品對手動的媒介資料輸入程序8〇4佇列,否則它可用來封 裝到一媒介資料SC(s)620之内。 2.手動的媒介資料輸入工具 手動的媒介資料輸人工具提供—使用者有能力實施上述 手動的媒介資料輸入程序804。手動的媒介資料輸入工具允 許任何經適當地認可的操作員提供缺少的資料。如果操作 員判斷缺少的資料是不可取得的,操作員可附加一註解到 產品並請求受監督的發行。内容提供者⑴m可能需要, 爲了品質保證的理由,產品接受受監督的發行。_互所有 必需的資料存在,且如果未曾請求受監督的發行,那麼產 品可用來封裝到一媒介資料sc(s)62〇之内。 3 ·使用條件工具 /吏用條件工具提供1用者有能力實施上料使用條件 私序805。提供内容! 13供銷售或出租(有限制的使用)、使 用電子傳送的程序,包括一連争的商務判斷。内容提供者 (s )+101决足在何種壓縮程度(s)可以取得内容11]。然後對 内容113的每一種壓縮的編碼版本,敘述一或更多的使用條 114 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) 裝--------訂--------- 經濟部智慧財產局員工消費合作社印製 563037Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. Place this product on queue A3 (final quality assurance program 813). Place this product on queue A4 (content distribution program 81 sentences. The remaining marked products are Requires media data Sc (s) 620, and place this product on queue A2 (product waiting action / information program 801). The rest (all (product / quality level) related groups have not been packaged) do nothing ( The other (product / quality level) association group triggers an action. C. Media data fusion and input tools Media data consists of data describing content 113. For example, in terms of music, recorded titles, musicians, authors / The length of composer, producer, and Ji Lu. The following description is based on content 113 is music, but those skilled in the art should know other types of content. For example, video, program, multimedia, film, and equivalent, are in The practical scope and meaning of the present invention. This time, the system matches the content provider 101 to the electronic digital content store (s) 103 to help promote the product (for example For music, this artist ’s sample folder, this artist ’s experience, the list of albums that appear on this record, and sales information for this art 豕 and [or] product-related types), the content provider (s) 101 provides purchased information Product (for example, artist, producer, album cover, track length) information for end users, and content provider (s) 101 want to provide different purchase options for terminal users (0 different conditions of use) 517). The data is packaged into a media data sc (s) 620 and is available to the electronic digital content store (s) 103. To accomplish this, the following tools are provided: • Automatic Media Data Acquisition Tool -112 -This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm). Packing -------- Order --------- (Please read the precautions on the back before filling in this Page) 563037 A7 B7 V. Description of the invention (110 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs • Manual media data input tools • Conditions of use tools • Supervised distribution tools These tools enable content providers (S) 101 on The procedure described for the workflow manager 154. The tools described herein are in the preferred embodiment a tool set based on the Java programming language, but other programming languages such as c / c + +, Combined language and equivalent language. 1 · Automatic media data acquisition tool. Automatic media data acquisition tool provided—users have the ability to implement the above-mentioned automatic media data acquisition program 803. The automatic media data acquisition tool is used to access A database 160 of the content provider (s) 101 and retrieve as much information as possible without operator assistance. Configuration methods are available to automate this process. The content provider (s) 101 can adjust the built-in media data template to confirm the type of information this content provider (1G1 wants to provide to end users) (for example, composer, producer, accompaniment, audio Track length), and = provider⑴101 pairs of electronic digital content stores (s⑽promotions provided by: type (for example, 'sample of music, sample folder of this artist', this artist ’s experience, this green album list , Related to this type of fish). The built-in media material template includes the end user = (S) Thanks to the required data block, can be optionally provided to the end user = [⑴: and electronic digital content store ⑴103 is the goal to promote: special ^ 'and [or] the data collection of the sample collection of the single column. Shema Γι content provider ⑴ 1G1's database 16 (3 pick green * profile data' automatic media data acquisition Tool use—list the types of mapping data (please read the precautions on the back before filling this page) Binding. Φ. This paper rule · Chinese standard 113 563037 A7 B7 111 V. Description of the invention ((for example, composer , Biographies of producers, artists) to the location where data can be found in the database. Every content provider ⑴HH helps to narrate; a mapping table of our environment. Automatic media data acquisition using X content providers (3) 1 () 1's _media data template and mapping table to obtain any data that can be obtained from the content provider ⑽m's database. Each product status is automatically updated with the data acquisition procedure 8_ results updated. Lack of any required information — the product queues the manual media data input program 804, otherwise it can be used to package it into a media data SC (s) 620. 2. Manual media data input tool Manual media data Input tool provisioning—users have the ability to implement the manual media data entry procedures described above 804. The manual media data entry tool allows any suitably recognized operator to provide missing information. If the operator determines that the missing information is not available , The operator can attach a comment to the product and request supervised distribution. The content provider ⑴m may need, for quality assurance reasons, the product access Supervised distribution. _ All necessary information exists, and if supervised distribution has not been requested, then the product can be used to encapsulate within a media profile sc (s) 62. 3 · Conditions of use tool / Conditions of use tool Provide 1 user has the ability to implement the material use conditions private sequence 805. Provide content! 13 For sale or rental (restricted use), the use of electronic transmission procedures, including a row of business judgment. Content Provider (s) + 101 depends on the degree of compression (s) at which content can be obtained11]. Then, for each compressed coded version of content 113, one or more articles of use are described. 114 This paper size applies Chinese National Standard (CNS) A4 specifications. (210 X 297 Public Love) (Please read the precautions on the back before filling out this page) -------- Order --------- Printed by the Employees' Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs 563037

發明說明( 經濟部智慧財產局員工消費合作社印製 件。每-使用條件定義有關於内容113的使用,㈣使用者 (S)的權利,和對終端使用者(S)的任何限制。 田成内谷處理工具155的一部份,一組使用條件(終端使 用者(S )權利和限制)附加到產品。 一使用條件定義: 1·此使用條件應用的内容113之壓縮編碼版本。 2·此使用條件所涵蓋的使用者類型(舉例來説,商務,私人 消費者) 3·此使用條件是否允許内容113的購買或出租。 對於一出租交易: •用來限制出租的形式之測量單位(舉例來説,天,播 放)。 •其後内容113將不再播放之上述單位的數目。 對於一購買交易: •允許終端使用者(s)製作的可播放副本的數目。 •他/她可製造那些副本到何種類型的.媒體之上(舉例來 説,可記錄光碟(CD-R),迷你碟片(MiniDisc),個人 電腦)。 4. 購買/出租交易允許發生的時段(也就是,只有在可取得 日期開始之後i在可取得之最後日期之前,一終端使用者 (s )可在此使用條件的約定之下講買/出租)。 5. 來自那些國家的終端使用者(s)可進行此購買(或出租)。 6 ·在此使用條件下的購買/出租交易的價格 7 ·加水印參數。 •115 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- &lt;請先閱讀背面之注意事項再填寫本頁) 563037DESCRIPTION OF THE INVENTION (Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. Each-use condition defines the use of the content 113, the rights of the user (S), and any restrictions on the end user (S). Tian Cheng As part of Uchigaya processing tool 155, a set of conditions of use (end user (S) rights and restrictions) are attached to the product.-Definition of conditions of use: 1. A compressed encoded version of the content 113 applied by this condition of use. 2 · Types of users covered by this use condition (for example, business, private consumers) 3. Whether this use condition allows the purchase or rental of content 113. For a rental transaction: • A unit of measure used to restrict the form of rental ( For example, day, play). • The number of units mentioned above will no longer be played by Content 113. For a purchase transaction: • The number of playable copies allowed by the end user (s). • He / she can What type of media are those copies made on (for example, CD-R, MiniDisc, personal computer). 4. Purchase / rental transactions allow Occurrence period (that is, only after the availability date starts i before the last availability date, an end user (s) can buy / rent under the terms of this usage agreement.) 5. From those countries The end user (s) can make this purchase (or lease). 6 · The price of the purchase / rental transaction under this usage condition 7 · Watermarking parameters. • 115 This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) ----------- Install -------- Order --------- &lt; Please read the notes on the back before filling in this page ) 563037

五、發明說明(113) 8.fe要TJT據文換所(S)l〇5的通知之事件的類型。 一組使用條件的範例 内容提供者(S)101可能決定要測試1997年第四季期間, 對一流行兒童歌手的兒童歌曲之重新發行北美市場的接受 度。此測試將進行在二種不同壓縮編碼版本可取得的歌 曲· 384仟位元每秒(KbPS)和56仟位元每秒(Kbps)。 384Kbps版本可購買(且一副本製作到乂匕山丨%之上)或租用 (在二星期之中),而56Kbps版本只能購買(和不能製作副 本)。加水印指令對任何購買/出租是相同的,而内容提供 者(s) 101要票據交換所(s) 1〇5計算所製作的每一副本。這 將建立使用條件如下: 。 使用條件1 使用條件2 壓縮的編碼版本384Kbps 384Kbps 使用者_ 私人消費者私人消費者 購買 出租 1,Oct,1997-31,1,Oct,1997-31,1,Oct,1997-31, Dec,1997 Dec,1997 Dec, 1997 美國和加拿大美國和加拿大 交易類型 可取得的日期 使用條件3 56Kbps 私人消費者 購買 (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 國家 加水印 通知事件 副本數目 在何種媒體上 出租期間 價格 標準 複製動作 1 迷你碟片 不適用 價格1 標準無 0 不適用 14天 價格2 美國和加拿大 標準 無 0 不適用 不適用 價格3 116- 本紙張尺度適用中國國家標準(CNS)A4規格(2]0 X 297公釐) 563037 A7 B7 114 EMS,終端使用者 五、發明說明( 4.媒介資料SC(s)62〇的部份 下面是媒介資料融合和輸入工具161收集供包含到媒介資 料S C ( s ) 620之内的一些資料的類型。已經嘗試依功能和ς 的地分組資料到那些s c ( s )部分之内。 目 產W識別 [src :内容提供者;] [dest :每一個人;] 授權者品牌公司 [d^t: EMS ;終端使用者 獲授權者品牌公司 [dest : EMS ;終端使用者;] 此物件的來源(出版者)(取 , 知k屬授權者品牌公司)[dest :每一個人;] 物件的類型(也就是,一單一物件或一物件的陣列) 物件識別 [dest ··每一個人;] 國際標準記錄碼(ISRC) 國際標準音樂號碼(ISMN) 使用條件(src :内容提供者;dest 票據交換所(s) 105) 購買的使用條件(sre : EMS ; dest :終端使用者,票據交 換所(s)105) τ 人 對物件的使用之使用條件的集合(消費者限制和權利) (聲音記錄) 使用條件的陣列中的一個別項目 此使用條件應用的内容113之壓縮編碼版本 此使用條件是否允許内容n3的購買或出租 對於一出租交易: 117- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) —--------^--------^--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 src : EMS ; dest :終 經濟部智慧財產局員工消費合作社印製 發明說明( 用來限制出租的期限(舉例來説,天,播放)的測量 單位。 内容113在其後將不再播放的上述單位之數目。 對於一購買交易: 允許終端使用者(s )製作的可播放副本數目。 (她)他可製作那些副本到何種類型的媒體之上(舉 例來說,可記錄光碟(CCKR),迷你碟片(MiniDis^,個 人電腦)'。 購買/出租交易允許發生的時段(也就是,只有在 可取得日期開始之後1在可取得之最後日期之前,=端 使用者(s)可在此使用條件的約定之下購買/出租)V. Description of the invention (113) 8.fe Type of event to be notified by TJT Document Exchange (S) 105. A set of example usage conditions The content provider (S) 101 may decide to test the acceptance of the North American market for the re-release of children's songs by a popular child singer during the fourth quarter of 1997. This test will be performed on songs available in two different compression-encoded versions: 384 仟 bits per second (KbPS) and 56 仟 bits per second (Kbps). The 384Kbps version can be purchased (and one copy is made on top of the dagger), or leased (within two weeks), while the 56Kbps version can only be purchased (and no copies can be made). The watermarking instructions are the same for any purchase / rental, and the content provider (s) 101 asks the clearing house (s) 105 to calculate each copy made. This will establish the conditions of use as follows:. Conditions of use 1 Conditions of use 2 Compressed coded version 384Kbps 384Kbps User_ Private consumer Private consumer purchase for rent 1, Oct, 1997-31, 1, Oct, 1997-31, 1, Oct, 1997-31, Dec, 1997 Dec, 1997 Dec, 1997 U.S.A. and Canada U.S.A.-Canada transaction type Available date Conditions of use 3 56Kbps Private consumer purchase (please read the notes on the back before filling this page) Intellectual Property Bureau of the Ministry of Economic Affairs Consumer Cooperatives Printing Country Watermark notification event number of copies on which media is rented Price standard copying action 1 Mini disc not applicable price 1 Standard None 0 N / A 14 day price 2 US and Canadian standards None 0 N / A N / A price 3 116- This paper Standards are applicable to China National Standard (CNS) A4 specifications (2) 0 X 297 mm. 563037 A7 B7 114 EMS, end user. 5. Description of the invention (4. Media information SC (s) 62. Below is the media data. The fusion and input tool 161 collects some types of data for inclusion in the media data SC (s) 620. Attempts have been made to group data by function and location Within those sc (s) sections. Projects identify [src: content provider;] [dest: each person;] licensee brand company [d ^ t: EMS; end user licensee brand company [dest : EMS; end user;] the source (publisher) of this object (taken, knowing that k belongs to the licensor brand company) [dest: everyone;] the type of object (that is, a single object or an array of objects) Object identification [dest ·· Everyone;] International Standard Recording Code (ISRC) International Standard Music Number (ISMN) Terms of Use (src: Content Provider; dest Clearing House (s) 105) Terms of Use for Purchase (sre: EMS dest: end-user, clearing house (s) 105) τ A collection of conditions of use (consumer restrictions and rights) for people's use of objects (sound recording) A separate item in an array of conditions of use This condition of use applies Compressed coded version of the content 113 Whether this use condition allows the purchase or rental of the content n3 For a rental transaction: 117- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 public love) ------- - -^ -------- ^ --------- (Please read the precautions on the back before filling out this page) Printed by the Employee Consumption Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 src: EMS; dest : The unit of measurement printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs for the purpose of limiting inventions (for example, days, broadcasts). The number of the above-mentioned units that the content 113 will no longer play thereafter. For a purchase transaction: the number of playable copies that the end user (s) are allowed to make. (She) What types of media can he make those copies to (for example, recordable discs (CCKR), minidiscs (Personal Computers) '. Periods in which purchase / rental transactions are allowed (also That is, only after the start of the available date 1 before the last available date, = end-user (s) can purchase / rent under the terms of this use condition)

