US20040193900A1 - System, method and apparatus for controlling the dissemination of digital works - Google Patents

System, method and apparatus for controlling the dissemination of digital works Download PDF

Info

Publication number
US20040193900A1
US20040193900A1 US09/810,957 US81095701A US2004193900A1 US 20040193900 A1 US20040193900 A1 US 20040193900A1 US 81095701 A US81095701 A US 81095701A US 2004193900 A1 US2004193900 A1 US 2004193900A1
Authority
US
United States
Prior art keywords
digital media
media files
player unit
unit
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/810,957
Inventor
Mark Nair
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=22700636&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20040193900(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Priority to US09/810,957 priority Critical patent/US20040193900A1/en
Publication of US20040193900A1 publication Critical patent/US20040193900A1/en
Priority to US11/240,534 priority patent/US7925897B2/en
Priority to US13/066,314 priority patent/US8468369B2/en
Priority to US13/066,315 priority patent/US20110229107A1/en
Priority to US13/919,399 priority patent/US9069935B2/en
Assigned to QXZEB LLC reassignment QXZEB LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NAIR, MARK
Assigned to DUAL DIGITAL MEDIA LLC reassignment DUAL DIGITAL MEDIA LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: QXZEB LLC
Assigned to NAIR, MARK reassignment NAIR, MARK ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DUAL DIGITAL MEDIA LLC
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/30Coin-freed apparatus for hiring articles; Coin-freed facilities or services for musical instruments
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/30Coin-freed apparatus for hiring articles; Coin-freed facilities or services for musical instruments
    • G07F17/305Coin-freed apparatus for hiring articles; Coin-freed facilities or services for musical instruments for record players
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00231Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local external medium, e.g. a card
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • G11B20/00536Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted wherein encrypted content data is subjected to a further, iterated encryption, e.g. interwoven encryption
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/16Storage of analogue signals in digital stores using an arrangement comprising analogue/digital [A/D] converters, digital memories and digital/analogue [D/A] converters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • H04N5/77Interface circuits between an apparatus for recording and another apparatus between a recording apparatus and a television camera
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • H04N5/775Interface circuits between an apparatus for recording and another apparatus between a recording apparatus and a television receiver
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/78Television signal recording using magnetic recording
    • H04N5/781Television signal recording using magnetic recording on disks or drums
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/92Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback
    • H04N5/926Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback by pulse code modulation
    • H04N5/9261Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback by pulse code modulation involving data reduction

