CA2393685A1 - Content distribution system and method - Google Patents

Content distribution system and method Download PDF

Info

Publication number
CA2393685A1
CA2393685A1 CA002393685A CA2393685A CA2393685A1 CA 2393685 A1 CA2393685 A1 CA 2393685A1 CA 002393685 A CA002393685 A CA 002393685A CA 2393685 A CA2393685 A CA 2393685A CA 2393685 A1 CA2393685 A1 CA 2393685A1
Authority
CA
Canada
Prior art keywords
recipients
encrypted content
content file
recipient
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002393685A
Other languages
French (fr)
Inventor
John Heaven
Wojtek Hoch
Cliff Hunt
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Musicrypt Inc
Original Assignee
Musicrypt Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Musicrypt Inc filed Critical Musicrypt Inc
Priority to CA002393685A priority Critical patent/CA2393685A1/en
Priority to CA002407774A priority patent/CA2407774C/en
Priority to US10/431,854 priority patent/US7529712B2/en
Publication of CA2393685A1 publication Critical patent/CA2393685A1/en
Priority to US12/398,238 priority patent/US20090171966A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A method and system for the secure distribution of content to authorized persons. A content provider uploads encrypted content to the system and specifies t he institutions or individuals to which the content is to be provided and relea se conditions under which it is to be made available. Encrypted content is made available to a recipient together with a decryption code, if the identity of the recipient can be confirmed through a validation procedure and if the release conditions are met. The release conditions may include a time and date at which the release is to occur. The encrypted content have an associated sample whi ch may be streamed to the recipient so as to permit the recipient to assess whether to download the full encrypted content or not. In one embodiment, the validatio n procedure includes biometric validation of the identity of the recipient.</S DOAB>

Description

CONTENT DISTRIBUTION SYSTEM AND METHOD
FIELD OF THE INVENTION
[0001] This invention relates to the distribution of content to remote locations over a network, and more particularly to the secure distribution of content to authorized persons.
BACKGROUND OF THE INVENTION
[0002] The security and timing of the release of promotional material can be of vital importance to the developers of that material. For example, in the music industry a key component of marketing is the release of a single off a new album to radio stations. The listener response to a new single provides important information upon which wider marketing and release decisions will be based.
For radio stations, the release of a new single also provides them with a promotional event to boost market share. Being the first station to premiere a new single by a popular artist can provide a competitive advantage.
[0003] Accordingly, controlling the timing of the release of a single and the persons receiving it is an important aspect of a recording label promotional program. Traditionally, the distribution is done by creating a promotion-only CD
containing the single track and then distributing this CD to individual radio stations by courier. This method has many drawbacks, including the number of people who handle the CD while it is in transit. In many instances, a new single has been illicitly copied or stolen, distributed to unauthorized persons and released to the public prior to the intended release date and time. Moreover, this method is difficult to time accurately, is labour-intensive and subject to disruption from weather, labour strife, transportation problems and human error. Ensuring that competitive radio stations have access to a new single simultaneously and securely is important to the trust between the record label and the radio stations.
[0004] The same difficulties can be found in other industries and circumstances, including the distribution of new movies in the film industry, the distribution of new campaigns in the advertising industry, or the distribution of new financing promotions in the auto sales industry. In general, the problem is experienced in any industry in which a content provider wishes to ensure the security and simultaneous timing of a distribution of content to a plurality of recipients.
SUMMARY OF THE INVENTION
[0005] The present invention provides a method and system for the secure distribution of content to authorized persons. A content provider uploads encrypted content to the system and specifies the institutions or individuals to which the content is to be provided and release conditions under which it is to be made available. Encrypted content is made available to a recipient together with a decryption code, if the identity of the recipient can be confirmed through a validation procedure and if the release conditions are met. The release conditions may include a time and date at which the release is to occur. In one embodiment, the validation procedure includes biometric validation of the identity of the recipient.
[0006] In one aspect, the present invention provides a method of _g _ distributing content to a plurality of recipients from a database over a distributed computer network, each recipient having a terminal connected to the network, and the database containing an encrypted content file. The method includes verifying the identity of a recipient and permitting the selection of an encrypted content file by the recipient. If the recipient's identify is verified, then the method includes downloading the selected encrypted content file to the recipient and decrypting the encrypted content file. In one embodiment, the recipient may review one or more samples of the content prior to downloading and decrypting the content file, and may tag the files in which the recipient is interested.
BRIEF DESCRIPTION OF THE DRAWINGS
[0007] Reference will now be made, by way of example, to the accompanying drawings which show an embodiment of the present invention, and in which:
(0008] Figure 1 shows a block diagram of an embodiment of a content distribution system according to the present invention;
[0009) Figure 2 shows a flowchart outlining an embodiment of the steps for loading content into a distribution system according to the present invention;
and
[0010] Figure 3 shows a flowchart outlining an embodiment of the steps for distributing content to recipients according to the present invention.