對一終端使用者(S)可進行此購買(或出租 國家之指標 A 在此使用條件下的購買/出租交易之價格 對編密的加水印指令和參數之指標 對需要票據交換所(s ) 1 〇 5的通知之事件的類型之 指標 / 土 購買資料(編密的;可選擇的資訊 端使用者,票據交換所(s)105) 購買日期 . 購買價格 帳單名稱和地址 消費者名稱和位址 消費者(最佳猜測)的國家 裝--------訂---- (請先閱讀背面之注意事項再填寫本頁) ♦ 118- 563037 A7 B7 116 五、發明說明() 媒介資料1 ( src :内容提供者;dest : E M S,終端使用者) 一陣列{ (請先閱讀背面之注意事項再填寫本頁) 著作權資訊 對作曲 對聲音記錄 歌曲的標題 主要藝術家(s ) } ' 一指標到{ 平面藝術(舉例來説,專輯封面); 平面藝術的格式(舉例來説,GIF,JPEG); } 可選擇的資訊: 額外資訊的一陣列{ 作曲家 出版者 製作人 伴奏者 記錄的日期 經濟部智慧財產局員工消費合作社印製 發行的日期 ^ 歌Ί司 音軌名稱(描述)/音執長度 此記錄出現的專輯清單 類(S ) -119- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037 A7 B7 117 五、發明說明() } 媒介資料2(src ··内容提供者;dest : EMS) 結構的陣列,每一個代表相同聲音的不同品質程度 記錄{ 聲音記錄; 聲晋記錄的品質程度; 聲音記錄(可能是壓縮的)大小(位元組); } ' 媒介資料3( src ··内容提供者;dest : E M S,終端使用者) 可選擇的資訊·· 促銷資料: 對藝術家促銷資料的指標{ 到藝術家的網站之一 URL ; 藝術家(s)的背景描述(s); 藝術家相關的採訪(以及採訪的格式(舉例來説, 本文,聲音,影像)); 回顧(以及回顧的格式(舉例來説,本文,聲音, 影像)); 樣本夾(和它的格式與壓縮程度);、 最近的和即將來臨的音樂會/演出/事件一它們的 日期和位置; } 對專輯促銷資料的指標{ 樣本夹(和它的格式與壓縮程度); -120- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) 裝--------訂---- 辱· 經濟部智慧財產局員工消費合作社印製 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 118 五、發明說明() 製作人、及[或]作曲家、及[或]電影/播放/演員陣 容、及[或]專輯的製作等背景描述(s ); 非藝術家相關的採訪(以及採訪的格式(舉例來 説’本文,聲音,影像)); 回顧(以及回顧的格式(舉例來説,本文,聲音, 影像)); ^ 型式(S); } ' 單曲促銷: 樣本夾(和它的格式與壓縮程度) 製作人、及[或]作曲家、及[或]電影/播放/演員陣 容、及[或]單曲的製作等背景描述(S); 回顧(以及回顧的格式(舉例來説,本文,聲音, 影像)); ^ 5.受監督的發行工具 受監督的發行工具提供一使用者實施上述受監督的發行 程序806之能力。一個人由内容提供者(s)1〇1指定爲具有受 監督的發行許可,可能召集一產品等候受監督的發行(也就 是,一產品在受監督的發行程序806的佇列上),檢查它的 内容113和它伴隨的註解:和或者 核准它的内容113並發行產品供封裝到一媒介資料 SC(s)620之内,或 進行任何必需的更正並發行產品供封裝到一媒介資料 SC(s)620之内或 -121 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X297公釐) —----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 07 經濟部智慧財產局員工消費合作社印製 五、發明說明(119 增加敘述將進行之更正的動作之註解,並將產品重新 提出到手動的媒介資料輸入程序7〇4 在另一具體實施例中,在Sc(s)建立之後,有另一可選 擇的品質確保步驟,其中Sc(s)的内容113可開啓並檢查完 全性和正確性,且,在那時,可對零售頻道對產品的發行 給予或拒絕最終認可。 D·内容處理工具 内容處理工具155實際上是軟體工具的一集合,其用來處 理數位内容檔案以產生加水印的、編碼的、且編密的内容 之副本。那些工具利用工業標準的數位内容處理工具,以 允許當加水印、編碼和編密技術發展時,它們可外掛 (Pluggable)替代。如果所選擇的工業工具可經由—命令行 系統呼叫介面載入並傳遞參數,或提供一工具組其中功能 可經由一DLL介面呼叫,内容處理可自動化到某一程度。 對每一工具的一前端應用程式爲了下—可得的工作查=内 容處理工具155中的適當佇列,取回那些必需的檔案和參 ,,然後並載入工業標準内容處理工具以執行所需的功 能。在任務完成時,如果工具未報告終結狀態,可 對佇列的手動更新。 而 描述了内容處理工具155的一般版本,但自訂調整是可此 的。内容處理工具155可以爪心c/c + +、或任何等效= 體撰窝。内容處理工具155可由任何電腦可讀裝置傳送, 包括磁片、光碟或經由一網站。 、’ 1.力口水印工具 加水印工具提供-使用者實施如上述加水印程序的能 -122- 本紙張尺度適用中國國家標準(CNS)A4規格(21G X 297公爱― --------^---------線 (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 一 '~~ -----E___ 五、發明說明(12Q ) '~~- ^此工具使用聲音加水印技術應用内容113擁有者的著作 資訊到歌㈣案。要“的眞實資訊由内容提供者⑴ 101和,選擇的特定加水印技術決定。此資訊對前端加水印 处’、疋可用的,因此它可適當地傳遞此資訊到加水印功 月匕。是在媒介資料融合和輸入工具161上加上一同步要件, 乂 j保在,舉例來説,允許歌曲的聲音檔案處理之前它已 取侍此貝a。直到已取得加水印資訊之前,這首歌曲將不 可用來作每訊處理。 浮水印應用當做聲訊處理中的第—步驟,因爲它對所產 生的歌曲之所有編碼是共通的。只要浮水印可經歷編碼技 術,加水印程序只需要每一歌曲發生一次。 各種加水印技術是已知的和商業可用的。不過前端加水 印工具能夠支援各種工業加水印工具。 2·前置處理和壓縮工具 前置處理和壓縮工具提供一使用者實施如上述前置處理 和壓縮私序809的能力。聲音編碼包括二個程序。编碼基本 上是對照於,以音樂内容的範例來説,一 pCM聲音資料串 眞壓縮演算法之應用。編碼器通常能根據所需的聲音 品質程度調整以產生各種播放位元串流率。較高的品質造 成較大的檔案大小,且由於對高品質内容113來説檔案大小 可變得相當大,高品質内容113的下載時間可變得冗長,且 有時在標準的28,800 bps數據機上是禁止的。 因此,内容提供者(s) 101可能選擇提各種數位内容品質 供下載,以滿足不想要爲一下载等待數小時的性急和低頻 -123- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) ^--------^--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 __ B7 五、發明說明() 寬客户、與只買高品質内容113或有一較高速連接的音響迷 或高頻寬客户兩者。 壓縮演算法在它們的技術中變動,以產生内容113的較低 位元傳輸率再生。該技術透過演算法(也就是MPEG, AC3,ATRAC )和透過壓縮的程度兩者改變。要達到較高程 度的壓縮,資料通常在傳送到壓縮演算法之前以較低取樣 比率重新取樣。爲了以較少損失的逼眞度允許更有效率的 壓縮或避免一些頻率範圍的激烈退出,數位内容有時可能 需要調整某些頻率的等化程度或調整記錄的動力。内容前 置處理需求直接地與壓縮演算法和所要的壓縮程度有關。 在某些情況,内容113的類型(舉例來説音樂型式)可成功地 用來當成決定前置處理需求的一基礎,因爲來自相同型式 的歌曲通常有相似的動力。對一些壓縮工具,這些前置處 理功旎是編碼程序的一部份。對其他的,所需要的前置處 理在壓縮之前執行。 除聲晋檔案可供下載銷售之外,每首歌曲也有一低位元 傳輸率(LBR)編碼夾,以允許歌曲經由一 lbr串流協定取 樣。此LBR編碼也是内容處理工具155的貴任。此夾不是由 内容提供者(s) 1〇1提供爲一分開PCM檔案,就是作爲偏移 和長度的參數。 如對加水印一樣,一般希望編碼工具可經由一 DLL或命 令行系統呼叫介面載入,並傳遞對前置處理和壓縮所有必 需的參數。舉例來説如果内容是音樂,且如果判斷歌曲的 型式疋在執行任何聲音的前置處理之前從内容提供者(s)的 -124- 本紙張尺度翻巾國國家標準(CNS)A4規格(210 X 297公髮了 (請先閱讀背面之注意事項再填寫本頁) 裝--------訂------— 563037 A7 B7 122 五、發明說明( 資料庫160取得的,前端編 入工具161有—同步需求。、4 ^此對媒介資料融合和輪 ^ Β 每因所選擇的編碼工具和歌曲的 疋如何不確定而定。如果内容提供者⑴’ :曲=品質程度之選擇,此資訊也在編碼步 =且與由媒介資料融合和輸人工具ΐ6ι所產生的媒介資料 今天已知有各種高品質編碼演算法和工具。不過前端編 碼工具能夠支援各種工業編碼工具。 現在轉到圖12,顯示了依照本發明圖8的自動媒介資料取 得工具之一具體實施例的流程圖。程序由從内容提供者 ⑷1〇1正在檢查的媒體讀取_識別符開始。内容的_範例 在-聲音光碟具體實施例中。在—聲音光碟具體實施例 中,下列碼可能是可用的,通用價格碼(upc)、國際伊準 ㈣碼(職)、國際標準音樂號碼(ISMN)。此識別符:内 容的通當播放器中讀取,舉例來説對聲音光碟的一聲音光 碟播放器,對數位影像光碟電影的數位影像光碟播放^, 對DAT記錄和等效物的DAT記錄器,第12〇1步驟。接著此 識別符用來索引内容提供者(s)1〇1的資料庫16〇,第12〇2步 驟。如圖8所描述工作流程管理器程序所必需的一些或所有 資訊,在資料庫160中和·任何其他的相關來源取回,第Η们 步驟。此資訊可包括内容113和與它相關的媒介資料。在第 1204步驟中,所取回的額外資訊用來開始產生電子内容ιΐ3 的工作流程管理器154。應該了解,一些媒體的選擇,例如 一些聲晋光碟,可佇列起來,以便使自動的媒介資料取得 -125- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 經濟部智慧財產局員工消費合作社印製 563037 A7 B7 i 7Z &quot; ------ 五、發明說明() 工具能夠產生-連串内容113供電子分布。舉例來説,所有 的内容⑴能夠從-連串的光碟或甚至從内容提供者⑴ι〇ι 尸斤檢查的一或更多光碟選擇的音軌產生。 在一替代具體實施例中,那些前置處理參數可自動地從 内容提供者(S)的資料庫160取回。現在參照圖13,是自動 她設定依照本發明圖8的前置處理和壓縮工具之前置處理和 屢縮參數的方法之流程圖。在此具體實施例中,内容ιΐ3是 音樂。在·第1301步驟中,選擇音樂(内容113)以在内容處= 工具155中編碼。第1302步驟,決定所選擇音樂的型式。這 可手動地輸入或藉由使用其他可取得的媒介資料,例如^ 圖12中所描述的程序取回的額外資料。然後檢查所選擇的 聲音壓縮程度和聲音壓縮演算法,第13〇3步驟。接著依刑 式、壓縮設定、和壓縮演算法進行查探什麼壓縮參數應ς 使用在前置處理和壓縮程序8〇9中,第13〇4步驟。 3·内容品質控制工具 内容品質控制工具提供一使用者實施如上面描述的内容 品質控制程序81〇之能力。這是—可選擇的内容處理工具, 且提供機會給一品質控制技術人員檢視編碼的且加水印的 内谷檔案,和根據品質判斷核准或拒絕那些内容檔案。他 可重新編碼内容進行手動的前置處理調整,直到品質是適 當的或可標幟歌曲供前置處理並附加一描述問題的摘記。 、此程序步驟可由内容提供者(s)1〇1配置爲内容處理工作 流程-可選擇的或必需的步驟。在可測試内容編碼的品 質、但在編密和封裝允許更有效率的内容處理之前提早發 本故張又度適用中國國家標準(6Si)A4規格(210_: ^--------^--------- (請先閱讀背面之注意事項再填寫本頁) -126- 563037 A7 B7 124 五、發明說明( 現一問題時,在此内容所有SC(s)的封裝(舉例來説光碟上 那些歌曲的每一 SC(S))之後,提供一額外的可選擇最故$ 質保證程序813步驟。因此,與等候直到所有處理的最終: 成相對的,在此步驟確保内容品質是,高度令人期待/、儿 4.編密工具 編密工具提供一使用者實施如上述的編密程序Μ〗之能 力。内容編密是内容處理工具155的最後步驟。現在編密2 編碼工具·所建立的内容之每一版本。編密工具是Sc(s)封 裝器的一功能。呼叫SC(s)封裝器來編密歌曲並傳回^產 生之使用的編密键。此鍵稍後傳遞到Sc(s)封裝器之内供 使用在媒介資料SC(s)620的建立中。 E·内容SC(s)建立工具 一旦收集了所有媒介資料,内容Sc(s)建立工具分组t 介資料到根據它們所預期的使用分類的種類之中。這些媒 介資料的分組寫入到要傳遞到8(:(〇封裝器工具中,當成 媒介資料SC(S)620的媒介資料部分之檔案中。每一=份 (樓案)有獨特的處理需求。_旦已經處理和編密有關的^ 曲’且已決定了目標目的(内容主機位置⑴iu的皿), 準備好產生内容113的内容sc(s)63〇。已經完全處理且已 經符合上述的所有需求之内容113,佇列在工作流程管理器 154的封裝器佇列中供封裝。 内奋SC(s)建1工具現在取回由媒介資料融合和輸入工 具的先前步驟所建立的所有必需檔案,並呼叫SC(s)封 裝器力此以建乂媒介資料s c(s)62〇和内容sc(s)63〇。此程 -127 ϋ張尺度適用中國國家標準 ^ ^--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 χ 297公釐) 563037 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明( 序對每首歌曲建立一單一媒介資料sc(s)62〇和多重内容 SC(s) 630。舉例來説,如果内容是音樂,在完整歌曲的 各種品質程度之聲訊處理期間所建立的每一聲音檔案封裝 到各別的内容SC(s) 630之内。對樣本夹所建立的聲音檔 案當成要包含在媒介資料SC(s)62〇中的一媒介資料檔案傳 遞。 F .最終品質保證工具 最、、’;叩貝保澄工具提供一使用者實施如上述的最終品質 保證程序8U之能力。一旦對一内容檔案建立了所有的 sc(s)内谷可用來作最終品質保證檢查。品質保證可在 内:⑴準備程序的各種階段執行。内容提供者(S) 101可選 擇當每一主要步驟完成時執行品質保證以避免稍後過度的 2正,或可選擇等候直到所有聲音準備程序完成並一次執 仃=有事物的品質保證。如果選擇後者,品質保證在SC(s) 建立的完成時執行。此工具允許開啓、檢查、和聲音播放 歌曲的每一 SC(s)。 由於SC(s)的内部安全特徵,發現任何問題,甚至是不 重要的本文改變需要Sc(s)重新建立。爲了避免不必要重 •斤處:時間,一般尚度推薦利用中間時期的品質保證步驟 以2證媒介資料的正確性,且保留此特定品質保證步驟以 確認在與這首歌曲有關的Sc(s)之間適當的交叉參照。如 果發現問題,確保者可輸入一問題描述附加到歌曲,並使 它重新仔列到適當的處理佇列供重新處理。在工作流程管 理器154中適當地更新狀態,以指示歌曲的所有相關元件之 128- 本紙張尺錢財國國各⑽x 297 一 · I I I (請先閱讀背面之注音?事項再填寫本頁) 訂----- 563037 A7 B7 126 五、發明說明( 狀態。如果沒有發現問題,内容113標記或標幟爲預備好發 行0 G.内容散布工具 内容散布工具提供一使用者實施如上述的内容散布程序 8141能力。一旦核准了内容113作發行,内容113的3〔〇) 放置到内容散布程序的佇列之内。内容散布工具監控佇 列,並根據由内容提供者(s) 101提供的配置設定,執行 SC(s)樓案的立即傳送或Sc(s)檔案群組的整批傳送。内 谷仏者(s)101也可選擇地配置内容散布工具,以自動地 保留所有SC(s)在此佇列中直到它們手動地標幟了供發 仃。這允許内容提供者(s)1〇1在他們排定的發行日期之前 準備内容,並保留它們直到他們想要發行它們,舉例來 説、-首新歌曲、電影、或遊戲。sc⑴也可根據一所定 義的發行日期控制對内容丨n的存取, ⑴卿需要實際上中止SC⑴的傳送,但此手動= 擇項仍可爲此目的使用,4聽管理對傳送這些大樓案所 必需的網路頻寬。 當標幟爲供發行時,内容113的内容Sc(s)630經由標案 傳送協定(FTP)傳送到指定的内容主機位置⑴⑴。媒介 資料SC(s)620經由FTP.傳送到内容促銷網站。在此 sc⑴分發到-新的内容113目錄,直到它們可處理並整人 到内容促銷網站156之内。 η 圖17是依照本發明圖8的自動媒介資料取得工且自動地取 回額外資訊的替代具體實施例之流程圖。程序對上面圖8中 _ 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 -129- 563037 A7 經濟部智慧財產局員工消費合作社印製 127 五、發明說明() 描述的是相似的。然而,受監督的發行8〇6和内容品質控制 809的那些品質檢查,結合成一稱爲品質控制17〇4的品質檢 查。在媒介資料SC建立807和内容SC建立8 12之前執行品 質檢查。在S C建立之前執行品質檢查,除去解封裝内容 113和相關的媒介資料sc(s)620之步驟。除此之外,在此 具體實施例中已除去產品等候動作/資訊8〇丨的佇列。那此 工作依一所請求的動作而定放置在特定的程序佇列上。舉 例來説,如果工作需要手動輸入的媒介資料,也就是額外 的媒介資料,工作放置在手動的媒介資料輸入仵列上。自 動的媒介資料取得803也已經與新的内容請求合併,以明^一 在媒介資料融合和輸入工具161和内容處理工具155之前發 生。最後,指出使用條件804在自動的媒介資料取得8〇3和 在手動的媒介資料輸入803期間都輸入是重要的。因爲,許 多使用條件可在自動的媒介資料取得8〇3步驟期間自動地填 入。 ' Η ·内容促銷網站 爲了最有效地在内容提供者(s)101正經其數位下載進行 銷售上散布資訊,和取得對電子數位内容商店(s)i〇3必需 的檔案以使它能夠讓此内容113供下載到它的客 容提供者應該有7安全的網站容納此資訊。這與今 天一些内容提供者(S)101所使用需要此資訊讓促銷内容^ 爲它們的零售商和其他人使用的方法類似。在此類型的服 務已經存在的情況中,-額外的片段可加人到網站,其中 電子數位内容商店(S)103可經由下載看看—可供銷售的内 -130- Μ氏張尺度適用中國國家標準(CNS)A4規格(210 X 297公复— ---S ^----·裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 厂___B7_____— 128 五、發明說明() 容之清單。 内容提供者(S ) 101在此網站的設計和规劃上有完全的控 制,或者可選擇使用提供當成安全的數位内容電子分布系 統100的工具組之一部份的一監管網路伺服器解決辦法。爲 了對此服務實施它們自己的設計,内容提供者(s ) 101只需 要對存取它們網站的電子數位内容商店(s ) 103提供到媒介 資料SC(s)620的鏠4#。這是使用安全的數位内容電子分布 系統100之工具組完成的。選擇程序和顯示什麼資訊是内容 提供者(s) 101的判斷。 經由F T P從内容散布工具接收到一新的内容目錄之内的 媒介資料S C ( s) 620由内容促銷網站156處理。這些容器可 以S C ( s )預視工具開啓,以從容器顯示或摘取資訊。然後 此資訊可用來更新HTML網頁及[或]加入資訊到一由此服 務所維護的可搜尋的資料庫。S C ( s )預視工具實際上是由 電子數位内容商店(s) 1〇3用來開啓和處理媒介資料 SC(s)620之内容取得工具的一子集。見内容取得工具段落 有更多的細節。然後媒介資料S C ( s) 620檔案應該移到一由 内容促銷網站156所維護的永久目錄。 一旦媒介資料SC(s)620已經整合到内容促銷網站156之 内,公佈它的可用性。常每一新的媒介資料sc(s)62〇加入 到網站’内容提供者(s ) 1〇丨可送出一通知到所有的訂購電 子數位内容商店(s)l〇3,或者可每日執行當天(或期間)所 加入的所有媒介資料S c ( s ) 620(或任何所定義的定期性)之 一單一通知。此通知經由一標準HTTP執行,藉由送出含 -131 - 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 x 297公f --- -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 經 濟 部 智 慧 財 產 局 員 工 消 費 合 社 印 製 A7 Β7 五、發明說明(129 ) 有參考所增加的媒介資料SC(s) 620的參數之一定義的CGI 字串,與電子數位内容商店(s ) 103全球資訊網路伺服器交 換。此訊息由稍後描述的電子數位内容商店(s) 103之通知 介面模組處理。 I.内容主機 奴樂工業每年產生數以千計的内容標題’例如光碟、電 影、和遊戲,加入到目前可取得的那些數萬内容標題。安 全的數位·内容電子分布系統100設計來支援今天在商店中可 取得的所有内容標題。 以每曰的方式計算安全的數位内容電子分布系統1〇〇最後 可能下载給客户之内容標題的數目是數千或數萬。對大量 的標題來説,這需要很大量的頻寬。電腦磁碟空間和頻寬 需要呼叫爲一分散的、有多重内容主機位置(s)111的可調 整的實施。該系統也支援全世界的客户。這需要海外的網 站來加速對全球客户的傳送。 在安全的數位内容電子分布系統100上的内容主機設計來 允許内容提供者(s)101或者主控他們自己的内容113,或者 共享一共同的設備或一組設備。 在士王的數仏内容電子分布系統100上的内容主機由集體 地包含安全的數位内容·電子分布系統100提供的所有内= 113之多重内容主機位置(s)111、和包含由内容提供者 (s)101所供應目前最受歡迎的一些次要内容位置(未顯示) 所組成。、内容主機位置⑴111的數目因使用系統的終端使 .用者⑷〈數目而改變。次要的内容主機有限數目的 132- 本紙張尺度適財—規格⑽x 297公釐) -----------•裝--------訂-------- (請先閱讀背面之注意事項再填寫本頁) 563037 經濟部智慧財產局員工消費合作社印!^ A7 B7 13Π ' 五、發明說明() 歌曲,但它們將代表在系統上使用之頻寬的大百分比。當 主要網站上的容量增加到最大容量的點,那些次要網站上 線。那些次要網站可位於靠近幫助加速下載時間的網路存 取點(N APs )。它們也可能設置在全世界的不同地理區域中 以加速下載時間。 假設内容提供者(s) 101選擇在它們自己的系統中主控所 有它們的内容113,它們可以如一單一内容主機位置i丨! 一 樣動作’不管有或沒有額外的次要内容網站。這允許它們’ 建立它們自己的可調整分散的系統。在另一具體實施例 中,電子數位内容商店(s)l〇3也可用作某些内容113的内容 主機位置(s ) 111。此具體實施例需要電子數位内容商店 (s) 103和内容提供者(s) ιοί之間一特別的財務協議。 I.内容主機位置 内容113經由FTP或HTTP由此説明書的内容提供者(〇段 落中所描述的内容交付工具、或經由離線裝置例如在磁 帶、光碟唯讀記憶體、快閃記憶體、或其他電腦可讀媒體 上之内容傳送加入到内容主機位置(s)lll。由内容提供者 (s)101所建立的媒介資料SC(s)620包含一攔位,指示指出 此内容113的内容SC(s) 630之URL。此URL對應於一内容 主機位置(s)lll。如果·由供應SC(s)641中的内容提供者 (s) 101所允許,電子數位内容商店(s) 1〇3可改寫此url。 當終端使用者裝置(s)109想要下載内容SC(s)630時,它與 此内容主機位置(s)lll通訊。 終端使用者裝置(s) 109藉由送出許可SC(s)660到内容主 -133- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裳--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037This purchase can be made to an end user (S) (or the indicator A of the leasing country under the conditions of use. The price of the purchase / rental transaction under this usage condition is encrypted with the watermarked instructions and parameters of the indicator. The clearing house (s) 1 〇5 notification of the type of event indicators / local purchase information (encrypted; optional kiosk user, clearing house (s) 105) purchase date. Purchase price bill name and address consumer name and National equipment of address consumer (best guess) -------- Order ---- (Please read the precautions on the back before filling this page) ♦ 118- 563037 A7 B7 116 V. Description of the invention ( ) Media information 1 (src: content provider; dest: EMS, end user) an array {(Please read the notes on the back before filling out this page) Copyright information on the title of the song on which the song was recorded by the main artist (s) } 'An indicator to {graphic art (for example, album cover); format for graphic art (for example, GIF, JPEG);} optional information: an array of additional information {composer publisher producer producer accompaniment Person Date of Recording Date printed and issued by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs ^ Name of the track (description) / record length of the song company The album list type (S) in which this record appears -119- This paper standard applies to Chinese national standards (CNS) A4 specification (210 X 297 mm) 563037 A7 B7 117 V. Description of the invention ()} Media material 2 (src ·· Content provider; dest: EMS) An array of structures, each of which represents a different quality of the same sound Degree record {sound record; quality of sound record; sound record (possibly compressed) size (bytes);} 'media data 3 (src · · content provider; dest: EMS, end user) can Selected information ... Promotional material: An indicator of an artist's promotional material {URL to one of the artist's websites; Artist's (s) background description (s); Artist-related interviews (and the format of the interviews (for example, this article, Audio, video)); review (and format of review (for example, text, audio, video)); sample folder (and its format and compression); recent And upcoming concerts / performances / events-their dates and locations;} indicators for album promotional materials {sample folder (and its format and degree of compression); -120- this paper size applies Chinese National Standards (CNS) A4 specifications (210 X 297 public love) (Please read the precautions on the back before filling out this page) -------- Order ---- Dishonored · Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs and Consumer Cooperatives 563037 Economy Printed by the Intellectual Property Bureau of the Ministry of Intellectual Property, Consumer Cooperatives A7 B7 118 V. Description of the invention () Producer, and / or composer, and [or] film / playback / actor lineup, and [or] album production and other background description ( s); non-artist-related interviews (and the format of the interviews (for example, 'this article, sound, video)); retrospectives (and the format of the review (for example, this article, sound, video)); ^ Form (S) ;} 'Singles promotion: sample folder (and its format and compression) producers, and [or] composers, and [or] movies / playbacks, casts, and [or] singles production background descriptions (S); Review (and format of review (examples) He said, paper, audio, video)); ^ 5. Supervised Release Tool supervised release tool provides a user the ability to implement the above supervised release program of 806. A person designated by the content provider (s) 101 as having a supervised distribution license may convene a product for supervised distribution (that is, a product is on the queue of supervised distribution procedures 806) and inspect it Content 113 and its accompanying annotations: and either approve its Content 113 and issue products for packaging into a media material SC (s) 620, or make any necessary corrections and issue products for packaging to a media material SC ( s) Within 620 or -121-This paper size applies to China National Standard (CNS) A4 (210 X297 mm) ------- (Please read the notes on the back before filling out this page) 563037 A7 07 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Invention Description (119 Added notes describing actions to be corrected, The product is then brought back to the manual media data entry program 704. In another specific embodiment, after the Sc (s) is established, there is another optional quality assurance step, where the content of Sc (s) 113 can be Turn on and check for completeness and correctness, and, at that time, Dao gives or rejects the final approval of the product's release. D. Content Processing Tools Content Processing Tools 155 is actually a collection of software tools used to process digital content files to produce watermarked, encoded, and encrypted content Copies of those tools. Those tools make use of industry-standard digital content processing tools to allow plug-in replacement when watermarking, encoding, and encryption technology develops. If the selected industrial tool can call the interface via a command line system Load and pass parameters, or provide a tool set where the functions can be called via a DLL interface, and the content processing can be automated to a certain degree. A front-end application for each tool is available for the next task—available job search = content processing tools 155, retrieve the necessary files and parameters, and then load the industry standard content processing tool to perform the required function. At the completion of the task, if the tool does not report the end status, the queued Manual update. The general version of the content processing tool 155 is described, but custom adjustments are possible. Content Tool 155 can be c / c ++, or any equivalent = content creation. Content processing tools 155 can be transmitted by any computer-readable device, including magnetic disks, CD-ROMs or via a website. '1. Likou Watermarking Tool Watermarking tool provided-users can implement the watermarking procedure as described above -122- This paper size applies to China National Standard (CNS) A4 specifications (21G X 297 public love ---- -------- ^ ---- ----- Line (Please read the notes on the back before filling this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 I '~~ ----- E___ V. Description of Invention (12Q)' ~ ~-^ This tool uses the sound watermarking technology to apply the information of the content 113 owner's work to the song case. The actual information to be determined is determined by the content provider 和 101 and the particular watermarking technology selected. This information is available to the front-end watermarking office, so it can properly pass this information to the watermarking function. Yes A synchronization requirement is added to the media data fusion and input tool 161, and 保 j keeps it, for example, before allowing the sound file of the song to be processed. This song will be served. Until the watermarking information is obtained, the song will Cannot be used for per-message processing. The watermark application is used as the first step in audio processing, because it is common to all encoding of the generated songs. As long as the watermark can go through the encoding technology, the watermarking program only needs each song Occurred once. Various watermarking techniques are known and commercially available. However, front-end watermarking tools can support various industrial watermarking tools. 2. Preprocessing and Compression Tools The preprocessing and compression tools provide a user implementation as described above The ability to pre-process and compress private sequence 809. The sound encoding includes two programs. The encoding is basically compared with the music content For example, the application of a pCM sound data compression algorithm. The encoder can usually be adjusted according to the required degree of sound quality to generate various playback bit stream rates. Higher quality results in larger file sizes, and Since the file size can become quite large for high-quality content 113, the download time of high-quality content 113 can become lengthy and sometimes prohibited on standard 28,800 bps modems. Therefore, content providers (s ) 101 may choose to provide a variety of digital content quality for download to meet the urgency and low frequency that do not want to wait for hours for a download -123- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) ^- ------- ^ --------- (Please read the notes on the back before filling this page) Printed by the Intellectual Property Bureau Employee Consumer Cooperative of the Ministry of Economic Affairs 563037 A7 __ B7 V. Description of Invention () Wide customers, and audio fans or high-bandwidth customers who only buy high-quality content 113 or have a higher-speed connection. Compression algorithms vary in their technology to produce lower bit-rate transmission rates for content 113. This technology is transparent The algorithm (ie MPEG, AC3, ATRAC) and the degree of compression are changed. To achieve a higher degree of compression, the data is usually resampled at a lower sampling rate before being sent to the compression algorithm. In order to reduce loss The degree of aggressiveness allows more efficient compression or avoids the drastic exit of some frequency ranges. Digital content may sometimes need to adjust the degree of equalization of certain frequencies or adjust the driving force of the record. The content pre-processing needs are directly related to the compression algorithm It depends on the degree of compression desired. In some cases, the type of content 113 (for example, the music style) can be successfully used as a basis for determining preprocessing requirements, because songs from the same style usually have similar motivations. For some compression tools, these preprocessing functions are part of the encoding process. For others, the required preprocessing is performed before compression. In addition to audio files being downloaded for sale, each song also has a low bit rate (LBR) codec to allow songs to be sampled via a lbr streaming protocol. This LBR encoding is also an expensive task of the content processing tool 155. This folder is either provided by the content provider (s) 101 as a separate PCM file, or as a parameter for offset and length. As for watermarking, it is generally desired that the encoding tool can be loaded via a DLL or command line system call interface and pass all necessary parameters for preprocessing and compression. For example, if the content is music, and if the type of song is judged, before performing any pre-processing of the sound, the content provider's -124- the national standard (CNS) A4 specification of this paper standard (210 X 297 was issued (please read the precautions on the back before filling this page). -------- Order -------- 563037 A7 B7 122 V. Description of the invention (obtained from database 160, The front-end editing tool 161 has the requirement of synchronization. 4 ^ The media data fusion and rotation ^ Β each depends on the uncertainty of the selected encoding tool and song. If the content provider ⑴ ': Qu = the level of quality Choice, this information is also in the encoding step = and the media data generated by the fusion of media data and input tools ΐ6ι is known today for a variety of high-quality encoding algorithms and tools. However, front-end encoding tools can support a variety of industrial encoding tools. Now Turning to FIG. 12, there is shown a flowchart of a specific embodiment of the automatic media data acquisition tool according to FIG. 8 of the present invention. The program starts by reading the _identifier from the media being checked by the content provider ⑷101. The _ Examples are in the specific embodiment of the sound disc. In the specific embodiment of the sound disc, the following codes may be available, a universal price code (upc), an international Iranian code (position), and an international standard music number (ISMN). This identifier: the content is read in the player, for example, a sound disc player for sound discs, a digital image disc for digital video disc movies ^, a DAT recorder for DAT recordings and equivalents Step 1201. This identifier is then used to index the content provider (s) 101 database 160, step 1202. Some or necessary for the workflow manager program as described in FIG. 8 All information is retrieved in the database 160 and any other relevant sources, the first step. This information may include the content 113 and the media information related to it. In step 1204, the additional information retrieved is used To start the workflow manager 154 that produces electronic content. It should be understood that some media choices, such as some audio CDs, can be queued in order to enable automatic media information acquisition. Printed in Chinese National Standard (CNS) A4 (210 X 297 mm) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 B7 i 7Z &quot; ------ V. Invention Description () Tools can be produced-even String content 113 electron distribution. For example, all content can be generated from a series of discs or even audio tracks selected from one or more discs checked by the content provider's body. In an alternative specific In the embodiment, those pre-processing parameters can be automatically retrieved from the content provider (S) database 160. Referring now to FIG. 13, it is automatically set by the pre-processing and compression tool of FIG. 8 according to the present invention. Flow chart of methods for processing and repeatedly shrinking parameters. In this specific embodiment, the content 3 is music. In step 1301, music (content 113) is selected to encode in content = tool 155. In step 1302, the type of the selected music is determined. This can be entered manually or by using other available media data, such as additional data retrieved by the procedure described in Figure 12. Then check the selected sound compression level and sound compression algorithm, step 1303. Then, according to the sentence type, compression setting, and compression algorithm, find out what compression parameters should be used in the preprocessing and compression program 809, step 1304. 3. Content Quality Control Tool The content quality control tool provides a user with the ability to implement the content quality control program 810 as described above. This is an optional content processing tool and provides an opportunity for a quality control technician to view the encoded and watermarked inner valley files and approve or reject those content files based on quality judgement. He can re-encode the content for manual pre-processing adjustments until the quality is appropriate or can mark the song for pre-processing and attach a note describing the problem. This procedure step can be configured by the content provider (s) 101 as a content processing workflow-an optional or required step. Before testing the quality of content coding, but before the encryption and packaging allows more efficient content processing, the book is issued early and the Chinese national standard (6Si) A4 specification (210_: ^ -------- ^ --------- (Please read the precautions on the back before filling this page) -126- 563037 A7 B7 124 V. Description of the invention (when there is a problem, all SC (s) packages are included here. (For example, after each SC (S) of those songs on the disc), an additional optional last step is provided. The quality assurance procedure is 813 steps. Therefore, as opposed to waiting until the end of all processing: In this step Ensuring content quality is highly anticipated. 4. Encryption tool Encryption tool provides a user with the ability to implement the encryption program M as described above. Content encryption is the final step of the content processing tool 155. Edit now Encryption 2 · Each version of the content created. Encryption tool is a function of the Sc (s) wrapper. Call the SC (s) wrapper to encrypt the song and return the encryption key generated by ^ This key is later passed into the Sc (s) wrapper for use in the creation of the media data SC (s) 620 E. Content SC (s) creation tools Once all media data have been collected, the content Sc (s) creation tools group t the data into categories based on their intended use. The grouping of these media data is written to the Passed to the 8 (:( 0) packager tool, as the file of the media data part of the media data SC (S) 620. Each = copy (building case) has unique processing requirements. _ Once it has been processed and compiled ^ 曲 'and have determined the target purpose (the content host location 的 iu's dish), ready to generate the content sc (s) 63 of the content 113. The content 113 which has been completely processed and has met all the above requirements is listed below Workflow manager 154's encapsulator queue is available for encapsulation. The Endeavour SC (s) Build 1 tool now retrieves all necessary files created by the previous steps of the media data fusion and input tool, and calls SC (s) to encapsulate The tool is based on the construction of media materials sc (s) 62〇 and content sc (s) 63〇. This process -127 scale applies to Chinese national standards ^ ^ --------- (Please read the back first (Please note this page before filling out this page.) Printed by the production agency χ 297 mm) 563037 Printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 V. Invention Description (For each song, create a single media material sc (s) 62 and multiple content SC (s) 630 For example, if the content is music, each sound file created during the audio processing of various qualities of the complete song is packaged into a separate content SC (s) 630. The sound file created for the sample folder Passed as a media data file to be included in the media data SC (s) 62. F. Final Quality Assurance Tool 、, ’; Bao Cheng tools provide a user with the ability to implement the final quality assurance program 8U as described above. Once all sc (s) valleys have been established for a content file, they can be used for final quality assurance checks. Quality assurance can be implemented at various stages of the preparation process. The content provider (S) 101 can choose to perform quality assurance when each major step is completed to avoid excessive 2 positives later, or can choose to wait until all sound preparation procedures are completed and executed at once 仃 = there is something quality assurance. If the latter is selected, quality assurance is performed upon completion of the SC (s) establishment. This tool allows each SC (s) of a song to be turned on, checked, and sounded. Due to the internal security features of SC (s), any problems found, even unimportant changes in this article, require Sc (s) to be re-established. In order to avoid unnecessary weight: time, it is generally recommended to use the quality assurance steps of the middle period to verify the correctness of the media materials, and retain this specific quality assurance step to confirm the Sc (s) related to this song Appropriate cross-references between them. If a problem is found, the guarantor can enter a problem description to attach to the song and requeue it to the appropriate processing queue for reprocessing. Update the status in Workflow Manager 154 as appropriate to indicate all relevant elements of the song 128- This paper rule Money country 国 x 297 I · III (Please read the note on the back? Matters before filling out this page) Order- ---- 563037 A7 B7 126 V. Description of the invention (status. If no problem is found, the content 113 is marked or marked as ready for release. 0 G. Content distribution tool The content distribution tool provides a user to implement the content distribution procedure as described above. 8141 capability. Once content 113 is approved for distribution, 3 [〇) of content 113 is placed in the queue of the content distribution program. The content dissemination tool monitors the queue and executes the SC (s) building case immediate transmission or the Sc (s) file group bulk transmission according to the configuration settings provided by the content provider (s) 101. The Google (s) 101 can also optionally configure content distribution tools to automatically keep all SC (s) in this queue until they are manually flagged for distribution. This allows content providers (s) 101 to prepare content before their scheduled release date and retain them until they want to release them, for example, a new song, movie, or game. sc⑴ can also control access to the content according to a defined release date. ⑴Qing needs to actually suspend the transmission of SC⑴, but this manual = option can still be used for this purpose. Required network bandwidth. When the flag is for distribution, the content Sc (s) 630 of the content 113 is transmitted to the designated content host location via the token transfer protocol (FTP). The media material SC (s) 620 is transmitted to the content promotion website via FTP. Here sc 到 is distributed to the -new content 113 directory until they can be processed and integrated into the content promotion website 156. η FIG. 17 is a flowchart of an alternative embodiment of the automatic media data acquisition process and automatic retrieval of additional information according to FIG. 8 of the present invention. The procedure is as shown in Figure 8 above. _-------- Order --------- (Please read the precautions on the back before filling out this page) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs- 129- 563037 A7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 127 5. Description of Invention () The descriptions are similar. However, those quality checks for Supervised Release 806 and Content Quality Control 809 are combined into a quality check called Quality Control 1704. A quality check is performed before the media data SC establishment 807 and the content SC establishment 8 12. Before the SC is established, a quality check is performed to remove the steps of decapsulating the content 113 and the related media data sc (s) 620. In addition, the queue of product waiting actions / information 80 has been removed in this specific embodiment. That job is placed on a specific program queue depending on the requested action. For example, if a job requires manual media data, that is, additional media data, the job is placed on the manual media data input queue. Automatic media material acquisition 803 has also been merged with new content requests to clarify that it occurred before the media material fusion and input tool 161 and content processing tool 155. Finally, it is important to point out that the use condition 804 is entered both during automatic media data acquisition 803 and during manual media data input 803. Because many conditions of use can be filled in automatically during the automatic media data acquisition step 803. 'Η · Content promotion website in order to most effectively disseminate information on the content provider (s) 101 is selling through its digital download, and obtain the necessary files for the electronic digital content store (s) i03 to enable it to The content provider for downloading to its content provider should have 7 secure websites to accommodate this information. This is similar to the method used by some content providers (S) 101 today that requires this information for promotional content ^ for their retailers and others. In the case where this type of service already exists,-additional snippets can be added to the website, of which the electronic digital content store (S) 103 can be downloaded to see-available for sale within -130-M Zhang scale applicable to China National Standard (CNS) A4 specification (210 X 297 public reply --- S ^ ---- · install -------- order --------- (Please read the note on the back first Please fill in this page again) Printed by the Intellectual Property Bureau Employee Consumer Cooperative of the Ministry of Economic Affairs 563037 A7 factory _B7_____ — 128 V. List of invention descriptions () Content providers (S) 101 has complete design and planning on this website Control, or optionally a supervised web server solution that provides part of the tool set of the secure digital content electronic distribution system 100. In order to implement their own design for this service, content providers (s) 101 only needs to provide 资料 4 # of the media data SC (s) 620 to the electronic digital content store (s) 103 accessing their website. This is done using the tool set of the secure digital content electronic distribution system 100. Selection procedure And show what information is the content provider (s) Judgment 101. The media data SC (s) 620 received from the content distribution tool via FTP via a new content directory is processed by the content promotion website 156. These containers can be opened with the SC (s) preview tool to display from the container Or extract information. This information can then be used to update HTML pages and / or add information to a searchable database maintained by this service. The SC (s) preview tool is actually run by an electronic digital content store (s) 10) A subset of the content acquisition tools used to open and process media data SC (s) 620. See the section on content acquisition tools for more details. Then the media data SC (s) 620 file should be moved to a A permanent directory maintained by the content promotion website 156. Once the media material SC (s) 620 has been integrated into the content promotion website 156, its availability is announced. Often every new media material sc (s) 62 is added to the website ' The content provider (s) 1〇 丨 can send a notification to all the ordered electronic digital content stores (s) 103, or can execute all the media materials S c (s) 620 added on the day (or period) daily (Or any Periodicity as defined). This notification is executed via a standard HTTP by sending out -131-This paper size applies the Chinese National Standard (CNS) A4 specification (21〇x 297 public f ---- --------- Equipment -------- Order --------- (Please read the precautions on the back before filling out this page) 563037 Printed by the company A7 B7 V. Description of the invention (129) There is a CGI string defined with reference to one of the parameters of the added media data SC (s) 620, and exchanged with the electronic digital content store (s) 103 Global Information Network server . This message is processed by the notification interface module of the electronic digital content store (s) 103 described later. I. Content Hosting Nu Le Industries produces thousands of content titles every year, such as discs, movies, and games, adding to those tens of thousands of content titles currently available. The secure digital content electronic distribution system 100 is designed to support all content titles available in stores today. The secure digital content electronic distribution system 100 is calculated per day. Finally, the number of content titles that may be downloaded to customers is thousands or tens of thousands. For a large number of titles, this requires a large amount of bandwidth. Computer disk space and bandwidth require a scalable implementation of a distributed, multi-content host location (s) 111. The system also supports customers worldwide. This requires overseas websites to accelerate delivery to global customers. The content host on the secure digital content electronic distribution system 100 is designed to allow content providers (s) 101 to either host their own content 113, or to share a common device or group of devices. The content host on Shiwang ’s Digital Content Electronic Distribution System 100 collectively contains secure digital content. All the content provided by the electronic distribution system 100 = 113 multiple content host locations (s) 111, and the content host provided by the content provider. (s) 101 is made up of some of the most popular secondary content locations (not shown) currently being served. The number of content host locations ⑴111 varies depending on the number of users who use the system terminal. The minor content host is a limited number of 132- this paper is suitable for financial standards-size — x 297 mm) ----------- • installed -------- order ------ -(Please read the notes on the back before filling out this page) 563037 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs! ^ A7 B7 13Π 'V. Invention description () songs, but they will represent a large percentage of the bandwidth used on the system. When the capacity on the primary website increases to the point of maximum capacity, those secondary websites go online. Those secondary sites can be located near network access points (N APs) that help speed up download times. They may also be located in different geographic regions around the world to speed up download times. Assuming that the content provider (s) 101 chooses to host all their content 113 in their own system, they can act as a single content host location i 丨! The same action ’with or without additional secondary content sites. This allows them &apos; to build their own adjustable decentralized systems. In another specific embodiment, the electronic digital content store (s) 103 may also be used as the content host location (s) 111 of some content 113. This particular embodiment requires a special financial agreement between the electronic digital content store (s) 103 and the content provider (s). I. Content Host Location Content 113 The content provider of this specification via FTP or HTTP (the content delivery tool described in paragraph 0, or via an offline device such as on a tape, CD-ROM, flash memory, or Content transfer on other computer-readable media is added to the content host location (s) 111. The media data SC (s) 620 created by the content provider (s) 101 contains a block indicating the content SC of this content 113 (s) 630. This URL corresponds to a content host location (s) 111. If allowed by the content provider (s) 101 in the provision SC (s) 641, the electronic digital content store (s) 1〇 3 This URL can be rewritten. When the end user device (s) 109 wants to download the content SC (s) 630, it communicates with this content host location (s) 111. The end user device (s) 109 sends permission SC (s) 660 to Content Master-133- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) ----------- Shang -------- Order --------- (Please read the notes on the back before filling in this page) 563037

發明說明( ,位置(s)lll開始對一内容sc^63〇的請求。這是由票據 人換所〇) 105所傳回的相同許可sc(s)66Q。可確認許可 SC(s)660的數位簽名,以決定它是否是一有效的許可 SC(s)660。如果令 e 二 口 匕疋一有效的許可S C ( S) 660,不是下載開 尤是下载叫求可能重新導向到另一内容主機位置 (s) 11卜 2·由t王的數&amp;内容電子分布系統⑽所提供的内容主機位 置(s) 111' 對女王的數仏内纟電子分布系統來説,哪一位置應該 用來下載内* 113的判斷,是由接收對一内容sc(s)63〇的 求的主要内容網站進行的。此網站使用下列資訊進 行此判斷: Ϊ二有叫求主控内容113的次要内容位置?(安全的數位内 谷包子刀布系統1〇〇所提供之多數内容Η3只位於主要 站); • ^端使用者裝置⑴109地理位於何處?(此資訊可在當 端使用者裝置(s) 109啓始請求時從終端使用者裝置 ⑴109取得,這在訂單Sc(s)6对向上傳遞到票據交換 所(s)105); •適當的次要網站是否開機和運作?(有時那些次要網站 能是離線的); •次要網站的負載如何?(在其中—次要網站因活動而應 不暇的一些情況中,可能選擇較不忙碌的另-網站。 在傳运内容SC(s)630到終端使用者裝置(s)1〇9之前,對 訂 網 終 置 可 接 _ -134- 本紙張尺度適用中關家標準(CNS)A4規格(210 X 297公芬 132563037 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明( 終端使用者的請求執行分析和確認。一資料庫保存了所有 曾經用來下载内容113的許可sc識別。此資料庫可檢查以 確疋終端使用者裝置(s)1〇9只對所購買的内容ιΐ3之每—件 進行一請求。這阻止希望減慢内容主機位置(s)〗丨丨的懷有 惡意使用者重複地存取内容主機位置(s)m,並避免内容 SC(s) 630未經認可的下载。 對次要内容網站内容113的促銷和降級,是根據對内容 113的各別片段之客户需求量週期地完成的。 内容主機路由器 内容王機路由器(未顯示)位在内容主機位置中, 並接收來自終端使用者(s )要下載内容丨13的所有請求。它 在終續使用者(s)請求時執行確認檢查以確定他們確實買了 内容113。一資料庫維護次要内容網站的狀態,包括在它們 之上有什麼内容113和它們的目前狀態。此目前狀態包括網 站上的活動量和是否有一網站關機作維護。 對内容主機路由器的唯一介面是當需要内容113下载時由 終端使用者裝置(s) 1〇9送出的許可sc(s)660。許可 SC(s)660包括指示允許使用者下载内容113的資訊。 次要内容網站 次要内容網站(未顯示)主控安全的數位内容分布系統 之爻歡迎的内容113。這些網站地理上散佈世界各地,且&amp; 置在靠近網路存取點(NAPs)以改良下載時間。當主要的^ 容主機位置(s)lll上的需求量接近最大容量時,這些網站 加入到系統。 135- 私紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) —— — — ——II ·111111!1 — f請先閱讀背面之&gt;i意事項再填寫本頁) 563037 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明() IX·電子數位内容商店(s) Α·概要一支援多重電子數位内容商店(s)i〇3 笔子數位内容商店(s)103本質上是那些零售商。他們是 銷售要分布給客户的内容113那些實體。對内容113的分布 來説,這將包括數位内容零售網站、數位内容零售商店、 或想要參與銷售電子内容113給消費者的任何公司。這些公 司可以只是行銷電子内容113的銷售,或可選擇只是把電子 貨物的銷售加入到他們目前供應做銷售的任何其他商品。 引入可下載的電子貨物到電子數位内容商店(s ) 103的服務 供應之内,是經由對電子數位内容商店1〇3所發展,當 成安全的數位内容電子分布系統1〇()的一部份之一組工具完 成的。 這些工具由電子數位内容商店(s) 103用來: •取得由内容提供者(s)l〇l所封裝的媒介資料Sc(s)62〇 •從這些要用來當做輸入的S C ( s )摘錄内容113以建立它們 的服務供應 產生供應S C ( s ) 641,描述他們正供應做銷售的可下載内 容113 •藉由建立和送出交易SC(s) 640到終端使用者装置(s) 109 ’處理銷售的回報和下載的啓始 •管理可下載内容113的銷售和每一下載的狀態之銷售的一 交易紀綠 •處理狀態通知和交易證明請求 •執行帳户調解 -136- (請先閱讀背面之注意事項再填寫本頁) 裝--------訂---- ♦ 本紙張尺度_ 準·_(CNS)A4規格(210 X 297公爱) 563037 A7Description of the invention (, location (s) 111 starts a request for a content sc ^ 63〇. This is the same permission sc (s) 66Q returned by the note holder exchange 105) 105. The digital signature of the permit SC (s) 660 can be confirmed to determine whether it is a valid permit SC (s) 660. If you make e two mouths a valid license SC (S) 660, not downloading, especially downloading the request may be redirected to another content host location (s) 11b 2 · Number by t &amp; content electronics Content host location (s) provided by the distribution system 111 'For the Queen ’s digital distribution system, which location should be used to download the internal * 113, the judgment is made by receiving a content sc (s) 63〇 seeking the main content website. This website uses the following information to make this judgment: 2) Have you called for the secondary content location of the main content 113? (Most of the contents provided by the Gubaozi knife cloth system 100 in the safe digital area are located at the main station); • Where is the end-user device? 109 geographically located? (This information can be obtained from the end-user device (s) 109 when the end-user device (s) 109 initiates the request, which is passed up to the clearing house (s) 105 in the order Sc (s) 6 pairs); • Appropriate Is the secondary website up and running? (Sometimes those secondary websites can be offline); • What is the load on the secondary website? (In some cases where the secondary website is too busy due to activity, another less busy website may be selected. Before delivering content SC (s) 630 to end-user device (s) 109, The final order of the network can be accessed _ -134- This paper size is applicable to the Zhongguanjia Standard (CNS) A4 specification (210 X 297 Gongfen 132563037 A7) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economy Request for analysis and confirmation. A database holds all the sc IDs that have been used to download the content 113. This database can be checked to ensure that the end-user device (s) 109 are only valid for each of the purchased content. -Make a request. This prevents malicious users wishing to slow down the content host location (s), which repeatedly accesses the content host location (s) m, and prevents content SC (s) 630 from unauthorized access. Download. Promotions and downgrades of the content 113 of the secondary content website are done periodically based on customer demand for the individual segments of the content 113. Content Host Router Content King Router (not shown) is located in the content host location And receives all requests from end users (s) to download content. 13. It performs a confirmation check when end users (s) request to determine that they did buy content 113. A database maintains the content of secondary content websites. Status, including what content 113 is on them and their current status. This current status includes the amount of activity on the website and whether a website is down for maintenance. The only interface to the content host router is when the content 113 is downloaded by the terminal Permission sc (s) 660 from the user device (s) 109. The permission SC (s) 660 includes information indicating that the user is allowed to download the content 113. Secondary content website Secondary content website (not shown) Master security Welcome to the Digital Content Distribution System 113. These sites are geographically distributed around the world, and are located close to network access points (NAPs) to improve download times. When the main host location (s) is 111 These websites are added to the system when the demand on the line is close to the maximum capacity. 135- The private paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) ——- ——II · 111111! 1 — f Please read the "I" on the back before filling in this page) 563037 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the invention () s) Α · Summary 1. Support for multiple electronic digital content stores (s) i03 Pen digital content stores (s) 103 are essentially those retailers. They are entities that sell content 113 to be distributed to customers. For content 113 In terms of distribution, this will include digital content retail sites, digital content retail stores, or any company that wants to participate in selling electronic content 113 to consumers. These companies may simply market the sale of electronic content 113, or they may choose to simply add the sale of electronic goods to any other goods they currently supply for sale. The introduction of downloadable electronic goods into the service provision of the electronic digital content store (s) 103 was developed through the electronic digital content store 103 as a part of the secure digital content electronic distribution system 10 () One set of tools is done. These tools are used by the electronic digital content store (s) 103 to: • obtain the media data Sc (s) 62 encapsulated by the content provider (s) 101; • from these SC (s) to be used as input Excerpt content 113 to build their service offerings to generate supply SC (s) 641, describing downloadable content 113 they are supplying for sale 113 • By creating and sending transactions SC (s) 640 to end-user devices (s) 109 ' Handle sales returns and the initiation of downloads • Manage a sale of downloadable content 113 and sales of each download status • Deal status notifications and transaction certification requests • Perform account mediation -136- (Please read first Note on the back, please fill in this page again) Installation -------- Order ---- ♦ This paper size _ standard · _ (CNS) A4 size (210 X 297 public love) 563037 A7