Definitions

  • the present invention is directed to improvements in home entertainment systems, particularly, to a system, method and apparatus for facilitating the usage of digital works.
  • Peer-to-peer file sharing makes transferring digital music files between disparate computers on the Internet a trivial matter.
  • Peer-to-peer technology allows one computer to broadcast its list of music files to either a centralized computer that maintains an index of files or broadcast its ability to share files, which other computers on the network, or node of the network, recognize and then build their own index.
  • Peer-to-peer file sharing avoids placing the physical media on one central server or bank of computer servers, but rather allows each computer on the file sharing network to act as its own server, limited by its own connection to the Internet and its own computer processing power.
  • peer-to-peer file sharing basically allows for an anonymous transfer of files from one computer to another with no layer in between and, regardless of the software facilitating the service and creating the index, makes it a very simple matter to find and exchange files, the technology by its very existence aids copyright infringement by its population of users, which in turn undermines the financial incentive for artists to continue creating original works of art.
  • Embodiments of the present invention overcome shortcomings of prior systems and satisfy a need for providing a method and system for distributing digital audio and video content to users that supersede the aforementioned peer-to-peer file sharing technique and also ensures that each distributed digital file is protected from rampant copying or illicit distribution.
  • the present invention is directed to a system, business methodology and apparatus for facilitating controlled dissemination of digital works.
  • An audio and video unit (hereinafter “unit”) plays back audio and video media content received from a central storage server.
  • the unit includes a storage unit for storing downloaded digital media files, and a media processing element for generating only analog versions of selected media files of the stored digital media files and outputting only the analog versions. In this way, exact duplicates of downloaded media files stored in the unit are not available for widespread distribution.
  • the unit further includes a card reader for retrieving an electronic value from a card, such as a smartcard, inserted in the card reader.
  • the electronic value is used to generate the analog versions of the digital media files, such as by decrypting the digital files based upon the electronic value.
  • FIG. 1 illustrates a presently preferred configuration of the system and apparatus of the present invention
  • FIG. 2 illustrates a preferred embodiment of the player unit (console version) of the present invention
  • FIG. 3 illustrates a preferred embodiment of the player unit (portable version) of the present invention
  • FIG. 4 illustrates an operation for browsing and ordering media through a web server according to embodiments of the present invention
  • FIG. 5 illustrates an operation browsing and ordering media through the player's remote control according to embodiments of the present invention
  • FIG. 6 illustrates an operation for browsing and ordering media through the on-screen catalog according to embodiments of the present invention
  • FIG. 7 illustrates an encryption/decryption operation of the media according to a preferred embodiment of the present invention
  • FIG. 8 illustrates the connection of the console version of the player unit with system components
  • FIG. 9 illustrates the connection of the portable player unit with system components
  • FIGS. 10A and 10B illustrate the connection of a digital camera to the player unit according to a preferred connection of the present invention
  • FIGS. 11A and 11B illustrate an operation for sending video by the player unit
  • FIG. 12 illustrates an operation for the delivery of the video according to a preferred embodiment of the present invention.
  • the unit contains digital media in a local, closed system that can receive a digital file and then playback the file through analog connections.
  • the unit sometimes referred to as player unit, is controlled by a central microprocessor and has networking connections. It also has an audio and video output connections and an interface for digital video cameras. All media is stored in the unit on an internal hard drive.
  • a player unit 105 for playing the digital music (as well as non-digital music or any digital work) may represent a tabletop unit for the home or a handheld unit.
  • player unit 105 has no digital output ports or connections, thereby preventing or at least hindering the copying of any digital downloaded copyrighted digital works.
  • Player unit 105 does, however, have an audio analog output, such as to a speaker 110 , which may be a separate component or integral with player unit 105 , by which to play a previously downloaded digital work.
  • the sole source of digital communication with player unit 105 is via a modem 115 , which may also be a separate component or integral to the player unit 105 .
  • modem 115 connects the player unit 105 to a network 120 via TCP/IP or other communications protocols.
  • the player unit 105 may also have a video output to suitably connect to a television or computer monitor 125 for reviewing the musical contents stored within the player unit 105 .
  • player unit 105 need not connect to a computer to access the network 120 and a consumer may instead connect to the network 120 directly from unit 105 .
  • the consumer may download digital files stored on the network 120 directly into the player unit 105 via the modem 115 .
  • the consumer may use player unit 105 to access a music website or other Internet repository to obtain copyrighted digital works, e.g., from an Internet music club. It is understood that even though unit 105 is not a conventional web browser used by a general purpose computer to access the Internet, it is nonetheless capable of navigating a web site and downloading media therefrom.
  • the consumer could control the downloading via a keypad 130 attached or integral with the player unit 105 or a remote 135 , e.g., typing or keying-in an identifier corresponding to a desired selection, which could be identified in a club booklet of available titles.
  • the desired music/audio files would then be downloaded from the music seller to the player unit 105 .
  • Player unit 105 preferably has enough memory storage therein to hold a considerable amount of audio and/or media files, e.g., five hundred CD's worth.
  • the consumer may catalog and navigate through the one or more databases and/or libraries of music and/or audio files stored within the user's player unit 105 , i.e., on a memory therein. Since no digital copies can be made from the downloaded file, e.g., backup memory storage within the player unit 105 is fixed, meaning that deletion of stored songs may be needed to store a current selection, thereby making music a commodity rather than a collectible.
  • Unit 105 gives a user the ability to download audio and video content from a central server in network 120 to a unit.
  • the media is protected from relatively simple mass duplication by a double-encryption methodology on the player unit that is keyed to the media, as will be explained in detail hereinafter.
  • the player unit 105 may include a processing element, such as a microprocessor, that runs a media-centric operating system whose function is to decode and play back audio and video content, which is stored on an internal hard drive within unit 105 .
  • a processing element such as a microprocessor
  • FIG. 2 illustrates a console version of the player unit, generally designated by the reference numeral 200 .
  • the user accesses and controls the stored content using either a remote control that communicates to the player unit 200 through the infrared remote receiver port 205 or using the navigation and control buttons 210 on the front of the unit. These buttons 210 allow the user to navigate entirely through one or more libraries of content (media files) on the unit, select a particular media file, begin playing the media file, suspend play of the media file, stop playback and other functionalities such as setting an equalizer, controlling the volume, adjusting the balance, etc.
  • libraries of content media files
  • a display 215 which can be a variation of liquid crystal display (LCD), light emitting diode (LED), or a stimulated plasma display, shows the name of the music track of the media file selected, the time remaining in the track, the artist of the track, and any ancillary information that may be relevant to the user.
  • LCD liquid crystal display
  • LED light emitting diode
  • stimulated plasma display shows the name of the music track of the media file selected, the time remaining in the track, the artist of the track, and any ancillary information that may be relevant to the user.
  • the unit has several interfaces to connect to other equipment.
  • the unit according to a preferred embodiment of the present invention has both a 10/100 Base-T Ethernet connection 220 and a modem connection 225 to link to the network 120 and download files therefrom. Audio is played back through RCA audio out port 230 or a headphone jack 235 . Video, which is either video content or menu navigation screens, is played back through the RCA video out connection 240 .
  • An IEEE-1394 ( 245 ) interface allows the connection of digital video cameras to the unit 200 .
  • a smartcard interface 250 reads the smartcard that will unlock the encrypted music and video content for the particular user and unit.
  • FIG. 3 illustrates a portable version of the player unit, generally designated by the reference numeral 300 . Similar to the console version described with reference to FIG. 2, this version contains an RCA audio out port 330 , an RCA video out port 340 , an IEEE-1394 interface 345 , a smartcard interface 350 , and navigation buttons 310 . This version of the unit also contains an 1 ⁇ 8 inch mini audio out connection 335 for headphones. The screen is touch-sensitive 355 , so the user merely has to touch the screen to navigate the catalog and/or database of media files stored in the unit. This version of the unit contains antennae 360 hidden within the sides of the unit, a rechargeable battery 365 for power, and a new message light 370 to warn of new video content or messages on the unit.
  • the portable unit communicates to the server in the network by using a docking station 375 .
  • the unit is inserted into docking station 375 by pushing the unit therein so that the docking station interface 380 of the unit attaches solidly to the docking station.
  • the docking station 375 may include both a 10/100 Base-T Ethernet connection 385 and a modem connection 390 as well as an A/C power supply 395 to recharge the battery 365 in the portable unit.
  • the user can navigate audio and video content using a television attached to the video out connection.
  • users can search their own catalogs, make play lists, read biographical information, view artwork, and customize their jukeboxes according to their preference.
  • the television is the control hub for the unit, although a user can easily navigate their music and video collection without it.
  • the television provides a more entertaining easy to navigate experience.
  • the unit also allows an easily accessible catalog of media on a server that the user can access and download simply and quickly.
  • a user has three alternative ways to find and retrieve media from a server: by using a web browser on a personal computer to search through a web-based media catalog, find and then order the media using the same environment, by using a physical catalog mailed to the user, and by navigating the central media server library from the unit.
  • FIG. 4 illustrates an operation for downloading a media file using a web browser to find media for the unit.
  • the user initially accesses the main media database on the desired web server using a standard web browser 405 and searches the desired databases using a variety of queries. For example, users can search for their favorite artist, favorite song, songs or recordings performed within a certain time frame, songs or artists that are similar to other songs or artists.
  • the central web server responds with a list of results that match the user's queries. If the user finds something desirable, the user can order the desired digital work, but the user first needs to be identified by the central ordering server as a subscriber for billing purposes and to know which unit to send the media.
  • the user can be identified by the user entering a unique identification number at 410 received at registration of the unit, entering a unique username and password at 415 or entering the unit's identification number and password at 420 .
  • the user may requests a desired media file to be downloaded to the unit at 425 .
  • Every unit, if necessary, has a unique identification number, much like every house has a unique physical address.
  • the media web server 430 pulls the necessary media from a media library at 435 and sends the files through a real-time encoding and compression system 440 .
  • the encoding and compression specifications are flexible. A variety of encoding and compression techniques may be supported.
  • IP address Internet Protocol address
  • the staging server can then immediately associate the unit's IP address with that same unit's unique ID number and begin transferring the media files at 450 . However, if the unit uses its modem connection at 460 , the unit will then automatically dial into the local, proprietary connection at a later time, such as at night (or, if forced by the user, it will dial up when commanded) and pull the files from the staging server 445 .
  • the staging server will know if the user's unit has its own IP address or if it uses a modem (the unit will be inaccessible by the staging server if the unit uses a modem). If the unit has an IP address, the staging server will send the media files directly to the unit. If the unit uses the modem, the staging server knows to wait for the unit's call. Later, the unit will automatically connect to the staging server and see whether any new media files are available for downloading. Since there is in this example, the unit will begin downloading the previously ordered, presently available media files.
  • FIG. 5 illustrates another method for downloading digital media files to the unit by using a physical catalog hardcopy that the user can receive in the mail (or in a store or by other methods).
  • the media catalog 505 lists some or a majority of the media on the server in various ways. The user simply identifies an item and makes a note of that item's ID number and then, either with a remote control 515 or by direct entry on the unit's screen 520 , enters the ID number into the unit 525 and requests to download the media.
  • the unit 525 contacts the central media server 530 and requests the media based on the media ID number 535 .
  • the central media server similar to the central media web server described with reference to FIG. 4, performs similar operations described above for accessing, compressing and delivering the media to the requesting unit.
  • FIG. 6 a physical catalog is limited in its breadth and depth of material, thus another method of downloading media files is illustrated to FIG. 6.
  • This method allows the user to access and download digital files to a unit by navigating the entire media catalog 615 on the central server through the unit.
  • the unit's video output port is connected to a television 605 , so as to present a visual representation of one or more database/libraries of media files in the media catalog.
  • the user When connected to the central media catalog, the user is able to navigate the media catalog by manipulating navigation buttons on the unit. The user can then browse and search through the entire media catalog using the remote control 620 or touch screen interface 625 on the unit.
  • the media may be downloaded using a similar mechanism as described hereinabove with reference to FIG. 4.
  • media is double-encrypted at the staging server 445 before being transmitted to the unit.
  • the encryption used is preferably 128 bit, although this, like compression and encoding of media assets, is flexible depending on the security level.
  • FIG. 7 illustrates the two levels of encryption in the staging server and the two corresponding decryption levels in the unit.
  • the first layer of encryption at 720 is based on the specific unit that will receive the selected media file 705 .
  • the second layer of encryption at 735 is based on the user's smartcard ID number.
  • the server reconciles the user's name with the user's smartcard ID key at 730 and then encrypts the media to this key at 735 .
  • the server then transfers at 740 the file to the specific unit making the request or queued to receive it.
  • the unit checks if the smartcard is in its reader at 745 . If there is a smartcard, it verifies that the smartcard ID can decode the encrypted file with a checksum. This ensures that only the specific smartcard that the media is keyed to can unlock the file. Other smartcards having different key values stored therein will not work. If the smartcard is successfully inserted into the unit, the unit decodes the second encrypted pass at 750 and then decodes the first encrypted pass at 760 . The unit then audibly plays the media file at 765 . All decryption is done immediately prior to the time of playback time. The original media files remain encrypted on the unit and are unplayable if the smartcard is removed. If the unit cannot find the smartcard, it will prompt the user for one.
  • the music or video content that someone owns is not necessarily tied to their specific unit but rather is tied to the user's smartcard.
  • a user who has a library of 500 songs on one particular unit can remove the smartcard and then attach that smartcard to another unit.
  • the new unit consequently, has privileges and decryption abilities to play all 500 songs in the library. This will, of course, probably demand downloading the files from the central server for this new machine. In this example, the old machine, without the smartcard, is unable to play any of the 500 songs.
  • FIG. 8 illustrates the operation and interworking of the console version of the player unit, described with reference to FIG. 2.
  • the unit 810 receives the media from the Master Data Servers 815 on either a broadband connection to the Internet 820 or modem 825 .
  • the smartcard inserted within the unit, unlocks the audio decryption so that the user can play back the selected audio file through stereo components 830 , that are hooked up to the RCA analog audio port on the unit or through headphones 835 .
  • the user can view the currently playing music using the television/monitor 840 which provides a visual display of unit's library of media files.
  • the user can navigate through the unit's media file library.
  • the user has the flexibility of searching for any artist, track, CD name, song title, date, and genre of media on the unit.
  • the user can also sort song tracks into unique playlists, for example, a playlist of jazz, Classical, or Blues music. These playlists are automatically indexed to the smartcard so that the user can attach the smartcard to another, different unit and pull up the playlists he has already created.
  • a digital video camera or other video source that supports IEEE-1394 connects to the IEEE-1394 connection on the media player to supply video signals and compress digital video, as will be explained with respect to the embodiments of FIGS. 10-13.
  • FIG. 9 illustrates in greater detail the portable, wireless unit according to the preferred embodiment of FIG. 3.
  • the portable player unit 910 connects to a docking station 960 to download media from the Master Data Servers 915 .
  • the docking station 960 is a cradle that the unit 910 rests in which connects to the server using either the broadband 10/100 Base-T Ethernet connection 920 or a modem connection 925 .
  • the docking station has RCA audio out and video out as well as an A/C connection for power. While the unit is on the docking stations cradle, the user can listen or view media as it is transferred through these analog connections to the television 940 or to the stereo system 930 .
  • the docking station also supplies power to recharge the battery on the portable unit.
  • the portable unit uses a wireless network to broadcast its content to various receivers 990 .
  • the receivers 990 are modular attachments that connect to the analog audio inputs on a variety of units, mainly television 940 , stereo components 930 , portable miniature audio units 970 , and car stereos 980 .
  • the portable unit immediately senses the modular wireless receiver 990 attached to the stereo 930 and begins transmitting the media to that receiver.
  • the wireless attachment receives the signal and sends the analog audio in to the stereo system where the user begins to hear the music over the external speakers in the room. If the user moves from his stereo to his car, and if the car has a wireless receiver 990 attached to its car stereo system 980 , the car speakers will begin to play the music as soon as the user enters the range of that car's wireless receiver.
  • the unit's main functionality is for audio.
  • the unit has a substantial communicative ability with video messages, which may use the same technology and encryption as music.
  • FIGS. 10A and 10B illustrates a digital camera 1030 being connected to the unit according to a preferred embodiment of the present invention.
  • a user can have the unit acquire video content for compression and delivery to other users.
  • the digital camera can be connected using a IEEE-1394 cable 1010 between the digital camera 1030 and the unit 1040 , as illustrated in FIG. 10A.
  • the unit 1040 immediately sense that the camera 1030 is attached, and the user can control the camera, both searching the tape and capturing content, from the unit's interface.
  • the camera may have a modular attachment 1020 that connects physically to the unit 1040 through the IEEE-1394 port 1115 .
  • the camera may be nothing more than a simple camera and network attachment.
  • the unit itself may digitize the footage and controls the lens.
  • the unit itself will, as suggested hereinabove with reference to the audio feature of the unit, hold a finite amount of video footage due to the limited capacity of the hard drive and the compression technology utilized.
  • the user is asked for the video's destination 1115 , as shown in FIG. 11A.
  • the user can watch another preview of the video 1120 , this time in a small window on the unit's display 1110 and select a name from the unit's address book 1125 .
  • the window size for previewing the video on the display unit can be configurable by the user according to his/her preference.
  • the video may be sent to another user in the address book of the unit.
  • the address book is initially empty; so the user needs to input names 1130 and unit ID numbers 1135 into the book in order for the unit knows where to send content, as illustrated in FIG. 11B.
  • the user does this by entering names 1130 and unique unit IDs 1135 using the on-screen keyboard 1140 .
  • This feature, as well as other features, as suggested hereinabove may work in both the console and portable unit configurations.
  • FIG. 12 illustrates the video transfer between the units.
  • the user can send the video immediately or delay the transmission until late that night to avoid trying up the phone line. This depends on the network connection and bandwidth speed. This choice is preferably done to reduce bandwidth consumption during peak hours. For example, if the user has a video file that is 10 megabytes in size, that file might take a substantial amount of time to transfer over the unit's 56k modem, tying up the user's phone line for that extended period. This feature gives the user the choice to send the file late at night or very early in the morning when the risk of the user needing the phone line for a voice call is much smaller.
  • the unit 1210 sends the video, it is temporarily stored on the Master Central Server 1220 where it waits to be downloaded by the destination unit 1230 .
  • the unit 1210 with the original video content compresses and encodes the video and then either sends the video immediately on the broadband connection 1215 or delays sending until later to use the modem connection 1225 .
  • the video content arrives at the Central Master Server 1220 , it is stored in a temporary area 1235 . If the user who originally made the video has requested the video to be sent to a web page, the Central Master transfers the content to a web server 1240 and then sends an e-mail from an e-mail server 1245 to the destination user's address. The destination user then can access the web page through a personal computer 1250 at any time.
  • the Central Master Server 1220 either waits for a summons from the destination unit (this will happen during the nightly dial-up 1265 ) or, if the destination unit has a unique IP address and is on a broadband line 1275 , the server will send the file immediately to the receiving unit 1230 .
  • the destination unit now has a video waiting on the Central Server, the server then sends a message to the unit informing it of the awaiting video. As soon as the destination unit receives the message, an alert light glows on the receiving unit, indicating to the user that a new video message is waiting.
  • the user can then request the video message to be downloaded to their unit immediately or wait to download the message later, as described above.
  • the user can then watch the video message on the unit's screen or, as will most certainly be the case with console units, watch the video message directly on the television through the video out connection.
  • the user then has the option, much like e-mail, to respond to the video message with a new message, to delete the message from the unit, or catalog the message, depending on hard drive space.
  • video message content is temporal and transitory and requires server-side hard drive space for a limited amount of time. Users can easily save these video messages to a video tape or other archival system.
  • the unit may be flexible in its development and operation and have the capability for upgrades.
  • the user interface such as the television navigation screens and the on-screen look and feel should also be flexible.
  • semi-customizable user interfaces “Skins” can be implemented in the player unit.
  • the unit enables secure and simple digital distribution of media and relieves the control of these types of digital assets from personal computers, thus as described hereinabove controlling the reproduction of digital copyrighted works.
  • the unit can be seen as a dedicated entertainment, digital delivery consumer unit.
  • the unit is flexible in construction and simple in use.
  • the unit is flexible to read various types of audio and video which allows the compressed files sent from the central server to be in different formats.
  • the unit is able to play the music or video using a variety of techniques.
  • the unit may, according to a preferred embodiment of the present invention, include a CD-player for audio playback from regular CDs or from custom MP3 CDs that are recorded and encrypted according to the techniques set forth in the present invention.
  • the custom MP3 CD can be played only using a unit containing the user's smartcard.
  • a smartcard may be used by the unit for storing the personalized key used in performing the encryption and decryption operations.
  • a smartcard may be a Personal Computer Memory Card International Association (PCMCIA) card, Japan Electronic Industry Development Association (JEIDA), etc.