DESCRIPTION OF SPECIFIC EMBODIMENTS
[00I1] Reference is first made to Figure 1, which shows a block diagram of an embodiment of a content distribution system 1 Q according to the present invention. A plurality of recipient computer systems 12 and a remote distribution server 14 are mutually connected via a communications network 16, such as the Internet. Also connected to the communications network 16 is a content provider computer system 22. The content provider computer system 22 provides content to the server 14 for distribution to the recipient computer systems 12, as is further detailed below. In one embodiment, as described herein, the content is pre-recorded digital music provided by a record label promotions director for distribution to radio stations, however it will be understood that the present invention is not limited to this embodiment. The content is not limited to music and may include other content, such as text, audio, video, computer software, or visual media like advertising and promotions. Other content will be understood by those skilled in the art upon a review of the following description of the present invention.
[0012] The content provider computer system 22 may be any conventional personal computer. The content provider computer system 22 is connected to a storage medium 24 containing the content intended for distribution to the recipient computer systems 12. The storage medium 24 may include ROM, RAM, floppy discs, compact discs, digital tape or any other medium on which content may be stored. The content provider computer system 22 includes a browses 26 for accessing web pages through the communications network 16. The content provider computer system 22 also includes an encryption module 28 for encoding, encrypting and uploading the content. It will be understood that the content provider computer system 22 may have more or fewer components than, or alternative components to, those shown in Figure 1 and still provide the same functionality described herein.
[00I3] Similarly, the recipient computer system 12 may be any conventional personal computer. The recipient computer system 12 also includes a browser 60 for accessing web pages through the communication network 16.
The recipient computer system 12 includes a decryption module 62 for decrypting content obtained from the remote distribution server 14. The recipient computer system 12 is connected to a storage device 18 for storing any encrypted or decrypted content. In one embodiment, the-storage device 18 is a mass storage device containing music in WAV format for use in radio broadcasts. Again, it will be understood that the recipient computer system 12 may have more or fewer components and still provide the same ;functionality described herein.
[0014] The remote distribution server 14 is configured to receive encrypted content from the content provider computer systerr~ 22 and to distribute the content to individual recipient computer systems 12, subject to verification of the identity of the user of the recipient computer system 12 and to the release time or date restrictions imposed by the user of the content provider computer system 22.
The remote distribution server 14 ensures that decrypted content is not provided to unauthorized individuals or provided before the release time and date.
[0015] The remote distribution server 14 includes web pages 30 to provide a graphical user interface with the content provider computer system 22 and the recipient computer systems 12. The remote distribution server 14 also includes an identity verification module 32 and a business model management module 34.
Connected to and accessible to the remote distribution server 14 is a mass storage device 20. The mass storage device 20 includes a rights profile database 38 and an asset database 36.
[0016] The identity verification module 32 permits access to the content distribution system 10 to be controlled based upon biometric verification of the identity of an individual using either a recipient computer system 12 or a content provider computer system 22. Verification of the individual's identity is accomplished by comparing the characteristics of the individual's typing cadence with a previously stored profile of the same activity collected during a registration process which involves reiterative entry of the same password or passphrase.
An example of a keystroke dynamics biometric identity verification system can be seen in US Patent No. 4,805,222, which has been assigned to Net Nanny Inc, of Vancouver, B.C., Canada. In one embodiment of the present invention, the identify verification module 32 compares the individual's e-mail address, user name and password as well as biometric data, to prevent unauthorized access.
By limiting distribution of content to particular individuals through validating the identity of the individuals, rather than the identity of a particular computer system, the possibility of unauthorized access to the content is minimized. In the context of a radio station, only one or two individuals at a particular radio station may be authorized to access content on the system 10.
[0017] The rights profile database 38 includes a database of individual user profiles for those users that have registered to access the system 10, either as recipients or content providers. Each entry 50 in the rights profile database may include identification information 52, such as user name, e-mail address or other identifying information. Each entry 50 may also include, in this embodiment, a radio station 52 with which the individual user is associated.
Also included in each user entry 50 is biometric data 56 for use by the identity verification module 32 and one or more passwords 58. Further or other _ 7 information may be included in the entries 50.