(請先閱讀背面之注意事項再填寫本頁) 卩些工具設計來允許電子數位内容商店⑴103希望如何 把可下載電子内容113的銷售整合到它的服務之彈性。雖然 這不是必須的,那些工具可以請求對所購買的可下載内^ ^13之所有財務清償由票據交換所(s)l〇5處理的方式使用。 逆些工具也使電子數位内容商店⑷1G3能夠完全地服務它 們的客户並自己處理那些財務交易,包純純銷商品和 特價供應。那些工具使電子數位内容商店⑴1〇3能夠很快 地把可下載内容113的銷售整合到它現存的服務中。除此之 外,,子數位内容商店(s)103不需要主控可下載内容Η]且 不必管理它的散布。此功能由内容提供者(5)1〇1選擇由内 谷主機位置(s)iii執行。 電子數位内容商店(s)103的那些工具在較佳具體實施例 中以爪哇語言實施,但可使用例如C / C + +,組合語言和等 效的其他程式語言。應該了解以下對電子數位内容商店 (〇103描述的那些工具可在各種硬體和軟體平台上執行。 電子數位内容商店(s)103當做一完整的系統、或當作它的 構成元件中之任何一個,可能當成一電腦可讀媒體中的一 應用程式分布,包括但不限於例如網路或軟式磁片上、光 碟唯讀記憶體、和可移除硬式磁碟機上的電子分布。 經濟部智慧財產局員工消費合作社印製 在另一具體實施例中?電子數位内容商店(s)1〇3的元件 是程式設計者的軟體工具組之一部份。此工具組允許對一 般的電子數位内容商店(s ) 1〇3元件的元件之預先定義的介 面和工具在下面討論。這些預先定義的介面是Αρι或應用 程式規劃介面的形式。使用這些API的開發者可從一高階 -137- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) 經濟部智慧財產局員工消費合作社印製 563037 Α7 __:Β7 135 五、發明說明() 應用程式實施這些元件的任何一功能。藉由提供Ap〗給這 些元件,一程式設計者可很快地發展一自訂的電子數位内 容商店(s) 103,而不需要重新建立任何這些元件的這些功 能和資源。 電子數位内容商店(s ) 103不限制於以全球資訊網爲基壤 的服務供應。所提供的那些工具由想要販賣可下載電子内 容113的所有電子數位内容商店(s)103使用,不管用來遞送 此内容ιΰ給終端使用者(S)的傳輸基本設施或傳送模態。 在衛星和纜線基本設施上供應的廣播服務也使用這些相同 工具來取得、封裝、和追蹤電子内容Π3銷售。供銷售的電 子商品之表示法和這些供應傳送給終端使用者(s )的方法, 是以廣播爲基礎的服務供應、和點對點交談式網路服務類 型供應之間的主要變形。 Β ·點對點電子數位内容分布服務 點對點主要表示在電子數位内容商店(s ) 10 3和終端使用 者裝置(s ) 109之間--對一的交談式服務。這通常代表經 由電話或纜線數據機連接提供以網際網路網頁爲基礎的服 務。在此模型中同樣也支援除了網際網路之外的網路,只 要它們遵照全球資訊網路伺服器/用户瀏覽器模型。圖9是 説明一電子數位内容商店(s) 103的主要工具、元件、和程 序之方塊圖。 1.整合需求 安全的數位内容電子分布系統100不但建立新的線上商 務,而且對現存的商務提供一種整合可下载電子内容113的 -138- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) ϋ· — ϋ ϋ ·ϋ 1 一口、I i^i 1_ϋ I— 136563037 A7 B7 經 濟 部 智 慧 財 產 局 員 工 消 t 合 作 社 印 製 五、發明說明( 銷售到匕們的目前商品目錄之方法。冑電子數位内容商店 (s)l〇3所提供的工具程式組簡化此整合努力。内容取得工 二171和SC(s)封裝器工具153提供一種方法給電子數位内 奋商店(s) 103,以從參與的内容提供者〇) I&quot;取得他們有 何可供銷售之資訊,並產生對參考這些可下載物件當成他 們自己的存貨清單之項目所必需的那些檔案。此程序是整 批驅動的且可大量地自動化,且只執行來整合新的内容⑴ 到網站中。 士王的數位内谷%子分布的工具已經設計來允許電子可 下載内谷113的銷售以對目前内容丨13零售典型最小的改 ^正口到以網頁爲基礎的電子數位内容商店(s ) 103的典 型實施(也就是哥倫比亞浩室線上(c〇lumMa η〇· 〇nl^e)、音樂大道(Music Boulevard)、@渴兒(@Tower)) 和等效物之内。一些整合的方法是可能的,且在較佳具體 實施例中,電子數位内容商店(s) 103對所有產品搜尋、預 視、選擇(購物推車)、*買方提供支援。每-電子數位内 容商店(s)103就像今天所做的一樣,與它的客户建立客户 忠誠度,並繼續供應它自己的報酬和銷售它的產品。在安 全的數位内容電子分布系統1〇〇中,將只需要指示在它的存 貨清單中哪些產品也可供電子下載,並允許它的客户當進 行-購買選擇時選擇電子下載選擇項。在另—具體實施例 中,客尸的購物推車可包含電子(内容113)和實際媒體選擇 的混合。在客户結帳且電子數位内容商店(s)1〇3已完成財 務清償並登錄或通知它的運貨和處理功能以處理所購買的 -139- 本紙張尺度適用中國國豕標準(CNS)A4規格(21〇 X 297公爱 裝--------訂----- (請先閱讀背面之注意事項再填寫本頁) 563037(Please read the notes on the back before filling out this page) 卩 Some tools are designed to allow electronic digital content stores ⑴103 how to integrate the sales of downloadable electronic content 113 into the flexibility of its services. Although this is not required, those tools may request that all financial settlements of the downloadable downloadable ^^ 13 be handled by the clearing house (s) 105. These tools also enable the electronic digital content store ⑷1G3 to fully serve their customers and handle those financial transactions themselves, including pure sales and special offers. Those tools enabled the electronic digital content store 103 to quickly integrate the sale of downloadable content 113 into its existing services. In addition, the sub-digital content store (s) 103 does not need to control downloadable content Η] and does not need to manage its distribution. This function is selected by the content provider (5) 101 and performed by Uchiko host location (s) iii. Those tools of the electronic digital content store (s) 103 are implemented in the Java language in the preferred embodiment, but other programming languages such as C / C ++, combinatorial languages, and equivalent can be used. It should be understood that the tools described below for the electronic digital content store (〇103) can be executed on various hardware and software platforms. The electronic digital content store (s) 103 is considered as a complete system or any of its constituent elements One, may be regarded as an application distribution in a computer-readable medium, including but not limited to, for example, electronic distribution on a network or floppy disk, CD-ROM, and removable hard disk drive. Printed in another specific embodiment by the property bureau employee consumer cooperative? The components of the electronic digital content store (s) 103 are part of the software toolset of the programmer. This toolkit allows for general electronic digital content Store (s) 103 components are pre-defined interfaces and tools discussed below. These pre-defined interfaces are in the form of Αρι or application programming interfaces. Developers using these APIs can start from a high-level-137- Paper size applies to China National Standard (CNS) A4 (210 X 297 public love) Printed by the Consumer Cooperative of Intellectual Property Bureau of the Ministry of Economy 563037 Α7 __: B7 135 V. Description of the Invention () The application implements any of these components' functions. By providing Ap to these components, a programmer can quickly develop a custom electronic digital content store (s) 103 without These functions and resources of any of these components need to be re-established. The electronic digital content store (s) 103 is not limited to the provision of services based on the World Wide Web. Those tools are provided by all those who want to sell downloadable electronic content 113 Used by electronic digital content store (s) 103, regardless of the transmission infrastructure or transmission modality used to deliver this content to the end user (s). Broadcast services provided on satellite and cable infrastructure also use these same tools To obtain, package, and track the sale of electronic content UI3. The representation of electronic goods for sale and the way these supplies are transmitted to the end-user (s) are broadcast-based service offerings and peer-to-peer chat network services The main variants between the types of supply. Β • Point-to-point electronic digital content distribution services. Point-to-point is mainly expressed in electronic digits. A one-to-one conversational service between the store (s) 103 and the end-user device (s) 109. This usually represents the provision of Internet-based web-based services via a telephone or cable modem connection. Here Networks other than the Internet are also supported in the model, as long as they follow the World Wide Web server / user browser model. Figure 9 illustrates the main tools, components, and of an electronic digital content store (s) 103, and The block diagram of the procedure: 1. The digital content electronic distribution system 100 that integrates security requirements not only establishes new online commerce, but also provides an integrated downloadable electronic content for existing commerce. 113-138- This paper standard is applicable to Chinese national standards (CNS ) A4 size (210 X 297 mm) (Please read the precautions on the back before filling out this page) t Cooperative printed 5. Method of Invention (Sale to the current catalogue of Daggers.胄 The tool set provided by the Electronic Digital Content Store (s) 103 simplifies this integration effort. Content Acquisition Tool 171 and SC (s) Packager Tool 153 provide a way for Electronic Digital Store (s) 103 to obtain information from participating content providers 0) I &quot; Generate those files necessary to reference these downloadable items as items in their own inventory. This process is batch-driven and can be largely automated and only executed to integrate new content into the website. Shiwang's Digital Inner Valley% sub-distribution tool has been designed to allow electronic downloadable Inner Valley 113 sales to make the smallest changes to the current content 丨 13 Retail typical to the web-based electronic digital content store (s) The typical implementation of 103 (that is, within Columbia House Online (c〇lumMa η〇.〇nl ^ e), Music Boulevard, @us 儿 (@Tower)) and equivalents. Some integrated methods are possible, and in a preferred embodiment, the electronic digital content store (s) 103 provides search, preview, selection (shopping cart), and * buyer support for all products. Per-Electronic Digital Content Store (s) 103, as it does today, builds customer loyalty with its customers and continues to supply its own compensation and sell its products. In the secure digital content electronic distribution system 100, it will only be necessary to indicate which products in its inventory are also available for electronic download, and allow its customers to select electronic download options when making a -buy option. In another embodiment, the corpse's shopping cart may include a mix of electronics (content 113) and actual media selection. At the customer's checkout and the electronic digital content store (s) 103 has completed the financial settlement and registered or notified its shipping and processing functions to process the purchased -139- This paper standard applies to China National Standard (CNS) A4 Specifications (21〇X 297 public love equipment -------- Order ----- (Please read the precautions on the back before filling this page) 563037

::商:後’私子數位内容商店⑷103的商業處理功能 然後呼叫交易處理器模组175以處理所有的電子下載。它口 ί傳遞必需的資訊而從那時料有的處理由安全的數位内 谷電子分布系統100的工具組處理。在另—具體實施例中, 假設電子數位内容商店⑷103只想要販賣可下載商品或分 離實體的和可下載商品的財務清償,交易處理的其他方法 使用安全的數位内容電子分布系統⑽的工具處理財務清償 也是可能的。 、 爲了要處理商品的下載,電子數位内容商店(s)103對從 内容提供者⑴1()1的内容促銷網站156取得的每—可下載產 品給予-產品識別(未顯示)。此產品識別與對可下載產品 的客户之購買選擇相關聯。產品識別是電子數位内容商店 ⑴103傳遞到交易處理器模組175以識別使用者已㈣買的 產品(事物。建立來描述那些產品的Sc(s)(供應Sc(s) 641),與電子數位内容商店(s)1〇3隔離且盡力保存在一供 應資料庫181中,以簡化這些物件的管理並使它們的存在對 電子數位内容商店(S)1〇3簡明易懂。 經濟部智慧財產局員工消費合作社印製 交易處S器模組175和其他的額外功能提供當做網路飼服 器端可執行程式(也就是CGI*NSApi,ISApi可呼叫的函 數),或只是當成一API提供到DLL或C物件程式館之内。 這些功能處理執行時間對終端使用者(s)交談和盥孚據交換 所⑴⑻可選擇的交談的處理。$些功㈣網路词服器的 商業服務交談以建立對啓始内容113下載程序所必需的檔案 並下載到終端使用者裝置⑴i 〇 9。它們也處理可選擇的交 -140- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公餐) 經濟部智慧財產局員工消費合作社印製 563037 A7 --------B7_____ 五、發明說明(138) 談以提供活動的完成之授權和接受通知。 —會計調解工具179也提供來根據它自己的和票據交換所 (0105的交易紀錄,協助電子數位内容商店(s)1〇3與票據 交換所(s)105聯繫以調解帳户。 2·内容取得工具171 内容取得工具171負責與内容促銷網站ι56接口,以預視 和下載媒介資料S C ( s ) 620。由於内容促銷網站是一標準網 站,所以一網頁瀏覽器由電子數位内容商店(s)1〇3用來巡 行此網站。巡行特徵根據内容提供者(s)1〇1的網站設計而 變動。一些網站可能提供有許多螢幕的促銷資訊之大規模 搜尋能力。其他的網站可能有一簡單的瀏覽器介面,有標:: 商: 后 ’The commercial processing function of the private digital content store ⑷103 and then calls the transaction processor module 175 to handle all electronic downloads. It communicates the necessary information and the processing that was expected since then is handled by the toolset of the secure digital valley electronic distribution system 100. In another specific embodiment, suppose that the electronic digital content store ⑷ 103 only wants to sell downloadable goods or separate the financial settlement of the entity and downloadable goods. Other methods of transaction processing use the tools of the secure digital content electronic distribution system. Financial settlement is also possible. In order to handle the downloading of goods, the electronic digital content store (s) 103 gives a product identification (not shown) to each downloadable product obtained from the content promotion website 156 of the content provider ⑴1 () 1. This product identification is associated with a customer's purchase choice for a downloadable product. Product identification is an electronic digital content store ⑴103 passed to the transaction processor module 175 to identify the products (things. Sc (s) (supply Sc (s) 641) established to describe those products, and electronic digital The content store (s) 103 is segregated and stored as best as possible in a supply database 181 to simplify the management of these items and make their presence clear to the electronic digital content store (S) 103. Ministry of Economic Affairs Intellectual Property Bureau Consumer Consumption Co., Ltd. prints and trades the server module 175 and other additional functions to provide as an executable program on the web server (ie CGI * NSApi, a function that ISApi can call), or just provide it as an API to DLL or C object library. These functions handle execution time processing of end-user (s) conversations and optional conversations with the clearinghouse. Some functions such as business services for Internet word server conversations Create the files necessary for the initial content 113 download procedure and download them to the end-user device ⑴i 〇9. They also handle the optional communication -140- This paper size applies the Chinese National Standard (CNS) A4 specification (2 10 X 297 Public Meal) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 -------- B7_____ V. Description of Invention (138) Talk to provide authorization and notification of the completion of activities.-Accounting mediation tools 179 is also provided to assist the electronic digital content store (s) 103 in contacting the clearing house (s) 105 to mediate accounts based on its own transaction records with the clearing house (0105). 2. Content Acquisition Tool 171 Content The access tool 171 is responsible for interfacing with the content promotion website ι56 to preview and download the media materials SC (s) 620. Since the content promotion website is a standard website, a web browser is used by the electronic digital content store (s) 103. Come to tour this site. The tour features vary according to the website design of the content provider (s) 101. Some sites may provide large-scale search capabilities with many screens of promotional information. Other sites may have a simple browser interface, Marked

題、表演者、或新發行的清單從其中選擇。所有的網站Z 括含有歌曲或專輯的所有促銷和描述資訊的媒介資料 SC(s)620 選擇。 或者,電子商店(s) 1〇3可經由FTP自動地訂閱内容更新 和接收更新。 檢視媒介資料 内容取得工具171是一網頁瀏覽器助手應用程式,其每當 在内容促銷網站156選擇了一媒介資料sc(s)62〇鏈結時^ 動。S C ( s)的選擇引起它下載到電子數位内容商店 (s) 103,且啓動助手應用程式。内容取得工具171開啓媒介 資料S C ( s ) 620,且顯示在其中所包含的非編密資訊。所顯 示的資訊包括所摘錄的媒介資料173,對一音樂的範例, 與歌曲有關的圖形影像(s )和描述歌曲的資訊,如果包括在 --------^--------- (請先閱讀背面之注意事項再填寫本頁} -141 -Choose from a list of questions, performers, or new releases. All websites Z includes all media (SC (s) 620) with all promotional and descriptive information about a song or album. Alternatively, the electronic store (s) 103 may automatically subscribe to content updates and receive updates via FTP. Viewing Media Information The content acquisition tool 171 is a web browser assistant application, which is activated whenever a media information sc (s) 62o link is selected on the content promotion website 156. The selection of SC (s) causes it to download to the electronic digital content store (s) 103 and launches the assistant application. The content acquisition tool 171 opens the media data S C (s) 620 and displays the non-encrypted information contained therein. The displayed information includes the extracted media information 173, an example of a music, a graphic image (s) related to the song, and information describing the song, if included in -------- ^ ----- ---- (Please read the precautions on the back before filling this page} -141-