Abstract

A system, business methodology and apparatus for facilitating controlled dissemination of digital works is disclosed. An audio and video organizer, entertainment, and communication unit that plays back audio and video media content received from a central storage server. The unit relies on a smartcard, which has a personalized key that unlocks encrypted content. Using the unit, a user can purchase music or other types of media using a appropriate ordering method. The central storage server then transmits a double-encrypted, compressed audio file to the unit, where it is decrypted based on the smartcard key, and available for listening.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This patent application is related to and claims priority from U.S. Patent Application No. 60/190,268, filed Mar. 17, 2000 (Attorney Docket No. 32287-17USPL).[0001]
  • BACKGROUND OF THE PRESENT INVENTION
  • 1. Field of the Invention [0002]
  • The present invention is directed to improvements in home entertainment systems, particularly, to a system, method and apparatus for facilitating the usage of digital works. [0003]
  • 2. Description of the Related Art [0004]
  • The growth of the Internet as a communication tool has been phenomenal. With the increasing usage of the Internet as a platform for business, staid industries are having to reinvent themselves to keep ahead of or keep pace with this technological wave. [0005]
  • The music industry has had to cope with advances in technology impinging upon artists' royalties and controlled dissemination. Prior to the invention of the Internet and its rise in massive popularity, digital music was distributed in fairly traditional ways. Music was recorded and then mastered and pressed to compact disc, which then acted as the physical medium that consumers purchased. Compact discs, by their nature, are limited to reproducing original mastered music at 44.1 kHz, but this reproduction offered the closest digital copy of the master that had ever been previously possible. To copy this music to another format for use on another unit besides a compact disc player, such as a cassette player, a person would have to make an analog recording of the music, usually on a cassette recorder that is physically attached to the audio out ports on the compact disc player. Digital Analog Tape and the MiniDisc faced similar limitations, namely the digital audio from the source had to be converted, at some point, to an analog signal for transfer to these mechanisms. [0006]
  • Personal computers offered a solution to this archival problem. Computers are able to read the music off a compact disc and then, using various software, can extract or “rip” the audio content from the CD for storage on the computer's hard drive. The majority of this ripping techniques still transferred the audio through a digital to analog to digital method, but some extractors kept the digital signal from beginning of extract to the end of archiving. This meant that a computer could save a large amount of compact disc content on a storage unit that allowed almost instantaneous access to individual songs from separate compact discs. Unfortunately, the file sizes of these songs were very large; a single song could easily require 50 megabytes of hard drive space. An entire CD could occupy 650 megabytes. [0007]
  • To ease this storage problem, several compression mechanisms and formulations were quickly introduced, the most popular being MPEG II layer III, commonly known as MP3. Audio content compressed using the mp3 format could shrink in size to a tenth of its original with arguably little or no loss in quality from the compact disc master. At the same time, the Internet's progression and connection to millions of personal computers enabled people to share their music files with each other, although this was at first a difficult exercise since one computer would need the physical address of another computer to transfer files. Services such as public anonymous File Transfer Protocol (FTP) sites, digital bulletin board services, and client-based server programs such as Hotline, acted as conduits and repositories for this compressed music, but most of these services were underground and difficult for the average user to find, much less operate. [0008]
  • The advent of peer-to-peer file sharing made transferring digital music files between disparate computers on the Internet a trivial matter. Peer-to-peer technology allows one computer to broadcast its list of music files to either a centralized computer that maintains an index of files or broadcast its ability to share files, which other computers on the network, or node of the network, recognize and then build their own index. Peer-to-peer file sharing avoids placing the physical media on one central server or bank of computer servers, but rather allows each computer on the file sharing network to act as its own server, limited by its own connection to the Internet and its own computer processing power. Since peer-to-peer file sharing basically allows for an anonymous transfer of files from one computer to another with no layer in between and, regardless of the software facilitating the service and creating the index, makes it a very simple matter to find and exchange files, the technology by its very existence aids copyright infringement by its population of users, which in turn undermines the financial incentive for artists to continue creating original works of art. [0009]
  • The Internet and file sharing, however, are now technologies embraced by millions and millions of users and the thought of reverting to a closed technological system of recording compact discs to analog recordings is most certainly unacceptable. Conflicting with this methodology of sharing files are the artists and music labels who have a great interest in protecting their work from illegal copying and distribution. At the same time sharing video content, which is still in its infancy because of compression techniques, requires a method that will protect the original content yet retain the simplicity of peer-to-peer sharing. [0010]
  • The ease of copying digital works has resulted in a dilemma to copyright owners in a work, such as music encoded per MP3, i.e., how to utilize this new digital medium but maintain control over the work? In other words, the music industry and the artists are trying to prevent unlicensed dissemination of the work. [0011]
  • There is, therefore, a need for a system, method and apparatus that facilitates the dissemination of a protected digital work while at the same time maintaining control over its dissemination. [0012]
  • SUMMARY OF THE INVENTION
  • Embodiments of the present invention overcome shortcomings of prior systems and satisfy a need for providing a method and system for distributing digital audio and video content to users that supersede the aforementioned peer-to-peer file sharing technique and also ensures that each distributed digital file is protected from rampant copying or illicit distribution. [0013]
  • The present invention is directed to a system, business methodology and apparatus for facilitating controlled dissemination of digital works. An audio and video unit (hereinafter “unit”) plays back audio and video media content received from a central storage server. The unit includes a storage unit for storing downloaded digital media files, and a media processing element for generating only analog versions of selected media files of the stored digital media files and outputting only the analog versions. In this way, exact duplicates of downloaded media files stored in the unit are not available for widespread distribution. [0014]
  • The unit further includes a card reader for retrieving an electronic value from a card, such as a smartcard, inserted in the card reader. The electronic value is used to generate the analog versions of the digital media files, such as by decrypting the digital files based upon the electronic value. As a result, only units having the appropriate card inserted therein are able to output analog versions of the digital media files. [0015]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • A more complete understanding of the system, method and apparatus of the present invention may be obtained by reference to the following Detailed Description when taken in conjunction with the accompanying Drawings wherein: [0016]
  • FIG. 1 illustrates a presently preferred configuration of the system and apparatus of the present invention; [0017]
  • FIG. 2 illustrates a preferred embodiment of the player unit (console version) of the present invention; [0018]
  • FIG. 3 illustrates a preferred embodiment of the player unit (portable version) of the present invention; [0019]
  • FIG. 4 illustrates an operation for browsing and ordering media through a web server according to embodiments of the present invention; [0020]
  • FIG. 5 illustrates an operation browsing and ordering media through the player's remote control according to embodiments of the present invention; [0021]
  • FIG. 6 illustrates an operation for browsing and ordering media through the on-screen catalog according to embodiments of the present invention; [0022]
  • FIG. 7 illustrates an encryption/decryption operation of the media according to a preferred embodiment of the present invention; [0023]
  • FIG. 8 illustrates the connection of the console version of the player unit with system components; [0024]
  • FIG. 9 illustrates the connection of the portable player unit with system components; [0025]
  • FIGS. 10A and 10B illustrate the connection of a digital camera to the player unit according to a preferred connection of the present invention; [0026]
  • FIGS. 11A and 11B illustrate an operation for sending video by the player unit; and [0027]
  • FIG. 12 illustrates an operation for the delivery of the video according to a preferred embodiment of the present invention. [0028]
  • DETAILED DESCRIPTION OF THE PRESENTLY PREFERRED EXEMPLARY EMBODIMENTS
  • The present invention will now be described more fully hereinafter with reference to the accompanying drawings, in which preferred embodiments of the invention are shown. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. [0029]
  • The unit according to a preferred embodiment of the present invention contains digital media in a local, closed system that can receive a digital file and then playback the file through analog connections. The unit, sometimes referred to as player unit, is controlled by a central microprocessor and has networking connections. It also has an audio and video output connections and an interface for digital video cameras. All media is stored in the unit on an internal hard drive. [0030]
  • With reference now to FIG. 1 of the Drawings, there is illustrated a presently preferred system, generally designated by the [0031] reference numeral 100, that implements the principles of the present invention. As shown, a player unit 105, for playing the digital music (as well as non-digital music or any digital work) may represent a tabletop unit for the home or a handheld unit. In order to control improper dissemination of protected works, player unit 105 has no digital output ports or connections, thereby preventing or at least hindering the copying of any digital downloaded copyrighted digital works. Player unit 105 does, however, have an audio analog output, such as to a speaker 110, which may be a separate component or integral with player unit 105, by which to play a previously downloaded digital work.
  • Preferably, the sole source of digital communication with [0032] player unit 105 is via a modem 115, which may also be a separate component or integral to the player unit 105. As shown in FIG. 1, modem 115 connects the player unit 105 to a network 120 via TCP/IP or other communications protocols. The player unit 105 may also have a video output to suitably connect to a television or computer monitor 125 for reviewing the musical contents stored within the player unit 105.
  • With the growing convergence of appliances and computers, it should be apparent that [0033] player unit 105 need not connect to a computer to access the network 120 and a consumer may instead connect to the network 120 directly from unit 105. For example, the consumer may download digital files stored on the network 120 directly into the player unit 105 via the modem 115. In particular, the consumer may use player unit 105 to access a music website or other Internet repository to obtain copyrighted digital works, e.g., from an Internet music club. It is understood that even though unit 105 is not a conventional web browser used by a general purpose computer to access the Internet, it is nonetheless capable of navigating a web site and downloading media therefrom. The consumer could control the downloading via a keypad 130 attached or integral with the player unit 105 or a remote 135, e.g., typing or keying-in an identifier corresponding to a desired selection, which could be identified in a club booklet of available titles. The desired music/audio files would then be downloaded from the music seller to the player unit 105.
  • [0034] Player unit 105 preferably has enough memory storage therein to hold a considerable amount of audio and/or media files, e.g., five hundred CD's worth. By way of the video link to the television 125, the consumer may catalog and navigate through the one or more databases and/or libraries of music and/or audio files stored within the user's player unit 105, i.e., on a memory therein. Since no digital copies can be made from the downloaded file, e.g., backup memory storage within the player unit 105 is fixed, meaning that deletion of stored songs may be needed to store a current selection, thereby making music a commodity rather than a collectible.
  • As should be understood, hard drive space is finite, which necessities a user to delete music or video files from their personal catalog. This does not mean that the media is no longer available. It simply is a way to clear up more space on their local unit. The user does not need to re-purchase the songs, since the entire catalog of purchased music is always stored safely at the central media server. [0035]
  • [0036] Unit 105 gives a user the ability to download audio and video content from a central server in network 120 to a unit. The media is protected from relatively simple mass duplication by a double-encryption methodology on the player unit that is keyed to the media, as will be explained in detail hereinafter.
  • The [0037] player unit 105, according to a preferred embodiment of the present invention, may include a processing element, such as a microprocessor, that runs a media-centric operating system whose function is to decode and play back audio and video content, which is stored on an internal hard drive within unit 105.
  • FIG. 2 illustrates a console version of the player unit, generally designated by the [0038] reference numeral 200. The user accesses and controls the stored content using either a remote control that communicates to the player unit 200 through the infrared remote receiver port 205 or using the navigation and control buttons 210 on the front of the unit. These buttons 210 allow the user to navigate entirely through one or more libraries of content (media files) on the unit, select a particular media file, begin playing the media file, suspend play of the media file, stop playback and other functionalities such as setting an equalizer, controlling the volume, adjusting the balance, etc. A display 215, which can be a variation of liquid crystal display (LCD), light emitting diode (LED), or a stimulated plasma display, shows the name of the music track of the media file selected, the time remaining in the track, the artist of the track, and any ancillary information that may be relevant to the user.
  • The unit has several interfaces to connect to other equipment. The unit, according to a preferred embodiment of the present invention has both a 10/100 Base-[0039] T Ethernet connection 220 and a modem connection 225 to link to the network 120 and download files therefrom. Audio is played back through RCA audio out port 230 or a headphone jack 235. Video, which is either video content or menu navigation screens, is played back through the RCA video out connection 240. An IEEE-1394 (245) interface allows the connection of digital video cameras to the unit 200. A smartcard interface 250 reads the smartcard that will unlock the encrypted music and video content for the particular user and unit.
  • FIG. 3 illustrates a portable version of the player unit, generally designated by the [0040] reference numeral 300. Similar to the console version described with reference to FIG. 2, this version contains an RCA audio out port 330, an RCA video out port 340, an IEEE-1394 interface 345, a smartcard interface 350, and navigation buttons 310. This version of the unit also contains an ⅛ inch mini audio out connection 335 for headphones. The screen is touch-sensitive 355, so the user merely has to touch the screen to navigate the catalog and/or database of media files stored in the unit. This version of the unit contains antennae 360 hidden within the sides of the unit, a rechargeable battery 365 for power, and a new message light 370 to warn of new video content or messages on the unit.
  • The portable unit communicates to the server in the network by using a [0041] docking station 375. When the user wishes the unit to download new media, the unit is inserted into docking station 375 by pushing the unit therein so that the docking station interface 380 of the unit attaches solidly to the docking station. The docking station 375 may include both a 10/100 Base-T Ethernet connection 385 and a modem connection 390 as well as an A/C power supply 395 to recharge the battery 365 in the portable unit.
  • The user can navigate audio and video content using a television attached to the video out connection. Here users can search their own catalogs, make play lists, read biographical information, view artwork, and customize their jukeboxes according to their preference. The television is the control hub for the unit, although a user can easily navigate their music and video collection without it. The television, however, provides a more entertaining easy to navigate experience. [0042]
  • The unit also allows an easily accessible catalog of media on a server that the user can access and download simply and quickly. According to a preferred embodiment of the present invention a user has three alternative ways to find and retrieve media from a server: by using a web browser on a personal computer to search through a web-based media catalog, find and then order the media using the same environment, by using a physical catalog mailed to the user, and by navigating the central media server library from the unit. [0043]