[0018] The asset database 36 includes the securely encrypted content provided by various content providers. Each entry 40 in the database includes song identification information 42 such as the artist's name, the title of the song and other information. Also included is a pointer or address information 44 for accessing the encrypted digital music single in the database. The entry 40 may also include a streaming unencrypted sample 46 of the music single. The sample allows a recipient to evaluate and pre-screen new upcoming singles and make programming decisions. The entry 40 also includes a release time and date 48 and a distribution list 49 of recipients that will be granted access to the digital music single. In one embodiment, the entry 40 includes an associated graphic (not shown), such as a photo, artist logo or album cover. The entry 40 may also include a pointer to an associated video (not shown) that may be downloaded with the digital music single or streamed to the recipient computer system 12.
Further or other information may be included in the entries 40.
[0019] The business model management module 34 controls access to content of the asset database 36 based upon the distribution list 49 and the user profiles in the rights profile database 38, and it performs billing and reporting functions.
[0020] In operation, a content provider, such as a record label promotions director, uses the content provider computer system 22 to upload an encrypted digital music single to the remote distribution server 14. Reference is made to Figure 2, which shows a flowchart 100 outlining an embodiment of the steps for loading content upon the server 14. To begin the process, the content provider uses the encryption module 28 to select content from the storage medium 24 (step -g_ 100-1). The storage medium 24 may be the artist's unreleased CD placed in the CD drive of the content provider computer system 22: The encryption module 28 is then employed to compress (step 100-2) and encrypt (100-3) the content. The content having been selected, compressed and encrypted, the encryption module 28 causes the browser 26 to be launched and to access the web pages 30 provided by the server 14 (step 100-4). The web pages 30 to which the encryption module 28 directs the browser 26 step the content provider through the process of uploading the encrypted digital file.
[0021] To upload a track, the content provider enters identification data 42 (step 100-5), such as the name of the track and the artist's name. Other information may be entered, such as the length of the track or the title of an associated album. The content provider then chooses a release time and date 48 (step 100-6). The content provider next selects a distribution list 49 of the individuals or radio stations that will be entitled to receive the single (step 100-7).
The encrypted content is then uploaded to the server 14 for storage on the mass storage device 20 (step 100-8): If there are associated graphics or video for distribution with the encrypted digital music single, then those are also uploaded to the server 14. The server 14 assesses whether the transfer was successful (step 100-9) and sends an error message (step 100-10) to the content provider computer system 22 if the upload failed. If successful, the server 14 sends a confirmation to the content provider computer system 22 (step 100-11). The server 14 may also send a notification to the recipients in the distribution list 49 to alert them to existence of an upcoming single release.
(0022] Figure 3 shows a flowchart 200 outlining an embodiment of the steps for distributing content to recipients. A radio station music director, for example, may access a new single release through the content distribution system _g_ by using a recipient computer system 12. The music director may employ the browser 60 to access the web pages 30 on the server 14 (step 200-1). If the music director has a user profile in the rights profile database 38 then he or she may log on using their biometric password (step 200-2). The identity verification module 32 will verify their identity. If the music director does not have a valid user profile, then he or she will be directed hrough a registration process to establish a user profile (step 200-3).
[0023] Once the identity of the music director has been verified, the system 10 accesses the assets database 36 and the rights profile database 38 and determines which singles have a distribution list 49 that includes the music director or his radio station (step 200-4). The system 10 will then display information regarding the singles that the music director is entitled to access (step 200-S).
[0024) In one embodiment, the information will include singles prior to their release date. The music director may choose to listen to sample tracks (step 200-6), which are then streamed unencrypted to the recipient computer system, for example in MP3 format (step 200-7). These sample tracks are of insufficient length or quality to be used for radio play and; thus; pose little risk insofar as the security of the single is concerned. The system 10 may permit the music director to tag or select singles as "favorites" or "notables", allowing a music director to sort through hundreds of samples and easily return to those which require further consideration or download. Such a feature may also permit the music director to save his or her preferences so as to preserve the list of tagged files.
[0025) The music director may choose to download (step 200-8) any full length singles to which he or she has authorized access provided the single release time/date has been reached. If the release conditions are not met (step 200-9), the music director will receive an error notification informing him or her of the date and time at which they may return to download the single. In another embodiment, the music director may be permitted to download encrypted singles prior to the release date, but will not be provided with the decryption code for decrypting the singles until the release date and time. Singles are downloaded (step 200-10) in encrypted compressed WAV format and are decrypted and de-compressed on the recipient computer system 12 using the decryption module 62 and the decryption code provided by the server 14.
[0026] The present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof.
Certain adaptations and modifications of the invention will be obvious to those skilled in the art. Therefore, the above discussed embodiments are considered to be illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein.