563037 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明( 媒介資料SC(s)620中也可聽取歌曲的預視夾。在一内容 113是音樂的範例中,如果由内容提供者(s) 1〇1提供,也 顯示有關歌曲或專輯的促銷資訊,專輯標題,和藝術家。 此資訊顯示爲瀏覽器視窗中一連串鏈結wHTML頁面。可 購買的内容113例如歌曲和歌詞和任何内容提供者(s)i〇i想 要保濩的其他媒介資料,對零售内容網站丨8〇是不可存取 的0 在另一具體實施例中,内容提供者(s)101提供一費用的 可選擇促銷内容。在此具體實施例中此種促銷内容編密在 ,介資料SC(S)620*。開啓此資料的財務清償可經由票據 交換所(s)105以電子數位内容商店(〇1〇3的帳户收取指定 的費用處理。 摘錄媒介資料 除預視能力之外,此工具提供二個額外的特徵··一供應 S C ( s) 641的媒介資料丨摘錄和準備。媒介資料摘錄選擇項的 選擇提示電子數位内'容商店(s)1〇3輸入媒介資料要儲存其 中的路徑和檔案名稱。二進位的媒介資料例如圖形的和聲 音的預視夾儲存爲獨立的檔案。本文媒介資料儲存在一 A S C 11範圍的本文檔案中,然後零售内容網站【8〇可匯入到 它的資料庫之内。描述ASCII範圍的檔案之規劃的一表列 也建互在一獨立的T 〇 c檔案中。額外的選擇項能夠允許摘 錄到其他國家語言支援(&gt;^1^)所支援的格式之内。 在所摘錄的資料中提供的資訊之一重要片段是產品識 別。此產品識別是電子數位内容商店(s) 1〇3的商業處理功 142- 本紙張尺錢財®國家標準(CNS)A4規格(210 X 297公爱) 裝—-----訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 五 經濟部智慧財產局員工消費合作社印製 v 140 發明說明() (請先閱讀背面之注意事項再填寫本頁) 能對交易處理器模組175(更多的資訊參照交易處理段落)識 別使用者已購買的内容113所需要的。交易處理器模組Μ 使用此產品識別以從供應資料庫181適當地取回適當的供應 SC(s)641,供後續下載到終端使用者裝置(s)i〇9。電子數 位内容商店(s) 103對如何在它的網站上呈現可下載内容ιΐ3 的供應有完全的控制。它只需要保留對供應到此產品識別 的内谷113之父叉參照,以適當地與安全的數位内容電子分 布系統10·0的工具接口。在此提供此資訊,允許電子數位内 谷商店(s) 103將此產品或内容113與供應Sc(s)641建立程 序平行地整合到它的存貨清單和銷售頁面(資料庫)之中, 因爲兩程序都使用相同產品識別來參考產品。這在下面進 一步説明。 供應SC(s)建立封裝器153 電子數位内容商店(s)l 03需要建立一供應SC(S) 641描述 供銷售的可下載内容113。大部份進入供應s C ( s) 641的資 訊從媒介資料SC(s)620得出。内容取得工具171建立供應 SC(s)641,藉由: •從媒介資料SC(s)620移除不需要如供應SC(s)型板所定 義在媒介資料SC(s)620中,包含在供應SC(s)641中的 部分 &lt; •增加如電子數位内容商店(s ) 1 〇3的此工具中配置選擇項 所敘述的内定値所定義的額外必要部分 •提示如媒介資料S C ( s ) 620中的供應S C ( s )型板所定義額 外的必要輸入或選擇 143- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明(141) •呼叫SC(s)封裝器153以封裝此資訊到8(:(8)格式之内 要由播放器應用程式195(稍後進一步描述)顯示在終端使 用者裝置(s)109上的媒介資料保存在媒介資料sc(s)62〇 中。只由電子數位内容商店(s)1〇3用來當做對它的網路服 務資料庫之輸入的其他促銷媒介資料從媒介資料sc(s)62〇 移除。由内容提供者(s)101思所提供的權利管理資訊,例 如加水印指令、編密的對稱鍵623、和定義物件的允許之使 用的使用\条件5 17,也保留。 然後此拆開的媒介資料8(:(5)62〇包含在供應sc(s)64i 中。電子數位内容商店(s)103也附上稱爲商店使用條件5i9 之它自己的使用條件或購買選擇項到供應Sc(s)64i。這可 交談地或透過一組内定値自動地完成。如果配置成交談式 地處理,電子數位内容商店(s)1〇3提示如内容提供者 (s) 101所定義允許的物件使用條件517之集合。然後他選擇 他想要供應對他的客户之選擇項(s)。這些現在變成新的使 用條件或者商店使用條件519。爲了要自動地處理,電子數 位内容商店(s)l〇3配置一組内定的購買選擇項以提供給所 有内容113。這些内定値選擇項自動地對由内容提供者 (s)l〇l所定義之允許的使用條件517檢查,且如果沒有矛盾 則没走在供應S C ( s ) 641中。 旦建乂 了供應SC(s)641,它儲存在一供應資料庫181 中,且以媒介資料SC(s)62〇中預先指定的產品識別索引。 稍後當與供應資料庫181接口以取回供應sc〇)641供封裝 和傳运到終端使用者(s)時,此產品識別由電子數位内容商 ·1--------1T--------- (請先閱讀背面之注意事項再填寫本頁) -144 563037 A7 B7 142 五、發明說明( 店(s)103用來識別已由一客户購買的可下載内容113。更多 的細節見交易處理器模組i 75段落。 在另一具體實施例中,電子數位内容商店(s)1〇3主控在 他的網路之内容SC(s) 641。此具體實施例需要對供應 SC(s)641的改變,例如以電子數位内容商店1〇3的url 代替内容主機位置(s ) 111的URL。 3.交易處理模組175 遠子數位内谷商店(s)l〇3指引記帳於票據交換所 (〇105。或者,電子數位内容商店(s)1〇3可能請求直接從 票據交換所(s)105財務票據交換。有二種基本的模態供處 理終端使用者(s)對可下載内容113的購買請求。如果電子 數位内容商店(s ) 1〇3不想處理購買的財務清償,且沒有特 別的促銷或動機管理商品的銷售,且不使用一購物推車隱 喻供批次處理購買請求,它可能決定直接地在它的内容 下載網頁上提供到供應SC(s)641檔案的鏈結。這些供應 SC(s)641將必須已經建立有零售訂價資訊包含在媒介資料 中。也包含在供應s C ( S ) 641中的是一特別的HTM]L頁面, 呈現有銷售的期限和條件之那些購買選擇項。此頁面從供 應SC(s) 641建立時所產生的一型板建立。當終端使用者(§) 在對供應SC(s)641的直接鏈結上點選時,供應Sc(s)641下 載到劉覽器終端使用者裝置(s)l〇9,啓動一開啓容器並呈 現包含在供應SC(s)641中的供應頁面的助手應用程式。此 頁面包含一表格以收集包括信用卡資訊和購買選擇項選擇 的客户資訊。然後表格直接地交付到票據交換所(s) 1〇5供 (請先閱讀背面之注意事項再填寫本頁) 裝--------訂---- 經濟部智慧財產局員工消費合作社印製 -145- 563037 經濟部智慧財產局員工消費合作社印製 A7 ____Β7_— 143 五、發明說明() 財務清償和處理。可選擇地,此表格可能包含使用終端使 用者(s )的#用資訊或工業彳示準的‘地父易經手人所需要的 那些欄位。 現在描述電子數位内容商店(S) 103處理記帳的具體實施 例。處理購買請求的更多典型模態將允許電子數位内容商 店(s) 103處理財務清償然後並提出下載授權給終端使用者 (s)。此方法允許電子數位内容商店(S) 103整合可下载内容 113的銷售與在他的網站供應做銷售的其他商品,允許講買 請求的批次處理只以對客户的一次合併收費(經由一購物推 車隱喻)取代對每一下載請求的個別收費,且允許電子數位 内容商店(s ) 10 3直接地追蹤他的客户購買模式和供應特別 的促銷和俱樂部選擇項。在此環境中,可下載内容U3的供 應包含在他的購物頁面中’當終端使用者(s)選擇時加到一 購物推車,且當在電子數位内容商店(s)1〇3的目前購物模 型中完成時處理和財務地解決。一旦財務清償完成,然後 電子數位内容商店(s)l〇〇的商業處理程序呼叫交易處理器 模組17 5來冗成叉易。 V交易處理器模組175 交易處理器模組175的角色是組織終端使用者裝置(s)i〇9 =需要的資訊,以啓始和處理所購買的内容113之下載。此 貝訊封裝到一父易S C ( s ) 640之内,其由網路伺服器送回到 終端使用者裝置(s)109當成對購買提出的回應。交易處理 态模組175需要來自電子數位内容商店⑴1〇3的商業處理程 序的三個資訊片段:所購買内容113的產品識別,交易資料 -146- 本紙張尺度適用中關家標準(cns)a7s721q x 297公髮) 裝--------訂----- (請先閱讀背面之注意事項再填寫本頁) sf. 563037 A7 經濟部智慧財產局員工消費合作社印製 144 五、發明說明() 642 ’和一 HTML頁面或CGI URL回報購買清償。 產品識別是在與剛賣出的内容i 13相關的媒介資料 SC(s)620中提供給電子數位内容商店(s)1〇3的數値。此產 品識別用來從供應資料庫181取回相關的供應Sc(s)64i。 交易資料642由電子數位内容商店(s)1〇3的交易處理功能 所提供的資訊之結構,其稍後用來使票據交換所(s)1〇5處 理與私子數位内容商店(s ) 103所執行的財務清償交易相互 關聯,並提供使用者識別要包含在下載到終端使用者裝置 (s) 109的内容113之浮水印中的資訊。當票據交換所(s)i〇5 接收一有效的玎單s c ( s ) 650時,它記錄指示賣出的内容 113之一交易,哪一電子數位内容商店(s)1〇3賣出它和包括 終端使用者的名稱和一交易識別535的相關交易資料642。 交易識別535提供對財務清償交易的一參考。此資訊稍後由 票據交換所(s)l〇5傳回到電子數位内容商店(s)1〇3,以使 用在調解它的帳户與從内容提供者(s) 1〇1(或他的代理商) 所接收的那些記帳指述。票據交換所交易記錄178可由内容 才疋供者(s ) 101用來判斷他的什麼内容丨13已經賣出,並使他 把夠對欠他的版税產生一帳單給每一電子數位内容商店 (s) 103。除了記帳以外的其他電子方法可替代地用來解決 在内容提供者(s)l〇l和電子數位内容商店(s)1〇3之間的帳 户。 在交易SC(s)640中所提供的資訊和交易SC(s)64〇的安 全性和完整性,提供購買交易是有效的充份證明給票據交 換所(s)105,而因此在此銷售由票據交換所(s)1〇5記錄之 -----------裳--------訂---------^^^^1 (請先閱讀背面之注意事項再填寫本頁) -147 563037 A7 B7 145 五、發明說明( 前不需要進一步的確認。然而,電子數位内容商店 (s) 103,有選擇項來在它的帳户收費之前請求證明(記^在 票據交換所(s) 105的交易對内容提供者(s)1〇1指示此電子 數位内容商店(s) 1〇3已經對此内容113的銷售收了錢)。浐 明/通知的此請求由交易資料642中的一旗標所指示。在此 情形中,票據交換所(s) 1〇5聯絡電子數位内容商店 (s) 103,並在對他的帳户收費和編密键623的發行之^從 電子數位·内容商店(s)103接收授權。交易識別535從票^ 交換所(s)l〇5傳到電子數位内容商店(s)1〇3當成此證 求的一部份,以使電子數位内容商店(s)1〇3能夠將此請求 與終端使用者(s)之前所執行的交易相關聯。此交易識別 535可以是電子數位内容商店(〇1〇3希望使用且單獨對它有 利的任何獨特數値。 父易資料642也包含一客户名稱。此名稱可來自當使用者 進仃他的購買時由他所填寫的在購買表格的使用者名稱攔 位,或來自與電子數位内容商店(s)1〇3的一些使用者註册 程序期間先前記綠的資訊,或從與在此交易中使用的卡有 關之信用卡資訊取得的正式名稱。此名稱稍後包含在許可 浮水印527中。 父易資料642也包含由·終端使用者(s)所購買的商店使用 條件519。此資訊包含在許可浮水印527中,且由終端使用 者裝置(s)l〇9使用在複製和播放控制中。 交易處理器模組175所必需的最後參數是HTML頁面或 C GI URL回報購買清償。目的是允許電子數位内容商店 裝--------訂---- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作杜印製 148 經濟部智慧財產局員工消費合作社印製 563037 A7 ----------------B7___ 五、發明說明(146) (s ) 103以財務清償的一回報和他想包括在回應中的任何其 他資訊回應終端使用者(s)。此HTML頁面或CGI URL包含 在父易SC(s)64〇中,且當接收並處理交易sc(s)640時顯示 在終端使用者裝置(s)109的瀏覽器視窗中。 又易SC(s)640是在處理購買提案之後從電子數位内容商 店(s) 103對終端使用者(s)回應的HTTp。送出一 sc(s)當 成直接的HTTP回應,強迫終端使用者裝置(s)1〇9上Sc(s) 處理器助手應用程式的自動載入,如此允許交易的自動完 成而不用仰賴終端使用者(s )進一步啓始動作。此程序在稍 後的終知使用者裝置(s) 1〇9和播放器應用程式195段落中更 祥細地描述。 當以那些必需的參數呼叫交易處理器模組175時,它建立 一含有叉易資料642、交易回報HTML頁面、或參考URL、 SC(s)的其他必要安全特徵之交易sc(s)64〇,並取回和嵌 入與購買有關的供應s c ( S) 641。它也記錄有關此交易的資 訊供稍後由通知介面模組176和帳户調解工具179使用。 4·通知介面模組176 通知介面模組176是一網路伺服器端可執行的常式(由 NSAPI ’ is API或等效物所呼叫的CGI或函數)。它處理來 自票據交換所(s)l〇5、終端使用者裝置(s)1〇9、内容主機 位置(s)m、和内容提供者(3)101的可選擇請求和通知。 電子數位内容(s)103可選擇地請求通知的事件是: •從票據交換所(s) 105通知終端使用者裝置(s)1〇9請求了 一編密鍵623且票據交換所(s) 1〇5正對所敘述的内容113 -149- 本紙張尺度適用中關家標準(CNS)A4規格(210 X 297公髮) ----- 裝--------訂--------- (請先閱讀背面之注咅?事項再填寫本頁} 563037 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明( 發行編密鍵623。此通知可選擇地配置成在編密鍵623送 到終端使用者裝置(s)l〇9之前從電子數位内容商店 (s) 103要求證明。 •從内容主機位置(s)lll通知内容SC(s)630已經送到終端 使用者裝置(s)109。 •從終端使用者裝置(s)l〇9通知内容SC(S)630和許可 SC(s)660已經收到且成功地用來處理内容113、或發現 是壞掉的。 •從内容提供者(S) 101通知新的内容113已經放在内容促銷 網站156之内。 這些通知中沒有那一個是安全的數位内容電子分布系統 流程100中的必要步驟,而是提供來當成選擇項以允許電子 數位内容商店(s) 103在銷售的完成之履行時關閉它的記錄 之機會。它也藉由讓電子數位内容商店(s)1〇3知道從交易 的財務清償之後什麼功能已經發生、或在嘗試完成銷售的 期間發生什麼錯誤,提供處理客户服務請求可能需要的資 訊。或者’當需要時很多這種狀態可透過客户服務介面184 從票據交換所(s)l〇5取得。 在内容促銷網站156可用的新的内容in之通知頻率由内 容提供者(s) 101決定。·通知可能在每一新的媒介資料 S C ( s ) 620增加時、或只是每日以那天所增加之所有新的媒 介資料SC(s)620提供。 所有這些通知導致項目加到交易記錄178。如果電子數位 内容商店(s) 103希望對這些通知執行他自己的處理,他可 (請先閱讀背面之注意事項再填寫本頁) 裝 訂----- Φ. 150- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) 經濟部智慧財產局員工消費合作社印製 563037 A7 ------—--- - 148 -- 五、發明說明() 搁截CGI呼叫’執行他的獨特功能然後並選擇性地傳遞該 請求到通知介面模組176之上。 5·帳户調解工具179 此帳户調解工具179聯絡票據交換所(s)1〇5以比較交易記 錄178與票據交換所(s)105的記錄。這是—能夠幫助電子數 位内容商店⑴1〇3對安全的數位内容電子分布系統1〇〇的帳 務清理覺得放心的可選擇程序。 在另一具體實施例中,可更新此工具來提供對内容提供 者(s)101和票據交換所(s)105自動化的週期付款之電子存 款轉帳。它也可設計來在從票據交換所(s)1〇5收到一電子 帳單時,對照交易記錄178調解帳單之後,自動地處理付 款。 C.廣播電子數位内容分布服務 廣播王要指一種一對多傳輸方法,其中在終端使用者裝 置(s)109和電子數位内容商店(s) 1〇3之間沒有人的交談來 自耵隨選檢視和聽取。這通常在一數位衛星或纜線基本設 施上提供,其中預先規劃内容113使得所有終端使用者裝置 (s ) 109接收相同的資料_流。 也可疋義一混合的模型使得一電子數位内容商店 (s) 103,提供以可提供經由對網站設計有大幅共通性的一 網際網路連接的一網路分布介面、以及經由一廣播服務的 較南頻寬衛星或境線分布介面的方式組織之一數位内容服 矛力。如果IRD返回頻道序列介面連接到網路,且IRD支援網 路巡行’終端使用者(s )能夠經由返回頻道網際網路介面以 -151 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 A7 '^ ----一__B7______ 五、發明說明(149) 平常的方式巡行數位内容服務,預視和選擇内容U3來購 買。使用者可全部經由一網際網路連接選擇高品質可下載 内各11J、購買這些選擇、和接收必要的許可s C ( s ) 66〇, 达後並在較鬲頻寬廣播介面上請求内容113 (内容s c ( s ) 630)的傳送。全球資訊網服務可根據廣播時間表指示哪一 内容113將可用這種方式供下載,或可完全地根據所購買的 内谷113建互廣播資料串流。此方法將允許以一全球資訊網 爲基礎的數位内容服務與一廣播公用事業訂立契約,以運 送高品質内容113給裝備有適當設備的使用者,以這種方式 每日使一有限數目的特定内容113(舉例來説歌曲或光碟)可 用且整個目錄可經由網路介面以較低品質下載。 可設計其他的廣播模型,其中沒有對終端使用者裝置 (s) 109的網路介面。在此模型中,促銷内容以特別地格式 化的數位資料串流封裝供廣播傳送到終端使用者裝置 (s ) 109(也就疋ird),其中執行特別的處理以解碼那些資料 串况,並呈現可從其中進行購買選擇的促銷内容給終端使 用者(s )。 7些具實的購買選擇仍將經由從終端使用纟裝置⑴ 到票據交換所(S) 105的返回頻道通訊啓始,且將利用sc(〇 來執行所有的資料交換,提供給電子數位内容商店⑷ι〇3 的工具組,已經以大部份工具適用於一點對點網際網路服 務供應以及一廣播衛星或纜線供應兩者的方式架構和發 〜由數内谷網站電子數位内容商店⑴⑽用來取得和 g内谷113以及準備化⑷的工具,也由一以衛星爲基 裝------ (請先閲讀背面之注意事項再填寫本頁) 訂----- 152- 563037 A7 B7 經濟部智慧財產局員工消費合作社印製 發明說明(150) (請先閱讀背面之注意事項再填寫本頁) 的電子數位内容商店(S) 103用來管理和準備内容113供一廣 播基本設施上的分布。在一全球資訊網服務之上分布的 SC(s)與在一廣播服務之上分布的那些相同。 1 ·多層數位電視具體實施例 現在轉到圖18,顯示了依照本發明使用廣播基本設施的 數位内容之電子分布的一替代具體實施例之高階邏輯圖。 在此具體實施例中,内容提供者(s)101,如先前在上面圖6 中所描述、提供媒介資料SC(s) 620到一或更多電子數位内 容商店(s)103,和提供一内容SC(s)63 0到一或更多内容主 機位置(s) 111。電子商店(s) 103自訂媒介資料SC(s)620以 建立一供應S C ( s ) 641。供應S C ( s ) 641送到一或更多廣播中 心(s) 1802。除此之外,對應於媒介資料sc(s)620的内容 SC(s)63〇,從一或更多内容主機(s) ln送到廣播中心 (s ) 1802。供應S C ( s ) 641經由例如衛星、纜線、直播電 視、或其他廣播機制的廣播基本設施,送到一或更多終端 使用者裝置(s ) 109。在此具體實施例中,終端使用者裝置 (s) 109連接到一電視顯示器1806和一機頂盒(es) 1804。應 該了解,機頂盒(e s) 1804和終端使用者裝置(s)丨〇9邏輯上 和實體上可以是不同裝置或一個裝置。終端使用者裝置 (s) 109透過例如一電話緣路的返回頻道週期的連接回到票 據交換所(s)105。 圖19是圖18的詳細方塊圖,説明依照本發明使用廣播基 本設施的數位内容之電子分布的一替代具體實施例。廣播 中心(s) 1802接收供應SC(s)641。循環串流建立器&amp;播送器 -153- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037563037 Printed by A7 B7, Consumer Cooperatives, Intellectual Property Bureau, Ministry of Economic Affairs, V. Invention Description (Science information of SC (s) 620 is also available as a preview folder of songs. In a content 113 example of music, if the content provider (S) Provided by 010 and also display promotional information about songs or albums, album titles, and artists. This information is displayed as a series of linked wHTML pages in a browser window. Purchaseable content 113 such as songs and lyrics and anything else The provider (s) i0i wants to protect other media materials that are inaccessible to the retail content website. 0 In another embodiment, the content provider (s) 101 provides a fee for Select promotional content. In this specific embodiment, such promotional content is compiled and referenced SC (S) 620 *. The financial settlement of opening this data can be through the clearing house (s) 105 through the electronic digital content store (〇1 〇3 account charges a specified fee for processing. In addition to previewing the media information, this tool provides two additional features. · A supply of SC (s) 641 media information 丨 Extraction and preparation. Media resources The selection prompt of the excerpt selection item is stored in the electronic digital content store (s) 103. The path and file name in which the media data is to be stored. Binary media data such as graphics and sound preview folders are stored as separate files. This article's media data is stored in an ASC 11 scope text file, which can then be imported into its database by the retail content website [80]. A table describing the planning of the ASCII scope file is also created in a separate T 〇c file. Additional options can allow excerpts into the formats supported by other language support (&gt; ^ 1 ^). One of the important pieces of information provided in the excerpted information is product identification. This Product identification is the business processing function of electronic digital content store (s) 103. 142- This paper rule Money® National Standard (CNS) A4 specification (210 X 297 public love) Pack ------- order ---- ----- (Please read the notes on the back before filling this page) 563037 A7 Printed by the Consumers Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs v 140 Invention Description () (Please read the notes on the back before filling this page) Able to exchange Module 175 (for more information, refer to the transaction processing section) is required to identify what the user has purchased 113. The transaction processor module M uses this product identification to properly retrieve the appropriate supply SC from the supply database 181 (s) 641 for subsequent download to the end-user device (s) i09. The electronic digital content store (s) 103 has complete control over how to present the downloadable content on its website ιΐ3. It only needs The parent fork reference to the inner valley 113 supplied to this product identification is retained to properly interface with the tools of the secure digital content electronic distribution system 10 · 0. Providing this information here allows the electronic digital Utani Store (s) 103 to integrate this product or content 113 in parallel with the supply Sc (s) 641 establishment process into its inventory and sales pages (database), because Both programs use the same product identification to reference the product. This is explained further below. Supply SC (s) build wrapper 153 Electronic Digital Content Store (s) 103 needs to build a supply SC (S) 641 description Downloadable content 113 for sale. Most of the information that went into the supply s C (s) 641 was derived from the media data SC (s) 620. The content acquisition tool 171 creates a supply SC (s) 641 by: • removing from the media data SC (s) 620 does not need to be included in the media data SC (s) 620 as defined by the supply SC (s) template, included in Supply part in SC (s) 641 &lt; • Add additional necessary parts as defined by the default settings described in the configuration options in this tool for electronic digital content store (s) 1 03 • Tips such as media information SC (s ) 620 supply additional required input or selection as defined by the SC (s) type plate 143- This paper size applies to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 563037 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs System A7 V. Description of Invention (141) • Call SC (s) wrapper 153 to encapsulate this information into the 8 (:( 8) format to be displayed to the end user by the player application 195 (described further below) The media data on device (s) 109 is stored in media data sc (s) 62〇. It is used by the electronic digital content store (s) 103 only as an input to its web service database and other promotional media Material removed from media material sc (s) 62〇. By content provider (s) 10 The rights management information provided by Sisi, such as watermarking instructions, encrypted symmetric keys 623, and the use of defining the permitted use of objects \ conditions 5-17, are also retained. Then this disassembled media information 8 (:( 5 ) 62〇 is included in the supply sc (s) 64i. The electronic digital content store (s) 103 also attaches its own usage conditions or purchase options called store use conditions 5i9 to the supply Sc (s) 64i. This can be It is done conversatively or automatically through a set of internal settings. If configured to process conversatively, the electronic digital content store (s) 103 prompts the set of permitted use conditions 517 of the items as defined by the content provider (s) 101. He then selects the option (s) he wants to supply to his customers. These now become new usage conditions or store usage conditions 519. To be processed automatically, the electronic digital content store (s) 103 is configured with a set Default purchase options to provide to all content 113. These default options automatically check the allowed usage conditions 517 defined by the content provider (s) 101, and if there is no contradiction, do not go to the supply SC (s) 641 Once the supply SC (s) 641 has been built, it is stored in a supply database 181 and is identified by a product identification index specified in the media data SC (s) 62. Later, when it interfaces with the supply database 181 to When retrieving the supply sc〇) 641 for packaging and shipping to the end user (s), this product is identified by the electronic digital content provider · 1 -------- 1T --------- ( Please read the notes on the back before filling this page) -144 563037 A7 B7 142 V. Description of the invention (shop (s) 103 is used to identify the downloadable content 113 that has been purchased by a customer. For more details, see paragraph 75 of the transaction processor module. In another embodiment, the electronic digital content store (s) 103 controls content SC (s) 641 on his network. This specific embodiment requires a change to the supply SC (s) 641, such as replacing the URL of the content host location (s) 111 with the URL of the electronic digital content store 103. 3. Transaction processing module 175 Inkoko Digital Utani Store (s) 103 guides the billing to the clearing house (0105. Alternatively, the electronic digital content store (s) 103 may request to clear directly from the clearing house (s) ) 105 financial bill exchange. There are two basic modalities for processing end-user (s) purchase requests for downloadable content 113. If the electronic digital content store (s) 103 does not want to process the financial settlement of the purchase and there is no Special promotions or incentives manage the sale of merchandise, and instead of using a shopping cart metaphor for batch processing purchase requests, it may decide to provide a link to the supply SC (s) 641 archive directly on its content download page. These supply SC (s) 641 will have to have the retail pricing information already included in the media information. Also included in supply s C (S) 641 is a special HTM] L page showing the terms and conditions of sale Those purchase options. This page was created from a template created when the supply SC (s) 641 was created. When the end user (§) clicks on the direct link to the supply SC (s) 641, the supply Sc (s) 641 download to Liu Lan terminal The user device (s) 109 launches a helper application that opens a container and presents a provisioning page included in the provisioning SC (s) 641. This page contains a form to collect customers including credit card information and purchase selection options Information. Then the form is delivered directly to the clearing house (s) 105 (please read the notes on the back before filling out this page). -------- Order ---- Intellectual Property Bureau, Ministry of Economic Affairs Printed by the Employee Consumption Cooperative -145- 563037 Printed by the Employee Consumption Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 ____ Β7_— 143 V. Description of the Invention () Financial settlement and processing. Alternatively, this form may include the use of end users (s) #The fields required by the information or industry to show what the 'Father's Easy Handbook's people need. Now a specific example of electronic digital content store (S) 103 processing billing will be described. More typical modalities for processing purchase requests will allow electronic The digital content store (s) 103 handles the financial settlement and then proposes download authorization to the end user (s). This method allows the electronic digital content store (s) 103 to integrate the sale of downloadable content 113 with His website offers other goods for sale, allows batch processing of buy requests to replace the individual charges for each download request with a combined charge for the customer (via a shopping cart metaphor), and allows digital digital content stores (S) 10 3 directly tracks his customers 'buying patterns and offers special promotions and club options. In this environment, the supply of downloadable content U3 is included in his shopping page' When the end user (s) choose Add to a shopping cart and process and financially resolve when completed in the current shopping model of the electronic digital content store (s) 103. Once the financial settlement has been completed, the business process of the electronic digital content store (s) 100 then calls the transaction processor module 175 for redundancy. V Transaction Processor Module 175 The role of the Transaction Processor Module 175 is to organize the end-user device (s) i09 = required information to initiate and process the download of the purchased content 113. This Beixun is packaged in a parent SCC (s) 640, which is sent back to the end-user device (s) 109 by the web server as a response to the purchase. The transaction processing module 175 requires three pieces of information from the commercial processing program of the electronic digital content store ⑴103: the product identification of the purchased content 113, and the transaction information -146- Zhongguanjia Standard (cns) a7s721q applies to this paper standard x 297 public hair) installed -------- order ----- (please read the precautions on the back before filling this page) sf. 563037 A7 printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 144 V. DESCRIPTION OF THE INVENTION (642 ') and an HTML page or CGI URL return purchase settlement. The product identification is a number provided to the electronic digital content store (s) 103 in the media material SC (s) 620 related to the content i 13 just sold. This product identification is used to retrieve the relevant supply Sc (s) 64i from the supply database 181. Transaction data 642 is a structure of information provided by the transaction processing function of the electronic digital content store (s) 103, which is later used to enable the clearing house (s) 105 to process with private digital content stores (s) The financial settlement transaction performed by 103 is related to each other and provides the user with the information to be included in the watermark of the content 113 downloaded to the end-user device (s) 109. When the clearing house (s) i05 receives a valid order sc (s) 650, it records a transaction indicating one of the content 113 sold, which electronic digital content store (s) 103 sells it And related transaction data 642 including the name of the end user and a transaction identification 535. Transaction identification 535 provides a reference to financial settlement transactions. This information was later transmitted by the clearing house (s) 105 to the electronic digital content store (s) 103 to be used in mediating its account with and from the content provider (s) 101 (or other Agents) those account statements received. The clearing house transaction record 178 can be used by the content provider (s) 101 to determine what his content has been sold, and to enable him to generate a bill for each electronic digital content store that is sufficient for royalties owed to him. (s) 103. Electronic methods other than billing may alternatively be used to resolve accounts between the content provider (s) 101 and the electronic digital content store (s) 103. The information provided in Transaction SC (s) 640 and the security and integrity of Transaction SC (s) 64〇, provide sufficient proof that the purchase transaction is valid to the clearing house (s) 105, and are therefore sold here Recorded by the clearing house (s) 105. ---------- Shang -------- Order --------- ^^^^ 1 (Please first Read the notes on the back and fill out this page) -147 563037 A7 B7 145 V. Description of the invention (No further confirmation is required before. However, the electronic digital content store (s) 103, there are options to charge before its account Request for proof (note that the transaction at the clearing house (s) 105 paired with the content provider (s) 101 indicates that this electronic digital content store (s) 103 has received money for the sale of this content 113. 浐This request for notice / notification is indicated by a flag in the transaction material 642. In this case, the clearing house (s) 105 contacts the electronic digital content store (s) 103 and charges his account The issuance of the encryption key 623 is received from the electronic digital content store (s) 103. The transaction identification 535 is transmitted from the ticket ^ clearing house (s) 105 to the electronic digital content store (s) 103 as this A part of the certification so that the electronic digital content store (s) 103 can associate this request with a transaction previously performed by the end user (s). This transaction identification 535 may be an electronic digital content store (〇 103 Any unique number that you want to use and which is in its sole interest. The parent profile 642 also contains a customer name. This name can come from the user name on the purchase form that the user filled in when he made his purchase. Block, or from some information previously recorded during the registration process with some users of the Digital Content Store (s) 103, or the official name obtained from credit card information related to the card used in this transaction. This name Later included in the license watermark 527. The parent profile 642 also contains the store usage conditions 519 purchased by the end user (s). This information is contained in the license watermark 527 and is used by the end user device (s ) 109 is used in copy and playback control. The last parameter required for the transaction processor module 175 is the HTML page or C GI URL to return the purchase settlement. The purpose is to allow electronic digital content stores to install- ------- Order ---- (Please read the precautions on the back before filling out this page) Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs, printed by employees 148 Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs, printed by employees ’cooperatives 563037 A7- --------------- B7___ V. Description of the invention (146) (s) 103 Respond to the end user with a return on financial settlement and any other information he wants to include in the response (s ). This HTML page or CGI URL is contained in the parent SC (s) 64, and is displayed in the browser window of the end-user device (s) 109 when the transaction sc (s) 640 is received and processed. Youyi SC (s) 640 is an HTTp that responds to the end user (s) from the electronic digital content store (s) 103 after processing the purchase proposal. Send a sc (s) as a direct HTTP response, forcing the autoloading of the Sc (s) processor helper application on the end-user device (s) 109, thus allowing the transaction to be completed automatically without relying on the end-user (S) Further start action. This process is described in more detail later in the Known User Device (s) 109 and Player Application 195 paragraphs. When the transaction processor module 175 is called with those required parameters, it creates a transaction sc (s) 64 containing the fork-easy data 642, the transaction return HTML page, or other necessary security features of the reference URL, SC (s). And retrieve and embed the purchase-related supply sc (S) 641. It also records information about this transaction for later use by the notification interface module 176 and the account mediation tool 179. 4. Notification interface module 176 The notification interface module 176 is a routine (CGI or function called by NSAPI ′ is API or equivalent) executable by a web server. It processes selectable requests and notifications from the clearing house (s) 105, end-user devices (s) 109, content host locations (s) m, and content providers (3) 101. The electronic digital content (s) 103 can optionally request notification of events: • Notifying the end user device (s) from the clearing house (s) 105 that a cryptographic key 623 was requested and the clearing house (s) 105 is facing the content described 113 -149- This paper size applies the Zhongguanjia Standard (CNS) A4 specification (210 X 297 issued) ----- Install -------- Order-- ------- (Please read the note on the back? Matters before filling out this page} 563037 A7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Invention Description (Issue Code Key 623. This notice is optional It is configured to request certification from the electronic digital content store (s) 103 before the encryption key 623 is sent to the end-user device (s) 109. • The content SC (s) 630 is notified from the content host location (s) 111 To the end-user device (s) 109. • From the end-user device (s) 108, the content SC (S) 630 and the license SC (s) 660 have been received and successfully used to process the content 113, or discover It is broken. • Notification from the content provider (S) 101 that new content 113 has been placed on the content promotion website 156. None of these notifications is safe. A necessary step in the digital content electronic distribution system process 100, but instead provides an opportunity as an option to allow the electronic digital content store (s) 103 to close its record upon completion of the sale. It also provides the opportunity for electronic Digital Content Store (s) 103 understands what functions have occurred since the financial settlement of the transaction, or what errors occurred during the attempt to complete the sale, and provides information that may be required to process customer service requests. Or 'a lot of this when needed The status can be obtained from the clearing house (s) 105 via the customer service interface 184. The frequency of notification of new content in the content promotion website 156 is determined by the content provider (s) 101. · Notifications may When the media information SC (s) 620 is added, or just daily with all new media information SC (s) 620 added on that day. All these notifications result in the item being added to the transaction log 178. If the electronic digital content store (s ) 103 hopes to execute his own handling of these notices, he can (please read the notes on the back before filling this page) Staple ----- Φ. 150- Paper size applies to Chinese National Standard (CNS) A4 (210 X 297 public love) Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs Employee Cooperatives 563037 A7 ------------148-V. Description of the invention () Hold CGI call 'to perform his unique function and then selectively pass the request to the notification interface module 176. 5. Account mediation tool 179 This account mediation tool 179 contacts the clearing house (s) 105 To compare the records of transaction record 178 with the clearing house (s) 105. This is an optional program that can help electronic digital content stores to feel comfortable in clearing the accounts of the secure digital content electronic distribution system 100. In another specific embodiment, this tool can be updated to provide automated deposit transfers of recurring payments to content providers (s) 101 and clearing houses (s) 105. It can also be designed to automatically process payments when an electronic bill is received from the clearing house (s) 105, after reconciling the bill against the transaction log 178. C. Broadcasting Electronic Digital Content Distribution Service Broadcasting refers to a one-to-many transmission method in which no one talks between the end-user device (s) 109 and the electronic digital content store (s) 103. Review and listen. This is usually provided on a digital satellite or cable infrastructure where the content 113 is planned in advance so that all end-user devices (s) 109 receive the same data_stream. A hybrid model can also be defined to enable an electronic digital content store (s) 103 to provide a network distribution interface that can provide an Internet connection via a web design that has substantial commonality with website design, and a comparison via a broadcast service. One of the ways to organize the digital content is to organize one of the digital satellites or the horizon distribution interface. If the IRD return channel sequence interface is connected to the network, and the IRD supports network cruises, the end user (s) can use the return channel Internet interface to -151-This paper standard applies to China National Standard (CNS) A4 specifications (210 X 297 mm) Packing -------- Order --------- (Please read the precautions on the back before filling out this page) Printed by the Intellectual Property Bureau Staff Consumer Cooperatives of the Ministry of Economy 563037 A7 ' ^ ---- __B7______ V. Description of the invention (149) Tour the digital content service in the usual way, preview and select the content U3 to purchase. The user can select all high-quality downloadable 11Js via an Internet connection, purchase these options, and receive the necessary license s C (s) 66. After that, they can request content on the higher-bandwidth broadcast interface 113 (Content sc (s) 630). The World Wide Web Service can indicate which content 113 will be available for download in this way based on the broadcast schedule, or it can build an inter-broadcast data stream entirely based on the purchased Inner Valley 113. This method will allow a digital content service based on the World Wide Web to enter into a contract with a broadcast utility to deliver high-quality content 113 to users equipped with appropriate equipment, in this way a limited number of specific Content 113 (for example songs or CDs) is available and the entire directory can be downloaded at a lower quality via a web interface. Other broadcast models can be designed without a network interface to the end-user device (s) 109. In this model, promotional content is packaged in a specially formatted digital data stream for broadcast delivery to an end-user device (s) 109 (i.e., 疋 ird), where special processing is performed to decode those data streams, and The end user (s) is presented with promotional content from which purchase choices can be made. Seven solid purchase options will still be initiated via the return channel communication from the end-use device to the clearing house (S) 105 and will use sc (〇 to perform all data exchanges and provide them to the electronic digital content store The toolkit of ⑷ι〇3 has been structured and distributed in a way that most of the tools are suitable for both point-to-point Internet service provision and a broadcast satellite or cable provision. ~ Used by the Digital Valley Website Electronic Digital Content Store⑴⑽ The tools for obtaining the inner valley 113 and the preparation of chemical weapons are also based on a satellite ------ (Please read the precautions on the back before filling this page) Order ----- 152- 563037 A7 B7 Electronic Content Store (S) printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs (150) (Please read the notes on the back before filling out this page) 103 Digital Content Store (S) 103 for managing and preparing content 113 for a broadcasting infrastructure The SC (s) distributed on a World Wide Web service are the same as those distributed on a broadcast service. 1. Multi-layer Digital Television Specific Embodiments Turning now to FIG. A high-level logic diagram of an alternative embodiment using an electronic distribution of the digital content of the broadcast infrastructure. In this embodiment, the content provider (s) 101, as previously described in FIG. 6 above, provides the media material SC (s) 620 to one or more electronic digital content stores (s) 103, and provide one content SC (s) 63 0 to one or more content host locations (s) 111. Electronic stores (s) 103 custom media Data SC (s) 620 to create a supply SC (s) 641. The supply SC (s) 641 is sent to one or more broadcast centers (s) 1802. In addition, it corresponds to the media data sc (s) 620 Content SC (s) 63〇, from one or more content hosts (s) ln to a broadcast center (s) 1802. Supply SC (s) 641 for broadcast via, for example, satellite, cable, live TV, or other broadcast mechanisms The infrastructure is delivered to one or more end-user devices (s) 109. In this specific embodiment, the end-user devices (s) 109 are connected to a television display 1806 and a set-top box (es) 1804. It should be understood that Set-top box (es) 1804 and end-user device (s) 丨 09 can be logically and physically Is a different device or a device. The end-user device (s) 109 returns to the clearing house (s) 105 via a return channel cycle connection such as a telephone edge. Figure 19 is a detailed block diagram of Figure 18, illustrating the An alternative specific embodiment of the invention for the electronic distribution of digital content using broadcasting infrastructure. Broadcasting Center (s) 1802 receives the supply SC (s) 641. Cyclic Stream Builder &amp; Broadcaster-153- This paper standard applies to China Standard (CNS) A4 specification (210 X 297 mm) 563037