  • FIG. 4 illustrates an operation for downloading a media file using a web browser to find media for the unit. The user initially accesses the main media database on the desired web server using a [0044] standard web browser 405 and searches the desired databases using a variety of queries. For example, users can search for their favorite artist, favorite song, songs or recordings performed within a certain time frame, songs or artists that are similar to other songs or artists. The central web server responds with a list of results that match the user's queries. If the user finds something desirable, the user can order the desired digital work, but the user first needs to be identified by the central ordering server as a subscriber for billing purposes and to know which unit to send the media. The user can be identified by the user entering a unique identification number at 410 received at registration of the unit, entering a unique username and password at 415 or entering the unit's identification number and password at 420. Once the user logs on to the web ordering server, the user may requests a desired media file to be downloaded to the unit at 425. There will be times that a user will desire to download media to a different unit than usual, so the system will be flexible enough to embrace these requests. Every unit, if necessary, has a unique identification number, much like every house has a unique physical address.
  • Once the central [0045] media web server 430 receives the user's request, the media web server pulls the necessary media from a media library at 435 and sends the files through a real-time encoding and compression system 440. The encoding and compression specifications are flexible. A variety of encoding and compression techniques may be supported. Once the media is encoded, it is sent to a staging server at 445 to connect directly to the specified unit for downloading or to wait for a request from the unit for downloading. If the unit is attached to a high-speed, broadband line to the Internet attached to the unit's Ethernet connection, the unit will have its own Internet Protocol address (IP address). The staging server can then immediately associate the unit's IP address with that same unit's unique ID number and begin transferring the media files at 450. However, if the unit uses its modem connection at 460, the unit will then automatically dial into the local, proprietary connection at a later time, such as at night (or, if forced by the user, it will dial up when commanded) and pull the files from the staging server 445.
  • For example, if a user is in another city and uses the web to make an order for some digital music, the staging server will know if the user's unit has its own IP address or if it uses a modem (the unit will be inaccessible by the staging server if the unit uses a modem). If the unit has an IP address, the staging server will send the media files directly to the unit. If the unit uses the modem, the staging server knows to wait for the unit's call. Later, the unit will automatically connect to the staging server and see whether any new media files are available for downloading. Since there is in this example, the unit will begin downloading the previously ordered, presently available media files. [0046]
  • FIG. 5 illustrates another method for downloading digital media files to the unit by using a physical catalog hardcopy that the user can receive in the mail (or in a store or by other methods). The [0047] media catalog 505 lists some or a majority of the media on the server in various ways. The user simply identifies an item and makes a note of that item's ID number and then, either with a remote control 515 or by direct entry on the unit's screen 520, enters the ID number into the unit 525 and requests to download the media. The unit 525 contacts the central media server 530 and requests the media based on the media ID number 535. The central media server, similar to the central media web server described with reference to FIG. 4, performs similar operations described above for accessing, compressing and delivering the media to the requesting unit.
  • As should be understood, a physical catalog is limited in its breadth and depth of material, thus another method of downloading media files is illustrated to FIG. 6. This method allows the user to access and download digital files to a unit by navigating the [0048] entire media catalog 615 on the central server through the unit. The unit's video output port is connected to a television 605, so as to present a visual representation of one or more database/libraries of media files in the media catalog. When connected to the central media catalog, the user is able to navigate the media catalog by manipulating navigation buttons on the unit. The user can then browse and search through the entire media catalog using the remote control 620 or touch screen interface 625 on the unit. The media may be downloaded using a similar mechanism as described hereinabove with reference to FIG. 4.
  • In a preferred embodiment of the present invention, media is double-encrypted at the staging [0049] server 445 before being transmitted to the unit. The encryption used is preferably 128 bit, although this, like compression and encoding of media assets, is flexible depending on the security level. FIG. 7 illustrates the two levels of encryption in the staging server and the two corresponding decryption levels in the unit. The first layer of encryption at 720 is based on the specific unit that will receive the selected media file 705. The second layer of encryption at 735 is based on the user's smartcard ID number. The server reconciles the user's name with the user's smartcard ID key at 730 and then encrypts the media to this key at 735. The server then transfers at 740 the file to the specific unit making the request or queued to receive it. The unit then checks if the smartcard is in its reader at 745. If there is a smartcard, it verifies that the smartcard ID can decode the encrypted file with a checksum. This ensures that only the specific smartcard that the media is keyed to can unlock the file. Other smartcards having different key values stored therein will not work. If the smartcard is successfully inserted into the unit, the unit decodes the second encrypted pass at 750 and then decodes the first encrypted pass at 760. The unit then audibly plays the media file at 765. All decryption is done immediately prior to the time of playback time. The original media files remain encrypted on the unit and are unplayable if the smartcard is removed. If the unit cannot find the smartcard, it will prompt the user for one.
  • The music or video content that someone owns is not necessarily tied to their specific unit but rather is tied to the user's smartcard. For example, a user who has a library of 500 songs on one particular unit can remove the smartcard and then attach that smartcard to another unit. The new unit, consequently, has privileges and decryption abilities to play all 500 songs in the library. This will, of course, probably demand downloading the files from the central server for this new machine. In this example, the old machine, without the smartcard, is unable to play any of the 500 songs. [0050]
  • Once the media is downloaded to the unit, the user can listen, view, and control it in various ways. FIG. 8 illustrates the operation and interworking of the console version of the player unit, described with reference to FIG. 2. The [0051] unit 810 receives the media from the Master Data Servers 815 on either a broadband connection to the Internet 820 or modem 825. The smartcard, inserted within the unit, unlocks the audio decryption so that the user can play back the selected audio file through stereo components 830, that are hooked up to the RCA analog audio port on the unit or through headphones 835. The user can view the currently playing music using the television/monitor 840 which provides a visual display of unit's library of media files. Using the remote control 845, the user can navigate through the unit's media file library. Here the user has the flexibility of searching for any artist, track, CD name, song title, date, and genre of media on the unit. The user can also sort song tracks into unique playlists, for example, a playlist of Jazz, Classical, or Blues music. These playlists are automatically indexed to the smartcard so that the user can attach the smartcard to another, different unit and pull up the playlists he has already created.
  • A digital video camera or other video source that supports IEEE-1394 ([0052] 850) connects to the IEEE-1394 connection on the media player to supply video signals and compress digital video, as will be explained with respect to the embodiments of FIGS. 10-13.
  • FIG. 9 illustrates in greater detail the portable, wireless unit according to the preferred embodiment of FIG. 3. The [0053] portable player unit 910 connects to a docking station 960 to download media from the Master Data Servers 915. The docking station 960 is a cradle that the unit 910 rests in which connects to the server using either the broadband 10/100 Base-T Ethernet connection 920 or a modem connection 925. The docking station has RCA audio out and video out as well as an A/C connection for power. While the unit is on the docking stations cradle, the user can listen or view media as it is transferred through these analog connections to the television 940 or to the stereo system 930. The docking station also supplies power to recharge the battery on the portable unit.
  • If the portable unit is removed from the docking station, it uses a wireless network to broadcast its content to [0054] various receivers 990. The receivers 990 are modular attachments that connect to the analog audio inputs on a variety of units, mainly television 940, stereo components 930, portable miniature audio units 970, and car stereos 980. For example, when a user is listening to his portable unit through headphones 935 and he walks within the range of a receiver attached to his stereo system and unplugs his headphones. The portable unit immediately senses the modular wireless receiver 990 attached to the stereo 930 and begins transmitting the media to that receiver. The wireless attachment receives the signal and sends the analog audio in to the stereo system where the user begins to hear the music over the external speakers in the room. If the user moves from his stereo to his car, and if the car has a wireless receiver 990 attached to its car stereo system 980, the car speakers will begin to play the music as soon as the user enters the range of that car's wireless receiver.
  • As is described hereinabove, the unit's main functionality is for audio. However, as will be shown hereinafter with reference to FIGS. 10-12, the unit has a substantial communicative ability with video messages, which may use the same technology and encryption as music. [0055]
  • FIGS. 10A and 10B illustrates a [0056] digital camera 1030 being connected to the unit according to a preferred embodiment of the present invention. Using, an IEEE-1394 compliant digital video camera, a user can have the unit acquire video content for compression and delivery to other users. According to a preferred embodiment of the present invention, the digital camera can be connected using a IEEE-1394 cable 1010 between the digital camera 1030 and the unit 1040, as illustrated in FIG. 10A. The unit 1040 immediately sense that the camera 1030 is attached, and the user can control the camera, both searching the tape and capturing content, from the unit's interface. Alternatively, the camera may have a modular attachment 1020 that connects physically to the unit 1040 through the IEEE-1394 port 1115. In this case, the camera may be nothing more than a simple camera and network attachment. The unit itself may digitize the footage and controls the lens. The unit itself will, as suggested hereinabove with reference to the audio feature of the unit, hold a finite amount of video footage due to the limited capacity of the hard drive and the compression technology utilized.
  • When the video is on the unit, the user is asked for the video's [0057] destination 1115, as shown in FIG. 11A. The user can watch another preview of the video 1120, this time in a small window on the unit's display 1110 and select a name from the unit's address book 1125. According to a preferred embodiment of the present invention, the window size for previewing the video on the display unit can be configurable by the user according to his/her preference. The video may be sent to another user in the address book of the unit. The address book is initially empty; so the user needs to input names 1130 and unit ID numbers 1135 into the book in order for the unit knows where to send content, as illustrated in FIG. 11B. The user does this by entering names 1130 and unique unit IDs 1135 using the on-screen keyboard 1140. This feature, as well as other features, as suggested hereinabove may work in both the console and portable unit configurations.
  • FIG. 12 illustrates the video transfer between the units. The user can send the video immediately or delay the transmission until late that night to avoid trying up the phone line. This depends on the network connection and bandwidth speed. This choice is preferably done to reduce bandwidth consumption during peak hours. For example, if the user has a video file that is 10 megabytes in size, that file might take a substantial amount of time to transfer over the unit's 56k modem, tying up the user's phone line for that extended period. This feature gives the user the choice to send the file late at night or very early in the morning when the risk of the user needing the phone line for a voice call is much smaller. Once the [0058] unit 1210 sends the video, it is temporarily stored on the Master Central Server 1220 where it waits to be downloaded by the destination unit 1230. The unit 1210 with the original video content compresses and encodes the video and then either sends the video immediately on the broadband connection 1215 or delays sending until later to use the modem connection 1225. Once the video content arrives at the Central Master Server 1220, it is stored in a temporary area 1235. If the user who originally made the video has requested the video to be sent to a web page, the Central Master transfers the content to a web server 1240 and then sends an e-mail from an e-mail server 1245 to the destination user's address. The destination user then can access the web page through a personal computer 1250 at any time.
  • If the original video creator has requested that the video be delivered to another unit instead of a web page, the [0059] Central Master Server 1220 either waits for a summons from the destination unit (this will happen during the nightly dial-up 1265) or, if the destination unit has a unique IP address and is on a broadband line 1275, the server will send the file immediately to the receiving unit 1230. The destination unit now has a video waiting on the Central Server, the server then sends a message to the unit informing it of the awaiting video. As soon as the destination unit receives the message, an alert light glows on the receiving unit, indicating to the user that a new video message is waiting. The user can then request the video message to be downloaded to their unit immediately or wait to download the message later, as described above. The user can then watch the video message on the unit's screen or, as will most certainly be the case with console units, watch the video message directly on the television through the video out connection. The user then has the option, much like e-mail, to respond to the video message with a new message, to delete the message from the unit, or catalog the message, depending on hard drive space.
  • As should be clear, video message content is temporal and transitory and requires server-side hard drive space for a limited amount of time. Users can easily save these video messages to a video tape or other archival system. [0060]
  • According to a preferred embodiment of the present invention, the unit may be flexible in its development and operation and have the capability for upgrades. Moreover, the user interface such as the television navigation screens and the on-screen look and feel should also be flexible. For instance, semi-customizable user interfaces “Skins” can be implemented in the player unit. [0061]
  • It should be understood that although the MP3 standard has been illustrated, the present invention offers a methodology applicable to other digital standards. [0062]
  • The unit enables secure and simple digital distribution of media and relieves the control of these types of digital assets from personal computers, thus as described hereinabove controlling the reproduction of digital copyrighted works. The unit can be seen as a dedicated entertainment, digital delivery consumer unit. The unit is flexible in construction and simple in use. [0063]
  • The unit, according to a preferred embodiment of the present invention, is flexible to read various types of audio and video which allows the compressed files sent from the central server to be in different formats. The unit is able to play the music or video using a variety of techniques. [0064]
  • The unit may, according to a preferred embodiment of the present invention, include a CD-player for audio playback from regular CDs or from custom MP3 CDs that are recorded and encrypted according to the techniques set forth in the present invention. Thus, the custom MP3 CD can be played only using a unit containing the user's smartcard. [0065]
  • It is understood that cards other than smartcards may be used by the unit for storing the personalized key used in performing the encryption and decryption operations. A smartcard may be a Personal Computer Memory Card International Association (PCMCIA) card, Japan Electronic Industry Development Association (JEIDA), etc. [0066]
  • As will be recognized by those skilled in the art, the innovative concepts described in the present application can be modified and varied over a wide range of applications. Accordingly, the scope of patented subject matter should not be limited to any of the specific exemplary teachings discussed, but is instead defined by the following claims. [0067]