Claims (26)

WHAT IS CLAIMED IS:
1. A method of distributing content to a plurality of recipients from a database over a distributed computer network, each recipient having a terminal connected to the network, the database containing an encrypted content file, comprising the steps of:

(a) verifying the identity of one of said recipients;

(b) permitting the selection of said encrypted content file by said one of said recipients;

(c) downloading said selected encrypted content file to the terminal of said one of said recipients; and (d) if said recipient's identity is verified, decrypting said selected encrypted content file.
2. The method claimed in claim 1, wherein said step of verifying includes obtaining a biometric input from said recipient and comparing said biometric input with a stored biometric profile.
3. The method claimed in claim 2, wherein said biometric input includes said recipient's typing cadence.
4. The method claimed in claim 1, wherein said encrypted content file includes digital music.
5. The method claimed in claim 4, wherein said plurality of recipients includes a plurality of radio stations.
6. The method claimed in claim 1, wherein said database further contains a release condition, and wherein said method further includes a step of verifying that said release condition is met prior to said step of decrypting.
7. The method claimed in claim 6, wherein said release condition includes a time and a date before which said step of decryption cannot be performed.
8. The method claimed in claim 1, further including the steps of receiving said list of the plurality of recipients and said encrypted content file for storage on the database, and notifying the plurality of recipients of said receipt.
9. The method claimed in claim 1, wherein the database further includes an unencrypted sample associated with said encrypted content file and wherein said method further includes a step of streaming said unencrypted sample to the terminal of said one of said recipients.
10. The method claimed in claim 1, wherein the database further includes a graphical file associated with said encrypted content file and wherein the method further includes a step of streaming or downloading said graphical file to the terminal of said one of said recipients.
11. The method claimed in claim 1, wherein the database further includes a video file associated with said encrypted content file and wherein the method further includes a step of streaming or downloading said video file to the terminal of said one of said recipients.
12. A method of distributing content to a plurality of recipients from a database over a distributed computer network, each recipient having a terminal connected to the network, the database containing an encrypted content file, comprising the steps of:

(a) verifying the identity of said one of said recipients;
(b) permitting the selection of said encrypted content file by one of said recipients;
(c) if said recipient's identity is verified, downloading said selected encrypted content file to the terminal of said one of said recipients and decrypting said selected encrypted content file.
13. The method claimed in claim 12, wherein said step of verifying includes obtaining a biometric input from said recipient and comparing said biometric input with a stored biometric profile.
14. The method claimed in claim 13, wherein said biometric input includes said recipient's typing cadence.
15. The method claimed in claim 12, wherein said encrypted content file includes digital music.
16. The method claimed in claim 15, wherein said plurality of recipients includes a plurality of radio stations.
17. The method claimed in claim 12, wherein said database further contains a release condition, and wherein said method further includes a step of verifying that said release condition is met prior to said step of downloading and decrypting.
18. The method claimed in claim 17, wherein said release condition includes a time and a date before which said step of downloading and decryption cannot be performed.
19. The method claimed in claim 12, further including the steps of receiving said list of the plurality of recipients and said encrypted content file for storage on the database, and notifying the plurality of recipients of said receipt.
20. The method claimed in claim 12, wherein tine database further includes an unencrypted sample associated with said encrypted content file and wherein said method further includes a step of streaming said unencrypted sample to the terminal of said one of said recipients.
21. The method claimed in claim 12, wherein the database further includes a graphical file associated with said encrypted content file and wherein the method further includes a step of streaming or downloading said graphical file to the terminal of said one of said recipients.
22. The method claimed in claim 12, wherein the database further includes a video file associated with said encrypted content file and wherein the method further includes a step of streaming or downloading said video file to the terminal of said one of said recipients.
23. A system for distributing content to a plurality of recipients over a distributed computer network, the system comprising:
(a) a server connected to said network and including a database having an encrypted content file, a selection module for permitting one of said recipients to select said encrypted digital media file, and a verification module for verifying the identity of said one of said recipients; and (b) a terminal connected to said network and having an input means for providing input to said verification module and a storage means for receiving said selected encrypted content file, wherein said server includes a download module for sending said selected encrypted content file to said terminal in response to an identity verification by said verification module; and (c) a decryption module for decrypting said selected content file at said terminal.
24. The system claimed in claim 23, wherein said verification module includes a biometric verification module for verifying an individual's identity using biometric input.
25. The system claimed in claim 24, wherein said input means includes a keyboard and said biometric verification module includes a typing cadence identity verification module.
26. The system claimed in claim 23, wherein said database further has an unencrypted sample associated with said encrypted content file, and wherein said server includes a sample streaming module for streaming said unencrypted sample to said terminal.
CA002393685A 2002-07-16 2002-07-16 Content distribution system and method Abandoned CA2393685A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CA002393685A CA2393685A1 (en) 2002-07-16 2002-07-16 Content distribution system and method
CA002407774A CA2407774C (en) 2002-07-16 2002-10-11 Content distribution system and method
US10/431,854 US7529712B2 (en) 2002-07-16 2003-05-08 Content distribution system and method
US12/398,238 US20090171966A1 (en) 2002-07-16 2009-03-05 Content distribution system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA002393685A CA2393685A1 (en) 2002-07-16 2002-07-16 Content distribution system and method

Publications (1)

Publication Number Publication Date
CA2393685A1 true CA2393685A1 (en) 2004-01-16

Family

ID=30774527

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002393685A Abandoned CA2393685A1 (en) 2002-07-16 2002-07-16 Content distribution system and method

Country Status (1)

Country Link
CA (1) CA2393685A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2431028A (en) * 2005-06-29 2007-04-11 E L X Productions Entertainment system
EP2955878B1 (en) * 2014-06-11 2020-07-29 Engie Method for managing a virtual private communication channel between a terminal and a server

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2431028A (en) * 2005-06-29 2007-04-11 E L X Productions Entertainment system
EP2955878B1 (en) * 2014-06-11 2020-07-29 Engie Method for managing a virtual private communication channel between a terminal and a server

Similar Documents

Publication Publication Date Title
US7529712B2 (en) Content distribution system and method
US10042987B2 (en) Statutory license restricted digital media playback on portable devices
US7493289B2 (en) Digital content store system
US7376581B2 (en) System and method for providing access to electronic works
CN100393032C (en) Secret distribution system for digital information content
US8112494B2 (en) Systems and methods for provision of content data
US8275709B2 (en) Digital rights management of content when content is a future live event
US8112474B2 (en) System, apparatus, and program for distributing incidental content
RU2573777C2 (en) Content management apparatus
US20040125957A1 (en) Method and system for secure distribution
US7284131B2 (en) Method for operating internet site offering encrypted contents
CA2519116A1 (en) Secure streaming container
US20020147686A1 (en) Method and apparatus for a playback area network
JP2006516873A (en) An encryption system based on identification information for secure data delivery
CA2368858A1 (en) Secure electronic commerce system
US20130305385A1 (en) Streaming audio playback service and methodology
CA2370083A1 (en) Methods and devices for storing, distributing, and accessing intellectual property in digital form
US20150020153A1 (en) Collaborative media presentation service with usage rights enforcement
WO2004027622A2 (en) Method and system for secure distribution
US11496780B2 (en) System and method for production, distribution and archival of content
EA039691B1 (en) Method and system for monitoring playback of media content, including items covered by copyright
US20030188150A1 (en) System and method for media authentication
KR100373811B1 (en) Data encription system and method thereof and portable data-carring device for use in the method
US8503986B2 (en) Audio content distribution control system
CA2393685A1 (en) Content distribution system and method

Legal Events

Date Code Title Description
FZDE Discontinued