經濟部智慧財產局員工消費合作社印製 產生連同廣播資料m —起送出的各種額外的廣播内 :連同王要的廣播資料牟流_起傳送數位資訊或數位内 :的技術’包括將資訊放置在_標準電視廣播的垂直遮沒 區門中之英代爾的智慧廣播(MeUieast)系統。在另一具體 貝施仂中貝訊可㊄成MpEG _ 2標準的傳送資料串流供廣播 傳輸,、且它允許此解決方案部署在幾乎所有類型的數位廣 播系統上。圖20是依照本發明圖18的替代具體實施例中廣 播的封包之方塊圖。供應Sc(s)641分解成包含内容 SC(s)630和一總體sc(s)2〇4〇之長度N的一連串封裝 2〇〇6,其類似於交易sc(s)64〇但是有與對稱鍵623相關的 一重要區別。在總體SC(s)中,對稱鍵623有一時間到機 制,如果週期性的通訊未在終端使用者裝置(s)1〇9和票據 交換所(s) 105之間進行以調解帳户資訊,其將會使内容113 失效。藉由提供一暫停規定給對稱鍵623,終端使用者裝置 (s)109可接收、組合、和解密内容U3一預先定義的時間週 期,而不用首先連接票據交換所(s ) 1〇5。一時段可能是根 據終端使用者裝置(s ) 1〇9的使用者之一支付一每月的訂購 費用之服務的預約金建立的。如果使用者疏忽支付費用和 與票據交換所(s)105調解,内容113是不能用的。除了在上 面提到的封裝器2006之外,送出對每一内容113的内容 SC(s)630和總體SC(s)2040,和音執2002。在一音樂具體 實施例中,音軌2002是音樂的音執。封裝格式的循環串流 格式在圖20中説明,封裝2006在廣播基本設施上以一循環 的結構傳輸並週期地重複它本身。循環廣播的一部份是一 -154- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 152 五、發明說明() 主目錄(未顯示),而當成_連_封包纖(p工 =份之-瑕戚目錄(未顯示)當成封包資料串流的二部份 如上述,數位内容113组織在封裝2〇〇6中。_ -促销資料、媒介資料、封裝描述元、和 的' 影像夹有關。促销資料包含與封裝數位内容有=:) =資料(舉例來説,與—音樂專輯有關的封面藝術)= 介貝科疋與封裝有關的一組屬性_數値對(舉例 題,價格,藝術家等);—射费姑、十…e ^ . 封裝描述兀疋用來從一封裝摘錄 …構化的數位内谷之一组屬性_數値對(舉例來説,封裝-大 小和片段數目);影像央呈現和促銷影像格式之封裝的内容 (舉^來説’-藝術家演出_首歌曲的一短的音樂影像包含 在與封裝有關的骨樂專輯中)。 封裝2006以及促銷資料、影像夹、媒介資料、和一封 描述元由一廣播中心1802以-種循環串流的方式在-或更 ^位廣播頻道中傳輸。-循環串流是-連續的數位資料 串流’在-組廣播時間間隔上重複它本身。—廣播接收器 允许-使用者選擇和下載封裝屬以及從_封裝摘錄數位 内容。 封裝2_組織成二组:·靜態供應(未顯示)和動態供應(未 ^)。靜態供應代表活動中封裝2_,也就是,目前在循 %串’成中廣播之封裝2006的集合。動態供應代表—组封裝 裏,在伺服器是可用的而目前未廣播。靜態供應集合接 耆組織成二個子集:影像夾靜態供應和影像-目綠靜態供 -155- 本紙張尺度適財國國家標準(CNS)A4規格(210 X 297 &amp; 153 153 經濟部智慧財產局員工消費合作社印製 563037 五、發明說明( 應。影像夾靜態供應代表有一活動中影像夾的封裝2〇〇6之 集合,而影像目錄靜態供應代表沒有—活動中影像夫的^ 裝2006之集合。 如下面進一步描述,在段落,,χ.終端使用者裝置,,中,在 機頂盒(es) 1804上執行的一應用程式提供一影像解穷器, -圖形的使用者介面並接收使用者輸人。機頂盒綱 允許使用者調整到-數位電視頻道,以顯示與影像夹靜態 供應有關的影像夹。機頂盒(e s) i 8〇4允許使用者選擇封裝 2006,以供從靜態供應和動態供應集合兩者下载。'使用者 藉由選取所顯示的一適當圖像選擇並下載影像夹靜態供應 封裝2006,而與每一封裝2006有關的影像夾由機頂: ㈣刪播放。使用者選擇並下載影像目錄靜態供應了二 由:(1)選擇一顯示靜態供應目錄的圖像(也就是,以此集 合中可用的封裝2006之圖形表示法爲基礎的圖像);⑺巡 行目錄以找出所要的選擇;和(3)選擇所要的封裝。機頂盒 (叫1804與廣播中以s) 18G2聯絡以請求此動態供應封$ 的廣播。廣播中心⑴18〇2,從使用者機頂盒㈣刪收集 所有請求,並實施指派封裝2〇〇6到循環串流、和循環_流 到廣播間隔的排程演算法一旦—動態供應封裝指派到__ 循環串流(並因此到-廣播間隔),$變成一靜態供應封 裝。 —所有的封裝2006促銷資料、媒介資料、和描述元收集到 —王目綠當中。主目錄在—預先設定的循環串流中廣播。 屬於靜悲供應集合的封裝2_加在_瑕病目錄中。瑕疵目 -----------^--------^--------- (請先閱讀背面之注意事項再填寫本頁) •156- 154563037 發明說明( 綠包含以下·· •接收靜態供應集合中的一封裝 資訊; 、而的廣播定址和調諧 (請先閱讀背面之注意事項再填寫本頁) •用來接收那些影像夹的廣播定址資訊· •接收主目錄所必需的廣播定址資訊; •對與目則正在廣播的影像夾有關的封襞之一 •代表屬於靜態供應集合的那此封 q π, •主目錄版本;和 。封裝組指標; •瑕疵目錄版本。 因爲只包含指標的瑕疵目錄是非常小巧的,因 常地更新和下載。在這種方式機頂盒(es)編 跟 上廣播頻道的狀態。 行《地跟 經濟部智慧財產局員工消費合作社印製 爲了建立並表現圖形使用者介面,機頂盒(es)i8〇4下 主目錄並摘錄所包含的資料。爲了下載一所選擇的封裝, 機頂盒(es) 1804調整到包含封裝的循環串流,然後並開始 收集與封裝有關的資料。封裝資料組織在一些片段中。由 於數位傳輸錯誤,片段也許訛誤及[或]遺失。片段完整性 使用CRC-32樣式資訊判定。在一具體實施例中,機頂盒 (es)1804聚集在循環串流週期上的所有封裝片段。在收集 和重新排序了所有的片探之後,機頂盒(es) 1804重新組合 封裝。如果一分離的雙向單點廣播頻道(例如網際網路)是 可用的,機頂盒(es) 1804可使用此頻道來收集遺失的封裝 部分。使用後者機制,封裝下載時間大大地減少。 廣播中心(s) 1802中一商店管理器應用程式(未顯示)用來 -157- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037 A7 _______B7_ ' 155 ' '---- 五、發明說明() 建立影像夾靜態供應,影像目錄靜態供應和動態供應集 合。相同的應用程式也用來使封裝2〇〇6與循環幸流相 聯,並決定每一循環争流和每一影像夾的廣播間隔。由廣 播管理器應用程式所執行的動作,由廣播中心(§)18〇2即 實施。 、 封裝描述元和促銷資料使用允許接收器的即時更新之— 二層模型廣播。 2.在分開知頻道上之全球資訊網廣播的具體實施例 圖27是圖18的詳細方塊圖,説明依照本發明使用一網路 廣播服務中的分離頻道之數位内容的電子分布之一替代具 體實施例。圖27中的此可仿效架構概要,用來説明必須對 供在廣播或電訊線路上音樂内容的傳送之另一具體實施例 所進行的少許改變。特別地,使用目前的網路廣播基本設 施例如休斯公司(Hughs)DirecPCTM只有增加一些元件,以 修改本系統的具體實施例配合現存的休斯公司 DirecPCTM系統例如如以下對終端使用者裝置(s ) 1〇9進一步 所描述的觸發器管理器2726運作。 如先前描述,廣播中心(s ) 2702從電子數位内容商店 (s)103接收供應SC(s)641。連同供應SC(s)641一起,取回 對應的内容SC(s)630。在此具體實施例中,供應sc(s)641 和内容SC(s) 630當地地儲存在電腦儲存裝置2704上。正在 執行CGI或伺服端小程式2708和2710的一網路商店2706, 取得促銷内容以形成樣本按鈕和目錄清單,如被下面圖28 中-描緣並進一步描述。爲了處理付款授權例如信用卡、記 -158- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝--------訂----- 争· 經濟部智慧財產局員工消費合作社印製 563037Printed by the Consumers 'Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, together with the broadcast materials m- various additional broadcasts sent out: together with Wang Yao's broadcast materials, _ starting to transmit digital information or digitally: the technology' includes placing information in _Industry's MeUieast system in the vertical obscuration zone of standard TV broadcasting. In another specific implementation, Bexun can be converted into the MpEG _ 2 standard transmission data stream for broadcast transmission, and it allows this solution to be deployed on almost all types of digital broadcast systems. Fig. 20 is a block diagram of a broadcast packet in the alternative embodiment of Fig. 18 according to the present invention. The supply Sc (s) 641 is decomposed into a series of packages 2006 containing the content SC (s) 630 and a total sc (s) 205 of length N, which is similar to the transaction sc (s) 64. An important difference related to the symmetric key 623. In the overall SC (s), the symmetric key 623 has a time-out mechanism. If the periodic communication is not performed between the end-user device (s) 109 and the clearing house (s) 105 to mediate account information, It will invalidate Content 113. By providing a pause rule to the symmetric key 623, the end-user device (s) 109 can receive, combine, and decrypt the content U3 for a predefined time period without first connecting to the clearing house (s) 105. A time period may be established based on a subscription fee for a service that pays a monthly subscription fee to one of the end-user device (s) 109 users. Content 113 is unusable if the user negligently pays fees and mediates with the clearing house (s) 105. In addition to the wrapper 2006 mentioned above, the content SC (s) 630 and overall SC (s) 2040 for each content 113 are sent, and the note 2002. In a specific embodiment of the music, the audio track 2002 is the music note. Cyclic streaming format of the encapsulation format is illustrated in Fig. 20. Encapsulation 2006 is transmitted on a broadcast infrastructure in a cyclic structure and repeats itself periodically. A part of the circular broadcast is a -154- This paper size applies to the Chinese National Standard (CNS) A4 specification (210 X 297 mm). Packing -------- Order --------- ( Please read the notes on the back before filling this page) 152 V. Description of the invention () The main catalog (not shown), but as _ 连 _ 包包 胶 (p == Zhizhi-Defective Directory (not shown) as packet information The two parts of the stream are as described above, and the digital content 113 is organized in the package 2006. _-Promotional materials, media materials, package descriptors, and 'image folders. The promotional materials include the packaged digital content = :) = data (for example, cover art related to —music albums) = a set of attributes related to packaging _ number of pairs (example questions, prices, artists, etc.);-shooting fee, ten … E ^. Package description Vultures are used to extract from a package ... a group of attribute_number pairs that are structured in the digital valley (for example, package-size and number of fragments); image presentation and promotional image formats The packaged content (for example, '-Artist Performance_ A short music image of a song is included in the package with Bone music album). The encapsulation 2006 and promotional materials, video clips, media materials, and a descriptor are transmitted by a broadcast center 1802 in a cyclic streaming manner in-or more-broadcast channels. -Cyclic streaming is-continuous digital data streaming 'repeats itself over a group broadcast interval. —Broadcast receiver Allows the user to select and download packaged genres and extract digital content from _packaged. Package 2_ is organized into two groups: · Static Supply (not shown) and Dynamic Supply (not ^). The static supply represents the encapsulation 2_ in the activity, that is, the set of encapsulation 2006 that is currently being broadcasted in the% string ′. Dynamic provisioning representative-group package, which is available on the server and not currently broadcast. The static supply collection is then organized into two sub-sets: image folder static supply and images-mesh green static supply-155-this paper size is suitable for the national standard (CNS) A4 specification (210 X 297 &amp; 153 153 of the Ministry of Economic Affairs wisdom) Printed by the Employees ’Cooperative of the Property Bureau 563037 V. Description of the invention (Yes. The static supply of image clips represents a collection of 2006 packages of image clips in the event, while the static supply of image catalogs represents no—image packs in the event 2006 As described further below, in the paragraph, χ. End-user device, an application program running on a set-top box (ES) 1804 provides an image de-emitter, a graphical user interface and receives and uses The set-top box platform allows users to adjust to-digital TV channels to display the video clips related to the static supply of video clips. The set-top box (es) i 804 allows users to choose to encapsulate 2006 for static supply and dynamic Both sets of downloads are downloaded. 'The user selects and downloads an image folder static supply package 2006 by selecting an appropriate image displayed, and is related to each package 2006 The image folder is played by the set top: delete. The user selects and downloads the image catalog statically provided by two sources: (1) Select one to display the image of the static catalog (that is, the graphic representation of the package 2006 available in this collection) Law-based images); ⑺ cruise the directory to find the desired choice; and (3) select the desired package. The set-top box (called 1804 and the broadcast s) 18G2 contacts to request this dynamic supply of broadcasts. Broadcast Center ⑴182, collect all requests from the user's set-top box, and implement the scheduling algorithm that assigns encapsulation 2006 to cyclic streaming, and cyclic_stream to broadcast interval. Once-dynamic supply encapsulation is assigned to __ cycle Streaming (and therefore to-the broadcast interval), $ becomes a static supply package. — All packages of 2006 promotional materials, media materials, and descriptors are collected in-Wang Mulu. The main directory is in-a preset looping stream Broadcasting. Packages belonging to the quiet and sad supply set 2_added in the _ defects directory. Defects ----------- ^ -------- ^ ------- -(Please read the notes on the back before filling out this page) • 156- 154563037 Description of the Invention (Green contains the following ...) • Receives a package of information from the static supply set; and broadcast addressing and tuning (please read the notes on the back before filling this page) • Used to receive broadcast addressing information for those image folders · • Broadcast addressing information necessary to receive the home directory; • One of the seals related to the video folder that is being broadcasted on behalf of the package q π belonging to the static supply set, • The home directory version; and the package group Indicators; • Defective directory version. Because the defective directory containing only indicators is very small, it is constantly updated and downloaded. In this way, the set-top box (es) compiles to keep up with the status of the broadcast channel. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. In order to create and present a graphical user interface, the main catalog under set-top box (es) i804 and extracts the contained information. In order to download a selected package, the set-top box (es) 1804 is adjusted to contain the cyclic stream of the package, and then begins to collect information about the package. The package information is organized in fragments. Due to digital transmission errors, fragments may be corrupted and / or missing. Fragment integrity is determined using CRC-32 style information. In a specific embodiment, the set-top box (ES) 1804 aggregates all the encapsulated fragments on a cyclic streaming cycle. After collecting and reordering all the chips, the set-top box (ES) 1804 reassembles the package. If a separate two-way unicast channel (such as the Internet) is available, the set-top box (es) 1804 can use this channel to collect missing packages. Using the latter mechanism, the package download time is greatly reduced. Broadcast Center (s) 1802 S1 Store Manager application (not shown) is used to -157- This paper size applies to China National Standard (CNS) A4 specifications (210 X 297 mm) 563037 A7 _______B7_ '155' '- -V. Description of the invention () Establish a static supply of image folders, a static supply of image directories and a dynamic supply collection. The same application is also used to associate the encapsulation 2006 with the loop stream and determine the broadcast interval for each loop contention and each video clip. The actions performed by the Broadcast Manager application are performed by the Broadcast Center (§) 1802. The use of package descriptors and promotional materials allows instant receiver updates—a two-layer model broadcast. 2. A specific embodiment of a World Wide Web broadcast on a separate channel. FIG. 27 is a detailed block diagram of FIG. 18, which illustrates the use of one of the electronic distribution of the digital content of a separate channel in an Internet broadcast service in accordance with the present invention. Examples. This exemplary architecture outline in Figure 27 is used to illustrate a few changes that must be made to another specific embodiment for the delivery of music content on a broadcast or telecommunications line. In particular, using the current Internet broadcasting infrastructure such as Hughs DirecPCTM only adds some components to modify the specific embodiment of the system to cooperate with the existing Hughs DirecPCTM system such as the following for end-user devices (s 109 The trigger manager 2726 described further below operates. As previously described, the broadcast center (s) 2702 receives the supply SC (s) 641 from the electronic digital content store (s) 103. Along with the supply SC (s) 641, the corresponding content SC (s) 630 is retrieved. In this embodiment, the supply sc (s) 641 and the content SC (s) 630 are stored locally on the computer storage device 2704. An online store 2706 that is running CGI or server applets 2708 and 2710 to obtain promotional content to form sample buttons and directory listings, as depicted in Figure 28 below and described further. In order to process payment authorization such as credit card, note-158- This paper size applies Chinese National Standard (CNS) A4 specification (210 X 297 mm) (Please read the precautions on the back before filling this page). Packing ------ --Order ----- Printed by the Intellectual Property Bureau of the Ministry of Economy, Employee Consumer Cooperatives 563037

發明說明( 帳卡、和其他付款確認系統,—電子商務(ecQmm⑽) CGI 2710介面有一財務票據交換所271〇。放置在全球資訊 網商店2706上的内容送到一倉庫2712。 、,-具體實施例中,送到倉庫的内容是回應經由返回頻 道攸終端使用者裝置(s)109收到的使用者選擇。因此,在 此具體實施例中,可排程内容以符合終端使用者裝置 (s) 109所產生的需求量。除此之外,可改變送到倉庫 的内谷之週期性,其中較受歡迎的使用者選擇更頻繁地廣 播。 … 選擇供應SC(s)641和内容SC(s)以經由發射器2716通過 各種頻道廣播。在一具體實施例中,伺服器/爬行器2714取 回要使用一種稱爲”網路爬行”的技術傳輸的内容,其中一 爬行器自動地經由例如URLs的識別符或一些其他擷取程 序,遞迴地,取回内容參考。在另一具體實施例中,電子 數位内容商店(s ) 103可能,,推播”具體表達在供應s c ( s ) 64 i 和内容SC(s) 630中的内容。一旦組合了内容,發射器2716 在一或更多所選擇的頻道上傳送供應SC(s) 641,而在其他 的頻道上傳送對應的内容SC(s)。發射器是一 DirecPCTM 或相容的收發裝置。内容SC(s) 630可能封裝成每一個在一 分開的下載頻道上廣播·。廣播總共可用的通訊頻寬由所有 的頻道分享。在聚有較大數目的頻道之廣播系統中,一特 定標題或選擇的每一内容SC(s) 630可在分開的頻道上廣 播。此時間表可能是靜態地設計,以確保每一頻道的特定 週期性。在此設計中非常受歡迎的内容可能在一頻道或一 -159- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝 φ 經濟部智慧財產局員工消費合作社印製 563037Description of the Invention (Account cards, and other payment confirmation systems, e-commerce (ecQmm⑽) CGI 2710 interface has a financial clearing house 2710. The content placed on the World Wide Web store 2706 is sent to a warehouse 2712. In the example, the content sent to the warehouse is in response to the user selection received via the return channel to the end-user device (s) 109. Therefore, in this specific embodiment, the content can be scheduled to match the end-user device (s) ) 109. In addition, the periodicity of the inner valley sent to the warehouse can be changed, in which the more popular users choose to broadcast more frequently.… Choose to supply SC (s) 641 and content SC ( s) broadcast through various channels via transmitter 2716. In a specific embodiment, the server / crawler 2714 retrieves the content to be transmitted using a technique called "web crawling", one of which is automatically transmitted via For example, identifiers of URLs or some other retrieval program, recursively, retrieve content references. In another specific embodiment, the electronic digital content store (s) 103 may, Up to the content in the supply sc (s) 64i and the content SC (s) 630. Once the content is combined, the transmitter 2716 transmits the supply SC (s) 641 on one or more selected channels, and on the other The corresponding content SC (s) is transmitted on the channel. The transmitter is a DirecPCTM or compatible transceiver. The content SC (s) 630 may be packaged to be broadcast on a separate download channel. The total available communication frequency of the broadcast Widely shared by all channels. In a broadcast system with a large number of channels, each content SC (s) 630 of a specific title or selection can be broadcast on separate channels. This schedule may be statically designed To ensure the specific periodicity of each channel. Very popular content in this design may be one channel or one -159- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) (Please (Please read the notes on the back before filling out this page.) Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs, printed by the Consumer Cooperative 563037

些2道上更頻繁地廣播.在事件中,存在一返回頻道例如 一電話線路或網路,廣播内容根據使用者選擇動態地排 程。 (請先閱讀背面之注意事項再填寫本頁) 在一具體實施例中,供應Sc(s)641中的促銷資料由一sc 取出並傳輸穿過一頻道。保存一 SC中的促銷資料的需要將 依那些促銷資料而定。 終端使用者裝置(S) 109經由接收器18〇4接收廣播。在直 接廣播具體實施例中的接收器2718是連接到一 DirecpCTM 的一通用序列匯流排(USB)數據機或DirecPCTM/ DirectTVTM碟形天線組合或等效網路廣播廣播系統。一快 取管理器2720是一款體程式,管理終端使用者裝置(s)1〇9 上内谷和促銷資料的下載。顯示的是二個倉庫,一預告快 取2722和一專輯與DSC(s)緩衝區2224。這些舉例説明爲終 端使用者裝置(s ) 109中的二個分離的儲存區,但對熟知該 項技藝人士將是明顯的,這些倉庫2722和2724可進一步分 割成更多儲存區或或結合到終端使用者裝置上的一單一儲 存區之内。而且許多終端使用者裝置(s )丨〇9中的元件可結 合成一單元,或實施爲包括接收器2718、快取管理器 2720、網頁瀏覽器191、預告快取2722、和專輯+ DSC(s) 經濟部智慧財產局員工消費合作社印製 緩衝區2724的硬體。舉例來説,一具體實施例中的 DirecPCTM安裝在一機頂盒1804中。 注意專用術語DSC(s)的使用是重要的。一DSC(s)是對 ”不連接SC(s)”的縮寫。這和一内容sc(s) 630完全相同, 除了字首’’ D ”在此具體實施例中用來強調内容d s C ( s)可在 -160- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 經濟部智慧財產局員工消費合作社印製 563037 A7 ____B7 _ 五、發明說明(158) 當地終端使用者裝置(s ) 109上取回的特點,即使當終端使 用者裝置(s)不連接不從發射器2716接收一廣播及[或]不透 過一返回頻道回訊網路商店2706。 如在上面提到,預告快取2722儲存由終端使用者裝置 (s)109所收到的促銷,且同樣地專輯+ DSC(s)2724儲存内 容S C ( s ) 641。對^丁購促銷頻道的使用者,每當廣播一較新 版本的促銷封裝’更新儲存在預告快取2722中的促銷資料 或供應S έ ( s ) 641。藉由保持促銷内容是現時的,確保使用 者在離線覽時’促銷内容是最新的。在有較大專輯 + DSC(s)緩衝區2724系統中,當那些促銷資料更新時對應 的内容SC(s)630儲存並更新。對内容的兩種促銷資料都當 地地儲存,使使用者系統包括最新的内容。 使用全球資訊網瀏覽器191的一使用者,瀏覽先前快取在 預告快取2722中的促銷資料。可仿效的使用者介面在下面 圖28中説明並顯示。很重要的是注意到因爲如上面描述的 促銷資料之儲存,不論它們是否”連接”來從廣播中心 (s)2702接收廣播使用者能夠瀏覽促銷資料。 在一具體實施例中,一旦一使用者進行促銷資料的一選 擇,一樣本夾可能透過由觸發器管理器2726所觸發的播放 器應用程式196播放。一·旦一使用者用網路瀏覽器ι91進行 一選擇,快取管理器檢查看看在專輯+ DSC緩衝區2724中 的對應内容S C ( s ) 630是否是可取得的,而在對應的内容 S C ( s ) 63 0已經下載的事件中,它提供給快取管理器並觸發 觸發器管理器2726以開始如先前對播放器應用程式I%在,, -161 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 經濟部智慧財產局員工消費合作社印製 A7 _- _B7 - 159 &quot; &quot;&quot;&quot;&quot;' * ----- 五、發明說明() 連接”具體實施例中所描述之内容sc(s)630的處理。在對 應的内容SC(s)630在專輯+ DSC(S)緩衝區2724中是不可得 的事件中,快取管理器2720進行一要求。請求或訂購請Z 快取管理器2720控制接收器選擇適當的頻道供内容 SC(s)630的廣播。内容SC(s)630的頻道可儲存在所下載之 每一促銷的預告快取2722中的一表列中。這允許當地地追 蹤廣播時間表改變。内容SC(s)630的下一時間表廣播由接 收器2718·接收並當地地快取在專輯+ Dc(s)緩衝區2?24。快 取管理器2720可規劃成在正確的間隔自動地啓動,以選擇 對應的頻道供下載。 在一可選擇的具體實施例中,下一次使用者使用例如網 際網路的返回頻道簽入或登入到廣播中心(s)27〇2中時,進 行使用者帳户資訊例如使用電子商務網站271〇的信用卡繳 一確認。在其他具體實施例中,内容113的&quot;離線”購買 疋藉由允许使用者進行一些數目的購買,而不用重新連接 回到票據交換所(s) 105或網路商店27〇6。在此,,離線,,具體 實施例中,可能使用一些分類例如信用額度、購買額度、 週期的連接、内容113的有限使用時間,直到在一些週期當 中元成重新連接或價値延期。 旦快取管理器2720完成已請求的適當内容SC(s)630之 排程和下載,觸發器管理器應用程式π%通知播放器應用 私式195,而内容現在可從Album — Dsc(s)缓衝區π%輸 入到播放益應用程式196。除了通知播放器應用程式内容 S C ( s)已經下载之外,可從快取管理器報告其他的狀 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) -162-These 2 channels are broadcast more frequently. In the event, there is a return channel such as a telephone line or the Internet, and the broadcast content is dynamically scheduled according to user selection. (Please read the notes on the back before filling out this page) In a specific embodiment, the promotional materials in the supply Sc (s) 641 are taken out by a sc and transmitted through a channel. The need to keep promotional materials in an SC will depend on those promotional materials. The end-user device (S) 109 receives the broadcast via the receiver 1804. The receiver 2718 in the direct broadcast embodiment is a universal serial bus (USB) modem connected to a DirecpCTM or a DirecPCTM / DirectTVTM dish antenna combination or equivalent network broadcast broadcast system. A cache manager 2720 is a program that manages downloading of Uenoya and promotional materials on end-user devices (s) 109. Shown are two warehouses, a teaser cache 2722 and an album with DSC (s) buffer 2224. These examples are illustrated as two separate storage areas in the end-user device (s) 109, but will be apparent to those skilled in the art. These warehouses 2722 and 2724 can be further divided into more storage areas or combined into Within a single storage area on the end-user device. And many of the end-user devices (s) can be combined into a unit, or implemented as including the receiver 2718, the cache manager 2720, the web browser 191, the teaser cache 2722, and the album + DSC (s ) The hardware of the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs printed the buffer 2424. For example, DirecPCTM in a specific embodiment is installed in a set-top box 1804. It is important to note the use of the special term DSC (s). A DSC (s) is an abbreviation for "Disconnect SC (s)". This is exactly the same as a content sc (s) 630, except that the prefix "D" is used in this specific embodiment to emphasize the content ds C (s) can be in the range of -160- this paper size applies Chinese National Standard (CNS) A4 Specifications (210 X 297 mm) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 ____B7 _ V. Description of the invention (158) Features retrieved on the local end user device (s) 109, even when the end user device (S) Not connected does not receive a broadcast from the transmitter 2716 and / or does not return to the online store 2706 via a return channel. As mentioned above, the preview cache 2722 is stored by the end-user device (s) 109 Received promotions, and likewise the album + DSC (s) 2724 stores content SC (s) 641. For users of Dingbu promotion channels, whenever a newer version of the promotion package is broadcast, the update is stored in the preview cache The promotional material or supply in s 2722 (s) 641. By keeping the promotional content current, ensure that the user's promotional content is up-to-date when offline viewing. When there is a larger album + DSC (s) buffer 2724 In the system, when those promotional materials are updated The content SC (s) 630 is stored and updated. Both promotional materials for the content are stored locally so that the user system includes the latest content. A user using the World Wide Web browser 191 browses the previous cache in the preview Cache the promotional material in 2722. An exemplary user interface is illustrated and shown in Figure 28 below. It is important to note that because promotional materials are stored as described above, regardless of whether they are "connected" to the broadcast center ( s) 2702 receiving broadcast users can browse promotional materials. In a specific embodiment, once a user makes a selection of promotional materials, the folder may be played by the player application 196 triggered by the trigger manager 2726 Once the user makes a selection with the web browser ι91, the cache manager checks to see if the corresponding content SC (s) 630 in the album + DSC buffer 2724 is available, and in the corresponding The content SC (s) 63 0 has been downloaded in the event, it is provided to the cache manager and triggers the trigger manager 2726 to start as previously on the player application I%, -161-This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) ----------- installation -------- order ------- -(Please read the notes on the back before filling this page) 563037 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 _- _B7-159 &quot; &quot; &quot; &quot; &quot; '* ----- 5 2. Description of the Invention () Connection The processing of the content sc (s) 630 described in the specific embodiment. In the event that the corresponding content SC (s) 630 is not available in the album + DSC (S) buffer 2724, the cache manager 2720 makes a request. To request or order please Z Cache Manager 2720 controls the receiver to select the appropriate channel for broadcasting of content SC (s) 630. The channel of the content SC (s) 630 can be stored in a table in the teaser cache 2722 of each promotion downloaded. This allows local broadcast tracking schedule changes. The next schedule broadcast of content SC (s) 630 is received by receiver 2718 · and cached locally in album + DC (s) buffer 2-24. The cache manager 2720 can be scheduled to start automatically at the correct interval to select the corresponding channel for download. In an alternative embodiment, the next time the user signs in or logs in to the Broadcast Center (s) 2702 using, for example, the return channel of the Internet, the user account information is used, for example, using an e-commerce website 271 〇 Confirmed by credit card payment. In other specific embodiments, the "offline" purchase of content 113 allows a user to make some number of purchases without reconnecting back to the clearing house (s) 105 or the online store 2706. Here ,, offline, in specific embodiments, some classifications such as credit limit, purchase limit, periodic connection, and limited use time of content 113 may be used until Yuancheng reconnects or price is postponed during some periods. Cache Manager 2720 completes the scheduling and download of the requested appropriate content SC (s) 630, the trigger manager application π% notifies the player to apply private 195, and the content is now available from Album — Dsc (s) buffer π% Entered into the play benefit application 196. In addition to notifying the player that the application content SC (s) has been downloaded, other appearances can be reported from the cache manager -------- Order ------ --- (Please read the notes on the back before filling this page) -162-

160563037 經濟部智慧財產局員工消費合作社印製 發明說明( 態回到播放器應用程式195, 誤、和對期望提供或播放所::二載的狀態、τ載中的錯 其他資訊。 斤要的内容⑴之—使用者有用的 且如先前對目前的傳送系 描述,更新使用條件和與内、y l的&quot;版本所 過票據交換所⑴⑽監視。關的㈣的必需步驟可透 X ·終端使用者裝置(S ) 1〇9 終端使 '用者裝置(s ) 1〇9中的拥L、 V J y甲的對安全的數位内容電子分布 系統100那些應用程式執行— ^ ±1 飞轨仃—個王要功能:首先SC(S)處理 和複製控制;和其次編密的内宏 円奋113心播放。不論終端使用 者裝置(s) 109是一個人雷, 疋人%知或一特殊化的電子消費者裝 置’它必須能夠執行這些基礎功能。終端使用者裝置 ⑴109也提供各種額外的特徵和功能,像建立播放清單、 管理數位内容程式館、在内容播放的時候顯示資訊和影 像、和記錄到外部的媒體裝置。這些功能依這些應用程式 所支援的服務和那些應用程式所爲其設計的裝置之類型而 改變。 A·概要 現在參照圖10,顯示的是主要的元件和程序和終端使用 者裝置(s ) 109功能流程?設計來支援以一個人電腦爲基礎 的網路介面内容113服務的那些應用程式由二個可執行的軟 體應用程式所組成:SC(s)處理器192和播放器應用程式 195。那SC(s)處理器192是一可執行的應用程式,其配置 爲一助手應用程式進到終端使用者(s )全球資訊網瀏覽器 -163- 本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公釐) 裝--------訂---- (請先閱讀背面之注意事項再填寫本頁)160563037 The Intellectual Property Bureau of the Ministry of Economic Affairs's Consumer Cooperatives printed the invention description (status returned to the player application 195, error, and expected or provided by the broadcast agency :: the status of the second load, the wrong information in the τ load. Contents-User useful and as previously described for the current transmission system, update the conditions of use and monitoring with the clearing house of the internal & yl version. The necessary steps for this can be seen through X. Terminal use User device (S) 109 The terminal uses the user device (s) 1109 to support the secure digital content electronic distribution system 100 of L, VJ and A. Those applications execute — ^ ± 1 flight track 仃 — The main functions of the king: first, SC (S) processing and copy control; and secondly, the encrypted inner macro is played with 113 hearts. Whether the end-user device (s) 109 is a person's thunder, the person is known or a special An electronic consumer device must be able to perform these basic functions. The end-user device ⑴109 also provides a variety of additional features and functions, such as creating playlists, managing digital content libraries, and displaying content during content playback. Information and images, and recording to external media devices. These functions vary depending on the services supported by these applications and the types of devices that those applications are designed for. A. Overview Referring now to Figure 10, the main ones are shown Components and procedures and end-user device (s) 109 functional flow? Those applications designed to support a personal computer-based network interface content 113 services are composed of two executable software applications: SC (s) Processor 192 and player application program 195. The SC (s) processor 192 is an executable application program configured as a helper application to the end user (s) World Wide Web Browser-163- Paper size is applicable to China National Standard (CNS) A4 (210 x 297 mm) Packing -------- Order ---- (Please read the precautions on the back before filling this page)

ϋ n ϋ n I 563037ϋ n ϋ n I 563037

五、發明說明( 經 濟 部 智 慧 財 產 局 員 工 消 費 合 社 印 製 191之内,以處理8(:(5)檔案/MIME類型。每當sc(y從電 子數位内容商店(s) 1〇3、票據交換所(s) 105、和内容主機 位置(s) ill接收時,此應用程式由瀏覽器啓動。它負責執 行SC(S)的所有必要處理,且最後將内容113增加到終端使 用者(s)的數位内容程式館196。 播放器應用程式195是一單獨存在的可執行應用程式,終 端使用者(s)載入以執行在他的數位内容程式館196中的内 谷113,管理他的數位内容程式館196和如果允許建立内容 113的副本。播放器應用程式195和Sc(s)處理器192應用程 式兩者都可以爪哇、c/c + +、或任何等效軟體撰寫。在較 佳具體實施例中,那些應用程式可從電腦可讀裝置例如網 站:載。然而,其他的傳送機制也是可能的,例如在電腦 可瀆媒體例如磁片或光碟上傳送。 内容113資訊的搜尋和瀏覽,歌曲夾、和選擇歌曲供購買 的,視,舉例來説,全部經由終端使用者(s)全球資訊網劉 f器191處理。電子數位内容商店(s) 103,以今天由許多内 谷113零售網站所提供的同樣方式,提供購物經驗。終端使 用者(s)對今天以網路爲基礎的内容113購物的不同是,他 們現在可能選擇可下載的内容113物件加入到他們的講物推 車:如果電子數位内容商店(s)1〇3有除了那些可下載的物 =以外的其他商品可供銷售,終端使用者(s)可能有實體和 電子可下載商品的組合在他的購物推車中。安 容電子分布終端使用者裝置⑴i叫涉人,直到在 用者(s)結帳並對電子數位内容商店(s)1〇3交付他的最終購 裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) -164- 563037 A7 -;_ B7___ 162 ''' --- 五、發明說明() (請先閱讀背面之注意事項再填寫本頁) 買授權之後。在此點之前,所有的交談是在電子數位内容 商店(S) 103的全球資訊網路伺服器和終端使用者裝置 (s)l〇9上的瀏覽裔191之間。這包括樣本數位内容夾的預 視。數位内容夾未封裝到SC⑴之内,而是改爲整合到電 子數位内容商店(S)103的網路服務之内當成可下載檔案或 從一 _流伺服器饋入。内容113夹的格式未由系統架構指 疋。在另一具體實施例中,播放器應用程式195能夠直接地 與電子數·位内容商店(s)103或票據交換所(s)l〇5交談,或 使用一促銷光碟離線。 , B.應用程式安裝 播放器應用程式195和助手應用程式1981封裝到一自行安 裝可執行的程式之内,其可用來從許多網站下載。票據交 換所(s)105扮演一中央的位置,其主控在一公開網站的主 下载頁面。它包含對安裝封裝可從其下載的網站之鏈結。 安裝封裝是可在所有的内容主機位置(S)U1提供下載請求 地理的散佈。每一參與的電子數位内容商店(s )丨〇3也可使 封裝可從它們的網站下載,或者可只是提供對在票據交換 所(s)l〇5的公開網站之主下載頁面的一鏈結。 經濟部智慧財產局員工消費合作社印製 希王講貝可下載内容113的任何終端使用者(s),下載和 安裝此封裝。安裝自行包含在此可下載的封裝中。它解封 裝和安裝助手應用程式198和播放器應用程式195兩者,而 且也配置助手應用程式198到所安裝的全球資訊網劉覽器 (S) 〇 作爲安裝的一部份,對終端使用者裝置(S) 1〇9建立一公 -165 - 本紙張尺度標準(CNS)A4規格⑽X 297 563037 A7 B7 五、發明說明( 163 經濟部智慧財產局員工消費合作社印製 用/私人鍵661對,供用在處理訂單和許可sc(s)660方面。 也產生一隨機對稱键(秘密使用者鍵),供使用在保護許可 資料庫197中的歌曲編密鍵入。秘密使用者鍵(未顯示)是藉 由將鍵打散到多重部分中、並儲存鍵的片段在遍及整個終 端使用者(s )電腦的多重位置中。此區域的碼以抗竄改軟體 技術保護’以不洩露鍵是如何分割和它儲存在何處。甚至 由終端使用者(s )防止對此鍵的存取,有助於避免侵害行爲 或内容113與其他電腦的分享。對如何使用這些鍵的更多細 節見SC(s)處理器192段落。 抗竄改軟體技術是阻礙一駭客未經認可的進入到一電腦 軟體應用程式中的一種方法。通常駭客想要了解及[或]修 改軟體以除去使用上的限制。實際上,不存在不能入侵的 私腦私式,這也就是抗竄改軟體爲什麼不稱爲”防竄改”。 但侵入一抗竄改保護應用程式所必需的努力量通常阻止大 多數的駭客’因爲可能的收穫不値的努力。在此努力將得 到對内容113的一片段之键的存取,也許是一光碟上的一 單曲。 抗竄改軟體技術的一種類型來自IBM。引入此程式碼 一種產品是在IBM的ThinkPad ?7〇膝上型電腦中。在^ 竄改软體用來保護電腦中的數位影像光碟電影播放器。數 位内谷提供者⑴例如好萊鴣的電影工作室,_心、有關數位 電影的出現和可製作完美副本的容易,— 像光碟碟片(s)上的電影包含複製保 持在數位 ^ ^ 衣休!機制。IBM的抗竄议 軟“吏避開這些複製保護機制變得困難。這是對抗竄改軟 首 的 抗 數 影 改 ------------衣--------訂---------線 (請先閱讀背面之注意事項再填寫本頁) -166- 本紙張尺度適用中國國家標準(CNS)A4規格(21(^ 297公釐/ 563037V. Description of the invention (Printed within 191 by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs to process 8 (:( 5) files / MIME types. Whenever sc (y from the electronic digital content store (s) 103, When clearing house (s) 105 and content host location (s) ill receive, this application is launched by the browser. It is responsible for performing all necessary processing of SC (S) and finally adding content 113 to the end user ( s) 's digital content library 196. The player application 195 is a stand-alone executable application that the end user (s) loads to run in his valley 113 in his digital content library 196, managing him Digital Content Library 196 and if allowed to create a copy of Content 113. Both the player application 195 and the Sc (s) processor 192 application can be written in Java, c / c ++, or any equivalent software. In In a preferred embodiment, those applications can be downloaded from a computer-readable device such as a website: However, other transmission mechanisms are also possible, such as transmission on computer-readable media such as magnetic disks or optical discs. Content 113 Information Find and browse, song folders, and select songs for purchase, depending on, for example, all processed by end-user (s) World Wide Web 191. Electronic Digital Content Store (s) 103, as today by many The inner valley 113 retail website provides the same way to provide shopping experience. End users (s) differ from today's web-based content 113 shopping in that they may now choose downloadable content 113 items to add to their Talk cart: If the electronic digital content store (s) 103 has other products available for sale except those that are downloadable =, the end user (s) may have a combination of physical and electronic downloadable products in his In the shopping cart. An Rong ’s electronic distribution end-user device 叫 i called the relevant person until the user (s) checked out and delivered his final purchase to the electronic digital content store (s) 103— ---- Order --------- (Please read the notes on the back before filling out this page) -164- 563037 A7-; _ B7___ 162 '' '--- 5. Description of the invention () ( (Please read the notes on the back before filling out this page) After buying the authorization. Here Before that point, all conversations were between the World Wide Web server at the electronic digital content store (S) 103 and the browser 191 on the end-user device (s) 109. This included pre-sample digital content folders. The digital content folder is not packaged in the SC⑴, but instead integrated into the electronic service of the electronic digital content store (S) 103 as a downloadable file or fed from a streaming server. The content of the 113 folder The format is not dictated by the system architecture. In another specific embodiment, the player application 195 can directly talk to the electronic digital content store (s) 103 or clearing house (s) 105, or use a Promotional CD offline. B. Application installation The player application 195 and assistant application 1981 are packaged into a self-installing executable program, which can be used to download from many websites. The clearing house (s) 105 plays a central role and is controlled by the main download page of a public website. It contains links to websites from which installation packages can be downloaded. The installation package is available at all content host locations (S) U1 to provide download requests for geographic distribution. Each participating digital content store (s) 丨 03 may also make packages downloadable from their website, or may simply provide a link to the main download page of the public website at the clearing house (s) 105 Knot. Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. Xi Wang Jianbei can download and install this package to any end user (s) of Content 113. The installation itself is contained in this downloadable package. It unpacks and installs both the assistant application 198 and the player application 195, and also configures the assistant application 198 to the installed World Wide Web browser (S) 〇 as part of the installation, for the end user Device (S) 109 establishes a male-165-this paper standard standard (CNS) A4 specification ⑽ X 297 563037 A7 B7 V. Description of the invention (163 pairs of 661 printed / private keys for consumer cooperatives of the Intellectual Property Bureau of the Ministry of Economy For processing orders and license sc (s) 660. A random symmetric key (secret user key) is also generated for secretly typing songs used in the protection license database 197. The secret user key (not shown) is By breaking the keys into multiple parts and storing the key fragments in multiple locations throughout the end-user (s) computer. The code in this area is protected with tamper-resistant software technology so as not to reveal how the keys are split and Where it is stored. Even access to this key is prevented by the end user (s), helping to prevent infringement or sharing of content 113 with other computers. More details on how to use these keys SC (s) processor 192 paragraphs. Anti-tampering software technology is a method that prevents a hacker from gaining unauthorized access to a computer software application. Usually a hacker wants to understand and / or modify the software to remove it. In fact, there is no private brain that cannot be hacked. This is why anti-tampering software is not called "anti-tampering." But the effort required to invade a tamper-resistant protection application usually prevents most hackers. Customers' because of the potentially rewarding efforts. This effort will get access to a piece of content 113 keys, perhaps a single on a disc. A type of anti-tampering software technology comes from IBM. Introduced here Code One product is in IBM's ThinkPad ® 70 laptop. The tampering software is used to protect the digital video disc movie player in the computer. Digital Valley providers such as Holly's movie studio, _Heart, about the advent of digital movies and the ease with which perfect copies can be made — like a movie on a disc (s) contains a copy that stays digital ^ ^ Clothes off! Mechanisms. IBM ’s resistance It is difficult for officials to avoid these copy protection mechanisms. This is the anti-digital effect of anti-tampering soft heads. ------ Line (Please read the precautions on the back before filling out this page) -166- This paper size applies to China National Standard (CNS) A4 (21 (^ 297mm / 563037)