Claims (48)

What is claimed is:
1. A system for facilitating the usage of digital media files, said system comprising:
a player unit having a memory therein for storing a plurality of digital media files thereon, said player unit only outputs analog representations of said digital media files stored in said memory; and
a modem for connecting said player unit to a network and for downloading said digital media files to said player unit.
2. The system according to claim 1, wherein said player unit further comprises a card reader unit, said player unit is adapted to retrieve an electronic value from a card inserted in said card reader unit, said electronic value being used to generate said analog representations of said digital media files.
3. The system according to claim 1, wherein all of said digital media files stored in said memory are encrypted.
4. The system according to claim 3, wherein said player unit decrypts a selected one of said digital media files according to said electronic value.
5. The system according to claim 1, wherein said player unit is a portable player unit or a desktop player unit.
6. The system according to claim 1, wherein said player unit further comprises browsing means for browsing digital media files on said network.
7. The system according to claim 1, wherein said player unit further comprises selecting means for selecting one of said digital media files from said site within said network.
8. The system according to claim 7, wherein said selecting means is selected from the group consisting of: a remote control unit, a voice command unit, a keypad and a television interface controller.
9. The system according to claim 1, further comprising:
a stereo component connected to said player unit for playing said digital media files.
10. The system according to claim 1, further comprising:
a transmitter for selectively transmitting said analog representations of said digital media files over a wireless channel.
11. The system according to 1, further comprising headphones being connected to said player unit for receiving and playing said analog audio representations of said digital media files.
12. The system according to claim 1, wherein said player unit comprises:
a digital video interface for capturing digital video images.
13. The system according to claim 12, wherein said digital video interface connecting a digital camera and said player unit is an IEEE-1394 connector interface.
14. The system according to claim 1, wherein said modem is an Ethernet card for providing/establishing a broadband connection with said network.
15. The system according to claim 1, wherein said digital media files are encoded according to an MP3 format.
16. A player unit for facilitating digital media files playback, said player unit comprising:
a storage unit for storing downloaded digital media files;
a media processing element for generating only analog versions of selected media files of the stored digital media files and outputting only said analog versions; and
a card reader for retrieving an electronic value from a card inserted in said card reader, said electronic value being used to generate said analog versions of said digital media files.
17. The player unit according to claim 16, further comprising:
navigation means for navigating through said digital media files on said storage unit; and
user-manipulated control devices for controlling said navigation means by a user.
18. The player unit according to claim 16, further comprising a video output port for outputting a video signal representative of a navigation operation of said player unit.
19. The player unit according to claim 16, further comprising an interface for interfacing said player unit with a digital camera and receiving digital video signals therefrom.
20. The player unit according to claim 16, wherein said player unit is a desktop player unit.
21. The player unit according to claim 16, further comprising a modem for downloading digital media files from a network.
22. The player unit according to claim 16, further comprising a remote transceiver for transceiving optical signals between said player unit and a remote control, said optical signals controlling said player unit.
23. The player unit according to claim 16, further comprising a liquid crystal display (LCD) screen for visually displaying an operation performed by said player unit.
24. The player unit according to claim 16, wherein said player unit is a portable player unit.
25. The player unit according to claim 24, further comprising a transmitter for transmitting said analog versions of said selected digital media files over a wireless channel.
26. The player unit according to claim 24, further comprising an interface for interfacing with a docking station for downloading said digital media files.
27. The player unit according to claim 16, further comprising a touch screen for visually displaying information relating to the operation of said player unit and selecting functions performed by said player unit.
28. A method for controlling the playback of digital media files on a player unit, said method comprising the steps of:
selecting an encrypted digital media file from a plurality of encrypted digital media files;
retrieving a decrypting key;
decrypting the selected encrypted digital media file based upon the retrieved decrypting key; and
generating only an analog audio signal from the decrypted digital media file.
29. The method according to claim 28, wherein said step of decrypting comprises at least two separate decryption operations, one of said decryption operations being based on said retrieved decryption key.
30. The method according to claim 29, wherein said step of decrypting comprises a second decryption operation based on an identification key corresponding to said player unit.
31. The method according to claim 28, further comprising, prior to said step of selecting, the step of:
searching said encrypted digital media files.
32. The method according to claim 28, further comprising, prior to said step of selecting, the steps of:
downloading at least one of said encrypted digital media files; and
storing said at least one of said encrypted digital media files.
33. The method according to claim 32,further comprising, prior to said step of downloading, the steps of:
browsing digital media files on a network; and
choosing the digital media files to be downloaded from said network.
34. The method according to claim 28, further comprising the step of:
transmitting said analog audio signal over an air interface.
35. The method according to claim 28, wherein each of said encrypted digital media file is in an MP3 encoded format.
36. The method according to claim 35, further comprising the step of:
decoding said digital media file.
37. A method for providing digital media files, said method comprising the steps of:
receiving from a user two encryption keys;
encrypting digital media files based on said two encryption keys; and
transmitting to said user the encrypted digital media files.
38. The method according to claim 37, wherein said receiving step further comprises the step of:
receiving identification of said digital media files.
39. The method according to claim 37, further comprising, prior to said transmitting step, the step comprises:
storing said encrypted digital media files in a staging server, said digital media files await a connection by said user to be transmitted.
40. The method according to claim 37, further comprising, prior to said step of transmitting, the steps of:
encoding said digital media files; and
compressing said digital media files.
41. The method according to claim 37, wherein said step of encrypting comprises:
performing a first encryption operation on said digital media files based upon a first of said encryption keys; and
performing a second encryption operation on said digital media files based upon a second of said encryption keys.
42. The method according to claim 37, wherein a first of said encryption keys is associated with said user and a second of said encryption keys is associated with a user device to which said encrypted digital media file is transmitted.
43. A system for providing digital media files, said system comprising:
a receiver for receiving from a user at least one encryption key;
an encrypter for encrypting a digital media file based on said at least one encryption key;
a transmitter for transmitting to said user the encrypted digital media file.
44. The system according to claim 43, further comprising:
an encoder for encoding said digital media file; and
a compressor for compressing said digital media file.
45. The system according to claim 43, further comprising:
a staging server for storing said encrypted digital media file until a connection is available to transmit said encrypted digital media file.
46. The system according to claim 43, further comprising:
a digital media file library containing a plurality of said digital media files.
47. The system according to claim 43, wherein said encrypter performs a first encryption operation on said digital media file based upon a first of said at least one encryption key and a second encryption operation on said digital media file based upon a second of said at least one encryption key.
48. The system according to claim 43, wherein a first of said at least one encryption key is associated with said user and a second of said at least one encryption key is associated with a user device to which said encrypted digital media file is transmitted.
US09/810,957 2000-03-17 2001-03-16 System, method and apparatus for controlling the dissemination of digital works Abandoned US20040193900A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US09/810,957 US20040193900A1 (en) 2000-03-17 2001-03-16 System, method and apparatus for controlling the dissemination of digital works
US11/240,534 US7925897B2 (en) 2000-03-17 2005-10-03 System, method and apparatus for controlling the dissemination of digital works
US13/066,314 US8468369B2 (en) 2000-03-17 2011-04-12 System, method and apparatus for controlling the dissemination of digital works
US13/066,315 US20110229107A1 (en) 2000-03-17 2011-04-12 System, method and apparatus for controlling the dissemination of digital works
US13/919,399 US9069935B2 (en) 2000-03-17 2013-06-17 System, method and apparatus for controlling the dissemination of digital works

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US19026800P 2000-03-17 2000-03-17
US09/810,957 US20040193900A1 (en) 2000-03-17 2001-03-16 System, method and apparatus for controlling the dissemination of digital works

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/240,534 Continuation US7925897B2 (en) 2000-03-17 2005-10-03 System, method and apparatus for controlling the dissemination of digital works

Publications (1)

Publication Number Publication Date
US20040193900A1 true US20040193900A1 (en) 2004-09-30

Family

ID=22700636

Family Applications (5)

Application Number Title Priority Date Filing Date
US09/810,957 Abandoned US20040193900A1 (en) 2000-03-17 2001-03-16 System, method and apparatus for controlling the dissemination of digital works
US11/240,534 Expired - Fee Related US7925897B2 (en) 2000-03-17 2005-10-03 System, method and apparatus for controlling the dissemination of digital works
US13/066,314 Expired - Fee Related US8468369B2 (en) 2000-03-17 2011-04-12 System, method and apparatus for controlling the dissemination of digital works
US13/066,315 Abandoned US20110229107A1 (en) 2000-03-17 2011-04-12 System, method and apparatus for controlling the dissemination of digital works
US13/919,399 Expired - Fee Related US9069935B2 (en) 2000-03-17 2013-06-17 System, method and apparatus for controlling the dissemination of digital works

Family Applications After (4)

Application Number Title Priority Date Filing Date
US11/240,534 Expired - Fee Related US7925897B2 (en) 2000-03-17 2005-10-03 System, method and apparatus for controlling the dissemination of digital works
US13/066,314 Expired - Fee Related US8468369B2 (en) 2000-03-17 2011-04-12 System, method and apparatus for controlling the dissemination of digital works
US13/066,315 Abandoned US20110229107A1 (en) 2000-03-17 2011-04-12 System, method and apparatus for controlling the dissemination of digital works
US13/919,399 Expired - Fee Related US9069935B2 (en) 2000-03-17 2013-06-17 System, method and apparatus for controlling the dissemination of digital works

Country Status (3)

Country Link
US (5) US20040193900A1 (en)
AU (1) AU2001245800A1 (en)
WO (1) WO2001071608A2 (en)