、發明說明( 1的非$典型的應用;該軟體用來強迫對内容1 1 3的一些 保護的類型之使用規範。 (請先閱讀背面之注意事項再填寫本頁) IBM的抗.竄改軟體在攻擊者的路徑中設置一些類型的障 礙首先’匕包含擊敗’或至少減少,那些駭客使用的標 準软體工具:除錯器和反組譯器,的效力之技術。其次它 包含自我完整性檢查,因此單一修改,或甚至小量的修 改,將會被發現並引起不正確運作。最後,它包含混亂以 誤導駭客有關它的眞實運作。後者技術大大地特別,但前 面兩種建立在密碼法中眾所週知的工具上:編密和數位簽 名。 C.安全容器處理器192 經濟部智慧財產局員工消費合作社印製 當終端使用者(s)對電子數位内容商店(s)1〇3交付他已經 收集在他的購物推車中的商品之最後購買授權時,他的全 球#訊網瀏覽器保持有效等待來自全球資訊網路词服器的 回應。在乾子數位内容商店(s) i 〇3的全球資訊網路伺服 器處理購買並執行財務清償,然後並傳回一交易sc(s)64〇 到終端使用者裝置(S)l〇9。Sc(s)處理器192(助手應用程 式198)由全球資訊網瀏覽器啓動,以處理與交易sc(s)64〇 有關的SC(s)mime類型。圖14是依照本發明下載内容到如 圖ίο所描述的當地程式館之播放器應用程式195的使用者介 面螢幕之範例。 SC(s)處理器192開啓交易SC ( s) 640並摘錄回應HTML頁 面和包含在當中的供應SC(s) 641。回應HTML頁面顯示在 瀏覽器視窗中,回報終端使用者(s)的購買。然後開啓供應 167· 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 經濟部智慧財產局員工消費合作社印製 563037 A7 ----------------Β7___ 五、發明說明(165)2. Description of the invention (1 is not a typical application; the software is used to force the use of some types of protection of the content 1 1 3. (Please read the precautions on the back before filling this page) IBM's anti-tampering software Set some types of obstacles in the attacker's path. First, 'dagger contains defeat' or at least reduce the effectiveness of standard software tools used by hackers: debuggers and anti-translators. Second, it includes self-integrity. Inspection, so a single modification, or even a small number of modifications, will be found and cause incorrect operation. Finally, it contains confusion to mislead hackers about its solid operation. The latter technology is greatly special, but the first two are based on On well-known tools in cryptography: encryption and digital signature C. Secure container processor 192 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs when the end user (s) delivers to the electronic digital content store (s) 103 When he has collected the last purchase authorization for the goods in his shopping cart, his Global # 讯 网 ’s browser remains active waiting for words from the World Wide Web Response from the server. The global information network server in the digital content store (s) i 〇3 processes the purchase and performs financial settlement, and then returns a transaction sc (s) 64 to the end-user device (S) 109. The Sc (s) processor 192 (helper application 198) is launched by the World Wide Web browser to process SC (s) mime types related to the transaction sc (s) 64. Figure 14 is in accordance with the present invention Download the content to an example of the user interface screen of the player application 195 of the local library as described in Figure ο. SC (s) processor 192 opens the transaction SC (s) 640 and extracts the response HTML page and the included HTML page Supply SC (s) 641. The response HTML page is displayed in the browser window to report the purchase by the end user (s). Then the supply is started 167 · This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 ---------------- B7___ V. Description of Invention (165)

Sc(s)641且從它們摘綠内容113(舉例來説歌曲或專輯)名 稱以及預計的下載時間,第i術步驟。然後以此資訊㈣ 新的視έ ’且主現選擇項給終端使用者(s)以排程内容 113(舉例來説對音樂,歌曲或整張專輯)的下载(S),第 1402步驟。終端使用者(s)可選擇立即下載或可排程下載在 f後發生。如果選擇一稍後時間,下載時間表資訊存檔在 己錄中·而如果終端使用者裝置(s ) 109在那個時間是電 源開啓的,下载在那個排程的時間啓動。如果電腦在所排 私的下載時間不作用或通訊鏈結不作用,t電腦下一次開 機時,提示終端使用者(s )重新排程下載。 s所排程的下載時間發生或如果請求立即下載時,S C (s) 處理器192從交易SC(s)64〇、供應Sc(s)641、和在安裝時 間產生的終端使用者(s)的公用鍵66丨中之資訊產生訂單 sc(s)650。此訂單sc(s)65(h.*HTTp請求送到票據交換 所(s)l〇5。當票據交換所(s)1〇5傳回許可§(:(3)66〇時,助 手應用程式198重新啓動來處理許可sc(s)66〇。然後開啓 許可SC(s)660而内容主機位置(s) lu的URL從所參考的訂 單SC(s) 650摘錄出來。然後許可sC(s)660,經由http請 求透過瀏覽器送到所敘述的内容主機位置丨u,請求内容 SC(s) 630的下載。當内容SC(S)630回到瀏覽器時,助手 應用程式198再一次重新啓動。SC(s)處理器192顯示正在 下載的内容113的名稱以及一下載進度指示器和一到完成所 預估的時間。 當内容113由SC(s)處理器192收到時,它載入内容113資 -168- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) --------訂---- SI. 166 563037 、發明說明( 料到圮憶體緩衝區之内供解密。緩衝區的大小因編密演算 1加水印技術193的需求而足,且是減少未編密的内容 113量暴露於駭客程式碼所可能的最小大小。當一緩衝區裝 滿時,它使用從許可SC(s)660所摘綠之終端使用者(S)的 =23(對應於公用鍵661)解密,它本身首先用私人键解 ^ A後%密的緩衝區傳遞到加水印功能。 。加水印193從許可SC(s)66〇摘錄加水印指令,並使用終 端使用暑(s)的私人键·解密那些指令。然後從許可 SC(s)660摘錄加水印資料,其包括例如當對此内容ιΐ3從 其購買的電子數位内容商店(s) 1〇3註册時的買方名稱、或 如果電子數位内纟商店(s)1〇3未提供一症册功能從信用卡 狂册資訊得出之交易資訊。也包含在浮水印中的是購買日 期和由電子數位内容商店(s)1〇3所指定的交易識別535,以 參考對此父易所記錄的特定記錄。也包括商店使用條件 519,以由播放器應用程式195的複製控制使用。 人加水印193以抗竄改程式碼技術保護,以不洩露加水印指 令仗而阻止駭各發現浮水印的位置和技術。這避免浮 水印被一駭客移除或修改。 在寫入任何必要的浮水印到此内容緩衝區之後,該緩衝 區傳給混雜功能供重新編密194。一處理器有效率的安全編 密演算法,例如IBM的SEAL編密技術,用來使用一隨機對 稱鍵重新、編密内容113。一旦下載和解密和重新、編密194程 序7G成,由内谷&amp;供者(s)1〇1用來最初地編密内容m的編 密鍵623現在破壞掉,而新的沾八匕键它本身使用在安裝時 -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 -169- 563037 五、發明說明(167) 間產生並隱藏的秘密使用者鍵編密。此新的編密的SEAL键 現在儲存在許可資料庫107中。 (請先閱讀背面之注意事項再填寫本頁) 不像在内谷提供者(s) 1〇 i所執行的原始程式碼,且在終 端使用者裝置(s)109所執行的使用者加水印可能需要變成 工業標準以便生效。這些標準仍然在演進。該技術能夠 允許控制要嵌入在音樂中的資訊,並更新許多次。直到當 那些複製控制標準更穩定時,複製控制的其它可能方法已 經提供在安全的數位内容電子分布系統100中,因此它不依 賴複製控制浮水印以便提供消費者裝置中的權利管理。儲 存和播放/記錄使用條件安全利用受制於終端使用者裝置 (s) 109且經由抗竄改環境保護的編密D c程式館集合196實 施。當標準已經採用時,軟體鉤點已經適當地支援複製控 制加水印。對各種壓縮程度加水印AaC和其他編碼的聲音 資料串流的支援今天已經存在,但是這種技術在此時使用 當成複製控制的一僅有方法仍然有些不成熟。 解密和重新編密194程序是以抗竄改程式碼技術保護的程 式碼的另一領域,以不洩露最初内容U3編密鍵、新的 SEAL鍵、秘密使用者键、和秘密使用者鍵片段儲存在何處 與鍵如何分割。 經濟部智慧財產局員工消費合作社印製 解密和重新編密194的程序負責二個目的。儲存以像 SEAL的演算法所編密的内容113以使比即時解密更快,和 需要比更工業標準類型的演算法像DES少很多的處理器利 用來執行解密。這使播放器應用程式195能夠執行内容113 的一即時同時的解密-解碼-播放,而不需要在解碼和播放 -170- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 563037Sc (s) 641 and pick the green content 113 (for example, song or album) name and estimated download time from them, step i. Then use this information to create a new view and select the option for the end user (s) to schedule the download of content 113 (for example, music, song, or entire album) (S), step 1402. The end user (s) can choose to download immediately or can schedule a download to occur after f. If a later time is selected, the download schedule information is archived in the record, and if the end user device (s) 109 is powered on at that time, the download is started at that scheduled time. If the computer does not work during the scheduled download time or the communication link does not work, the next time the computer is turned on, it prompts the end user (s) to reschedule the download. When the scheduled download time of s occurs or if an immediate download is requested, the SC (s) processor 192 is from the transaction SC (s) 64, the supply Sc (s) 641, and the end-user (s) generated at the installation time The information in the common key 66 丨 generates the order sc (s) 650. This order sc (s) 65 (h. * HTTp request is sent to the clearing house (s) 105. When the clearing house (s) 105 returns the permission § (:( 3) 66〇, the assistant application Program 198 restarts to process license sc (s) 66. Then license SC (s) 660 is opened and the URL of the content host location (s) lu is extracted from the referenced order SC (s) 650. Then license sC (s) ) 660, send the content host location described through the browser via http request to u, request the download of content SC (s) 630. When content SC (S) 630 returns to the browser, the assistant application 198 restarts again Start. The SC (s) processor 192 displays the name of the content 113 being downloaded, as well as a download progress indicator and an estimated time to completion. When the content 113 is received by the SC (s) processor 192, it contains Input content 113 capital-168- This paper size is applicable to China National Standard (CNS) A4 specification (210 X 297 mm) (Please read the precautions on the back before filling this page) -------- Order-- -SI. 166 563037, description of the invention (It is expected to be within the memory buffer area for decryption. The size of the buffer area is sufficient due to the need for encryption algorithm 1 and watermarking technology 193, It is the smallest possible size to reduce the amount of unencrypted content 113 exposed to hacker code. When a buffer is full, it uses the end user (S) = 23 (corresponds to the public key 661) decryption, it itself first decrypted with the private key ^ A and passed the% dense buffer to the watermarking function. The watermarking 193 extracts the watermarking instruction from the license SC (s) 66 and uses The terminal uses the private key of the summer (s) · Decrypt those instructions. Then extract the watermarked material from the license SC (s) 660, which includes, for example, when the content is purchased from the electronic digital content store (s) 103 The name of the buyer at the time, or the transaction information derived from the credit card booklet information if the electronic digital store (s) 103 does not provide a medical record function. Also included in the watermark are the date of purchase and the electronic digital content The transaction identification 535 specified by the store (s) 103 refers to the specific record recorded by this parent. It also includes the store use condition 519 for use by the copy control of the player application 195. The person adds a watermark 193 to Anti-tampering code technology protection to Do not disclose the watermarking instruction and prevent the location and technology of the watermark from being discovered. This prevents the watermark from being removed or modified by a hacker. After writing any necessary watermarks to this content buffer, the buffer is passed Provide hybrid functions for re-encryption 194. A processor-efficient secure encryption algorithm, such as IBM's SEAL encryption technology, is used to re-encrypt the content using a random symmetric key 113. Once downloaded and decrypted and re-encrypted, The encryption code 194 program is 7G. The encryption key 623 used by Uchiya &amp; Donor (s) 101 to initially encrypt the content m is now broken, and the new dimmer key itself is used during installation. ----------- Equipment -------- Order --------- (Please read the precautions on the back before filling out this page) Staff Consumption of Intellectual Property Bureau, Ministry of Economic Affairs Printed by the cooperative -169- 563037 V. Description of the invention (167) Secret user keys generated and hidden between the secrets. This new encrypted SEAL key is now stored in the license database 107. (Please read the precautions on the back before filling this page) Unlike the source code executed by the inner valley provider (s) 10i, and the user watermarked by the end user device (s) 109 May need to become an industry standard for it to take effect. These standards are still evolving. This technology allows control over the information to be embedded in the music and updates many times. Until those copy control standards are more stable, other possible methods of copy control have been provided in the secure digital content electronic distribution system 100, so it does not rely on copy control watermarks to provide rights management in consumer devices. The storage and playback / recording conditions of use are implemented securely using an encrypted Dc library collection 196 that is subject to end-user devices (s) 109 and is environmentally resistant to tampering. When the standard has been adopted, software hooks have properly supported copy control watermarking. Support for watermarking AaC and other encoded audio data streams of various compression levels already exists today, but this technique is still a bit immature at this time as the only method of copy control. The decryption and re-encryption 194 program is another area of code protected by anti-tampering code technology. It stores U3 encryption keys, new SEAL keys, secret user keys, and secret user key fragments without revealing the original content. Where and how the keys are split. Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs The procedures for decryption and redacting 194 are responsible for two purposes. Storing the content 113 encoded with a algorithm like SEAL is faster than instant decryption, and requires much less processors to perform decryption than more industry standard types of algorithms like DES. This enables the player application 195 to perform the simultaneous simultaneous decryption-decoding-playback of the content 113 without the need for decoding and playback-170- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) ) 563037

經濟部智慧財產局員工消費合作社印製 五、發明說明(168) 之如首先解岔内容113的整個檔案。SEAL演算法和一大大 有效的解碼演算法的效率,不但允許同時的運作(從編密的 檔案資料串流播放),而且允許此程序在效能低很多的系統 處理器上發生。如此此應用程式可在如一 6〇百萬赫玆 (MHz)Pentium系統一樣低階,且可能更低的一終端使用者 裝置(s)109上支援。分開内容113最終儲存的編密格式和最 初的編密格式,允許原始内容編密演算法的選擇之更大的 彈性。因此可使用廣爲接受和證明的工業標準演算法,從 而進一步提高安全的數位内容電子分布系統1〇〇之數位内容 工業接受。 此解密和重新編密194程序的第二目的是,除去由内容提 供者(s)101用來編密此内容113的最初主編密鍵623,儲存 在已經許可此内容113的每一終端使用者裝置(〇1〇9上的需 求。編密的主键623,當做許可SC(S) 660的一部份,只快 取在終端使用者裝置(s ) 109的硬式磁碟上一非常短的時 間’且只有在記憶體中和一非常短的時間是清楚的。在此 執行階段期間’鍵623經由抗竄改程式碼技術保護。一曰此 解密和重新編密194階段已經完成,不需以任何形式在終端 使用者裝置(s) 109上保有此鍵623,大大地減少來自駭客的 侵害行爲之可能性。 一旦歌曲已經重新編密,它儲存在數位内容程式館196 中。供播放器應用程式195使用所必需的所有媒介資料,從 相關的供應SC(s) 641摘錄,且也儲存在數位内容程式館 196中,第1403步驟。編密的媒介資料之任何部份例如那些 -171 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) --------------------訂---------線 (請先閱讀背面之注意事項再填寫本頁) A7Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. 5. Description of the Invention (168) The first file is the entire file of content 113. The efficiency of the SEAL algorithm and a greatly effective decoding algorithm not only allow simultaneous operation (streaming from encrypted file data), but also allow this process to occur on system processors with much lower performance. In this way, the application can be supported on an end-user device (s) 109 that is as low-level and possibly lower as a 60 megahertz (MHz) Pentium system. Separating the final encryption format and the original encryption format of the content 113 allows greater flexibility in the selection of the original content encryption algorithm. Therefore, widely accepted and proven industry standard algorithms can be used to further enhance the secure digital content electronic distribution system's digital content industry acceptance. The second purpose of the decryption and re-encryption 194 program is to remove the original master encryption key 623 used by the content provider (s) 101 to encrypt the content 113 and store it in each end user who has licensed the content 113 Requirement on device (〇109). The encrypted primary key 623, as part of the license SC (S) 660, is cached only on the hard disk of the end-user device (s) 109 for a very short time 'And it is clear only in memory and for a very short period of time. During this execution phase,' the key 623 is protected by tamper-resistant coding technology. The decryption and re-encryption phase 194 has been completed without any need The form retains this key 623 on the end-user device (s) 109, which greatly reduces the possibility of invasion by hackers. Once the song has been redacted, it is stored in the digital content library 196. It is used by the player Program 195 uses all the media information necessary to extract from the relevant supply SC (s) 641 and is also stored in Digital Content Library 196, step 1403. Any part of the compiled media information such as those -171- this Zhang scale is applicable to China National Standard (CNS) A4 specification (210 X 297 mm) -------------------- Order --------- Line ( (Please read the notes on the back before filling out this page) A7

563037 五、發明說明(169) 歌曲歌詞,以上面對其他内容所描述相同的方式解密和重 新編密。用來編密内容i 13的相同SEAL键,對需要編密的 任何相關媒介資料使用。 D .播放器應用程式195 1.概要 安全的數位内容電子分布播放器應用程式195(在此稱爲 播放器應用程式195),類似於光碟、數位影像光碟兩者或 其他數位·内容播放器、和類似於光碟、數位影像光碟、或 其他數位内谷儲存管理系統。最簡單的,它執行内容113, 例如播放歌曲或影像。在另一程度,它提供終端使用者(s) 一種工具,用來管理他的/她的數位内容程式館196。而且 一樣重要地’它提供編輯、和播放内容的集合,例如歌曲 (在此稱爲播放清單)。 播放器應用程式195從可能個別地選擇、且自訂到内容提 供者(s)101和電子數位内容商店(s)i〇3的需求之元件的集 合組裝。描述了播放器的--般版本,但自訂是可能的。 現在參照圖15,顯示了在圖10的終端使用者裝置(s:)1〇9 上執行的播放器應用程式195之主要元件和程序的方塊圖。 有幾個元件組組成播放器物件管理器1501的次系統: i·終端使用者介面元件1509 2·複製/播放管理元件1504 3·解密1505,解壓縮1506,播放元件1507且可能包括記錄 〇 4·資料管理1502和程式館存取元件1503 -172- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) --------^---------^ (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 563037 五、發明說明( 170 5 ·應用程式間通訊元件15〇8 6,其他各種(安裝等)元件 元件可能根據以下需求從這些集合中的每一個當申選 經濟部智慧財產局員工消費合作社印製 •平台(視窗,Unix,或等效物) •通訊協定(網路,電纜等) •内容提供者(s)101或電子數位内容商店(s)103 •硬體(光碟,數位影像光碟等) •票據交換所(s)l〇5技術及其他。 以下段落詳述各種元件集合。最後的段落詳述這些元件 如何一起組織在一般播放器中,並討論那些元件可如何自 訂。 在另一具體實施例,播放器應用程式195和SC(s)處理器 192的元件可當成程式設計者的軟體工具組的一部份使 用。此工具組允許對上面列出的一般播放器應用程式之元 件預先定義的介面。這些預先定義的介面是API或應用程 式規劃介面的形式。使用這些API的開發者可從一高階應 用程式實施這些元件的任何功能。藉由把API提供給這些 元件,程式設計者可很快地發展一自訂的播放器應用程式 195,而不需要重新建立任何這些元件的這些功能和資 源。 2·終端使用者介面元件1509 來自此集合的元件結合來提供播放器應用程式195的螢幕 上顯示。注意該設計對這些元件未設立確定的規劃。一如 173- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁:&gt; 563037 A7 B7 171 &quot; --- 五、發明說明() 此的規劃提供在一般播放器中。根據來自内容提供者 (s)l〇l及[或]電子數位内容商店(s)的需求和其他需求,替 代的規劃是可能的。 從用來呈現終端使用者顯示151〇的元件和對低階功能例 如聲音播放、和媒介資料的表示使用處理稱爲終端使用者 控制15 11的控制開始,此集合分組成次群組。接著終端使 用者顯示元件1510進一步依特別的功能分組(播放清單,數 位内容程式館),而然後物件容器元件用來分組和放置那些 較低階元件。 在以下的元件列出當中,對產生光碟或複製内容U3到一 光碟或其他記錄媒體的任何參考,只適用於播放器應用程 式195有如此的功能允許之情況。也注意在那上下文中的光 碟一’是總稱’那也可代表各種其他外部記錄裝置,例如 MiniDisc或數位影像光碟。 圖16疋依照本發明圖15的播放器應用程式195的範例使用 者介面螢幕。終端使用者控制15 11的功能包括(對應的終端 使用者介面螢幕顯示在1601- 1605): 用以執行内容113的控制: •播放/停止按姐 •播放按短 # •停止按叙 •中止按钮 •快速向前按纽 •快速向後按鈕 -174- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝--------訂---- ^#1. 經濟部智慧財產局員工消費合作社印製 經濟部智慧財產局員工消費合作社印製 563037 A7 B7_ 172 五、發明說明() •音量控制 •音軌位置控制/顯示 •聲音頻道音量程度顯示和其他。 對與内容113有關的媒介資料顯示的控制 •封面圖片按姜丑 •封面圖片物件 •藝術家圖片按姐 •藝術家1片物件 •音執清單按紐 •音軌清單資訊物件 •音軌清單選擇器物件(點選播放) •音軌名稱物件 •音軌資訊物件 •音執歌詞按鈕 •音軌歌詞物件 •音執藝術家名稱物件 •音軌好評按姐 •音軌好評物件 •光碟名稱物件 •光碟好評按鈕 β •光碟好評物件 •一般(可配置的)媒介資料按鈕 •一般媒介/資料物件和其他。 終端使用者顯示15 10的功能包括(終端使用者介面的對應 -175- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 經濟部智慧財產局員工消費合作社印製 A7 _;_B7_ 173五、發明說明() 螢幕顯示在1601- 1605): 顯示容器的播放清單 •播放清單管理按钮 •播放清單管理視窗 •數位内容搜尋按鈕 •數位内容搜尋定義物件 •數位内容搜尋交付按紐 •數位内I搜尋結果物件 •複製所選擇搜尋結果項目到播放清單按紐 •播放清單物件(可編輯的) •播放清單存檐按紐 •播放清單播放按鈕 •播放清單暫停按紐 .播放清單重新開始按鈕 •從播放清單按鈕建立光碟和其他。 數位内容程式館196的顯示 •數位内容程式館按鈕 •數位内容程式館視窗 •數位内容種類按紐 •數位内容種類物件 . •依藝術家按麵 •依型式按鈕 •依品牌按紐 •依種類按姐 (請先閱讀背面之注意事項再填寫本頁) ϋ ϋ ϋ n n ϋ ·1 一 0, I i^i ιϋ ϋ ·ϋ n II 1 · -176- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 經濟部智慧財產局員工消費合作社印製 563037 . A7 一 '&quot; ---------B7_ 五、發明說明(174) 〜 •刪除按鈕 •增加到播放清單按鈕 •複製到光碟按鈕 •歌曲清單物件 •歌曲清單顯示容器和其他 各备和雜項 •播放器視窗容器 •聲音控鈿容器 •媒介資料控制容器 •媒介資料顯示容器 •工具列容器物件 •樣本按鈕 •下載按姐 •購買按鈕 •記錄按钮 •播放器名稱物件 •品牌/提供者/商店廣告物件 •品牌/提供者/商店URL按鈕 •藝術家URL按姐和其他 3.複製/播放管理元件15q4 這些元件標示元由編密鍵、浮水印處理、複製管理等組 成。也存在介面供與票據交換所(s) 105通訊、講冒請求的 傳輸、且特別是供例如按每次聽取付費、或 二、 '對内容113的每 一存取計算的情況之特別服務。現在, 對票據交換所 -177- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 563037 ^ _I_ 經濟部智慧財產局員工消費合作社印製 A7 B7 ^ 175 - 發明說明() (s)105功能的通訊由sC(s)處理器ι92處理。 在終端使用者裝置(s) 109上由播放器應用程式195對内容 113的使用’記綠到例如許可資料庫ι97的一資料庫之内。 由播放器應用程式195對内容113每一使用的追蹤,可傳送 到一或更多i己錄網站,例如票據交換所(s ) 1〇5、或内容提 供者(s) 101、或電子數位内容商店1〇3、或指定並連接 到傳輸基本設施107的任何網站。此傳輸可排定在所排程的 時間’以上載使用資訊到一記錄網站。所預期的一預定時 間是當傳輸基本設施107可能不爲網路交通所擁塞的清晨。 播放器應用程式195使用已知的技術,在一排定的時間啓 動’並傳送來自當地記錄資料庫的資訊到記錄網站。藉由 檢視1己綠網站資訊,内容提供者(s ) 1〇丨可測量它們的内容 113之通俗性。 在另一具體實施例中,取代記錄内容U3的使用供稍後上 載到一 1己錄網站,内容i 13的使用在内容n3的每一使用期 間上載到兒錄網站。舉例來説,當複製或抄襲儲存在終端 使用者裝置(s) 109的内容113,到一外部裝置例如數位影像 光碟碟片、數位磁帶、快閃記憶體、迷你碟片或等效可讀 取/寫入的可移除媒體上時,該使用更新到記錄網站。這可 能是當購買内容113時幾輸的使用條件中對複製内容U3的 一先決條件。這確保内容提供者(s)1〇1可在内容113的播 放、複製、或對内容113的其他動作期間,正確地追縱它們 的使用。 除此之外,有關内容U3的其他資訊可上載到記錄網站。 -178- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝--------訂---- ♦ 563037563037 V. Description of the invention (169) The lyrics of the song are decrypted and recoded in the same way as described above for other contents. The same SEAL key used to encrypt content i 13 is used for any relevant media materials that need to be encrypted. D. Player application 195 1. Overview of safe digital content electronic distribution player application 195 (herein referred to as the player application 195), similar to both optical discs, digital video discs, or other digital content players, And similar to optical discs, digital video discs, or other digital In Valley storage management systems. At its simplest, it executes content 113, such as playing a song or video. To another extent, it provides an end user (s) a tool for managing his / her digital content library 196. And just as important ’it provides a collection of editing and playback content, such as songs (here called playlists). The player application 195 is assembled from a collection of components that may be individually selected and customized to the needs of the content provider (s) 101 and the electronic digital content store (s) 103. The general version of the player is described, but customization is possible. Referring now to FIG. 15, there is shown a block diagram of the main components and procedures of the player application 195 executed on the end-user device (s :) 1009 of FIG. 10. There are several component groups that make up the sub-system of the player object manager 1501: i · end user interface element 1509 2 · copy / play management element 1504 3 · decrypt 1505, decompress 1506, play element 1507 and may include records · Data management 1502 and library access components 1503 -172- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) -------- ^ -------- -^ (Please read the notes on the back before filling out this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 5. Invention Description (170 5 · Communication components between applications 1508 6, Others (installation, etc.) Components Components may be printed from each of these collections based on the following requirements: Elections for the Intellectual Property Bureau, Ministry of Economic Affairs, Employee Consumer Cooperatives • Platforms (Windows, Unix, or equivalent) • Communication protocols (networks, cables, etc.) • Contents Provider (s) 101 or Electronic Digital Content Store (s) 103 • Hardware (CD-ROM, Digital Video CD, etc.) • Clearing House (s) 105 technology and others. The following paragraphs detail the various component collections. The final Paragraphs detail these elements How the components are organized together in a general player and discuss how those components can be customized. In another specific embodiment, the components of the player application 195 and the SC (s) processor 192 can be used as a software tool set for programmers Part of the use. This toolkit allows predefined interfaces to the components of the general player applications listed above. These predefined interfaces are in the form of APIs or application planning interfaces. Developers using these APIs can choose from A high-level application implements any function of these components. By providing APIs to these components, programmers can quickly develop a custom player application 195 without having to re-create any of these functions and Resources 2. End-user interface components 1509 Combination of components from this collection to provide on-screen display of the player application 195. Note that the design does not establish a definitive plan for these components. As 173- This paper size applies to China Standard (CNS) A4 specification (210 X 297 mm) ----------- Installation -------- Order --------- (Please read the note on the back first Please fill in this page for more information: &gt; 563037 A7 B7 171 &quot; --- 5. Description of the invention () This plan is provided in the general player. According to content from the content provider (s) 101 and [or] electronic digital Content store (s) requirements and other requirements, alternative planning is possible. From the components used to present the end-user display 1510 and the use of low-level functions such as sound playback, and representation of media materials is referred to as end use The control of the player control 15 11 starts, and this set is grouped into sub-groups. The terminal user display element 1510 is then further grouped according to special functions (playlist, digital content library), and then the object container element is used to group and place those lower-level elements. In the list of components below, any reference to creating a disc or copying content U3 to a disc or other recording medium is only applicable if the player application 195 has such a function. Also note that in this context, disc one is a generic term that may also represent various other external recording devices, such as a MiniDisc or a digital video disc. Fig. 16 is an example user interface screen of the player application 195 of Fig. 15 according to the present invention. The functions of the end user control 15 11 include (the corresponding end user interface screen display is 1601- 1605): to perform the control of content 113: • play / stop press sister • play press short # • stop press narration • abort button • Fast forward button • Fast backward button-174- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling out this page) Installation ---- ---- Order ---- ^ # 1. Printed by the Employees 'Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs Printed by the Employees' Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs Printed by 563037 A7 B7_ 172 V. Description of the invention () • Volume control • Track position Control / Display • Sound channel volume level display and other. Control over the display of media data related to content 113 • Cover picture by Jiang Ug • Cover picture object • Artist picture by sister • Artist 1 piece • Sound list button • Track list information object • Track list selector object (Click to play) • Track Name Object • Track Information Object • Music Lyrics Button • Audio Lyrics Object • Music Artist Name Object • Soundtrack Press Press • Soundtrack Positive Object • Disc Name Object • Disc Positive Button β • Disc praise items • General (configurable) media information buttons • General media / data objects and others. The functions of the end user display 15 10 include (correspondence of the end user interface -175- this paper size applies to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) ----------- install -------- Order --------- (Please read the precautions on the back before filling out this page) 563037 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 _; _B7_ 173 V. Invention Explanation () The screen is displayed on 1601- 1605): Display container's playlist • Playlist management button • Playlist management window • Digital content search button • Digital content search definition object • Digital content search delivery button • Digital I search results Objects • Copy selected search result items to playlist buttons • Playlist objects (editable) • Playlist save button • Playlist play button • Playlist pause button. Playlist restart button • From playlist Buttons to create discs and other. Display of digital content library 196 • Digital content library button • Digital content library window • Digital content type button • Digital content type object. • Press by artist • Button by type • Button by brand • Press by type (Please read the precautions on the back before filling out this page) ϋ ϋ ϋ nn 1 · 1 1 0, I i ^ i ιϋ ϋ · ϋ n II 1 · -176- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037. A7 I '&quot; --------- B7_ V. Description of the invention (174) ~ • Delete button • Add to playlist Buttons • Copy to disc button • Song list object • Song list display container and other items and miscellaneous items • Player window container • Sound control container • Media data control container • Media data display container • Toolbar container object • Sample button Download button • Buy button • Record button • Player name object • Brand / provider / shop advertisement object • Brand / provider / shop URL button • Artist URL button And 3. other copy / playback management member 15q4 those elements denoted by the cryptographic key element, the watermark processing, and other groups to the copy management. There are also interfaces for special services for communicating with the clearing house (s) 105, transmission of counterfeit requests, and in particular for cases such as pay-per-view, or the calculation of each access to the content 113. Now, for the clearing house -177- this paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) ----------- installation -------- order- -------- (Please read the notes on the back before filling out this page) 563037 ^ _I_ Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 ^ 175-Description of the invention () (s) 105 Communication of functions Processed by sC (s) processor ι92. The use of the content 113 by the player application 195 on the end-user device (s) 109 is recorded in a database such as the license database 97. The tracking of each use of the content 113 by the player application 195 can be transmitted to one or more recorded websites, such as the clearing house (s) 105, or the content provider (s) 101, or electronic digital Content store 103, or any website designated and connected to the transmission infrastructure 107. This transmission can be scheduled at a scheduled time &apos; to upload usage information to a recording site. An expected time is early in the morning when transmission infrastructure 107 may not be congested by network traffic. The player application 195 uses known techniques to launch &apos; and send information from a local recording database to a recording website. By reviewing the information of the website, content providers (s) 1〇 丨 can measure the popularity of their content 113. In another specific embodiment, instead of recording the use of the content U3 for later uploading to a recorded website, the use of the content i 13 is uploaded to the child recording website during each use of the content n3. For example, when copying or plagiarizing the content 113 stored on the end-user device (s) 109, to an external device such as a digital video disc, digital tape, flash memory, mini-disc or equivalent readable When writing to removable media, the use is updated to the record site. This may be a prerequisite for copying the content U3 among the use conditions that were lost when the content 113 was purchased. This ensures that the content provider (s) 101 can properly track their use during the playback, copying, or other actions on the content 113. In addition, other information about the content U3 can be uploaded to the record website. -178- This paper size applies to Chinese National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page) 563037

經濟部智慧財產局員工消費合作社印製 舉例來説内容113最後一次(舉例來説,小時和天)執行;内 容113執行多少次;是否已經複製了或抄襲了内容^到一 經認可的外邵裝置,例如數位影像光碟碟片、數位磁帶、 或迷你碟片。在終端使用者裝置(s)1〇9上的一單一播放器 應用程式195有多數不同的使用者之情況中,例如家庭的不 同成員,内容113的使用者之識別連同使用資訊一起傳送到 記錄網站。藉由檢視上載到記錄網站的使用資訊,内容提 供者(s) 101可根據實際的使用、使用者的識別、和内容ιΐ3 已執行的次數推測内容113的受歡迎程度。實際使用測定使 此系統比使用取樣方法的系統,其中只取樣在任何一時間 的有限數目使用者、且外推法計算結果,例如電視的尼爾 森(Nielsen)收視率方案、或電話調查,更以事實爲取 向。在本具體實施例中,實際的使用可對使用者登入回到 一指定的網站,例如電子數位内容商店(s)i〇3或内容提供 者(S) 101,測量。 4.解备1505’解壓縮1506和播放元件1506 、这些7〇件使用由複製/播放管理元件所取得的那些鍵來開 啓k資料官理和程式館存取元件所取得的聲音資料,應用 適當的解壓縮來準備它供播放,並使用系統聲音服務;播 放它。在-替代具體實养例中,從資料管理和程式館存取 元件所取得的聲音資料可能複製到例如光碟、磁片、磁 帶、或迷你磁碟的可移除媒體。 5·資料管理1502和程式館存取元件15〇3 這些元件用來儲存、和取回終端使用者(s)的系統上各種 -179- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公髮)&quot;------------ -1 ^-----------------. (請先閱讀背面之注意事項再填寫本頁) 563037 A7Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, for example, the last execution of Content 113 (for example, hours and days); how many times Content 113 was executed; whether the content has been copied or copied ^ to an approved foreign Shao device , Such as digital video discs, digital tapes, or mini-discs. In the case where a single player application 195 on the end-user device (s) 109 has many different users, such as different members of the family, the identification of the user of the content 113 is transmitted to the record along with the usage information website. By viewing the usage information uploaded to the recording website, the content provider (s) 101 can infer the popularity of the content 113 based on actual usage, user identification, and the number of times the content has been executed. The actual use measurement makes this system more than a system using sampling methods, in which only a limited number of users at any one time are sampled and extrapolated, such as the Nielsen ratings program for television, or telephone surveys, Facts are orientation. In this specific embodiment, the actual usage can be measured by the user logging back into a designated website, such as an electronic digital content store (s) 103 or a content provider (S) 101. 4. Unpack 1505 'decompression 1506 and playback element 1506. These 70 pieces use the keys obtained by the copy / play management element to open the k data manager and the sound data obtained by the library access element, and apply as appropriate. Decompress it to prepare it for playback, and use the system sound service; play it. In the alternative implementation example, sound data obtained from data management and library access components may be copied to removable media such as optical discs, magnetic disks, tapes, or mini-disks. 5. · Data management 1502 and program library access component 1503 These components are used to store and retrieve various types of systems on the end-user (s) -179- This paper standard applies to China National Standard (CNS) A4 specification (210 X 297 public) &quot; ------------ -1 ^ -----------------. (Please read the notes on the back before filling (This page) 563037 A7

五、發明說明() 經濟部智慧財產局員工消費合作社印製 儲存裝置上的歌曲資料,以及處理對關於所料的歌曲之 資訊的請求。 6. 應用程式間通訊元件1508 這些元件用來在安全的數位内容電子分布播放器和^ 啓動播放器應用程式195、或播放器應用程式195在實行它 的功能時需要使用之其他應用程式(舉例來説,瀏覽器,助 手·應用程式及[或]外掛程式等)之間協調。舉例來説,當 啓動-URL控制時,它啓動適當的瀏覽^並指示它載入適 當的頁面。 7. 其他各種元件 未落入上述的那些種類(舉例來説,安裝)之内的個別元 件聚集在此。 8. —般的播放器 在此段落中討論結合上述的元件進入播放器應用程式195 的一版本中。這只是許多不同可能範例中的一個,因爲播 放器應用程式195設計成根據軟體物件自訂。 播放器物件管理器15〇1是一軟體結構,集合所有的其他 7L件。如上面那些段落所討論,在此圖中播放器物件管理 器1501下面的方塊對任何播放器是必要的,但依例如所使 用編密或混雜的型式、斧音壓縮的類型、對内容u 3程式 館的存取方法等等事物而定,可能由特殊化的版本取代。 在播放器物件管理器15〇1上方是可變的物件1512,其主 要從與所播放或搜尋的内容U3有關的媒介資料得出。這些 可變的物件藉由終端使用者顯示15 1〇和從終端使用者控制 -180- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) -----------裝--------訂---------^一^ (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7 178 --~ 五、發明說明() 15 11所接收的輸入之方式,成爲可供終端使用者裝置 (s) 109使用。所有的物件是可配置的,且所有容器的規劃 (請先閱讀背面之注音?事項再填寫本頁) 是可自訂的。這些物件可能以C/c + +、爪哇、或任何等效 程式語言實施。 使用播放器應用程式195 經濟部智慧財產局員工消費合作社印製 下列具體實施例是對在終端使用者裝置(s)1〇9上執行的 播放器應用程式195是一聲音播放器而内容113是音樂的範 例。熟知该項技藝人士應該了解其他類型的内容1丨3可爲播 放器應用程式195支援。典型的聲音迷有一程式館的光碟保 存歌曲。所有這些在安全的數位内容電子分布系統1〇()當中 是可行的。已經從電子數位内容商店(s) 1〇3購買的歌曲之 集合儲存在他或她的系統上之一數位内容程式館196當中。 類似於實際的光碟之歌曲的分組儲存當成爲播放清單。在 一些情況中一播放清單完全模仿一光碟(舉例來説,一商業 可貝到的光碟的所有音軌已經從一電子數位内容商店 (s)103購買當成光碟的一線上版本,且由相當於光碟的一 播放清單定義)。但是大多數播放清單由終端使用者(s )整 理’分類他們已儲存在他們的系統上那些數位内容程式館 中的歌曲。然而爲了隨後的討論,當提到一播放清單時使 用一自製的音樂光碟之轉例。 當終端使用者(s)明確地啓動播放器應用程式195,而非 使它從SC(s)處理器192應用程式經由呼叫啓動,它預先載 入到存取過的最後一播放清單。如果在數位内容程式館196 中不存在播放清單’播放清單編輯器自動地啓動(除非使用 -181 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) R63037 經濟部智慧財產局員工消費合作社印製 A7 B7 179 五、發明說明() 者已經由一偏好設定關閉此特徵)。見以下播放清單,以得 到進一步的細節。 播放器應用程式195也可能以一特定的歌曲當成一引數引 發’在該情況它立刻進入歌曲播放模態。可選擇地,歌曲 可把準備好供播放’但在進行之前等候終端使用者(s)的動 作。見以下歌曲播放,對此情形的更多細節。 播放清單(一終端使用者介面1603的對應螢幕): 當終端使用者(S)已經引發播放清單功能時,這些是可用 的功能: •開啓播放清單 •引發數位内容程式庫管理程式以顯示所儲存的播放清單 之列示供選擇。也見以下數位内容程式庫管理程式以得 到更多資訊。 •編輯播放清單 •引發播放清單編輯器(見以下),如果有一個已經載入使 目前的播放清單填入。否則編輯器產生一空的播放清單 來開始。 •執行播放清單 •從所選擇的歌曲(或如果沒有選擇歌曲,從播放清單的開 頭)開始一次播放一首歌曲。在播放清單編輯器中設定 的選擇項影響播放的排序。然而在此有控制可以改寫播 放清單對此播放的選擇項。 •播放歌曲 •只有播放從播放清單所選擇的歌曲。見以下歌曲播放以 -182- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 180 五、發明說明() 仔到更多資訊。 •播放清單資訊 •顯示關於播放清單的資訊。 •歌曲資訊 •顯示關於在播放清單當中所選擇的歌曲之資訊。 •拜訪網站 載入與此播放清早有關的網站到劉覽器之内。 •程式庫鲁理程式 .開啓數位内容程式庫管理程式視窗。更多資訊也見下面 的數位内容程式庫管理程式。 播放清單編輯器(一終端使用者介面16〇3的對應螢幕): 、當啓動播放清單編輯器時,這些是終端使用者(s)的選擇 •檢視/載入/刪除播放清單 •引發數位内容程式庫管理程式以顯示所儲存的播放清單 之列示供選擇一個來載入或刪除。也見以下數位内容 程式庫管理程式以得到更多資訊。 •存檔播放清單 •播放清單的目前版本存檔在數位内容程式館196中。 •刪除歌曲 •現在所選擇的歌曲從播放清單刪除。 •增加歌曲 在歌曲搜哥模悲中引發數位内容程式庫管理程式,供選 擇歌曲增加到播放清單。也見以下數位内容程式庫管理 -183- 181 563037 五、發明說明( 程式以得到更多資訊。 •設定歌曲資訊 顯示並允許改變關於在播放清單當中所選擇歌曲的資 訊。此資訊儲存在播放清單當中,I不改變儲存在數位 内容程式館當中關於歌曲的資訊。遠些可改變的事 物: ’ 顯示的歌曲標題 有關歌曲的終端使用者(s)附註 在播放歌曲時前奏延遲 在播放歌曲之後後續延遲 當播放時在歌曲當中的起點 當播放時在歌曲當中的終點 隨機模態的加權 這首歌曲的音量調整等等。 設足播放清單屬性:顯示並允許改變此播放清單的屬 性。這些屬性可能設定: •播放清單標題 •播放清單模態(隨機的,循序的等) •重複模態(播放一次,當完成時重新開始等等) •有關此播放清單的終嚀使用者(s )附註 私式庫管理程式(一終端使用者介面i60丨的對應螢幕): •開啓數位内容程式庫管理程式視窗。 更多資訊也見下面數位内容程式庫管理程式。 歌曲播放 184- 本紙張尺度適用中關家標準(CNS)A4規格(210 X 297公髮 563037V. Description of the invention () The song data on the storage device printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, and the processing of requests for information about the expected songs. 6. Inter-application communication components 1508 These components are used to electronically distribute the player and securely ^ launch the player application 195, or other applications that the player application 195 needs to use to perform its functions (for example For example, browsers, helpers, applications, and / or plug-ins, etc.). For example, when -URL control is activated, it starts the appropriate browsing ^ and instructs it to load the appropriate page. 7. Miscellaneous components Individual components that do not fall into those categories mentioned above (for example, installation) are gathered here. 8. General Player This section discusses the combination of the above components into a version of the player application 195. This is just one of many different possible examples because the player application 195 is designed to be customized based on software objects. The player object manager 1501 is a software structure that collects all other 7L pieces. As discussed in the above paragraphs, the blocks below the player object manager 1501 in this figure are necessary for any player, but depending on, for example, the type of encryption or hybrid used, the type of axe compression, the content u 3 Depending on things like how the library is accessed, it may be replaced by a specialized version. Above the player object manager 1501 is a variable object 1512, which is mainly derived from media data related to the content U3 being played or searched. These variable objects are displayed by the end user 15 10 and controlled by the end user -180- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 public love) -------- --- Installation -------- Order --------- ^ 一 ^ (Please read the notes on the back before filling out this page) 563037 A7 B7 178-~ V. Description of the invention ( The input method received by 15 11 becomes available to the end-user device (s) 109. All objects are configurable, and the planning of all containers (please read the note on the back? Matters before filling out this page) is customizable. These objects may be implemented in C / c ++, Java, or any equivalent programming language. Using the Player Application 195 The Consumers' Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs printed the following specific embodiment. The player application 195 executed on the end-user device (s) 109 is a sound player and the content 113 is An example of music. Those skilled in the art should understand that other types of content 1 丨 3 can be supported by the player application 195. A typical sound fan has a library disc to save songs. All of these are possible in a secure digital content electronic distribution system 10 (). The collection of songs that have been purchased from the electronic digital content store (s) 103 is stored in one of the digital content libraries 196 on his or her system. Grouped storage of songs similar to actual discs becomes a playlist. In some cases, a playlist completely mimics a disc (for example, all tracks of a commercially available disc have been purchased from an electronic digital content store (s) 103 as an online version of the disc and are equivalent A playlist definition of a disc). But most playlists are organized by the end user (s) &apos; to categorize those digital content libraries that they have stored on their system. However, for the purposes of the following discussion, a reference is made to the use of a home-made music disc when referring to a playlist. When the end user (s) explicitly launches the player application 195, rather than having it launched from the SC (s) processor 192 application via a call, it is pre-loaded into the last playlist accessed. If the playlist does not exist in Digital Content Library 196, the playlist editor starts automatically (unless -181 is used-this paper size applies Chinese National Standard (CNS) A4 specifications (210 X 297 mm) R63037 Intellectual Property of the Ministry of Economic Affairs Printed by the Consumer Cooperative of the Bureau A7 B7 179 V. Invention Description () The feature has been turned off by a preference setting). See the playlist below for further details. The player application 195 may also start with a specific song as an argument ', in which case it immediately enters the song playback mode. Alternatively, the song may be ready for playback &apos; but awaiting end-user (s) action before proceeding. See song play below for more details on this situation. Playlist (a corresponding screen of the end user interface 1603): These functions are available when the end user (S) has triggered the playlist function: • Open playlist • Initiate a digital content library management program to display the stored The playlists are listed for selection. See also the Digital Content Library Manager below for more information. • Edit playlist • Launch the playlist editor (see below), if there is one already loaded so that the current playlist is populated. Otherwise the editor creates an empty playlist to begin. • Execute playlist • Play one song at a time, starting from the selected song (or from the beginning of the playlist if no song is selected). Selections set in the playlist editor affect the ordering of playback. However there are controls here to override the playlist options for this play. • Play Songs • Only play the selected songs from the playlist. See the following song playback with -182- This paper size applies to China National Standard (CNS) A4 specification (210 X 297 mm) ----------- installation -------- order-- ------- (Please read the precautions on the back before filling out this page) 180 V. Description of the invention () To more information. • Playlist information • Display information about playlists. • Song information • Shows information about the song selected in the playlist. • Visit Website Load the website related to the early morning play into Liu Lanji. • Library Program. Open the Digital Content Library Manager program window. See also the Digital Content Library Manager below for more information. Playlist editor (a corresponding screen of the terminal user interface 1603): When the playlist editor is launched, these are the choices of the end user (s) • view / load / delete playlists • trigger digital content The library manager displays a list of stored playlists for you to choose one to load or delete. See also the following digital library management programs for more information. • Archive playlists • The current version of the playlist is archived in Digital Content Library 196. • Delete song • The selected song is now deleted from the playlist. • Add songs In the song search mode, digital content library management program is triggered, and the selected songs are added to the playlist. See also the following Digital Content Library Management -183- 181 563037 V. Invention Description (Program for more information. • Set the song information display and allow changing the information about the selected song in the playlist. This information is stored in the playlist Among them, I does not change the information about the songs stored in the digital content library. Far more things that can be changed: 'The title of the song shown is related to the end user of the song (s) Delay the starting point in the song when playing, the ending point in the song when playing, random modal weighting, the volume adjustment of this song, etc. Set the playlist properties fully: Display and allow changing the properties of this playlist. These properties may be set : • Playlist title • Playlist modal (random, sequential, etc.) • Repeat modal (play once, restart when completed, etc.) • End user (s) about this playlist note private Library management program (a corresponding screen of the end user interface i60 丨): • Open Digital content library management program window. For more information see also below digital content library management program. 184- song playing in this paper Kwan Standard (CNS) A4 size scale applicable (210 X 297 Public Administration and Development 563 037

發明說明( 經濟部智慧財產局員工消費合作社印製 田首歌曲已準備好供播放時,不論是藉由以歌曲當做 引數引發播放器應用程式195或藉由從一播放清單或在數 位内容程式庫管理程式當中選擇_首歌曲供播放,這些是 終端使用者(S)的選擇項··(―終端使用者介面·的對應 螢幕): •播放 •中止 •停止 •快速向後 •快速向前 •調整音量 •調整骨軌位置 •檢視歌詞 •檢視好評 •檢視光碟封面 •檢視藝術家圖片 •檢視音軌資訊 •檢視其他媒介資料 •拜訪網站 •播放清單 · •程式館和其他。 數位内容程式庫管理程式 ===管理程式可在選擇歌曲或播放清單時隱 。引發(見上面),或可在對終端使用者⑴的系统上歌曲 -185- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐 -------------------訂--------- (請先閱讀背面之注意事項再填寫本頁) A7 B7 183 五、發明說明( 程式館的管理之它自己的視窗中開 是終端使用者(s)的選擇項: σ在那情況中,這些 對歌曲工作: 依藝術家、種類、品牌、其他分類 依藝術家、種類、。牌 ^ Β &quot; 的 ^ 牌、其他選擇歌曲 增加所選擇歌曲到目前的播放清單 複製歌曲到光碟(如果能夠) 删除歌曲 把歌曲加到種類和其他。 對播放清單 工作: 依名稱分類 依種類分類 透過關鍵字搜尋 透過所包括的歌曲標題搜尋 載入所選擇的播放清單 重新命名播放清單 刪除播放清單 從所選擇的播放清單產生光碟(如果能夠)等。 Ε·在廣播傳送模態中的終端使用者裝置(s) 1〇9 1.多層數位電視具體實袍例 現在描述使用廣播傳送的終端使用者裝置(s) 1〇9的一替 代具體實施例。回到圖19,顯示的是用以在一廣播基本設 施上接收内容113的一替代具體實施例。由廣播中心 (s) 1802所傳輸的封裝2006在機頂盒(es ) 1804傳輸和接收。 -186' 本紙張尺度適用_國國家標準(CNS)A4規格(210 X 297公爱 563037 經濟部智慧財產局員工消費合作社印製 A7 、發明說明(184 ) J頂盒(eS) 1804使用例如在以下圖22_27中顯示的使用者勞 幕〈可仿效實例的-GUI產生器產生—Gui(圖形使用者介 面)。在此具體實施例中,GUI產生—透明重疊,以便對使 用者所檢視的主要程式之干擾最小。由使用者所進行的一 選擇引起-封裝由封包㈣器19()6摘錄。機頂盒(es)麗 收集目錄資訊,顯示那些影像夹在使用者電視刚6上,並 執行允許使用者選擇和下載封裝的應用程式。機頂盒 (es)刪摘錄和收集與—所要的封裝有關之片段並重新也 合該封裝。終端使用者裝置⑴1G9允許使用者儲存和播放 數位内容(再—次,&quot;播放&quot;―詞廣義地使用)。機頂盒 (eS) 1804是-單-邏輯模組;它可能實現在分開的軟體模 组中,其可能或可能不在分開的實體裝置上執行。 田根據瑕戚目綠中所攜帶資訊,機頂盒(es)刪部份地重 疊影像夾與代表使用者在每一時間瞬間可採取的動作之那 些圖像。使用者可採取的:個主要動作是請求下載目前所 廣告的内容,或瀏覽靜態供應或動態供應目錄。機頂盒 (es) 1804重疊檢視的資料與只有可允許的使用者動作之正 確圖像。 在使用者選擇下載内容之後,機頂盒(^)18〇4可能,如 果必需,聯絡一伺服器以執行典型的使用者證明/信用授權 步驟。如果所選擇的封裝屬於動態供應集合,機頂盒 (es) 1804聯絡廣播中心(s)18〇2(提供可使用的一頻道)並請 求所選擇封裝之廣播。在接收機頂盒(es)18〇4請求之後, 廣播中〜(s) 1802使請求有效並排程所需要封裝的傳輸。廣 187- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) --------^---------線 (請先閱讀背面之注意事項再填寫本頁) 185563037 經濟部智慧財產局員工消費合作社印製 發明說明( :二廣播的1報以及與帶有所選擇的封裝之 :衣串“關的那些廣播間隔回應機頂盒(es) 1804 e機頂 :::)1。8。4可能對使用者顯示那些廣播間隔並請求選擇特 中==下載時間,機頂盒(es) 1804調整到瑕巍目錄 出所需i的封=:且開:從多重的廣播資料串流過滤 制供、口的&gt;、又。機頂盒(es) 1804偵測傳輸錯誤並抑 制錯秩的區塊(該機制可以是—循環冗餘核查,舉例來 况)。機頂盒(es)刪使用包含在主目綠中的封裝描述元資 封裝。在動態供應集合中的封裝成功下載之 後,機頂盒(es)l8〇4通知廣播中心(s)i8〇2。 系統也有能力在廣播中心⑷刪和機頂盒㈣刪之間 使用-分開的單點廣播網路連接以加速訛誤片段的還原。 由於説誤片段的數目通常是低的,所以重新傳輸的資料之 量疋低的’而因此相對於等候一完整的循環串流循環,在 使用單點廣播或多點廣播的一單點廣播網路連接上重新傳 輸這些片段是較快的。此外,如果機頂盒㈣刪判斷在 此頻道上下載整個封裝將會是較快的,它也可那麼做。 、封包過濾、器1906可根據-組頻率或頻道或其他已知的過 濾方法過濾那些封包。·循環争流接收廣播資訊和内容 s C ( s) 640接收器重新組合所廣播的封包到内容s c ( s ) 和平面藝術SC(s)2041和總體SC(s)2040的一完整封裝2〇〇6 I内,集體地稱爲廣播SC(s)。終端使用者裝置上 執行的一軟體應用程式191〇從機頂盒(es) 18〇4收到封裝 I - — — III — — ^ I I------ (請先閱讀背面之注意事項再填寫本頁) -188 563037 A7 186 五、發明說明() (請先閱讀背面之注意事項再填寫本頁) 2006。此具體實施例中的軟體應用程式191〇是一程式精 靈,啓動内容主機模擬器1912以與播放器應用程式191接 口。内容主機模擬器1912允許相同的播放器應用程式191在 此廣播基本設施中、或一電訊基本設施中(例如網際網 路)、或一電腦可謂的媒體中使用。播放器應用程式19 i和 有關的部分包括安全容器處理器191,助手應用程式193, 加水印193和解密重新編密194不變。這提供開發者一組 API和工具,以對此廣播具體實施例和電訊具體實施例或 %細可謂的媒體之具體實施例建立播放器。除此之外,一 票據交換所模擬器1914,允許記錄交易直到使用者連接終 端使用者裝置(s) 109回到票據交換所(s) 1〇5作最後的帳户 調解。 現在轉到圖21,顯示的是依照本發明在圖18的替代具體 實施例上,用以購買内容的終端使用者裝置上執行的_程 序之流程圖2100。爲了能了解此流程圖,將參考圖22_27, 説明依照本發明使用圖18的替代具體實施例在一電視18〇6 上使用者的購買之一連_的螢幕攝影。 經濟部智慧財產局員工消費合作社印製 私序流程2 100在第2102步骤開始,顯示了”買”和”目錄” 圖像。第2104步驟收到使用者輸入。在一程式22〇4的廣播 期間進行一測試以判斷使用者”買或目錄,,的選擇,第21〇6 和第2108步驟。如果選擇了,,買”,要求使用者識別他們自 己供1己帳使用,第2110步驟。在第211〇_ 2116步驟和圖24中 所顯不的具體實施例,使用一”智慧卡”和一相關的個人識 別號碼(PIN)。其他的記帳機制是可能的,包括記帳卡的 -189- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公楚了 563037 A7 五、發明說明(187) 使用。一旦使用者識別他自己或她自己,下載開始,第 2118步驟。如果在第2106步驟中選擇了,,目錄,,,顯示可購 買的產品之一選單面板,第2120步驟,而使用者可經由一 選擇游標(步驟未顯示)在它們之中巡行。使用者輸入在第 2122步驟中收到。如果此輸入它是,,買&quot;檢視者開始通過證 明程序,2110-2116。如果輸入是”離開”,檢視者回到,,買,, 和’’目綠”選擇,第2126步驟。在成功的證明時,下載程序 由對檢視-者的一可選擇訊息指示開始,如圖%所示。注意 所有圖形影像重疊在未被消費者(?)的購買活動所中斷之影 像的頂上。 熟知該項技藝人士應該了解,本發明的廣播具體實施 例,允許: 線 .數位内容在數位電視廣播基本設施上的快速和可靠的下 載(其中數位内容是-封裝,當成—單元下載供稍後播 放;”播放&quot;廣義地使用表示任何形式的攝取和演出). .在數位電視廣播基本設施上數位内容的自行包含的描 述。此系統允許當從内容接收者到内容送出者的一返回 頻道是不可用的(或很少可用)時,在數位電視廣 設施上下載數位内容; •當從内容接收者到内容送出者的_返回頻道是可 改良的下載時間; 吁 .使用者使用-數位機頂盒(es)觸4和_連接到數位 廣播基本設施的電視選擇和下載數位内容; 包 •使用者選擇和下載數位内容而同時地看一影像節目; -190 本紙張尺度適用中國國豕標準(CNS)A4規格(2〗〇 X 297公釐 563037Description of the Invention (When the Song Cooperative Society of Intellectual Property Bureau employees of the Ministry of Economic Affairs prints a field song ready for playback, either by launching the player application with the song as an argument 195 or by using a playlist or digital content program The library management program selects _ songs for playback. These are the options for the end user (S). (“The corresponding screen of the end user interface”): • Play • Stop • Stop • Fast backward • Fast forward • Adjust the volume • Adjust the position of the bone track • View the lyrics • View the praise • View the disc cover • View the artist pictures • View the track information • View other media data • Visit the website • Playlists • • Library and others. Digital Content Library Management Program === The management program can be hidden when selecting a song or playlist. It is triggered (see above), or it can be a song on the system for end users -185- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297mm ------------------- Order --------- (Please read the notes on the back before filling this page) A7 B7 183 5 2. Description of the invention (The management of the library opens in its own window. It is an option for the end user (s): σ In that case, these work on songs: by artist, genre, brand, other categories, by artist, genre ,. ^^ Β &quot; ^ brand, other selected songs Add the selected song to the current playlist Copy the song to the disc (if possible) Delete the song Add the song to the category and others. Work on the playlist: Sort by name Category classification Search by keyword Search by included song title Search Load selected playlist Rename playlist Delete playlist Generate disc from selected playlist (if possible), etc. Ε in the broadcast transmission mode End-user device (s) 109 1. Specific example of a multi-layer digital television An alternative embodiment of the end-user device (s) 109 using broadcast transmission will now be described. Returning to FIG. 19, it shows that An alternative specific embodiment for receiving content 113 on a broadcast infrastructure. The packet transmitted by the broadcast center (s) 1802 Transmission and reception at the set-top box (ES) 1804 in 2006. -186 'This paper size applies _ National Standard (CNS) A4 specification (210 X 297 Public Love 563037 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7, Invention Description (184 ) J set-top box (eS) 1804 is generated using, for example, the user screen shown in Figure 22_27 below. [Imitable example-GUI generator-GUI (graphical user interface). In this specific embodiment, the GUI generates- Transparent overlap so as to minimize interference with the main program viewed by the user. It is caused by a choice made by the user-the package is extracted by the packetizer 19 () 6. The set-top box (ES) collects catalog information, displays those images clipped to the user's TV, and executes applications that allow the user to select and download the package. The set-top box (es) deletes the excerpt and collects the fragments related to the desired package and recombines the package. The end-user device G1G9 allows users to store and play digital content (again, &quot; play &quot;-the word is used broadly). The set-top box (eS) 1804 is a -single-logic module; it may be implemented in a separate software module, which may or may not be implemented on a separate physical device. According to the information carried in the flawed green, Tian set-top box (es) deletes part of the image folder and those images representing the actions that the user can take at each instant of time. What users can do: One of the main actions is to request the download of the currently advertised content, or browse the static or dynamic provisioning catalog. Set-top box (ES) 1804 overlays the viewed data with the correct image with only allowed user actions. After the user chooses to download the content, the set-top box (^) 1804 may, if necessary, contact a server to perform a typical user certification / credit authorization procedure. If the selected package belongs to a dynamic supply set, the set-top box (es) 1804 contacts the broadcast center (s) 1802 (providing a channel that can be used) and requests the broadcast of the selected package. After the receiver's set-top box (es) 1804 requests, the broadcast ~ (s) 1802 validates the request and schedules the required encapsulated transmission. Guang 187- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) -------- ^ --------- line (please read the precautions on the back first) (Fill in this page) 185563037 The Consumer Property Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs printed an invention note (1 report of the two broadcasts and those with the selected package: clothing string "off the broadcast interval response set-top box (es) 1804 e machine Top :: :) 1.8. 4 may display the broadcast intervals to the user and request to select the special medium == download time, the set-top box (es) 1804 is adjusted to the desired i-seal == and open: from Multiple broadcast data stream filtering and provisioning, port &gt;, and. Set-top box (es) 1804 detects transmission errors and suppresses wrong-ranked blocks (the mechanism can be-cyclic redundancy check, for example). Set-top boxes (Es) Delete the package description using the package description contained in the main item green. After the package in the dynamic provisioning set is successfully downloaded, the set-top box (es) 1804 notifies the broadcast center (s) i802. The system also has the ability to Use-separate unicast network connection between broadcast center deletion and set-top box deletion Accelerate the recovery of false clips. Because the number of false clips is usually low, the amount of retransmitted data is low, and therefore, compared to waiting for a complete cyclic streaming cycle, unicast or multicast is used. It is faster to retransmit these fragments on a unicast network connection. In addition, if the set-top box deletes and judges that it will be faster to download the entire package on this channel, it can also do so. 1906 can filter those packets based on-group frequency or channel or other known filtering methods. · Cyclic contention receiving broadcast information and content s C (s) 640 receiver reassembles the broadcasted packets into content sc (s) and plane A complete package of Art SC (s) 2041 and overall SC (s) 2040, 2006 I, collectively referred to as broadcast SC (s). A software application running on the end-user device 1910 from the set-top box ( es) 18〇4 received the package I-— — III — — ^ I I ------ (Please read the notes on the back before filling out this page) -188 563037 A7 186 V. Description of the invention () (Please Read the notes on the back before filling (This page) 2006. The software application 1910 in this embodiment is a program wizard that launches the content host simulator 1912 to interface with the player application 191. The content host simulator 1912 allows the same player application 191 to This broadcasting infrastructure, or a telecommunications infrastructure (such as the Internet), or a computer-readable medium. The player application 19 i and related parts include a secure container processor 191, a helper application 193, Watermarking 193 and decryption re-encryption 194 remain unchanged. This provides a set of APIs and tools for developers to build players for this broadcast specific embodiment and telecommunications specific embodiment or specific media embodiment. In addition, a clearing house simulator 1914 allows transactions to be recorded until the user connects the end user device (s) 109 to the clearing house (s) 105 for final account mediation. Turning now to FIG. 21, there is shown a flowchart 2100 of the _ procedure executed on the end-user device for purchasing content in the alternative embodiment of FIG. 18 according to the present invention. In order to understand this flowchart, a screen shot of a user's purchase on a television 1806 using the alternative embodiment of FIG. 18 according to the present invention will be described with reference to FIGS. 22-27. Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. The private sequence process 2 100 starts at step 2102 and displays the "buy" and "catalog" images. Step 2104 receives user input. A test is performed during the broadcast of a program 2204 to determine the user's choice of "buy or catalog,", steps 2106 and 2108. If selected, buy ", asking the user to identify their own offer 1 Use your account, step 2110. In steps 2110-2116 and the specific embodiment shown in Fig. 24, a "smart card" and an associated personal identification number (PIN) are used. Other accounting mechanisms are possible, including the debit card's -189- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 Gongchu 563037 A7) 5. Description of the invention (187) Use. Once the user identifies him Download by yourself or herself, step 2118. If you selected in step 2106, the catalogue, a menu panel showing one of the products available for purchase, step 2120, and the user can select the cursor via a selection (step (Not shown) walking among them. The user input is received in step 2122. If this input is yes, buy &quot; the viewer starts the certification process, 2110-2116. If the input is "leave", the viewer Back to, buy, and "Mesh Green" selection, step 2126. Upon successful certification, the download process starts with a selectable message indication to the viewer, as shown in Figure%. Note all graphic images Superimposed on top of images not interrupted by consumer (?) Purchases. Those skilled in the art should understand that the broadcast embodiment of the present invention allows: online. Digital content Fast and reliable downloads on digital television broadcasting infrastructure (where digital content is-packaged, as-unit downloads for later playback; "playback" is used broadly to mean any form of ingestion and performance) ... on digital TV Self-contained description of digital content on broadcast infrastructure. This system allows downloading digital content on digital television facilities when a return channel from the content receiver to the content sender is unavailable (or rarely available); • When the _return channel from the content receiver to the content sender is the download time can be improved; C. users use-digital set-top box (es) touch 4 and _ TV connected to digital broadcasting infrastructure to select and download digital content; Package • The user selects and downloads digital content while watching a video program at the same time; -190 This paper size applies to China National Standard (CNS) A4 specification (2) 〇X 297 mm 563037