Cited By (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020159596A1 (en) * 2001-04-30 2002-10-31 Julian Durand Rendering of content
US20030165240A1 (en) * 2002-03-04 2003-09-04 Bantz David F. Decryption system for encrypted display
US20040054753A1 (en) * 2001-09-05 2004-03-18 Hideki Nomura Information processing system and information processing apparatus and method
US20040088180A1 (en) * 2002-11-06 2004-05-06 Akins, Glendon L. Downloadable remotely stored device drivers for communication with set-top box peripherals
US20040086120A1 (en) * 2002-11-06 2004-05-06 Akins Glendon L. Selecting and downloading content to a portable player
US20040098370A1 (en) * 2002-11-15 2004-05-20 Bigchampagne, Llc Systems and methods to monitor file storage and transfer on a peer-to-peer network
US20040133657A1 (en) * 2003-01-03 2004-07-08 Broadq, Llc Digital media system and method therefor
US20040133914A1 (en) * 2003-01-03 2004-07-08 Broadq, Llc Digital media system and method therefor
US20040172476A1 (en) * 2003-02-28 2004-09-02 Chapweske Justin F. Parallel data transfer over multiple channels with data order prioritization
US20050165717A1 (en) * 2004-01-22 2005-07-28 International Business Machines Corp. Method, system and computer program product for redirecting a response to a file request from a requesting communication program to a mail server
US20060064386A1 (en) * 2004-09-20 2006-03-23 Aaron Marking Media on demand via peering
US20070086724A1 (en) * 2002-07-17 2007-04-19 Jeff Grady Interface systems for portable digital media storage and playback devices
US20070136610A1 (en) * 2005-12-12 2007-06-14 Advanced Digital Broadcast S.A. Smart card with data storage, set-top box, portable player for operating smart card with data storage and method for manufacturing smart card with data storage
US7277950B1 (en) * 2000-12-29 2007-10-02 Swarmcast, Inc. Packet transfer mechanism over a peer to peer network
US20080086494A1 (en) * 2006-09-11 2008-04-10 Apple Computer, Inc. Transfer and synchronization of media data
US20080092200A1 (en) * 2006-10-13 2008-04-17 Jeff Grady Interface systems for portable digital media storage and playback devices
US20080089667A1 (en) * 2006-10-13 2008-04-17 Jeff Grady Interface systems for portable digital media storage and playback devices
US20080089658A1 (en) * 2006-10-13 2008-04-17 Jeff Grady Interface systems for portable digital media storage and playback devices
US20080138028A1 (en) * 2006-10-13 2008-06-12 Jeff Grady Interface systems for portable digital media storage and playback devices
US20080162670A1 (en) * 2006-12-04 2008-07-03 Swarmcast, Inc. Automatic configuration of embedded media player
US20080168526A1 (en) * 2007-01-07 2008-07-10 Robbin Jeffrey L Prioritized Data Synchronization with Host Device
US20080168525A1 (en) * 2007-01-07 2008-07-10 David Heller Background Data Transmission between Media Device and Host Device
US20090150557A1 (en) * 2007-12-05 2009-06-11 Swarmcast, Inc. Dynamic bit rate scaling
US20100023579A1 (en) * 2008-06-18 2010-01-28 Onion Networks, KK Dynamic media bit rates based on enterprise data transfer policies
US20100146145A1 (en) * 2008-12-04 2010-06-10 Swarmcast, Inc. Adaptive playback rate with look-ahead
US20100142920A1 (en) * 1998-07-30 2010-06-10 Tivo Inc. Multimedia Signal Processing System
US7765326B2 (en) * 2001-10-22 2010-07-27 Apple Inc. Intelligent interaction between media player and host computer
US20100306373A1 (en) * 2009-06-01 2010-12-02 Swarmcast, Inc. Data retrieval based on bandwidth cost and delay
US7979570B2 (en) 2008-05-12 2011-07-12 Swarmcast, Inc. Live media delivery over a packet-based computer network
US8010728B1 (en) 2005-11-07 2011-08-30 Koninklijke Philips Electronics N.V. Multi-function docking assembly for portable digital media storage and playback device
US8150937B2 (en) 2004-10-25 2012-04-03 Apple Inc. Wireless synchronization between media player and host device
US20120092554A1 (en) * 2009-06-19 2012-04-19 Shenzhen Tcl New Technology Co., Ltd. Tv set and method for video messaging thereof
US8185576B2 (en) * 2006-03-14 2012-05-22 Altnet, Inc. Filter for a distributed network
US8380041B2 (en) * 1998-07-30 2013-02-19 Tivo Inc. Transportable digital video recorder system
US8443038B2 (en) 2004-06-04 2013-05-14 Apple Inc. Network media device
US8526781B2 (en) 1998-07-30 2013-09-03 Tivo Inc. Multiple output digital video recording system
US8577205B2 (en) 1998-07-30 2013-11-05 Tivo Inc. Digital video recording system
US8635360B2 (en) 2007-10-19 2014-01-21 Google Inc. Media playback point seeking using data range requests
US8850140B2 (en) 2007-01-07 2014-09-30 Apple Inc. Data backup for mobile device
US20150293563A1 (en) * 2012-09-26 2015-10-15 ThinPAD Technology (Shenzhen) Co., Ltd. Mobile-computer support apparatus
US9264686B2 (en) 1998-07-30 2016-02-16 Tivo Inc. Tag-based menus in video streams
US9268830B2 (en) 2002-04-05 2016-02-23 Apple Inc. Multiple media type synchronization between host computer and media device
AU2016201533B2 (en) * 2008-05-29 2017-09-14 Visa U.S.A. Inc. Serial number and payment data based payment card processing
US9805347B2 (en) 2007-11-29 2017-10-31 Visa Usa, Inc. Serial number and payment data based payment card processing
US9894505B2 (en) 2004-06-04 2018-02-13 Apple Inc. Networked media station
US9967534B1 (en) 2004-11-19 2018-05-08 Tivo Solutions Inc. Digital video recorder video editing system
US20180295109A1 (en) * 2017-04-11 2018-10-11 Servicenow, Inc. System and method for securing sensitive information
US10264070B2 (en) 2004-06-04 2019-04-16 Apple Inc. System and method for synchronizing media presentation at multiple recipients
US10614857B2 (en) 2018-07-02 2020-04-07 Apple Inc. Calibrating media playback channels for synchronized presentation
US10783929B2 (en) 2018-03-30 2020-09-22 Apple Inc. Managing playback groups
US10915296B2 (en) 2000-11-01 2021-02-09 Flexiworld Technologies, Inc. Information apparatus that includes a touch sensitive screen interface for managing or replying to e-mails
US10972536B2 (en) 2004-06-04 2021-04-06 Apple Inc. System and method for synchronizing media presentation at multiple recipients
US10993274B2 (en) 2018-03-30 2021-04-27 Apple Inc. Pairing devices by proxy
US11029903B2 (en) 2000-11-01 2021-06-08 Flexiworld Technologies, Inc. Output systems, such as television controllers, televisions, display devices, or audio output devices, operable for playing digital content wirelessly received either from a digital content service over the internet or wirelessly received from a client device that is in the same network as the output system
US11096056B2 (en) * 2000-11-01 2021-08-17 Flexiworld Technologies, Inc. Output devices, such as televisions, output controllers, or audio output devices, that are setup to wirelessly receive digital content from a digital content service over the internet or from a wireless information apparatus that is in the same network as the output devices
US11204729B2 (en) 2000-11-01 2021-12-21 Flexiworld Technologies, Inc. Internet based digital content services for pervasively providing protected digital content to smart devices based on having subscribed to the digital content service
US11297369B2 (en) 2018-03-30 2022-04-05 Apple Inc. Remotely controlling playback devices
US11314378B2 (en) 2005-01-07 2022-04-26 Apple Inc. Persistent group of media items for a media device
US11467856B2 (en) 2002-12-12 2022-10-11 Flexiworld Technologies, Inc. Portable USB device for internet access service
US11662918B2 (en) 2002-12-12 2023-05-30 Flexiworld Technologies, Inc. Wireless communication between an integrated circuit memory device and a wireless controller device
US11734393B2 (en) 2004-09-20 2023-08-22 Warner Bros. Entertainment Inc. Content distribution with renewable content protection
US11829776B2 (en) 2002-12-12 2023-11-28 Flexiworld Technologies, Inc. Integrated circuit device that includes a protected memory component for transmitting protected data over a communication interface

Families Citing this family (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2769165B1 (en) 1997-09-26 2002-11-29 Technical Maintenance Corp WIRELESS SYSTEM WITH DIGITAL TRANSMISSION FOR SPEAKERS
FR2781591B1 (en) 1998-07-22 2000-09-22 Technical Maintenance Corp AUDIOVISUAL REPRODUCTION SYSTEM
FR2781580B1 (en) 1998-07-22 2000-09-22 Technical Maintenance Corp SOUND CONTROL CIRCUIT FOR INTELLIGENT DIGITAL AUDIOVISUAL REPRODUCTION SYSTEM
FR2796482B1 (en) 1999-07-16 2002-09-06 Touchtunes Music Corp REMOTE MANAGEMENT SYSTEM FOR AT LEAST ONE AUDIOVISUAL INFORMATION REPRODUCING DEVICE
US6389467B1 (en) 2000-01-24 2002-05-14 Friskit, Inc. Streaming media search and continuous playback system of media resources located by multiple network addresses
FR2805377B1 (en) 2000-02-23 2003-09-12 Touchtunes Music Corp EARLY ORDERING PROCESS FOR A SELECTION, DIGITAL SYSTEM AND JUKE-BOX FOR IMPLEMENTING THE METHOD
FR2805072B1 (en) 2000-02-16 2002-04-05 Touchtunes Music Corp METHOD FOR ADJUSTING THE SOUND VOLUME OF A DIGITAL SOUND RECORDING
FR2805060B1 (en) 2000-02-16 2005-04-08 Touchtunes Music Corp METHOD FOR RECEIVING FILES DURING DOWNLOAD
US7187947B1 (en) 2000-03-28 2007-03-06 Affinity Labs, Llc System and method for communicating selected information to an electronic device
FR2808906B1 (en) 2000-05-10 2005-02-11 Touchtunes Music Corp DEVICE AND METHOD FOR REMOTELY MANAGING A NETWORK OF AUDIOVISUAL INFORMATION REPRODUCTION SYSTEMS
FR2811175B1 (en) 2000-06-29 2002-12-27 Touchtunes Music Corp AUDIOVISUAL INFORMATION DISTRIBUTION METHOD AND AUDIOVISUAL INFORMATION DISTRIBUTION SYSTEM
FR2811114B1 (en) 2000-06-29 2002-12-27 Touchtunes Music Corp DEVICE AND METHOD FOR COMMUNICATION BETWEEN A SYSTEM FOR REPRODUCING AUDIOVISUAL INFORMATION AND AN ELECTRONIC ENTERTAINMENT MACHINE
US6748395B1 (en) * 2000-07-14 2004-06-08 Microsoft Corporation System and method for dynamic playlist of media
FR2814085B1 (en) 2000-09-15 2005-02-11 Touchtunes Music Corp ENTERTAINMENT METHOD BASED ON MULTIPLE CHOICE COMPETITION GAMES
WO2002101605A2 (en) 2001-06-12 2002-12-19 Research In Motion Limited System and method for compressing secure e-mail for exchange with a mobile data communication device
KR100576558B1 (en) 2001-06-12 2006-05-08 리서치 인 모션 리미티드 System and method for processing encoded messages for exchange with a mobile data communication device
WO2002101580A1 (en) 2001-06-12 2002-12-19 Research In Motion Limited Certificate management and transfer system and method
EP1438669B1 (en) 2001-06-27 2014-01-22 SKKY Incorporated Improved media delivery platform
WO2003007570A1 (en) 2001-07-10 2003-01-23 Research In Motion Limited System and method for secure message key caching in a mobile communication device
BRPI0211756B1 (en) 2001-08-06 2016-09-06 Blackberry Ltd system and method for processing encrypted messages
EP1633094B1 (en) * 2001-10-25 2007-03-28 Research In Motion Limited Multiple-stage system and method for processing encoded messages
WO2003036887A1 (en) 2001-10-25 2003-05-01 Research In Motion Limited Multiple-stage system and method for processing encoded messages
JP3861765B2 (en) * 2002-07-31 2006-12-20 オンキヨー株式会社 AV system
US11029823B2 (en) 2002-09-16 2021-06-08 Touchtunes Music Corporation Jukebox with customizable avatar
US8584175B2 (en) 2002-09-16 2013-11-12 Touchtunes Music Corporation Digital downloading jukebox system with user-tailored music management, communications, and other tools
US9646339B2 (en) 2002-09-16 2017-05-09 Touchtunes Music Corporation Digital downloading jukebox system with central and local music servers
US8332895B2 (en) 2002-09-16 2012-12-11 Touchtunes Music Corporation Digital downloading jukebox system with user-tailored music management, communications, and other tools
US10373420B2 (en) * 2002-09-16 2019-08-06 Touchtunes Music Corporation Digital downloading jukebox with enhanced communication features
US7822687B2 (en) 2002-09-16 2010-10-26 Francois Brillon Jukebox with customizable avatar
US8103589B2 (en) 2002-09-16 2012-01-24 Touchtunes Music Corporation Digital downloading jukebox system with central and local music servers
JP4707114B2 (en) * 2003-03-11 2011-06-22 トムソン ライセンシング Content protection for digital recording
KR100640429B1 (en) * 2004-05-27 2006-10-30 삼성전자주식회사 Multi-function device and method for controlling the device
US9094429B2 (en) 2004-08-10 2015-07-28 Blackberry Limited Server verification of secure electronic messages
JP2006201749A (en) * 2004-12-21 2006-08-03 Matsushita Electric Ind Co Ltd Device in which selection is activated by voice, and method in which selection is activated by voice
AU2006214511A1 (en) 2005-02-12 2006-08-24 Teresis Media Management, Inc. Methods and apparatuses for assisting the production of media works and the like
JP2006252713A (en) 2005-03-14 2006-09-21 Funai Electric Co Ltd Recording and reproducing apparatus
US8225410B2 (en) 2005-07-08 2012-07-17 At&T Intellectual Property I, L. P. Methods, systems, and devices for securing content
GB2429573A (en) * 2005-08-23 2007-02-28 Digifi Ltd Multiple input and output media playing network
WO2007064822A2 (en) 2005-12-01 2007-06-07 Ruckus Wireless, Inc. On-demand services by wireless base station virtualization
US9071583B2 (en) * 2006-04-24 2015-06-30 Ruckus Wireless, Inc. Provisioned configuration for automatic wireless connection
US7788703B2 (en) * 2006-04-24 2010-08-31 Ruckus Wireless, Inc. Dynamic authentication in secured wireless networks
US9769655B2 (en) 2006-04-24 2017-09-19 Ruckus Wireless, Inc. Sharing security keys with headless devices
AU2007249777A1 (en) * 2006-05-11 2007-11-22 Cfph, Llc Methods and apparatus for electronic file use and management
US7814161B2 (en) 2006-06-23 2010-10-12 Research In Motion Limited System and method for handling electronic mail mismatches
US8756683B2 (en) * 2006-12-13 2014-06-17 Microsoft Corporation Distributed malicious software protection in file sharing environments
US9171419B2 (en) 2007-01-17 2015-10-27 Touchtunes Music Corporation Coin operated entertainment system
US7650368B2 (en) * 2007-02-07 2010-01-19 At&T Intellectual Property I, L.P. Methods, systems, and products for restoring electronic media
US10290006B2 (en) 2008-08-15 2019-05-14 Touchtunes Music Corporation Digital signage and gaming services to comply with federal and state alcohol and beverage laws and regulations
US8332887B2 (en) 2008-01-10 2012-12-11 Touchtunes Music Corporation System and/or methods for distributing advertisements from a central advertisement network to a peripheral device via a local advertisement server
NZ584056A (en) * 2007-10-15 2012-11-30 E Box Pty Ltd Authorising playback devices to play media files downloaded to a portable storage medium
WO2010005569A1 (en) 2008-07-09 2010-01-14 Touchtunes Music Corporation Digital downloading jukebox with revenue-enhancing features
US20100020975A1 (en) * 2008-07-24 2010-01-28 Electronic Data Systems Corporation System and method for electronic data security
US10719149B2 (en) 2009-03-18 2020-07-21 Touchtunes Music Corporation Digital jukebox device with improved user interfaces, and associated methods
US9292166B2 (en) 2009-03-18 2016-03-22 Touchtunes Music Corporation Digital jukebox device with improved karaoke-related user interfaces, and associated methods
US10564804B2 (en) 2009-03-18 2020-02-18 Touchtunes Music Corporation Digital jukebox device with improved user interfaces, and associated methods
CN102449658A (en) 2009-03-18 2012-05-09 踏途音乐公司 Entertainment server and associated social networking services
CA3034363C (en) 2010-01-26 2021-04-06 Touchtunes Music Corporation Digital jukebox device with improved user interfaces, and associated methods
US8650283B1 (en) * 2010-06-07 2014-02-11 Purplecomm Inc. Content delivery technology
CN103858106B (en) 2011-05-01 2017-04-26 鲁库斯无线公司 remote cable access point reset
CN110097416B (en) 2011-09-18 2022-05-10 踏途音乐公司 Digital on demand device with karaoke and photo booth functionality and related methods
US11151224B2 (en) 2012-01-09 2021-10-19 Touchtunes Music Corporation Systems and/or methods for monitoring audio inputs to jukebox devices
US8756668B2 (en) 2012-02-09 2014-06-17 Ruckus Wireless, Inc. Dynamic PSK for hotspots
US9092610B2 (en) 2012-04-04 2015-07-28 Ruckus Wireless, Inc. Key assignment for a brand
US9921717B2 (en) 2013-11-07 2018-03-20 Touchtunes Music Corporation Techniques for generating electronic menu graphical user interface layouts for use in connection with electronic devices
KR102533342B1 (en) 2014-03-25 2023-05-17 터치튠즈 뮤직 컴퍼니, 엘엘씨 Digital jukebox device with improved user interfaces, and associated methods
US20220200796A1 (en) * 2020-12-18 2022-06-23 Dell Products, L.P. Multilayer encryption for user privacy compliance and corporate confidentiality

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6248946B1 (en) * 2000-03-01 2001-06-19 Ijockey, Inc. Multimedia content delivery system and method
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US6328570B1 (en) * 1998-03-20 2001-12-11 Cyberinc Pte Ltd. Portable karaoke unit
US6480961B2 (en) * 1999-03-02 2002-11-12 Audible, Inc. Secure streaming of digital audio/visual content
US6560651B2 (en) * 1996-09-12 2003-05-06 Audible, Inc. Digital information library and delivery system with logic for generating files targeting a playback device

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5930765A (en) * 1990-06-15 1999-07-27 Martin; John R. Downloading method for songs and advertisements
US5355302A (en) * 1990-06-15 1994-10-11 Arachnid, Inc. System for managing a plurality of computer jukeboxes
US5572442A (en) * 1994-07-21 1996-11-05 Information Highway Media Corporation System for distributing subscription and on-demand audio programming
US5903704A (en) * 1994-08-26 1999-05-11 Hitachi, Ltd. Apparatus for selectively recording and reproducing received analog and digital signals
DE69422647T2 (en) * 1994-10-12 2000-08-31 Touchtunes Music Corp INTELLIGENT SYSTEM FOR NUMERICAL AUDIO-VISUAL REPRODUCTION
US5721951A (en) * 1995-02-24 1998-02-24 Digital Interactive Corporation Systems, Ltd. Home entertainment system for playing software designed for play in home computer
DE19539172C2 (en) * 1995-03-13 1998-06-18 Nsm Ag Multimedia box
US6549942B1 (en) * 1995-05-25 2003-04-15 Audiohighway.Com Enhanced delivery of audio data for portable playback
US5719937A (en) * 1995-12-06 1998-02-17 Solana Technology Develpment Corporation Multi-media copy management system
GB2312079B (en) * 1996-04-12 2000-11-15 Sony Uk Ltd Editing of recorded material
US5959945A (en) * 1997-04-04 1999-09-28 Advanced Technology Research Sa Cv System for selectively distributing music to a plurality of jukeboxes
DE69826976T2 (en) * 1997-08-15 2006-02-23 Sony Corp. Transmission method for data transmission device
US6833867B1 (en) * 1998-04-20 2004-12-21 Flashpoint Technology, Inc. Method and system for expanding the hardware capabilities of a digital imaging device
US6335768B1 (en) * 1998-05-04 2002-01-01 Motorola Inc. Method and system for broadcasting digital audio and video to an analog wireless device
US5969283A (en) * 1998-06-17 1999-10-19 Looney Productions, Llc Music organizer and entertainment center
US7383228B2 (en) * 1998-08-13 2008-06-03 International Business Machines Corporation Method and system for preventing unauthorized rerecording of multimedia content
US6037981A (en) * 1998-09-02 2000-03-14 Intel Corporation Method and apparatus for using digital televisions as remote personal computer displays
US6983050B1 (en) * 1999-10-20 2006-01-03 Microsoft Corporation Methods and apparatus for protecting information content
US6721489B1 (en) * 2000-03-08 2004-04-13 Phatnoise, Inc. Play list manager

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6560651B2 (en) * 1996-09-12 2003-05-06 Audible, Inc. Digital information library and delivery system with logic for generating files targeting a playback device
US6328570B1 (en) * 1998-03-20 2001-12-11 Cyberinc Pte Ltd. Portable karaoke unit
US6480961B2 (en) * 1999-03-02 2002-11-12 Audible, Inc. Secure streaming of digital audio/visual content
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US6248946B1 (en) * 2000-03-01 2001-06-19 Ijockey, Inc. Multimedia content delivery system and method

Cited By (111)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8965173B2 (en) 1998-07-30 2015-02-24 Tivo Inc. Multimedia stream processing system
US9788049B2 (en) 1998-07-30 2017-10-10 Tivo Solutions Inc. Multimedia signal processing system
US9521356B2 (en) 1998-07-30 2016-12-13 Tivo Inc. Digital security surveillance system
US8380041B2 (en) * 1998-07-30 2013-02-19 Tivo Inc. Transportable digital video recorder system
US8457476B2 (en) 1998-07-30 2013-06-04 Tivo Inc. Multimedia signal processing system
US8526781B2 (en) 1998-07-30 2013-09-03 Tivo Inc. Multiple output digital video recording system
US8538241B2 (en) 1998-07-30 2013-09-17 Tivo Inc. Multimedia signal processing system
US8577205B2 (en) 1998-07-30 2013-11-05 Tivo Inc. Digital video recording system
US9264686B2 (en) 1998-07-30 2016-02-16 Tivo Inc. Tag-based menus in video streams
US9800823B2 (en) 1998-07-30 2017-10-24 Tivo Solutions Inc. Digital security surveillance system
US8824865B2 (en) 1998-07-30 2014-09-02 Tivo Inc. Digital video recorder system with an integrated DVD recording device
US9854199B2 (en) 1998-07-30 2017-12-26 Tivo Solutions Inc. Multiple outlet digital video recording system
US20100142920A1 (en) * 1998-07-30 2010-06-10 Tivo Inc. Multimedia Signal Processing System
US9002173B2 (en) 1998-07-30 2015-04-07 Tivo Inc. Digital security surveillance system
US10021446B2 (en) 1998-07-30 2018-07-10 Tivo Solutions Inc. Multimedia stream processing system
US11204729B2 (en) 2000-11-01 2021-12-21 Flexiworld Technologies, Inc. Internet based digital content services for pervasively providing protected digital content to smart devices based on having subscribed to the digital content service
US11096056B2 (en) * 2000-11-01 2021-08-17 Flexiworld Technologies, Inc. Output devices, such as televisions, output controllers, or audio output devices, that are setup to wirelessly receive digital content from a digital content service over the internet or from a wireless information apparatus that is in the same network as the output devices
US11416197B2 (en) 2000-11-01 2022-08-16 Flexiworld Technologies, Inc. Wireless controllers connectable to televisions, wireless televisions, wireless output controllers, or wireless output devices for receiving digital content from one or more servers over the internet
US10915296B2 (en) 2000-11-01 2021-02-09 Flexiworld Technologies, Inc. Information apparatus that includes a touch sensitive screen interface for managing or replying to e-mails
US11029903B2 (en) 2000-11-01 2021-06-08 Flexiworld Technologies, Inc. Output systems, such as television controllers, televisions, display devices, or audio output devices, operable for playing digital content wirelessly received either from a digital content service over the internet or wirelessly received from a client device that is in the same network as the output system
US11169756B2 (en) 2000-11-20 2021-11-09 Flexijet Technologies, Inc. Method for capturing, storing, accessing, and outputting digital content
US7277950B1 (en) * 2000-12-29 2007-10-02 Swarmcast, Inc. Packet transfer mechanism over a peer to peer network
US7831718B2 (en) 2000-12-29 2010-11-09 Swarmcast, Inc. Rate sensitive packet transfer mechanism over a peer-to-peer network
US20080034108A1 (en) * 2000-12-29 2008-02-07 Swarmcast, Inc. Rate sensitive packet transfer mechanism over a peer-to-peer network
US8312107B2 (en) 2000-12-29 2012-11-13 Google Inc. Rate sensitive packet transfer mechanism over a peer-to-peer network
US8694606B2 (en) 2000-12-29 2014-04-08 Google Inc. Rate sensitive packet transfer mechanism over a peer-to-peer network
US20020159596A1 (en) * 2001-04-30 2002-10-31 Julian Durand Rendering of content
US7299199B2 (en) * 2001-09-05 2007-11-20 Sony Corporation Information-processing apparatus and associated method of securely providing contents for distribution
US20040054753A1 (en) * 2001-09-05 2004-03-18 Hideki Nomura Information processing system and information processing apparatus and method
US8626952B2 (en) 2001-10-22 2014-01-07 Apple Inc. Intelligent interaction between media player and host computer
US7765326B2 (en) * 2001-10-22 2010-07-27 Apple Inc. Intelligent interaction between media player and host computer
US7769903B2 (en) * 2001-10-22 2010-08-03 Apple Inc. Intelligent interaction between media player and host computer
US20030165240A1 (en) * 2002-03-04 2003-09-04 Bantz David F. Decryption system for encrypted display
US9268830B2 (en) 2002-04-05 2016-02-23 Apple Inc. Multiple media type synchronization between host computer and media device
US20070086724A1 (en) * 2002-07-17 2007-04-19 Jeff Grady Interface systems for portable digital media storage and playback devices
US20060059095A1 (en) * 2002-11-06 2006-03-16 Akins Glendon L Iii Selecting and downloading content to a portable player
US7765280B2 (en) 2002-11-06 2010-07-27 Scientific-Atlanta, Llc Downloadable remotely stored device drivers for communication with set-top box peripherals
US20040086120A1 (en) * 2002-11-06 2004-05-06 Akins Glendon L. Selecting and downloading content to a portable player
US20040088180A1 (en) * 2002-11-06 2004-05-06 Akins, Glendon L. Downloadable remotely stored device drivers for communication with set-top box peripherals
US20050198020A1 (en) * 2002-11-15 2005-09-08 Eric Garland Systems and methods to monitor file storage and transfer on a peer-to-peer network
US20040098370A1 (en) * 2002-11-15 2004-05-20 Bigchampagne, Llc Systems and methods to monitor file storage and transfer on a peer-to-peer network
US11467856B2 (en) 2002-12-12 2022-10-11 Flexiworld Technologies, Inc. Portable USB device for internet access service
US11662918B2 (en) 2002-12-12 2023-05-30 Flexiworld Technologies, Inc. Wireless communication between an integrated circuit memory device and a wireless controller device
US11829776B2 (en) 2002-12-12 2023-11-28 Flexiworld Technologies, Inc. Integrated circuit device that includes a protected memory component for transmitting protected data over a communication interface
US20040133914A1 (en) * 2003-01-03 2004-07-08 Broadq, Llc Digital media system and method therefor
US20040133657A1 (en) * 2003-01-03 2004-07-08 Broadq, Llc Digital media system and method therefor
US20090327512A1 (en) * 2003-02-28 2009-12-31 Onion Networks, KK Parallel data transfer over multiple channels with data order prioritization
US20040172476A1 (en) * 2003-02-28 2004-09-02 Chapweske Justin F. Parallel data transfer over multiple channels with data order prioritization
US7555559B2 (en) 2003-02-28 2009-06-30 Onion Networks, KK Parallel data transfer over multiple channels with data order prioritization
US8103786B2 (en) 2003-02-28 2012-01-24 Swarmcast Inc. (Bvi) Parallel data transfer over multiple channels with data order prioritization
US20050165717A1 (en) * 2004-01-22 2005-07-28 International Business Machines Corp. Method, system and computer program product for redirecting a response to a file request from a requesting communication program to a mail server
US10200430B2 (en) 2004-06-04 2019-02-05 Apple Inc. Network media device
US9448683B2 (en) 2004-06-04 2016-09-20 Apple Inc. Network media device
US8443038B2 (en) 2004-06-04 2013-05-14 Apple Inc. Network media device
US9894505B2 (en) 2004-06-04 2018-02-13 Apple Inc. Networked media station
US9876830B2 (en) 2004-06-04 2018-01-23 Apple Inc. Network media device
US10986148B2 (en) 2004-06-04 2021-04-20 Apple Inc. Network media device
US10972536B2 (en) 2004-06-04 2021-04-06 Apple Inc. System and method for synchronizing media presentation at multiple recipients
US10264070B2 (en) 2004-06-04 2019-04-16 Apple Inc. System and method for synchronizing media presentation at multiple recipients
US20060064386A1 (en) * 2004-09-20 2006-03-23 Aaron Marking Media on demand via peering
US11734393B2 (en) 2004-09-20 2023-08-22 Warner Bros. Entertainment Inc. Content distribution with renewable content protection
US8683009B2 (en) 2004-10-25 2014-03-25 Apple Inc. Wireless synchronization between media player and host device
US8150937B2 (en) 2004-10-25 2012-04-03 Apple Inc. Wireless synchronization between media player and host device
US9967534B1 (en) 2004-11-19 2018-05-08 Tivo Solutions Inc. Digital video recorder video editing system
US11314378B2 (en) 2005-01-07 2022-04-26 Apple Inc. Persistent group of media items for a media device
US8010728B1 (en) 2005-11-07 2011-08-30 Koninklijke Philips Electronics N.V. Multi-function docking assembly for portable digital media storage and playback device
US20070136610A1 (en) * 2005-12-12 2007-06-14 Advanced Digital Broadcast S.A. Smart card with data storage, set-top box, portable player for operating smart card with data storage and method for manufacturing smart card with data storage
US8185576B2 (en) * 2006-03-14 2012-05-22 Altnet, Inc. Filter for a distributed network
US8775508B2 (en) 2006-03-14 2014-07-08 Altnet, Inc. Filter for a distributed network
US9098683B2 (en) 2006-03-14 2015-08-04 Global File Systems Holdings, Llc Filter for a distributed network
US20080086494A1 (en) * 2006-09-11 2008-04-10 Apple Computer, Inc. Transfer and synchronization of media data
US20080138028A1 (en) * 2006-10-13 2008-06-12 Jeff Grady Interface systems for portable digital media storage and playback devices
US10037781B2 (en) * 2006-10-13 2018-07-31 Koninklijke Philips N.V. Interface systems for portable digital media storage and playback devices
US8271713B2 (en) 2006-10-13 2012-09-18 Philips Electronics North America Corporation Interface systems for portable digital media storage and playback devices
US20080092200A1 (en) * 2006-10-13 2008-04-17 Jeff Grady Interface systems for portable digital media storage and playback devices
US20080089667A1 (en) * 2006-10-13 2008-04-17 Jeff Grady Interface systems for portable digital media storage and playback devices
US20080089658A1 (en) * 2006-10-13 2008-04-17 Jeff Grady Interface systems for portable digital media storage and playback devices
US9918039B2 (en) 2006-10-13 2018-03-13 Koninklijke Philips N.V. Interface systems for portable digital media storage and playback devices
US20080162670A1 (en) * 2006-12-04 2008-07-03 Swarmcast, Inc. Automatic configuration of embedded media player
US8631088B2 (en) 2007-01-07 2014-01-14 Apple Inc. Prioritized data synchronization with host device
US20080168525A1 (en) * 2007-01-07 2008-07-10 David Heller Background Data Transmission between Media Device and Host Device
US8850140B2 (en) 2007-01-07 2014-09-30 Apple Inc. Data backup for mobile device
US20080168526A1 (en) * 2007-01-07 2008-07-10 Robbin Jeffrey L Prioritized Data Synchronization with Host Device
US9405766B2 (en) 2007-01-07 2016-08-02 Apple Inc. Prioritized data synchronization with host device
US8635360B2 (en) 2007-10-19 2014-01-21 Google Inc. Media playback point seeking using data range requests
US9805347B2 (en) 2007-11-29 2017-10-31 Visa Usa, Inc. Serial number and payment data based payment card processing
US8543720B2 (en) 2007-12-05 2013-09-24 Google Inc. Dynamic bit rate scaling
US9608921B2 (en) 2007-12-05 2017-03-28 Google Inc. Dynamic bit rate scaling
US20090150557A1 (en) * 2007-12-05 2009-06-11 Swarmcast, Inc. Dynamic bit rate scaling
US7979570B2 (en) 2008-05-12 2011-07-12 Swarmcast, Inc. Live media delivery over a packet-based computer network
US8661098B2 (en) 2008-05-12 2014-02-25 Google Inc. Live media delivery over a packet-based computer network
US8301732B2 (en) 2008-05-12 2012-10-30 Google Inc. Live media delivery over a packet-based computer network
AU2016201533B2 (en) * 2008-05-29 2017-09-14 Visa U.S.A. Inc. Serial number and payment data based payment card processing
US8880722B2 (en) 2008-06-18 2014-11-04 Google Inc. Dynamic media bit rates based on enterprise data transfer policies
US20100023579A1 (en) * 2008-06-18 2010-01-28 Onion Networks, KK Dynamic media bit rates based on enterprise data transfer policies
US8150992B2 (en) 2008-06-18 2012-04-03 Google Inc. Dynamic media bit rates based on enterprise data transfer policies
US8458355B1 (en) 2008-06-18 2013-06-04 Google Inc. Dynamic media bit rates based on enterprise data transfer policies
US20100146145A1 (en) * 2008-12-04 2010-06-10 Swarmcast, Inc. Adaptive playback rate with look-ahead
US8375140B2 (en) 2008-12-04 2013-02-12 Google Inc. Adaptive playback rate with look-ahead
US9112938B2 (en) 2008-12-04 2015-08-18 Google Inc. Adaptive playback with look-ahead
US9948708B2 (en) 2009-06-01 2018-04-17 Google Llc Data retrieval based on bandwidth cost and delay
US20100306373A1 (en) * 2009-06-01 2010-12-02 Swarmcast, Inc. Data retrieval based on bandwidth cost and delay
US20120092554A1 (en) * 2009-06-19 2012-04-19 Shenzhen Tcl New Technology Co., Ltd. Tv set and method for video messaging thereof
US8570437B2 (en) * 2009-06-19 2013-10-29 Shenzhen Tcl New Technology Co., Ltd. TV set and method for video messaging thereof
US20150293563A1 (en) * 2012-09-26 2015-10-15 ThinPAD Technology (Shenzhen) Co., Ltd. Mobile-computer support apparatus
US11283779B2 (en) * 2017-04-11 2022-03-22 Servicenow, Inc. System and method for securing sensitive information
US20180295109A1 (en) * 2017-04-11 2018-10-11 Servicenow, Inc. System and method for securing sensitive information
US10993274B2 (en) 2018-03-30 2021-04-27 Apple Inc. Pairing devices by proxy
US11297369B2 (en) 2018-03-30 2022-04-05 Apple Inc. Remotely controlling playback devices
US10783929B2 (en) 2018-03-30 2020-09-22 Apple Inc. Managing playback groups
US10614857B2 (en) 2018-07-02 2020-04-07 Apple Inc. Calibrating media playback channels for synchronized presentation

Also Published As

Publication number Publication date
US20110229107A1 (en) 2011-09-22
US8468369B2 (en) 2013-06-18
US20110231658A1 (en) 2011-09-22
US7925897B2 (en) 2011-04-12
US20060080741A1 (en) 2006-04-13
WO2001071608A2 (en) 2001-09-27
AU2001245800A1 (en) 2001-10-03
WO2001071608A3 (en) 2002-05-02
US9069935B2 (en) 2015-06-30
US20130283390A1 (en) 2013-10-24

Similar Documents

Publication Publication Date Title
US9069935B2 (en) System, method and apparatus for controlling the dissemination of digital works
US20020091848A1 (en) System, device and method for remotely providing, accessing and using personal entertainment media
US7020704B1 (en) System and method for distributing media assets to user devices via a portal synchronized by said user devices
US6956833B1 (en) Method, system and devices for wireless data storage on a server and data retrieval
US9143809B2 (en) Device associated with a user account
KR100557897B1 (en) Data transmitter, data reproduction method, terminal, and method for transferring data transmitter
KR101428958B1 (en) System and method for obtaining and sharing media content
US20020107802A1 (en) Secure file downloading
US20020069418A1 (en) Network-enabled audio/video player
US20060265329A1 (en) System and method for automatically transferring dynamically changing content
US8090920B2 (en) Recording medium, and information processing device and information processing method for the recording medium
WO2007086464A1 (en) Mobile communication device and its control method
US20080189359A1 (en) Content providing method, content playback method, portable wireless terminal, and content playback apparatus
US7472353B1 (en) Remote console for network application servers
JP2002033724A (en) Contents distributing system
JP2002259381A (en) System and device for distributing contents
US8006309B2 (en) Information processing device and communication method
JP2002318587A (en) Music distribution system and music data receiver
WO2001059622A2 (en) Method, system and devices for wireless data storage on a server and data retrieval
WO2001086842A2 (en) Method and apparatus for delivering digital content using an internet appliance
JP2002041483A (en) System and device for distributing information and recording medium
JP2007047928A (en) Content delivery system
JP2008010009A (en) Terminal device and method for transferring data
JP2002077035A (en) Data terminal

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: DUAL DIGITAL MEDIA LLC, TEXAS

Free format text: CHANGE OF NAME;ASSIGNOR:QXZEB LLC;REEL/FRAME:030730/0645

Effective date: 20130522

Owner name: QXZEB LLC, TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NAIR, MARK;REEL/FRAME:030730/0461

Effective date: 20121019

AS Assignment

Owner name: NAIR, MARK, TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:DUAL DIGITAL MEDIA LLC;REEL/FRAME:034167/0475

Effective date: 20140529