\ 經濟部智慧財產局員工消費合作社印製 •内容提供者使用圖形和影像促銷可供下載的數位内容; •管理者即時更新,可供下載的數位内容之數目和類型; 2.在分開頻道上的全球資訊網廣播之具體實施例 現在描述依照本發明的廣播傳送,終端使用者裝置 (s) 109使用一網路廣播服務中的分離頻道之替代具體實施 例。回到圖27 ,顯示的是用以使用一網路廣播基本設施中 的分離頻道接收内容113的替代具體實施例。圖28是依照本 發明用以在圖27的替代具體實施例上購買内容的終端使用 者裝置上執行的一程序之流程圖28〇〇。機頂盒(es)18〇4接 收由全球資訊網商店2306所作的網頁,例如在下面圖29- 3 8 中顯示的那些可仿效實例或那些使用者營幕。 以下是使用圖28的流程圖2800參照下面圖29-38的可仿效 使用者螢幕之説明。程序由第2802步驟促銷資料在一網路 廣播頻道上下載到一預告快取2322開始。在使用者選擇標 示了”專輯清單”的按鈕的事件中,呈現如圖29中所展示的 一選擇清單,第2806步驟。在此範例中三個選擇是可能的,, 瑪當娜”,&quot;Fleetwoord Mac”,和”珠兒”。可顯示較多 或較少選擇,且這只是説明一範例。如果使用者進行例如” 瑪當娜”的一選擇,呈現有關圖3〇中的藝術家之更多資訊, 第28 10步驟。注意以”樣本”按鈕預視音樂的樣本之可能 性。當一使用者選擇,,樣本”按鈕時,一促銷夹透過全球資 訊網瀏覽器191或替代地透過播放器應用程式ι91播放。如 果使用者選擇購買一選擇,呈現一螢幕來確認圖31中的’,帳 户”和’’密碼”,第2812和第2814步驟。在此範例中,帳户資 -191 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) ^----------------- (請先閱讀背面之注意事項再填寫本頁) 563037 A7 B7 心 189 -------- 五、發明說明() (請先閱讀背面之注意事項再填寫本頁) 訊可與全球資訊網商店23〇6同步,或如内容113的提供者所 決疋稍後與票據交換所(s)105同步。快取管理器2320檢查 專輯+ DSC(s)緩衝區2324,以判斷對應的内容%(〇63〇是 否可當地地供擷取。如果正確的内容Sc(s)是可取得的, 它被取回並傳遞到播放器應用程式195供處理選擇。在對應 的内容SC(S)63〇不可得的事件中,快取管理器232〇預約下 —内容SC(s) 630廣播。回到音樂的範例,廣播和下載是&quot; 瑪當娜物質女孩”選擇。一旦快取管理器232〇如圖32所示排 程正確的下載頻道和時間,呈現有額外的可選擇資訊之一 螢幕給使用者。 經濟部智慧財產局員工消費合作社印製 在使用者選擇”我的選擇,,的事件中,由快取管理器232〇 排程要經由網路廣播下載的選擇之清單,顯示如圖%和第 2816和第2818步驟所説明。在此範例中使用者重複購買内 容113的一第二片段之程序。内容丨13的第二片段是 &quot;Flee two or d Mac精選集”。然後呈現使用者圖34_36, 對應上面描述的第2804,2806,2808,2810和28 14步驟之 程序流程。在此時,使用者選擇了二個選擇,當選擇了,,我 的選擇”按鈕時,呈現圖37中”瑪當娜”和” Fleetw〇〇d Mac ” 一個項目的狀悲給使用者,注意對每一選擇顯示了二種不 同的狀態。’’ Fleetwood Mac ’’的狀態是,’將要傳送”。”瑪當 娜”的狀態是”傳送了”,且顯示了一 ”加到程式館,,按鈕。 當使用者選擇”加到程式館”按鈕時,對應的内容SC(s)631 且在此稱爲D S C (s)以強調此程序可發生在當使用者是,,不 連接”也就是不接收來自廣播中心(s)2302的廣播時,觸發 -192- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 經濟部智慧財產局員工消費合作社印製 563037 A7 —— :___Β7___ 五、發明說明(190) 器管理器2326應用程式啓動來從專輯+DSC(s)緩衝區2324 取回内容S C ( s ) 63 1供選擇,並把它送到播放器應用程式 I95供處理,第28022,28024和2806步驟。在接收内容 SC(s)631時,播放器應用程式195如先前對”連接”具體實 施例所描述使用内容1丨3。在一具體實施例中,播放器應用 程式195使用例如網際網路的一返回頻道,與票據交換所 (s) 105調解帳户資訊。圖38是”瑪當娜”標題加入到終端使 用者裝置(s)109上一程式館196的範例。許可SC(s)147可 使用任何電腦可讀媒體傳送到終端使用者裝置(s ) 1〇9,包 括網際網路或其他電訊網路、廣播或經由一實際的郵寄者 例如一磁片、數位影像光碟、智慧卡、記帳卡、或光碟。 程序流程2800以第2830步驟結束。 應該了解在分開的廣播頻道具體實施例上之此網路廣播 中’使用者不必連接來訂購和瀏覽例如供應S c ( s ) 641的促 销資料。取而代之的是促銷資料當地地儲存在終端使用者 裝置(s) 109上,以供使用者”不連接”或離線檢視。 雖然已經揭露本發明一特定具體實施例,但熟知該項技 藝人士將了解,可對此特定具體實施例進行改變而不脱離 本發明的精神和範疇。因此,本發明的範疇不限制於特定 的具體實施例,且意圖以隨附的申請專利範圍涵蓋任何和 所有如此的應用、修改、和具體實施例在本發明的範疇當 中0 &lt; -----------^裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) -193-\ Printed by the Intellectual Property Bureau employee consumer cooperative of the Ministry of Economic Affairs • Content providers use graphics and images to promote digital content that can be downloaded; • Managers update instantly, the number and type of digital content that can be downloaded; 2. On separate channels A specific embodiment of a World Wide Web broadcast is now described in accordance with the present invention. In the broadcast delivery, the end user device (s) 109 uses an alternative embodiment of a separate channel in a network broadcast service. Returning to Fig. 27, there is shown an alternative specific embodiment for receiving content 113 using a separate channel in a network broadcast infrastructure. FIG. 28 is a flowchart 2800 of a procedure executed on an end-user device for purchasing content on the alternative embodiment of FIG. 27 according to the present invention. The set-top box (ES) 1804 receives web pages made by the World Wide Web Store 2306, such as those shown in Figures 29-38 below, which can be emulated as examples or those user screens. The following is a description of an exemplary user screen using the flowchart 2800 of FIG. 28 and referring to the following FIGS. 29-38. The procedure begins with downloading promotional material in step 2802 from a webcast channel to a trailer cache 2322. In the event that the user selects the button marked "Album List", a selection list as shown in Fig. 29 is presented, step 2806. Three options are possible in this example, Madonna, "Fleetwoord Mac", and "Pearl". More or fewer choices can be displayed, and this is just an example. If the user makes a selection such as "Madonna", more information about the artist in Fig. 30 is presented, steps 28-10. Note the possibility of previewing a sample of music with the "sample" button. When a user selects the "Sample" button, a promotional clip is played through the World Wide Web browser 191 or alternatively through the player application ι91. If the user chooses to purchase a choice, a screen is presented to confirm the ', Account' and 'password', steps 2812 and 2814. In this example, the account asset -191-This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) ^- ---------------- (Please read the precautions on the back before filling this page) 563037 A7 B7 Heart 189 -------- 5. Description of the invention () (Please Please read the notes on the back before filling this page.) The message can be synchronized with the World Wide Web Store 2306, or later with the clearing house (s) 105 as determined by the provider of the content 113. The cache manager 2320 Check the album + DSC (s) buffer 2324 to determine if the corresponding content% (〇63〇 is locally available for retrieval. If the correct content Sc (s) is available, it is retrieved and passed to the playback Browser application 195 for processing options. In the event of corresponding content SC (S) 63〇 not available, cache manager 232 Reservation—Content SC (s) 630 broadcast. Back to the music example, broadcast and download are "Madamana Material Girl" selection. Once the cache manager 232, schedule the correct download channel as shown in Figure 32 and Time, one screen with additional optional information is presented to the user. The Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs prints the user's choice "My Choice," and the event is scheduled by the cache manager 232 The list of choices downloaded via the webcast is shown in Figure% and explained in steps 2816 and 2818. In this example, the user repeats the process of purchasing a second segment of the content 113. The second segment of the content 13 is &quot; Flee two or d Mac Collection ". Then the user is presented in Figure 34_36, which corresponds to the 14-step process steps 2804, 2806, 2808, 2810, and 28 described above. At this time, the user selects two options, When selected, the "My Selection" button presents the item of "Madonna" and "Fleetw〇d Mac" in Figure 37 to the user, and notices that two different states are displayed for each selection The status of "Fleetwood Mac" is, "To be transmitted". The status of "Madonna" is "Transmitted", and a "Add to Library," button is displayed. When the user selects "Add to Library" When the button is pressed, the corresponding content SC (s) 631 is also called DSC (s) here to emphasize that this procedure can occur when the user is, do not connect ", that is, do not receive the broadcast from the broadcast center (s) 2302 Trigger -192- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 563037 A7 ——: ___ Β7 ___ V. Description of Invention (190) Device Management The application 2326 starts to retrieve the content SC (s) 63 1 from the album + DSC (s) buffer 2324 for selection and sends it to the player application I95 for processing, steps 28022, 28024 and 2806. Upon receiving the content SC (s) 631, the player application 195 uses the content 1-3 as described previously for the "connection" specific embodiment. In a specific embodiment, the player application 195 mediates account information with the clearing house (s) 105 using, for example, a return channel from the Internet. Fig. 38 is an example in which the title "Madonna" is added to a library 196 on the terminal user device (s) 109. License SC (s) 147 can be transmitted to the end-user device (s) 109 using any computer-readable medium, including the Internet or other telecommunications network, broadcast or via an actual mailer such as a magnetic disk, digital Video disc, smart card, debit card, or disc. Program flow 2800 ends with step 2830. It should be understood that in this webcast on a separate embodiment of the broadcast channel, the user does not have to be connected to order and view promotional materials such as supply Sc (s) 641. Instead, the promotional materials are stored locally on the end-user device (s) 109 for users to "disconnect" or view offline. Although a specific embodiment of the invention has been disclosed, those skilled in the art will understand that changes can be made to this specific embodiment without departing from the spirit and scope of the invention. Therefore, the scope of the present invention is not limited to specific specific embodiments, and is intended to cover any and all such applications, modifications, and specific embodiments within the scope of the present invention with the scope of the accompanying patent application. 0 &lt; --- -------- ^ 装 -------- Order --------- (Please read the notes on the back before filling this page) -193-

Claims (1)

川3〇37Chuan 3〇37 、申請專利範圍 經濟部智慧財產局員工消費合作社印製 至少轉換促銷媒介資料成爲一種可由一網頁劉覽琴 取的格式。 4. 如申請專利範圍第1項之方法,其中廣播編密的資料之至 少-部份的步骤,包括廣播編密的資料之至少一部份的 廣播時間之一時間表和網路廣播頻道。 5. 如申請專利範圍第P頁之方法,其中在—第二網路廣播 道上廣播编密的資料之至少一部份的步驟,包括以一 與DiIecPCTM相容的格式廣播編密的資料。 •「種在一有多個頻道之網路廣播基本設施上安全地提供 I料到_使用者的系統之方法,該方法包含步驟: 使用一第一編密鍵編密資料; 使用一第二編密鍵編密第一解密鍵; ^在第一網路廣播頻道上廣播與編密的資料之至少一 f h有關的促銷媒介資料以至少在使用者的系統上接 收; 在第一廣播頻遒上廣播編密的資料之至少一部份; 和 、經由-電腦可讀的媒體,傳送已經以第二编密鍵編密 ,過(編密的第一解密鍵,到使用者的系統。 如申叫專利範圍第卜頁之方法,其中廣播促销媒介資料的 步驟包括在一所排程的時間間隔内週期地廣播促銷媒介 資料。 如申叫專利|已圍第1項之方法,其中廣播促销媒介資料的 步驟包括子步驟·· 讀 頻 種 194- 本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公釐) ---------------------訂---------線 (請先閱讀背面之注意事項再填寫本頁) 563037 六 、申凊專利範圍 工 6·=申請專利範圍第巧之方法,其中促销 料的廣播時間之一時間表。 # 7.=在-使用者的系統上從有多個頻道的—網路廣播基 本:,全地接收資料之方法,該方法包含步驟: 從一第-網路廣播頻道接收促銷媒介資科,該促 々資料與可供接收的資料有關; 組:促銷媒介資料的至少一部份到一促銷供應之中以 供一使用者檢視; 料由-使用者選擇’要接收之與促銷媒介資料有關的資 資::【:Γ廣播頻道接收資料,該資料從促銷媒介 枓選擇出來,且其中該資料已經在先前使用—第 密鍵編密過;和 _ '* 經由-電腦可讀的媒體接收第—解密鍵,該第—解密 =用來解密經由第二網路廣播頻道所接收的至少一些資 8·如申請專利範圍第7項之方法,其中组合促銷資料的至少 -部份之步驟,包括组合促銷資料的至少一部份到—可 由網頁瀏覽器讀取的格式之中,且其中選擇的步驟包括 以一網頁瀏覽器選擇。 9·如申請專利範圍第7項之方法,其中選擇的步驟包括選擇 先前已經接收過並儲存在使用者的系統上之促销資料。 10·如申請專利範圍第9項之方法,其中選擇的步驟進 含子步驟: 線 195- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱 563037 經濟部智慧財產局員工消費合作社印制衣 A8 B8 C8 D8 六、申請專利範圍 決定所選擇的資料之下一次網路廣播的時間 設定一觸發器,以觸發使用者的萃 &quot;表, ^ ^ &lt;叼糸统在第二頻道上接 收下一次網路廣播。 X、k工任 11·如申請專利範圍第10項之方法,並中 ^ ^ ^ ^ ^ 八甲攸—罘二網路廣播 頻迢接收資料的步驟,包括在— j格廣播頻道上和在由 觸發器所提供的時間接收從促銷媒 ;丨貝枓所選擇的資 料0 12•如申請專利範圍第7項之方法,其中從_第二'網路廣㈣ 运接收資料的步驟,包括以一種與DirecpcTM相容的格式 接收資料。 13•如申請專利範圍第7項之方法,其中從—第二網路廣播頻 道接收資料的步驟包括子步驟: 在一使用者的系統經授權接收所選擇的資料之一返回 頻道上授權;且其中接收第一解密鍵的步驟包括只有當 如果使用者的系統經授權接收所選擇的資料時接收第一 解密鍵。 14·如申請專利範圍第7項之方法,其中從一第二網路廣播頻 道接收資料的步驟進一步包括子步驟: 如果在使用者的系統上已經收到從促銷媒介資料所選 擇的資料’下一次使用者啓動使用者的系統時通知使用 者一種狀態。 15·如申請專利範圍第7項之方法,其中接收第一解密鍵的 步驟包括接收已經以一第二編密鍵編密過的第一解密 鍵。 196- 本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公釐) (請先閱讀背面之注意事項再填寫本頁) ---------訂---------線. 563037 563037 經濟部智慧財產局員工消費合作社印製 、申請專利範圍 16.如申請專利範圍第15項之方法,其中接收第— 步驟包括在一廣播資料串流上接收第—解密鍵。 '的 Π.如申請專㈣圍第15項之方法,其中第二解密鍵從__ 據X換所送到使用者的系統。 π •如申請專利個第15項之方法,其中第二解密鍵有用以 解岔已經以第二編密鍵編密過的資料之—限時供應, 一票據交換所送到使用者的系統。 《 19· 一種用以在一有多個頻道之網路廣播基本設施上安全地 提供資料到一使用者的系統之系統,該系統包含: 一内容系統; 一第一公用键; 一第一私人鍵,其對應於第一公用鍵; 一資料編密鍵; 一資料解密鍵,用來解密使用資料編密鍵所編密的資 料; 第一資料編密裝置,用以編密資料以便只能藉由該資 料解密鍵解密; 第一資料編密裝置,使用第一公用鍵,用以編密資料 解密鍵; 一票據交換所; 一廣播中心,用以在一第一網路廣播頻道上對一或更 多使用者的系統廣播,與在一第二網路廣播頻道上所廣 播的資料有關之促銷媒介資料,和在第二廣播頻道上廣 播以資料編密鍵所編密的資料; -197- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) ------------一^^製--------訂---------線 (請先閱讀背面之注意事項再填寫本頁) 563037 §Scope of patent application Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economics At least the promotional media materials must be converted into a format that can be obtained by Liu Lanqin on a webpage. 4. The method according to item 1 of the scope of patent application, wherein at least part of the steps of broadcasting the encrypted information includes a schedule of broadcasting time and Internet broadcasting channels of at least a part of the broadcasting of the encrypted information. 5. The method on page P of the patent application, wherein the step of broadcasting at least a portion of the encrypted data on the second network broadcast channel includes broadcasting the encrypted data in a format compatible with DiIecPCTM. • "A method for securely providing a system to a user on a network broadcast infrastructure with multiple channels, the method comprising the steps of: using a first encryption key to encrypt data; using a second The encryption key encodes the first decryption key; ^ broadcasts promotional media data related to at least one fh of the encrypted data on the first Internet broadcast channel to receive at least on the user's system; on the first broadcast frequency Broadcast at least a part of the encrypted data; and, via a computer-readable medium, transmit the encrypted data that has been encrypted with the second encryption key, (the encrypted first decryption key, to the user's system. The method of applying for a patent is called the page method, wherein the step of broadcasting the promotional media information includes periodically broadcasting the promotional media information at a scheduled time interval. For example, the method of applying for a patent | The steps of the media data include sub-steps ..... Reading frequency 194- This paper size applies the Chinese National Standard (CNS) A4 specification (210 x 297 mm) ----------------- ---- Order --------- line (please read the first (Please fill in this page again for the matters needing attention) 563037 VI. Applying for Patent Scope 6 · = The method of applying for patent scope, which is one of the broadcasting schedules of promotional materials. # 7. = 在 -USER's system Multi-channel-Internet Broadcast Basic: A method for receiving data all over the world, the method includes the steps of: receiving promotional media resources from a first-Internet broadcast channel, the promotion data is related to the available data; : At least a part of the promotional media data is put into a promotional supply for viewing by a user; the material is selected by the user-'received the information related to the promotional media data: [: Γ broadcast channel receiving data, The material is selected from the promotional media, and the material has been previously encrypted using the #secret key; and _ '* receives the -decryption key via -computer-readable media, which -decryption = is used to decrypt At least some of the information received via the second Internet radio channel 8. The method of item 7 in the scope of patent application, wherein the step of assembling at least-part of the promotional material includes at least one part of the assembling promotional material To-in a format that can be read by a web browser, and the selection step includes selecting with a web browser. 9. As in the method of claim 7, the selection step includes selecting a previously received and stored Promotional information on the user's system. 10. If the method in the scope of the patent application is the 9th, the selected steps include sub-steps: Line 195- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297) Gongai 563037 Printed clothing A8 B8 C8 D8 of the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 6. The scope of the patent application determines the time of the next Internet broadcast to set a trigger to trigger the user's extraction , ^ ^ &Lt; the system will receive the next webcast on the second channel. X, k workers 11. If the method of applying for the scope of the patent No. 10, and ^ ^ ^ ^ ^ ^ ^ ^ ^ 2 Internet broadcast frequency steps to receive data, including on the —j broadcast channel and Received from the promotional media at the time provided by the trigger; 丨 Beijing selected data 0 12 • As the method of the scope of patent application No. 7, wherein the step of receiving data from the _second 'network broadcasting, including Receive data in a format compatible with DirecpcTM. 13. The method according to item 7 of the patent application, wherein the step of receiving data from the second network broadcast channel includes sub-steps: returning authorization on the channel to one of the user's systems authorized to receive one of the selected data; and The step of receiving the first decryption key includes receiving the first decryption key only if the user's system is authorized to receive the selected data. 14. The method according to item 7 of the scope of patent application, wherein the step of receiving data from a second Internet broadcast channel further includes sub-steps: if the selected data from the promotional media data has been received on the user's system; Notify users of a status each time they start their system. 15. The method as claimed in claim 7 wherein the step of receiving the first decryption key includes receiving the first decryption key that has been encrypted with a second encryption key. 196- This paper size is applicable to Chinese National Standard (CNS) A4 (210 x 297 mm) (Please read the precautions on the back before filling this page) --------- Order ------ --- line. 563037 563037 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs, and applied for a patent scope 16. If the method of patent scope item 15 is applied, the first step of receiving includes receiving the first-decryption on a broadcast data stream key. Π. If you apply for the method of item 15 in which the second decryption key is sent from __ to the user's system according to the exchange. π • The method according to item 15 of the patent application, in which the second decryption key is used to resolve the information that has been encrypted with the second encryption key—a limited time supply, and a clearinghouse is sent to the user's system. "19. A system for securely providing data to a user on a network broadcasting infrastructure with multiple channels, the system includes: a content system; a first public key; a first private Key, which corresponds to the first public key; a data encryption key; a data decryption key, which is used to decrypt the data encrypted using the data encryption key; a first data encryption device, which is used to encrypt the data so that only Decryption by the data decryption key; a first data encryption device using a first public key to encrypt the data decryption key; a clearing house; a broadcast center for the first network broadcast channel System broadcasts by one or more users, promotional media data related to data broadcast on a second Internet broadcast channel, and data encrypted by a data encryption key on a second broadcast channel;- 197- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) ------------ One ^^ system -------- Order ---- ----- Line (Please read the precautions on the back before filling this page) 563037 § 六、申請專利範圍 經濟部智慧財產局員工消費合作社印製 第一傳送裝置,用以傳送已經編密過的資料解密鍵到 票據交換所,其中票據交換所持有第一私人鍵; 第一解密裝置,用以使用第—私人键解密資料解密 鍵; I- 一第二公用鍵; 一第二私人鍵;其對應於第二公用鍵; 重新編密裝置,用以使用第二公用键重新編密資料解 密鍵;_ 第二傳送裝置,用以傳送重新編密過的資料解密鍵到 使用者的系統’其中使用者的系統持有第二私人鍵;和 第二解密裝置,用以使用第二私人键解密重新編密過 的資料解密鍵。 20.如申請專利範圍第19項之系統,其中促銷媒介資料包含 資料的廣播時間之一時間表。 21· —種用以從一有多個頻道之網路廣播基本設施安全地接 收資料之使用者之系統,包含: 一接收器,用以從一第一網路廣播頻道接收促銷媒介 資料’該促銷媒介資料與可供接收的資料有關; 對一輸出裝置的一介面,用以呈現促銷媒介資料的至 少一部份供一使用者檢視; 對一輸入裝置的一介面,用以接收與促销媒介資料有 關之由一使用者選擇的要接收之資料; ! 一控制器,用以控制接收器來從一第二網路廣播頻道 接收^料’该資料從促銷媒介資料選出,且其中該資料 -198- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) --------訂---------線 Γ 睛先閱讀背面之注意事項再填寫本頁) 563037 A8 B8 C8 D8 六、申請專利範圍 先蓟已經使用一第一編密鍵編密過;和 一介面,用以經由一雷脫^p 4 如了鑕的媒體接收第一解密 鍵,第一解密鍵用來解密經由笛一 山,工田罘一網路廣播頻道所接收 的至少一些資料。 22. 如申請專利範圍第21項之使用者之系統,其中輸出裝置 是-網頁劉覽器,且輸人裝置連接到網㈣覽器用以接 收一使用者的一選擇。 23. 如申請專利範圍第21項之使用去夕玄 文用肴心系統,其中控制器進 一步包含·· 從促销媒介資料得出的-時間表,其中該時間表用來 控制接收器從一第二網路廣播頻道接收資料。 24. 如申請專利範圍第21項之使用者之 々、矛、統,其中接收器調 整成接收以與DirecPCTM相容的_錄故 &quot; 谷的種袼式所廣播的資料。 (請先閱讀背面之注意事項再填寫本頁) --------訂---------線· 經濟部智慧財產局員工消費合作社印製 199-Sixth, the scope of patent application: The consumer cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs printed the first transmission device to transmit the encrypted data decryption key to the clearing house, where the clearing house holds the first private key; the first decryption A device for decrypting the data decryption key using the first-private key; I- a second public key; a second private key; corresponding to the second public key; a re-encrypting device for re-programming using the second public key Secret data decryption key; _ a second transmission device for transmitting the re-encrypted data decryption key to the user's system, wherein the user's system holds a second private key; and a second decryption device for using the first Two private keys to decrypt the re-encrypted data decryption keys. 20. The system according to item 19 of the scope of patent application, wherein the promotional media material includes a schedule of one of the broadcasting times of the material. 21 · —A system for users who securely receive data from a network broadcast infrastructure with multiple channels, including: a receiver for receiving promotional media data from a first network broadcast channel Promotional media data is related to the data that can be received; an interface to an output device to present at least a portion of the promotional media data for viewing by a user; an interface to an input device to receive and promote the media Data related to the data selected by a user to receive;! A controller to control the receiver to receive data from a second Internet radio channel 'the data is selected from promotional media data, and where the data- 198- This paper size is in accordance with Chinese National Standard (CNS) A4 (210 X 297 mm) -------- Order --------- Line Γ Please read the notes on the back before filling (This page) 563037 A8 B8 C8 D8 6. The scope of the patent application Xianji has been encrypted with a first encryption key; and an interface for receiving the first decryption key through a Thunderbolt ^ p 4 media such as 锧, The first decryption key is used To decrypt at least some of the information received via Di Yishan, Gongda, an Internet radio channel. 22. For the system of the user applying for item 21 of the patent scope, wherein the output device is a web page browser, and the input device is connected to the web browser to receive a user's choice. 23. For example, the application of the 21st scope of the patent application uses the Xixi Xuanwen Restaurant System, where the controller further includes a timetable derived from the promotional media information, wherein the timetable is used to control the receiver from a first Two Internet radio channels receive data. 24. For the users of the 21st patent application, the receiver is adjusted to receive the information broadcasted by DirecPCTM compatible quotation &quot; Gu's method. (Please read the precautions on the back before filling this page) -------- Order --------- Line Printed by the Employee Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 199-
TW90100750A 2000-01-20 2001-01-12 Digital content distribution using web broadcasting services TW563037B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/487,417 US7213005B2 (en) 1999-12-09 2000-01-20 Digital content distribution using web broadcasting services

Publications (1)

Publication Number Publication Date
TW563037B true TW563037B (en) 2003-11-21

Family

ID=23935640

Family Applications (1)

Application Number Title Priority Date Filing Date
TW90100750A TW563037B (en) 2000-01-20 2001-01-12 Digital content distribution using web broadcasting services

Country Status (2)

Country Link
JP (1) JP2001274788A (en)
TW (1) TW563037B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI488049B (en) * 2007-03-30 2015-06-11 Yahoo Inc Point of presence distribution mechanism for digital content objects
TWI662809B (en) * 2017-08-08 2019-06-11 中華電信股份有限公司 Obstacle location system and maintenance method for image streaming service

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EA005605B1 (en) * 2000-02-01 2005-04-28 Конинклейке Филипс Электроникс Н.В. Protecting content from illicit reproduction by proof of existence of a complete data set
EP1513068B1 (en) * 2002-06-05 2012-07-18 Panasonic Corporation Control content transmission method and streaming broadcasting system
US8301884B2 (en) 2002-09-16 2012-10-30 Samsung Electronics Co., Ltd. Method of managing metadata
JP4480987B2 (en) * 2003-11-26 2010-06-16 ソニー株式会社 Content distribution system and method, content processing apparatus and method, recording medium, and program
US8312267B2 (en) 2004-07-20 2012-11-13 Time Warner Cable Inc. Technique for securely communicating programming content
US8266429B2 (en) 2004-07-20 2012-09-11 Time Warner Cable, Inc. Technique for securely communicating and storing programming material in a trusted domain
US20090070267A9 (en) 2005-09-30 2009-03-12 Musicstrands, Inc. User programmed media delivery service
US8520850B2 (en) 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US8732854B2 (en) 2006-11-01 2014-05-20 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US8621540B2 (en) 2007-01-24 2013-12-31 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US9866609B2 (en) 2009-06-08 2018-01-09 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US9602864B2 (en) 2009-06-08 2017-03-21 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US9565472B2 (en) 2012-12-10 2017-02-07 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US10368255B2 (en) 2017-07-25 2019-07-30 Time Warner Cable Enterprises Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
US9066153B2 (en) 2013-03-15 2015-06-23 Time Warner Cable Enterprises Llc Apparatus and methods for multicast delivery of content in a content delivery network
US9313568B2 (en) 2013-07-23 2016-04-12 Chicago Custom Acoustics, Inc. Custom earphone with dome in the canal
US9621940B2 (en) 2014-05-29 2017-04-11 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US11540148B2 (en) 2014-06-11 2022-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for access point location
US9935833B2 (en) 2014-11-05 2018-04-03 Time Warner Cable Enterprises Llc Methods and apparatus for determining an optimized wireless interface installation configuration
US9467255B2 (en) * 2014-12-23 2016-10-11 Ibiquity Digital Corporation Systems and methods for digital radio broadcast with cross platform reception
US9986578B2 (en) 2015-12-04 2018-05-29 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US9918345B2 (en) 2016-01-20 2018-03-13 Time Warner Cable Enterprises Llc Apparatus and method for wireless network services in moving vehicles
US10492034B2 (en) 2016-03-07 2019-11-26 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US10164858B2 (en) 2016-06-15 2018-12-25 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
US10645547B2 (en) 2017-06-02 2020-05-05 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US10638361B2 (en) 2017-06-06 2020-04-28 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0450841B1 (en) * 1990-03-29 1996-08-21 Gte Laboratories Incorporated Video control system
JPH09114787A (en) * 1995-10-23 1997-05-02 Nippon Telegr & Teleph Corp <Ntt> Method and system for information distribution
US5673316A (en) * 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
JPH10303880A (en) * 1997-05-01 1998-11-13 Digital Vision Lab:Kk Service providing system
US6351467B1 (en) * 1997-10-27 2002-02-26 Hughes Electronics Corporation System and method for multicasting multimedia content

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI488049B (en) * 2007-03-30 2015-06-11 Yahoo Inc Point of presence distribution mechanism for digital content objects
TWI662809B (en) * 2017-08-08 2019-06-11 中華電信股份有限公司 Obstacle location system and maintenance method for image streaming service

Also Published As

Publication number Publication date
JP2001274788A (en) 2001-10-05

Similar Documents

Publication Publication Date Title
TW563037B (en) Digital content distribution using web broadcasting services
JP4086825B2 (en) A system that tracks end-user electronic content usage
JP4347508B2 (en) Method for uniquely identifying digital content on digital content player-Digital content player, computer-readable recording medium including program
JP4549673B2 (en) Method and system for preventing unauthorized re-recording of multimedia content
US7277870B2 (en) Digital content distribution using web broadcasting services
KR100374524B1 (en) Secure electronic content distribution on cds and dvds
US6834110B1 (en) Multi-tier digital TV programming for content distribution
US6859791B1 (en) Method for determining internet users geographic region
US7188085B2 (en) Method and system for delivering encrypted content with associated geographical-based advertisements
US7110984B1 (en) Updating usage conditions in lieu of download digital rights management protected content
US6983371B1 (en) Super-distribution of protected digital content
US6959288B1 (en) Digital content preparation system
US7228437B2 (en) Method and system for securing local database file of local content stored on end-user system
TW530267B (en) Multimedia player for an electronic content delivery system
CA2338414C (en) Secure electronic content management system
TWI255443B (en) A method to identify CD content

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees