TW530267B - Multimedia player for an electronic content delivery system - Google Patents

Multimedia player for an electronic content delivery system Download PDF

Info

Publication number
TW530267B
TW530267B TW89103694A TW89103694A TW530267B TW 530267 B TW530267 B TW 530267B TW 89103694 A TW89103694 A TW 89103694A TW 89103694 A TW89103694 A TW 89103694A TW 530267 B TW530267 B TW 530267B
Authority
TW
Taiwan
Prior art keywords
data
content
key
decryption key
encrypted
Prior art date
Application number
TW89103694A
Other languages
Chinese (zh)
Inventor
George Gregory Gruse
Marco M Hurtado
Kenneth Louis Milsted
Edgar Downs
Original Assignee
Ibm
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/208,774 external-priority patent/US6418421B1/en
Application filed by Ibm filed Critical Ibm
Application granted granted Critical
Publication of TW530267B publication Critical patent/TW530267B/en

Links

Abstract

A method of playing digital content data that has been compressed and encrypted with a first encrypting key on a system. According to the method, at least part of the content data is decrypted with a first decrypting key that corresponds to the first encrypting key. The decrypted content data is decompressed to produce decompressed content data, and the decompressed content data is played. In one preferred method, multiple segments of a second decrypting key that are stored separately on the system are retrieved, and the first decrypting key is decrypted using the second decrypting key. Additionally, a digital content player for playing digital content that has been compressed and encrypted with a first encrypting key is provided. The digital content player includes a decrypter for decrypting at least part of the content data using a first decrypting key that corresponds to the first encrypting key, a decompressor for decompressing the decrypted content data, and a player for playing the decompressed content data. In one preferred player, the decrypter retrieves multiple segments of a second decrypting key that are stored separately on the computer system, and decrypts the first decrypting key using the second decrypting key. Disclosed is a method and apparatus of securely providing data to a user's system. The data is encrypted so as to only be decryptable by a data decrypting key, the data decrypting key being encrypted using a first public key, and the encrypted data being accessible to the user's system, the method comprising the steps of: transferring the encrypted data decrypting key to a clearing house that possesses a first private key, which corresponds to the first public key; decrypting the data decrypting key using the first private key; re-encrypting the data decrypting key using a second public key; transferring the re-encrypted data decrypting key to the user's system, the user's system possessing a second private key, which corresponds to the second public key; and decrypting the re-encrypted data decrypting key using the second private key.

Description

530267530267

7 7 A B 經濟部智慧財產局員工消費合作社印製 五、發明說明(1 ) 相關申請案之對照 本申請案是1998年10月22曰(目前曰期爲_)提出 申請的申請案〇9/177,096之分案申請案,而該申請案 09/177,096是1998年8月13曰(目前曰期爲_)提出 申請的申請案09/133,519之部份繼續申請案。本申請案特 此引用先前申請案09/177,096之整個揭示事項以供參照。 此外,本申請案主張在技術上與連同本申請案讓渡給國際 商務機器股份有限公司(IBM)的下列申請案相關的主題之 權項。 内部案號 申請案 序號 發明名稱 發明人 SE9-98-006 Secure Electronic Content Management Kenneth L. Milsted George Gregory Gruse Marco M. Hurtado Edgar Downs Cesar Medina SE9-98-007 Multimedia Player Toolkit George Gregory Gruse John J. Dorak, Jr. Kenneth L. Milsted SE9-98-008 Multimedia Content Creation System Kenneth L. Milsted Qing Gong Edgar Downs SE9-98-010 Key Management System for End-User Digital Player Jeffrey B. Lotspiech Marco M. Hurtado George Gregory Gruse Kenneth L. Milsted SE9-98-011 Multi-media player for an Electronic Content Delivery System Marco M. Hurtado George Gregory Gruse Edgar Downs Kenneth L. Milsted SE9-98-013 A method to identify CD content Kenneth L. Milsted Craig Kindell Qing Gong -4- 本紙張尺度適用中國國飞:標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁)7 7 AB Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Description of Invention (1) Comparison of related applications This application is an application filed on October 22, 1998 (currently _). The divisional application of 177,096, and the application 09 / 177,096 is part of the application 09 / 133,519, which was filed on August 13, 1998 (currently _), and continues the application. This application hereby refers to the entire disclosure of the previous application 09 / 177,096 for reference. In addition, this application claims the subject matter that is technically related to the following applications that were transferred to International Business Machines Corporation (IBM) along with this application. Internal Case No. Application No. Invention Name Inventor SE9-98-006 Secure Electronic Content Management Kenneth L. Milsted George Gregory Gruse Marco M. Hurtado Edgar Downs Cesar Medina SE9-98-007 Multimedia Player Toolkit George Gregory Gruse John J. Dorak, Jr. Kenneth L. Milsted SE9-98-008 Multimedia Content Creation System Kenneth L. Milsted Qing Gong Edgar Downs SE9-98-010 Key Management System for End-User Digital Player Jeffrey B. Lotspiech Marco M. Hurtado George Gregory Gruse Kenneth L . Milsted SE9-98-011 Multi-media player for an Electronic Content Delivery System Marco M. Hurtado George Gregory Gruse Edgar Downs Kenneth L. Milsted SE9-98-013 A method to identify CD content Kenneth L. Milsted Craig Kindell Qing Gong- 4- This paper size applies to China National Aircraft: Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page)

530267 A7 B7 五、發明說明(2 ) SE9-98-014 Toolkit for delivering electronic content from an Online store Richard Spagna Kenneth L. Milsted David P. Lybrand Edgar Downs SE9-98-015 A method and apparatus to automatically create encode digital content Kenneth L. Milsted Kha Kinh Nguyen Qing Gong SE9-98-016 A method and apparatus to indicate an encoding rate for digital content Kenneth L. Milsted Qing Gong 發明背景 1 ·發明領域 (請先閱讀背面之注意事項再填寫本頁) ··裝 所揭示的本發明在廣義上係有關電子商務(electronic commerce)之領域,尤係有關一種經由諸如網際網路及全 球資訊網等的全球性通訊網路而安全傳送諸如印刷媒體、 電影、電玩、及音樂等數位資產並管理該等數位資產的權 利之系統及相關工具程式。 2 ·相關技術説明 使用諸如網際網路等的全球性配送系統來配送諸如音 樂、電影、電腦程式、圖片、電玩、及其他内容之趨勢持 、續在成長。在此同時,有價數位内容的所有人及出版商已 減緩了接受利用網際網路來配送數位資產,其原因有數 個。第一個原因是:所有人恐懼未經授權的複製、或數位 内容的票彳竊。數位内容的電子式傳送消除了剽竊的數個障 礙°電子式配送消除的一個障礙是對實體可記綠媒體(例 -5 - 本紙張尺度_ (CNS)A4規格⑽x挪公釐) · 經濟部智慧財產局員工消費合作社印製 A7 ______Β7 五、發明說明(3 ) 經濟部智慧財產局員工消費合作社印製 530267 如軟碟或光碟)本身㈣纟。雖然將數位内容複製到 媒體時’在使用空白錄音帶或可記綠光碟的許多情形中= 成本少於一美元,但是總是要耗甩金錢。然而,在電子式 配送的情形中,不再需要實體媒體。因爲係以電子方式= ,内,,所以實體媒體的成本不是—個因*。第二個障= 是内容本身的格式,亦即以一類比格式儲存的内容相對於 以:數位格式儲存的内纟。當以影印方式複製諸如印刷圖 片寺的以-類比格式儲存之内容時,#貝的品質低於原始 的品質。每一次後續的複製一份拷貝(有時被稱爲一代 品質又比原始的品質再低一些。當以數位方式儲存圖片 時,就不會發生品質的降低。每—份拷貝及每—代的拷貝 都如原始圖片-般的清晰及鮮明。由於完美的數位拷貝加 上以極低成本利用電子方式配送内容及經由網際網路而廣 泛地配送内容之整合效應,所以使未經授權的拷貝之剽竊 及配送變得較爲容易。只要按下鍵盤的幾個鍵,非法複製 者即可經由網際網路而傳送數百份甚至數千份完美 數位内容。因此’目前需要確保以電予方式配送的數位資 產的保護及安全性。 、數位内容提供者希望建立一種可保護内容所有人權利的 安全 < 數位内容全來性配送系統。建立一數位内容配送系 統2問題包括開發用於數位内容電子式配送、權利管理、 及資產保護之系統。以電子方式配送的數位内容包括諸如 印刷媒體、電影、電玩、程式、電視、多媒體、及音樂等 内容。 ___________ · 6 - 本紙張^過用中國國眾標準(C]^S)A4規格(21〇 χ 297公 ------— Γ清先閱讀背面之注音?事項再填寫本頁}530267 A7 B7 V. Description of the Invention (2) SE9-98-014 Toolkit for delivering electronic content from an Online store Richard Spagna Kenneth L. Milsted David P. Lybrand Edgar Downs SE9-98-015 A method and apparatus to automatically create encode digital content Kenneth L. Milsted Kha Kinh Nguyen Qing Gong SE9-98-016 A method and apparatus to indicate an encoding rate for digital content Kenneth L. Milsted Qing Gong Background of the Invention 1 · Field of Invention (Pages) ··················································································· The present invention is broadly related to electronic commerce Movies, video games, and music and other digital assets and systems and related tools for managing the rights to those digital assets. 2 · Description of related technologies The use of global distribution systems such as the Internet to distribute music, movies, computer programs, pictures, video games, and other content continues to grow. At the same time, owners and publishers of valuable digital content have slowed their acceptance of using the Internet to distribute digital assets for several reasons. The first reason is that everyone fears unauthorized copying or ticket plagiarism of digital content. Digital transmission of digital content eliminates several obstacles to plagiarism. ° One obstacle that electronic distribution eliminates is the recording of green media in the physical entity (Example-5-This paper standard _ (CNS) A4 specification ⑽ x Norwegian mm) · Ministry of Economic Affairs Printed by the Consumer Property Cooperative of the Intellectual Property Bureau A7 ______ Β7 V. Description of Invention (3) The Consumer Cooperative of the Intellectual Property Office of the Ministry of Economic Affairs printed 530267 (such as a floppy disk or CD-ROM) itself㈣ 纟. Although copying digital content to media ’is the case in many cases when using blank tapes or recordable green discs = less than a dollar, it always costs money. However, in the case of electronic distribution, physical media is no longer needed. Because it is electronically =, within, the cost of physical media is not a factor *. The second obstacle = is the format of the content itself, that is, the content stored in an analog format relative to the content stored in the: digital format. When copying content stored in an analog format, such as a printed picture temple, by photocopying, the quality of # 贝 is lower than the original quality. Each subsequent copy makes a copy (sometimes referred to as the quality of the first generation and lower than the original quality. When pictures are stored digitally, there is no degradation in quality. Every copy and every generation The copies are as clear and distinctive as the original pictures. Due to the perfect digital copy combined with the integration of electronically distributed content at a very low cost and the extensive distribution of content via the Internet, unauthorized copies are Plagiarism and distribution become easier. Just press a few keys on the keyboard, and illegal copyers can send hundreds or even thousands of perfect digital contents via the Internet. Therefore, 'currently need to ensure the delivery by electronic Protection and security of digital assets. Digital content providers want to establish a security that protects the rights of content owners < digital content all-in-one distribution system. Building a digital content distribution system 2 issues include the development of digital content electronics Delivery, rights management, and asset protection systems. Digital content distributed electronically includes, for example, print media , Movies, video games, programs, television, multimedia, and music, etc. ___________ 6-This paper ^ used the Chinese National Standard (C) ^ S) A4 specification (21〇χ 297 公 -------- Γ Qing first read the phonetic on the back? Matters before filling out this page}

530267 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(4 ) 部署一電子式配送系統時,使數位内容提供者能夠經由 立即的銷售回報及電子式對帳而迅速得到付款,並經由内 容的重新發行而得到第二份的收益來源。因爲電子式數位 内容配送系統不會受到實體庫存缺貨或退貨的影響,所以 數位内容提供者及零售商可以有更低的成本及更高的利潤 率。數位内容提供者可協助新的配送通路或強化現有的配 送通路以更快的時效分送庫存。可利用電子式配送系統的 X易資料來取彳于與客户購買模式有關的資訊,並用來提供 與電子式行銷計畫及促銷有關的立即回饋。爲了達到這些 目標,數位内容提供者需要使用一種電子式配送模式,使 範圍寬廣的使用者及企業可以取得數位内容,同時確保了 數位資產的保護及計費。 諸如即時音訊系統(real audi〇)、Ατ&τ的A2B、Liquid530267 Printed by A7 B7, Consumer Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs 5. Description of the Invention (4) When an electronic distribution system is deployed, digital content providers can quickly receive payment through immediate sales returns and electronic reconciliation, and Receive a second source of revenue through the reissue of the content. Because the electronic digital content distribution system is not affected by physical inventory shortages or returns, digital content providers and retailers can have lower costs and higher profit margins. Digital content providers can assist new distribution channels or strengthen existing distribution channels to distribute inventory faster. The X-Easy data of the electronic distribution system can be used to capture information related to the customer's purchasing model and use it to provide immediate feedback related to electronic marketing plans and promotions. To achieve these goals, digital content providers need to use an electronic distribution model to enable a wide range of users and businesses to access digital content while ensuring the protection and billing of digital assets. Such as real-time audio system (real audi〇), Ατ & τ A2B, Liquid

Audio Pro Corp·的 Liquid Audio ΡΓ〇、Audio Soft 的 CityAudio Pro Corp's Liquid Audio ΡΓ〇, Audio Soft's City

Music Network、及其他系統等的在市場上可取得的數位内 容電子式配送系統提供了經由有擔保及無擔保式電子網路 而傳送數位資料。使用有擔保式電子網路時,大幅降低了 數位内容提供者將數位資料配送到廣泛的閲聽者之要求。 使用諸如網際網路及全球資訊網等無擔保式網路時,可利 用加密法而使數位内·容安全地送抵使用者。然而,一旦在 使用者的機器上將經過加密的數位内容解密時,則使^者 易於對該數位内容作未經授權的再度傳播。因此,目前需 要一種安全的數位内容電子式配送系統,該系統提供了對 數位資產的保護,並確保:縱使在將數位内容配送到消費 Μ氏張尺度適用中國國,家標準(CNS)A4規格(21〇 X 297公釐 (請先閱讀背面之注意事項再填寫本頁) 530267 r A7 _ B7 五、發明說明(5) 者及企業之後,也能保護内容提供者的權利。因此,權利 管理需要能夠進行安全配送、合約授權、及數位資產使用 的控制。 數位内容所有人已減缓接受電子式配送的另一個理由是 每些數位内容所有人希望維持及促進現有的配銷通路。大 多數内容所有人係經由零售商銷售。在音樂市場中,這些 美國的零售商包括Tower Rec〇rds、peaches、則⑽吐如如、 Circuit City、及其他的零售商。許多這些零售商都設有網 站’可讓網際網路使用者經由網際網路選購,且可以電子 郵件寄給使用者供其選購。音樂網站包括@t〇wer、Musk Boulevard、及Columbia House。使用電子式配送時,可能 使這些零售商店之間無法差異化,且與内容所有人之間無 法差異化’尤其在全球資訊網上時更是如此。因此,目前 需要對諸如圖片、電玩、音樂、程式、及視訊產品等的電 子内谷零售商於其經由電子式配送而銷售音樂時提供一種 相互之間且與内容所有人之間差異化的方式。 内容所有人準備其數位内容,以便經由諸如電子商店等 的配銷網站而進行電子式配送。在網際網路上的各電子商 店或經由其他線上服務的各電子商店想要經由其產品線及 產品促銷而在相互之間差異化。傳統的商店(亦即類比於 電子商店的非電子式且非線上的商店)利用產品促銷、產 品業務員、產品樣本、自由退貨政策、及其他促銷計書, 使其與競爭者之間差異化。然而,在内容提供者對數位内 容有加上使用條件的線上世界中,電子商店進行差異化的 -8- 本紙張尺度適用中國國▼標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝 .. 經濟部智慧財產局員工消費合作社印製 A7 A7 經濟部智慧財產局員工消費合作社印製 B7 五、發明說明(6 ) :力可能受到嚴重的限制。此外,縱使可改變使用條件, 臨了處理與來自内容提供者的數位内容相關 聯的中介為料⑽tadata)以便用電,子方式促鎖及鎖售產品 :困難:作。當電子商店處理中介資料時,需要管理數種 :要°第,%子商店需要自内容提供者接收與數位内容 :關聯的中介資料。大部分的時間可能係以加密方式傳送 ,種中介資料的-部分,因而内容提供者必須建立一種機 i以便將經過加密的内容解密。第二,電子商店可能希 望在自内容提供者接收内容之前,或在電子商店接收内容 〈後’預?來自内容提供者的内容,以便有助於產品行 禽產p口疋位、及其他與内容有關的促銷考慮點。第三, 電子^需要提取某些用於諸如圖形及藝人等促銷制之 中介:料。電子商店通常將此種促銷材料直接用於線上促 销第四’电子商店可能希望修改某些容許的使用條件, 乂便產生不同的數位内容產品線,而使其與其他電子商店 〈間有差異化。第五,電子商店可能需要將諸如網址等的 某些地址插入中介資料,或改變中介資料中的某些地址, 以便使採購者自動向一帳款代收機構付款,而不必向該電 子商店付款。第六,電子商店可能需要產生授權許可,以 便容許在符合使用條件的情形下使用有著作權的數位内 容。例如,該授權許可可能同意對該數位内容進行次數有 限制的拷貝。授權許可必須能反映所同意的條款。 、有鑑於所有這些要求,爲了處理與數位内容相關的中介 資料,許多電子商店撰寫自訂規格的軟體程式,以便處理 -9- 本紙張尺度適用中國國冡標準(CNS)A4規格(21〇 x 297公釐) (請先閱讀背面之注意事項再填寫本頁)Digital content available on the market, such as Music Network and other systems, electronic content distribution systems provide the transmission of digital data via secured and unsecured electronic networks. When using a secured electronic network, the requirements for digital content providers to distribute digital data to a wide range of viewers are greatly reduced. When using unsecured networks such as the Internet and World Wide Web, encryption can be used to securely deliver digital content to users. However, once the encrypted digital content is decrypted on the user's machine, it makes it easier for unauthorized users to redistribute the digital content. Therefore, there is currently a need for a secure digital content electronic distribution system that provides protection for digital assets and ensures that even when delivering digital content to consumer M-sheet standards, China ’s National Standard (CNS) A4 specifications apply (21〇X 297 mm (please read the precautions on the back before filling out this page) 530267 r A7 _ B7 V. Description of invention (5) The rights of content providers can also be protected afterwards. Therefore, rights management The need for secure distribution, contract authorization, and control of digital asset use. Another reason that digital content owners have slowed their acceptance of electronic distribution is that every digital content owner wants to maintain and promote existing distribution channels. Most Content owners sell through retailers. In the music market, these U.S. retailers include Tower Rectors, peaches, Zeturu, Circuit City, and others. Many of these retailers have websites. Allows Internet users to purchase via the Internet, and can be emailed to users for purchase. Music site Including @ t〇wer, Musk Boulevard, and Columbia House. The use of electronic distribution may make these retail stores indistinguishable from each other, and differentiate from the content owner, especially on the World Wide Web. As such, there is currently a need to provide electronic Inner Valley retailers such as pictures, video games, music, programs, and video products with a way to differentiate between themselves and content owners when they sell music via electronic distribution. The content owner prepares their digital content for electronic distribution via distribution sites such as e-shops. E-shops on the Internet or e-shops via other online services want to go through their product line And product promotions to differentiate between each other. Traditional stores (ie, non-electronic and non-online stores analogous to electronic stores) use product promotions, product salespeople, product samples, free returns policies, and other promotional programs. Books to differentiate them from competitors. However, there is an added use of digital content among content providers. In the online world of electronic parts, electronic stores are differentiated. -8- This paper size is applicable to China ▼ standard (CNS) A4 size (210 X 297 mm) (Please read the precautions on the back before filling this page). Printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, printed A7 A7 Printed by the Consumers’ Cooperative of the Intellectual Property Bureau of the Ministry of Economics, printed B7 V. Invention Description (6): The power may be severely restricted. In addition, even if the conditions of use can be changed, the processing The intermediary associated with the digital content from the content provider is data (tadata) in order to use electricity, sub-modes to promote locks and lock-sell products: Difficulties: Works. When an electronic store processes intermediary data, it needs to manage several types: To be the first,% sub-stores need to receive intermediary data associated with digital content: from the content provider. Most of the time may be transmitted in encrypted form, a part of the intermediary data, so the content provider must build a machine i in order to decrypt the encrypted content. Second, the e-shop may wish to receive the content before or from the content provider. Content from content providers in order to facilitate product marketing and other content-related promotion considerations. Third, e-commerce requires the extraction of certain intermediaries: materials such as graphics and entertainers. Electronic stores usually use such promotional materials directly for online promotions. Fourth, electronic stores may wish to modify certain permissible conditions of use, thus creating different digital content product lines that differentiate them from other electronic stores. . Fifth, electronic stores may need to insert certain addresses, such as web addresses, into intermediary materials, or change some addresses in intermediary materials, in order for buyers to automatically pay a billing agency instead of paying to the electronic store . Sixth, e-shops may need to generate a license to allow the use of copyrighted digital content under conditions of use. For example, the license may allow a limited number of copies of the digital content. The license must reflect the terms agreed. In view of all these requirements, in order to process intermediary data related to digital content, many e-shops write software programs of custom specifications in order to process -9- This paper size applies the Chinese National Standard (CNS) A4 specification (21〇x 297 mm) (Please read the notes on the back before filling this page)

530267 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明(7) 這些要求。開發這些自訂規格的軟體程式所需的時間、成 本、及測試可能是相當多的。因此,目前需要_種對= 要求的解決方案。 一 數位内容所有人已減緩了接納電子式配送的另—原因是 準備用於電子式配送的内容之困難。目前許多内容提供 在其產品目錄中有數千甚至數萬的產品内容。在一音樂市 場的貫例中,-内容所有人對單一錄音母帶同時有數種不 同的格,(例如CD、綠音帶、及MD)不是太奇怪的。此 外,一早一格式可能針對一特定的配銷通路,而將一錄音 母帶重新製作母帶或重新混音。舉例而言,針對廣播電= 播放的混音可能不同於針對舞曲用音軌 能不同於一般消費者可講得的⑶之混音。盤^及= 這些不同的混晋版本可能是相當累贅的。此外,許多錄音 母帶所有人經常以各種後續出版系列之方式重新發行舊^ 錄音,例如以”精選集”之方式,或編排成電影原聲帶及其 他出版系列之方式、或其他編排方式重新發行。當以數位 方式提供更多的内容時,將内容重新混音並編碼以供電子 式配送的需求也成長了。内容所有人經常需要利用舊的錄 音格式作為指引,引便選擇正確的錄音母帶,並將這些錄 音重新處理及編碼,以便經由電子式配送而發行。想要將 其舊的格式用於k助其重新發行舊的錄音以供電子式配送 的内容提供者尤其適用上述的情形。内容提供者將搜尋資 料庫,以便匹配内容名稱、藝人、及錄音,而設定編碼參 數。此種以人工方式搜尋錄音内容目錄資料庫的程序不是 ---^-------------------訂---------線 —^wl (請先閱讀背面之注意事項再填寫本頁) -10- 530267 發明說明(8) 沒有缺點的。一種缺點即是需要讓作業、 尋一資料庫,並適當地設定處垤參。貝乂人工方式搜 業人員在自-資料庫選擇資料:種缺點即是作 率。因此,目前需要將-種可自錯誤的機 相關聯的資料及錄音母帶。 曰Λ等内容之 内容所有人經由一種稱爲編碼的程序而準備其 配迗之數位内容。編碼涉及内容 /、、、,、私子式 , 私仔、在孩内&佴以一 種頟比格式呈現時對該内容進行的數位化、及由 壓縮。該壓縮程序可讓數位内容 、μ 谷的 玖Λ、、,#株六+ 、 更有效率的方式經由網 路傳运並儲存在可讀媒體,這是因爲傳送或儲存 : 量減少了。然而,壓縮也不是沒有缺 ^ ,、貝枓 疋/又β狹點的。大郅分 都涉及某些資訊的失掉,因而被稱爲耗損式壓縮㈤ compression )。内容提供者必須決定採用㈣壓縮演算法 及所需的壓縮水準。例如,在音樂中,數位内容或歌曲可 能視音樂類型的不同而有相當不同的特徵。針對某一類型 而選擇的壓縮演算法及壓縮水準可能對另一音樂類型^不 是最佳的選擇。内容提供者可能發現壓縮演算法及壓縮水 準的某些組合相當適用於諸如古典音樂等的某一音樂類 型,但對諸如重金屬音樂等的另一音樂類型就無法得到令 人滿意的結果。此外·,綠音工程師經常必須對音樂進行等 化’執行動態範圍調整,並執行其他的預先處理及處理設 定,以便確保所編碼的音樂類型將產生所需的結果。此種 固定必須以人工方式設定這些編碼參數之需要,例如針對 每一數位内容設定等化位準及動態範圍設定値之需要可能 11 - 本紙張尺度適用中國國1標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝 0 經濟部智慧財產局員工消費合作社印製 530267530267 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 V. Description of Invention (7) These requirements. The time, cost, and testing required to develop these custom-specified software programs can be considerable. Therefore, there is currently a need for _pair = required solutions. One digital content owner has slowed the acceptance of electronic distribution for another reason—the difficulty of preparing content for electronic distribution. Many content offerings now have thousands or even tens of thousands of product content in their product catalog. In the example of a music market, it is not too strange that the content owner has several different grids for a single recording master (such as CD, green tape, and MD). In addition, an early one format may target a particular distribution channel and remaster or remix a recording master. For example, a mix for broadcast = playback may be different from a mix for dance music tracks that can be different from what a consumer can say. ^^ and = These different mixed versions can be quite cumbersome. In addition, many recording masters often reissue old ^ recordings in a variety of subsequent publishing series, such as "selected collections", or arrange them into movie soundtracks and other published series, or other arrangements. As more content is provided digitally, the need to remix and encode the content for power delivery has grown. Content owners often need to use the old recording format as a guide, choose the correct recording master, reprocess and encode these recordings for distribution via electronic distribution. This is especially true for content providers who want to use their old format to help them redistribute old recordings to power sub-distribution. Content providers will search the database to match content names, artists, and recordings, and set encoding parameters. The procedure for manually searching the recording content directory database is not ----------- order --------- line- ^ wl (Please read the notes on the back before filling this page) -10- 530267 Description of the invention (8) There are no disadvantages. One disadvantage is that you need to make assignments, find a database, and set the parameters appropriately. Behr manual searchers select data in the self-database: one disadvantage is the rate of work. Therefore, there is currently a need for a self-error-associated data and audio master tape. Content owners of content such as Λ prepare their assigned digital content through a program called encoding. Encoding involves content / ,,,,, private subtype, private, digitization of the content when presented in a child & 佴 format, and compression by. This compression program allows the digital content, Λ, μ, ## 六六 +, in a more efficient way to be transmitted via a network and stored on a readable medium, because the amount of transmission or storage is reduced. However, compression is not without its lack of ^, and 枓 又 / and β narrow spots. The big scores all involve the loss of some information, so they are called lossy compression (compression). Content providers must decide on the use of ㈣ compression algorithms and the required level of compression. For example, in music, digital content or songs may have quite different characteristics depending on the type of music. A compression algorithm and compression level chosen for one genre may not be the best choice for another type of music ^. Content providers may find that certain combinations of compression algorithms and compression levels are quite suitable for a certain type of music, such as classical music, but they cannot obtain satisfactory results for another type of music, such as heavy metal music. In addition, green tone engineers often have to equalize music, perform dynamic range adjustments, and perform other pre-processing and processing settings to ensure that the type of music being encoded will produce the desired result. This kind of fixing must manually set these encoding parameters, such as setting the equalization level and dynamic range setting for each digital content. The need may be 11-This paper size is applicable to China National Standard 1 (CNS) A4 specifications (210 X 297 mm) (Please read the notes on the back before filling out this page) Pack 0 Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs Consumer Cooperatives 530267

五、發明說明(9 ) 疋累贅的。再回到該音樂的例子,一個内容系列涵蓋多種 音樂類型的音樂内容提供者將必須以人工方式選擇待編碼 的每一首歌曲或每一組歌曲、及所需的編碼參數組合。因 此,目前需要一種無須以人工方式選擇編碼處理參數之方 式。 壓縮内容的程序可能需要大量專用的計算資源,特別是 諸如完整長度的電影等較大内容的項目。壓縮演算法供應 商提供與其壓縮技術相關聯的各種取捨及優點。這些取捨 包括··壓縮内容所需的時間長度及計算資源;自原始内容 得到的壓縮量;播放所需的位元傳輸速率;壓縮後内容之 效能品質;以及其他因素。當一編碼程式採用一多媒體檔 作爲輸入,並產生一編碼後輸出檔,但並無進程或狀態的 過渡期間指示時,採用此種編碼程式時將發生問題。此 外’在*午多情开> 中,利用其他的程式來呼叫或管理一個並 無進程的過渡期間指示之編碼程式。此時將使呼叫的應用 程式供法量度已編碼的内容量爲指定要編碼的完整選擇之 百分率。在該呼叫的程式正嘗試安排數個不同的程式立即 執行時,上述的情形將發生問題。此外,在已選擇要編碼 的内容批次且内容提供者想要決定編碼程序的進度時,前 文所述的情形是相當累贅的。因此,目前需要一種可解決 這些問題的方式。 數位内容提供者已減緩了採用電子式配送的又一理由 爲··其内容缺少針對電子傳送式内容而在使用者裝置上產 生數位播放機之標準。内容提供者、電子商店、或電子式 -12- 本紙張尺度過用中國國豕標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) ·裝 · 經濟部智慧財產局員工消費合作社印製 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(i〇) 配送鏈中的其他成員可能想要在諸如個人電腦系統、視訊 轉換器(set-top boxes)、及手持式裝置等的各種裝置上提供 自訂規格的播放機。目前需要一種可在一防篡改環境(亦 即一種在一第三者正在播放時可阻止對内容作未經授權的 存取之環境)中處理數位内容的解密之一組工具程式。此 外,需要一組工具程式使一使用者得以管理一本機數位内 容庫,但該組工具程式不讓該使用者存取非其所購買的内 容以供使用。 若要得知與保護數位内容的背景有關之進一步資訊,請 參閱下列三種來源。AT&T Labs(Florham Park,N.J·)的 Jack Lacy、James Synder、David Maher所著的"Music on the Internet and the Intellectual Property Protection Problem”,可進 入網址 http://www.a2bmusic.com/about/papers/musicipp.htm 於線 上閲讀該論文。InterTrust Technologies Corp.(Sunnyvale, CA)的 Olin Sibert、David Bernstein、及 David Van Wie 所著 的論文 ” Securing the Content,Not the Wire for Information Commerce”中述及一種稱爲DigiBox的密碼保護容器物件, 可進入網址 http://www.intertnist.com/architecture/stc.html於線上 閱讀該論文。以及一 IBM White Paper ’’ Cryptolope Container Technology",可進入網址 http:///cvptolope.ibm.com/white.htm 於線上閱讀該論文。 發明概述: 目前需要克服上述的各項缺點,並提供一種用於一電子 内容傳送系統之多媒體播放機。本發明的一實施例提供了 -13- 本紙張尺度適用中國國$標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注音?事項再填寫本頁) -3Γ-5V. Description of the invention (9) It is cumbersome. Going back to the music example, a music content provider whose content series covers multiple music types will have to manually select each song or group of songs to be encoded, and the required combination of encoding parameters. Therefore, what is needed is a method that does not require manual selection of encoding processing parameters. Programs that compress content may require significant dedicated computing resources, especially for larger content projects such as full-length movies. Compression algorithm vendors offer various trade-offs and advantages associated with their compression technology. These trade-offs include the length of time and computing resources required to compress the content; the amount of compression obtained from the original content; the bit transmission rate required for playback; the performance quality of the compressed content; and other factors. When an encoding program takes a multimedia file as an input and generates an encoded output file, but there is no indication of the transition period of the process or status, problems will occur when using this encoding program. In addition, in * Lot of Love>, other programs are used to call or manage a coding program indicated by a transition without a process. This will cause the calling application to measure the amount of encoded content as a percentage of the complete selection specified to be encoded. The problem described above occurs when the calling program is trying to schedule several different programs to run immediately. In addition, when the batch of content to be encoded has been selected and the content provider wants to determine the progress of the encoding process, the situation described above is quite cumbersome. Therefore, a way is needed to solve these problems. Digital content providers have mitigated yet another reason for adopting electronic distribution because their content lacks standards for producing digital players on user devices for electronically transmitted content. Content Provider, Electronic Store, or Electronic -12- This paper has been used in China National Standard (CNS) A4 (210 X 297). (Please read the precautions on the back before filling this page) Printed by the Intellectual Property Bureau employee consumer cooperative of the Ministry of Economics 530267 Printed by the Intellectual Property Bureau employee consumer cooperatives of the Ministry of Economic Affairs A7 B7 V. Invention Description (i〇) Other members of the distribution chain may want to set-top boxes), and various devices such as handheld devices. There is a need for a set of tools that can decrypt digital content in a tamper-resistant environment (that is, an environment that prevents unauthorized access to the content while a third party is playing). In addition, a set of utility programs is needed to enable a user to manage a local digital content library, but the set of utility programs does not allow the user to access content that is not purchased by him for use. For more information on protecting the context of digital content, see the three sources below. "& Music on the Internet and the Intellectual Property Protection Problem" by Jack Lacy, James Synder, David Maher of AT & T Labs (Florham Park, NJ ·), which can be accessed at http://www.a2bmusic.com/ about / papers / musicipp.htm Read the paper online. In the paper "Securing the Content, Not the Wire for Information Commerce" by Olin Sibert, David Bernstein, and David Van Wie of InterTrust Technologies Corp. (Sunnyvale, CA) Refers to a password-protected container object called DigiBox, which can be read online at http://www.intertnist.com/architecture/stc.html. An IBM White Paper '' Cryptolope Container Technology " can be accessed Read the paper online at http: ///cvptolope.ibm.com/white.htm Summary of the invention: It is currently necessary to overcome the above disadvantages and provide a multimedia player for an electronic content delivery system. The present invention An embodiment of the paper provides -13- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) (Please Read the back of the phonetic? Matters to fill out this page) -3Γ-5

530267 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明(11 ) -種播放已在-系統上壓縮過且制—第—加密金输加密 過的數位内容資料之方法。根據該方法,係利用一對應於 該第一加密金鑰的第一解密金鑰將至少部分的該内容資料 解密。將該解密的内容資料解恩縮,以便產生解壓縮的内 容資料,並播放該解壓縮的内容資料。在—較佳方法中, 擷取分別儲存在該系統上的一第二解密金鑰之多個區段, 且利用該第二解密金鑰將該第一解密金鑰解密。在該等實 施例中,可利用該第一解密金鑰將先前利用該第一加密金 瑜$密的資料解密,且可利用該第二解密金鑰將先前利用 該第二加密金鑰加密的資料解密。此外,在各實施例中, 一加密金鑰及其對應的解密金鑰可以是對稱金鑰(亦即相 同的金鑰)或一金鑰對(例如一公開金鑰及其對應的私人金 瑜)。 本發明的另一實施例提供了 一種用來播放已壓縮過且利 用一第一加密金鑰加密過的數位内容之數位内容播放機。 該數位内容播放機包含··一解密器,用以利用一對應於該 第一加密金鑰的第一解密金鑰將至少部分的該内容資料解 在’解壓縮器’用以將該解密的内容資料解壓縮;以及 一播放機,用以播放或記錄該解壓縮的内容資料。在一較 佳的播放機中,該解.密器擷取分別儲存在電腦系統上的一 第二解密金鑰之多個區段,且利用該第二解密金鑰將該第 一解密金鑰解密。 簡而1之,根據本發明,揭示了一種安全地將資料提供 給一使用者的系統之方法及裝置。將資料加密,以便只能 -14 - 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 x 297公釐) (請先閱讀背面之注意事項再填寫本頁) •震 訂·530267 A7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Invention Description (11)-A method for playing back digital content data that has been compressed on the system and produced—the first—encrypted gold. According to the method, at least part of the content data is decrypted using a first decryption key corresponding to the first encryption key. The decrypted content data is decompressed to generate the decompressed content data, and the decompressed content data is played. In a preferred method, multiple sections of a second decryption key stored on the system are retrieved, and the first decryption key is decrypted using the second decryption key. In these embodiments, the first decryption key can be used to decrypt the previously encrypted data using the first encryption key, and the second decryption key can be used to decrypt the data previously encrypted using the second encryption key. Data decryption. In addition, in various embodiments, an encryption key and its corresponding decryption key may be a symmetric key (that is, the same key) or a key pair (for example, a public key and its corresponding private Jinyu ). Another embodiment of the present invention provides a digital content player for playing compressed digital content encrypted with a first encryption key. The digital content player includes a decryptor for decrypting at least part of the content data in a 'decompressor' using a first decryption key corresponding to the first encryption key to decrypt the decrypted Content data decompression; and a player for playing or recording the decompressed content data. In a preferred player, the decryption device retrieves a plurality of sections of a second decryption key respectively stored on the computer system, and uses the second decryption key to the first decryption key. Decrypt. Briefly, according to the present invention, a method and apparatus for a system for securely providing data to a user are disclosed. Encrypt the data so that only -14-This paper size applies the Chinese National Standard (CNS) A4 specification (21 × 297 mm) (Please read the precautions on the back before filling this page)

530267 A7 經濟部智慧財產局員工消費合作社印製 B7___五、發明說明(12 ) 夠利用一資料解密金鑰將該資料解密,其中係利用一第一 公開金鑰將該資料解密金鑰加密,且該使用者的系統可存 取該加密的資料,該方法包含下列步驟:將該加密的資料 解密金鑰傳送到一擁有對應於該第一公開金鑰的一第一私 人金鑰之交換所;利用該第一私人金鑰將該資料解密金鑰 解密;利用一第二公開金鑰將該資料解密金鑰重新加密; 將該重新加密的資料解密金鑰傳送到該使用者的系統,而 該使用者的系統擁有一對應於該第二公開金鍮之第二私人 金鑰;以及利用該第二私人金鑰將該重新加密的資料解密 金鑰解密。 附圖簡述 圖1是根據本發明的一安全數位内容電子式配送系統概 觀之方塊圖。 圖2是根據本發明的一例示安全容器物件(Sec峨 Container ;簡稱SC)及相關聯的圖形表示法之方塊圖。 圖3是根據本發明的一安全容器物件(sc)的加密程序概 觀*之方塊圖。 圖4是根據本發明的一安全容器物件(sc)的解密程序概 觀之方塊圖。 圖5疋根據本發明的圖1所示安全數位内容配送系統的權 利管理架構各層概觀之方塊圖。 圖6是内容配送及授權許可控制於應用於圖5所示授權許 可控制層時的一概觀之方塊圖。 圖7不出根據本發明的圖i所示工作流程管理工具程式之 (請先閱讀背面之注意事項再填寫本頁) ,裝 訂530267 A7 Printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs B7___ V. Description of the invention (12) Encrypting the data with a data decryption key, which uses a first public key to encrypt the data decryption key And the user's system can access the encrypted data, the method includes the following steps: transmitting the encrypted data decryption key to a clearing house having a first private key corresponding to the first public key ; Use the first private key to decrypt the data decryption key; use a second public key to re-encrypt the data decryption key; send the re-encrypted data decryption key to the user's system, and The user's system has a second private key corresponding to the second public key; and uses the second private key to decrypt the re-encrypted data decryption key. Brief Description of the Drawings Fig. 1 is a block diagram of an overview of a secure digital content electronic distribution system according to the present invention. FIG. 2 is a block diagram illustrating a secure container object (SC) for short and an associated graphic representation according to the present invention. Fig. 3 is a block diagram of an overview of the encryption procedure of a secure container object (sc) according to the present invention. Fig. 4 is a block diagram of an overview of a decryption procedure of a secure container object (sc) according to the present invention. Fig. 5 is a block diagram showing an overview of each layer of the rights management architecture of the secure digital content delivery system shown in Fig. 1 according to the present invention. FIG. 6 is a block diagram showing an overview of content distribution and license control when applied to the license control layer shown in FIG. 5. FIG. Figure 7 shows the workflow management tool program shown in Figure i according to the present invention (please read the precautions on the back before filling this page), binding

-15- 本紙&度適用中_ii^NS)A4i^ (21〇 χ 297公餐) A7 〜^^_______B7________ 五、發明說明(13) —例示使用者介面。 。圖8是對應於根據本發明的圖7所示使用者介面的工作流 程管理程式的主要工具程式、元件、及程序之方塊圖。 圖9是根據本發明的圖1所示一電子數位内容商店的主要 工具程式、元件、程序之方塊圖。 圖1 0是根據本發明的圖1所示使用者裝置的主要組件及 ‘序之方塊圖。 圖1 1是计算根據本發明的内容預先處理及壓縮工具程式 的一編碼速率因數的一方法之流程圖。 /圖12是自動擷取根據本發明的圖8所示自動中介資料取 得工具程式的額外資訊的一方法之流程圖。 圖1 3是自動設定根據本發明的圖8所示預先處理及壓縮 工具程式的預先處理及壓縮參數的一方法之流程圖。 圖14不出根據本發明而將内容下載到一個圖15所示本 機内容庫的播放應用程式之使甩者介面螢幕。 圖15是在根據本發明的圖9所示使用者裝置上執行的一 播放應用程式的主要元件及程序之方塊圖。 圖1 6不出根據本發明的圖1 5所示播放應用程式之一例 示使用者介面螢幕。 圖17是自動掏取根據本發明的圖8所示自動中介資料取 得工具程式的額外資訊的一替代實施例之流程圖。 一實施例之詳細説明 現在提供本發明的一目錄,以便協助讀者迅速找到本實 施例中之不同的各節。 (請先閱讀背面之注意事項再填寫本頁) 裝 ·- 經濟部智慧財產局員工消費合作社印製-15- This paper & degree is applicable _ii ^ NS) A4i ^ (21〇 χ 297 meals) A7 ~ ^^ _______ B7________ V. Description of the invention (13) — Illustrate the user interface. . Fig. 8 is a block diagram of main tool programs, components, and procedures corresponding to the workflow management program of the user interface shown in Fig. 7 according to the present invention. FIG. 9 is a block diagram of main tool programs, components, and programs of an electronic digital content store shown in FIG. 1 according to the present invention. FIG. 10 is a block diagram of the main components and sequence of the user device shown in FIG. 1 according to the present invention. FIG. 11 is a flowchart of a method for calculating an encoding rate factor of a content pre-processing and compression tool program according to the present invention. / FIG. 12 is a flowchart of a method for automatically acquiring additional information of the automatic intermediary data acquisition tool program shown in FIG. 8 according to the present invention. FIG. 13 is a flowchart of a method for automatically setting the pre-processing and compression parameters of the pre-processing and compression tool program shown in FIG. 8 according to the present invention. FIG. 14 shows a screen of a player interface for downloading content to a playback application of the local content library shown in FIG. 15 according to the present invention. Fig. 15 is a block diagram of the main components and procedures of a playback application program executed on the user device shown in Fig. 9 according to the present invention. FIG. 16 illustrates an example user interface screen of one of the playback applications shown in FIG. 15 according to the present invention. Fig. 17 is a flowchart of an alternative embodiment of automatically extracting additional information of the automatic intermediary data acquisition tool program shown in Fig. 8 according to the present invention. Detailed description of an embodiment A table of contents of the present invention is now provided to assist the reader in quickly finding the different sections in this embodiment. (Please read the precautions on the back before filling out this page) Packing ·-Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs

530267 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明說明(14) I. 安全數位内容電子式配送系統 A .系統概述 1 .權利管理 2.量度(Metering) 3 .開放性架構 B .系統功能組成部分 1 .内容提供者 2. 電子數位内容商店 3. 中間市場夥伴 4 .交換所 5.使用者裝置 6 .傳輸基礎建設 C s系統使用 II. 密碼觀念及其在安全數位内容電子式配送系統上的應用 A .對稱演算法 B .公共金鑰演算法 C.數位簽名 D .數位證明書 E. SC(s)圖形表示法指南 F . —安全容器物件加密實例 III. 安全數位内容電子式配送系統流程 IV. 權利管理架構模型 A.架構層功能 B .功能分割及流程 -17- 本紙張尺度適用中國國I標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) !· 裝 訂·'530267 A7 B7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Invention Description (14) I. Electronic Digital Distribution System for Secure Digital Content A. System Overview 1. Rights Management 2. Metering 3. Open Architecture B. System functional components 1. Content provider 2. Electronic digital content store 3. Intermediate market partner 4. Clearing house 5. User device 6. Transmission infrastructure C s system use II. Cryptography concept and its electronic content in secure digital content Applications on the distribution system A. Symmetric algorithm B. Public key algorithm C. Digital signature D. Digital certificate E. SC (s) Graphical Representation Guide F. — Examples of secure container object encryption III. Secure digital content electronics Distribution system process IV. Rights management architecture model A. Architecture layer function B. Function segmentation and process -17- This paper size applies to China National Standard I (CNS) A4 specification (210 X 297 mm) (Please read the back Please fill in this page again!)

530267 A7 B7 五、發明說明(15) 1 .内容格式化層 2. 内容使用控制層 (請先閱讀背面之注意事項再填寫本頁) 3. 内容識別層 4. 授權許可控制層 C .内容配送及授權許可控制 V .安全容器物件結構 A. —般性結構 B .權利管理語言語法及語意 C .安全容器物件流程及處理概述 D. 中介資料安全容器物件620格式 E. 報價安全容器物件641格式 F. 交易安全容器物件640格式 G. 訂單安全容器物件650格式 Η .授權許可安全容器物件660格式 I.内容安全容器物件格式 VI. 安全容器物件包封及打開 Α.概述 Β ·材料表(Bill Of Material ;簡稱 ΒΟΜ) C .金鑰説明部份 經濟部智慧財產局員工消費合作社印製 VII. 交換所 A. 概述 B. 權利管理程序 C. 特定國家參數 D .稽核記綠及追蹤 -18- 本紙張尺度適用中國國支標準(CNS)A4規格(210 X 297公釐) 經濟部智慧財產局員工消費合作社印製 530267 A7 B7 五、發明說明(16) E .結果回報 F.帳單開立及付款驗證 G .重新傳輸 VIII.内容提供者 A .概述 B .工作流程管理程式 1 .產品等候動作/資訊程序 2. 新内容要求程序 3. 自動中介資料取得程序 4. 手動式中介資料輸入程序 5. 使用條件程序 6. 受監控的發行程序 7. 中介資料SC(s)產生程序 8. 浮水印程序 9 .預先處理及壓縮程序 10. 内容品質管制程序 11. 加密程序 12. 内容SC(s)產生程序 13. 最後品質保證程序 14. 内容傳播程序 15. 工作流程規則 C.中介資料同化及輸入工具程式 1. 自動中介資料取得工具程式 2. 手動式中介資料輸入工具程式 -19- 本紙張尺度適用中國國1標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁)530267 A7 B7 V. Description of the invention (15) 1. Content formatting layer 2. Content usage control layer (please read the notes on the back before filling this page) 3. Content identification layer 4. Authorization control layer C. Content distribution And authorization control V. Security container object structure A. General structure B. Rights management language syntax and semantics C. Security container object process and processing overview D. Intermediate data security container object 620 format E. Quotation security container object 641 format F. Transaction security container object 640 format G. Order security container object 650 format Η. Authorization security container object 660 format I. Content security container object format VI. Security container object encapsulation and opening Α. Overview B · Bill of Materials (Bill Of Material (referred to as BOM) C. Key description printed by some consumer cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs VII. Clearing House A. Overview B. Rights Management Procedures C. Specific Country Parameters D. Audit Green and Tracking-18- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 B7 V. Invention (16) E. Results return F. Billing and payment verification G. Retransmission VIII. Content provider A. Overview B. Workflow management program 1. Product waiting action / information program 2. New content request program 3 Automatic intermediary data acquisition process 4. Manual intermediary data entry process 5. Conditions of use process 6. Monitored distribution process 7. Intermediate data SC (s) generation process 8. Watermark process 9. Pre-processing and compression process 10. Content quality control procedures 11. Encryption procedures 12. Content SC (s) generation procedures 13. Final quality assurance procedures 14. Content dissemination procedures 15. Workflow rules C. Intermediary data assimilation and input tool procedures 1. Automatic intermediary data acquisition tool procedures 2. Manual Intermediary Data Entry Tool Program-19- This paper size is applicable to China National Standard 1 (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page)

530267530267

五、發明說明(17) 經濟部智慧財產局員工消費合作社印製 3 ·使用條件工具程式 4·中介資料SC(s)之各組成部分 5·受監控的發行工具程式 D.内容處理工具程式 1·浮水印工具程式 2·預先處理及壓縮工具程式 3·内容品質管制工具程式 4 ·加密工具程式 E ·内容SC(s)產生工具程式 F ·最後品質保證工具程式 G.内容傳播工具程式 Η.内容促銷網站I ·内容網站代管(Content Hosting) 1 ·代管内容網站 2·安全數位内容電子式配送系統提供的代管内容 網站111 IX.電子數位内容商店 A ·概述-對多個電子數位内容商店之支援 B ·點對點電子數位内容配送服務 1·整合要求. 2 ·内各取得工具程式 3 ·交易處理模組 4 ·通知介面模組 5 ·帳户對帳工具程式 -20· 本紙張尺度適用中國冢ί示準(CNS)A4規格(21〇 X 297公爱) (請先閱讀背面之注意事項再填寫本頁)V. Description of the invention (17) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 3 · Conditions of use tool program 4 · Intermediary data SC (s) components 5 · Monitored distribution tool program D. Content processing tool program 1 · Watermarking tool program 2 · Preprocessing and compression tool program 3 · Content quality control tool program 4 · Encryption tool program E · Content SC (s) generation tool program F · Final quality assurance tool program G. Content transmission tool program Η. Content Promotion Website I · Content Hosting 1 · Content Hosting Website 2 · Hosted Content Website Provided by Secure Digital Content Electronic Distribution System 111 IX. Electronic Digital Content Store A · Overview-For Multiple Electronic Digital Content store support B · Peer-to-peer electronic digital content distribution service 1 · Integration requirements. 2 · Internal acquisition tool programs 3 · Transaction processing module 4 · Notification interface module 5 · Account reconciliation tool program-20 · This paper standard Applicable to China Tokusho (CNS) A4 specification (21〇X 297 public love) (Please read the precautions on the back before filling this page)

530267 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明說明(18) c ·廣播電子數位内容配送服務 X ·使用者裝置 A ·概述 B .應用程式安装 C.安全容器物件處理器 D ·播放應用程式 1 .概述 2 ·使用者介面元件 3 ·拷貝/播放管理元件 4. 解密1505、解壓縮1506、及播放元件 5. 資料管理1502及資料庫存取元件 6 ·應用程式間通訊元件 7.其他雜項元件 8· —般性播放應用程式 I ·安全數位内容電子式配送系統 A .系統概述 安全數位内容電子式配送系統是一種技術平台,包含將 數位内容及與數位内容相關的内容安全地傳送到一使用者 用户端裝置並對該等内容進行權利管理所需之之技術、規 格、工具程式、及軟體。使用者裝置包含個人電腦系統、 視訊轉換器(IRDs)、及網際網路裝置。這些裝置可將該内 容拷貝到該内容所有人許可的外部媒體或可攜式消費家電 裝置。術語數位内容(Digital Content)或内容(c〇ntent)意= 以數位格式儲存的資訊及資料,包括:圖片、電影、^訊 (請先閱讀背面之注意事項再填寫,本頁) 裝 -線530267 A7 B7 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Invention Description (18) c · Broadcast electronic digital content distribution service X · User device A · Overview B. Application installation C. Safe container object processor D · Play application 1. Overview 2 · User interface component 3 · Copy / play management component 4. Decrypt 1505, decompress 1506, and playback component 5. Data management 1502 and data library fetch component 6 · Communication component between applications 7. Other miscellaneous components 8 · —general playback application I. Secure digital content electronic distribution system A. System overview The secure digital content electronic distribution system is a technology platform that includes the secure delivery of digital content and content related to digital content The technology, specifications, tools, and software required to reach a user client device and manage the content. User devices include personal computer systems, video converters (IRDs), and Internet devices. These devices may copy the content to external media or portable consumer electronics devices licensed by the content owner. The term Digital Content or content means information and data stored in digital format, including: pictures, movies, and news (please read the precautions on the back before filling in this page)

530267 A7 B7 五、發明說明(19) 郎目 夕蜾體、及電玩 骨梁、程式 該技術平台規定如何準備數位内 (請先閱讀背面之注意事項再填寫本頁) 盔姚I邊决、y ^ 如何經由點對點或 廣播基礎建汉(例如纜線、網際網、 含人4拓、、, > 訂星、及無線電)而 女全地配运、如何授權給使用者裝 ^ ^ ΛΑ ^ ^ 有衮置、以及如何防止未經530267 A7 B7 V. Description of the invention (19) Lang Muxi carcass, video game beams, and programs The technical platform stipulates how to prepare the digital (please read the precautions on the back before filling this page) Helmet Yao I side decision, y ^ How to build a Han through point-to-point or broadcast infrastructure (such as cable, Internet, including 4 extensions, > booking, and radio), and all female distribution, how to authorize users to install ^ ^ ΛΑ ^ ^ There are settings and how to prevent

技板的拷貝或播放。此外,該技術 A .^ ^ T卞口 < I構可在諸如浮 水Ρ、壓縮/編碼、加密、及其他安全演算 術隨著時間而有所進展時,整合或移植該等技術。 安全數位内容電子式配送系統之基本組成部分包括:⑴ 對内容所有人的所有權保護之權利管1;⑺交易計次以 便進行立即且精確的報酬给付;以及(3卜種開放性且文 件記載詳盡的架構,可讓内容提供者準備内容,並可讓該 内容經由多種網路基礎建設而安全配送,以便在任何符合 標準的播放機上播放。 θ 1 ·權利管理 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 係經由分佈在該系統的各工作組成部分之間的一組功能 而實施該安全數位内容電子式配送系統中之權利管理。其 主要功能包括:授權許可及控制,使該内容只能被取得一 授權許可的得到授權之中間人或最終使用者解碼;以及根 據採購或授權許可的條款,例如根據容許拷貝次數、播放 次數、或授權許可有效的時間間隔或期限,而對内容的使用 進行控制及強制執行。權利管理的次要功能爲起動一裝 置’用以識別未經授權的内容拷貝之起源,以便對抗剽竊。 係利用一種交換所(Clearinghouse)實體及安全容器物件 (Secure Container ;簡稱SC)技術而實施授權許可及控制。 -22 本紙張尺度翻中國國1標準(CNS)A4規格(210 X 297公爱 530267 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明(2〇) X換所在驗證過已成功完成一授權許可交易之後,即使中 間人或最終使用者可以將内容解碼,藉此而提供授權許 可。安全容器物件係用來在各系統組成部分之_配送加密 的内容及資訊。SC是一種加密的資訊或内容載體,該載體 利用加密、數位簽$、及數位證明t,而使電子資訊及内 谷不會受到未經授權的攔截或修改。該sc亦可驗證數位内 容的可信賴性及完整性。這些權利管理功能的優點在於: 電子數位内容配送基礎建設並不一定要是安全的或可信賴 的。因此,可經由諸如全球資訊網及網際網路等的網路基 礎建設而傳輸。這是由於係在安全容器物件内將内容加 始、,且該内谷的儲存及配送係與該内容的解密及使用隔 離。只有具有解密金鑰的使用者可將加密的内容解密,且 交換所只針對經過授權且適當的使用要求發出解密金鑰。 X換所將不批准未知或未經授權者的額外要求、或不符内 容所有人設定的内容使用條件的要求。此外,如果在内容 的傳輸期間一 SC被篡改,則交換所中之軟體決定該3€被 篡改或被僞造,並拒絕接受該交易。 係經由在一最終使用者裝置上執行的最終使用者播放應 用程式(195)而起動内容使用的控制。該應用程式將一數 位碼嵌入每一份的内.容,該數位碼規定可容許的拷貝及播 放次數。利用數位浮水印技術來產生該數位碼,使其他的 取終使用者播放應用程式(195)無法得知該數位碼,並使 該數位碼可抗拒更改的嘗試。在一替代實施例中,只是將 該數位碼保存爲與内容(1丨3)相關聯的使用條件之一部 -23- 本紙張尺度適用中國國t標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) 裝 . 530267 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 A7 B7 五、發明說明(21) 分。當在一符合標準的最終使用者裝置中存取數位内容 (113)時,最終使用者播放應用程式(195)讀取該浮水印, 以便檢查使用限制,並在需要時更新該浮水印。如果對該 内容所要求的使用不符使用條件,例如拷貝次數用完了, 則最終使用者裝置將不執行該要求。 數位浮水印也提供了識別經過授權的或未經授權的内容 拷貝的來源之方式。内容所有人將一起始浮水印嵌入内容 中,以便識別内容所有人、指定著作權資訊、規定配送地 理區、及加入其他相關的資訊。將一第二浮水印嵌入最終 使用者裝置上的内容,以便識別内容購買者(或授權許可) 及最終使用者裝置、指定購買或授權許可條件及日期、及 加入任何其他相關的資訊。 口因爲浮水印變成内容中不可分的一部分,所以不論拷貝 是經過授權的或未經授權的,該等内容中都必然載有這些 浮水印。因此,不論將内容儲存在何處,也不論内容的& 源爲何,數位内容都必然包含與該内容的來源及容許使用 有關的資訊。可利用該資訊來對抗内容的非法使用。 2.量度 交換所保邊經由該文換所而批准金鍮交換的所有交易之 記錄,作爲其權利管理功能的一部分。該記錄可量度授權 泎可及原始的使用條件。可將該交易記錄以立即或定期之 方式回報给諸如内容所有人或内容提供者、零售商、及其 他相關夥伴等的各負責方,以便有助於以電子方式進行交 易付款的對帳、及其他的用途。 人 -24-Copy or play of the technology board. In addition, the technology A. ^ T 卞 口 < I structure can integrate or transplant such technologies as water-based P, compression / encoding, encryption, and other security algorithms have evolved over time. The basic components of a secure digital content electronic distribution system include: 之 the right to protect the ownership of the content owner1; ⑺ the transaction count for immediate and accurate remuneration payments; and (3 open and well documented The framework allows content providers to prepare content, and allows the content to be securely distributed through a variety of network infrastructures for playback on any standard-compliant player. Θ 1 · Rights Management Employees ’Cooperatives, Intellectual Property Bureau, Ministry of Economic Affairs Printing is the implementation of rights management in the secure digital content electronic distribution system through a set of functions distributed between the various working components of the system. Its main functions include: authorization and control, so that the content can only be accessed by Authorized intermediary or end-user decoding for which a license has been obtained; and the use of the content in accordance with the terms of the purchase or license, such as the number of allowed copies, the number of plays, or the time interval or period during which the license is valid Control and enforcement. Secondary functions of rights management Activate a device 'to identify the origin of unauthorized content copies in order to combat plagiarism. It uses a Clearinghouse entity and Secure Container (SC) technology to implement authorization and control. -22 This paper is translated into China's National Standard 1 (CNS) A4 specification (210 X 297 Public Love 530267 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7. V. Invention Description (20) X Exchange has verified that it has successfully completed an authorization After the transaction, even if the intermediary or the end user can decode the content to provide authorization. The secure container object is used to distribute encrypted content and information in various system components. SC is an encrypted information or content Carrier, which uses encryption, digital signature $, and digital certificate t, so that electronic information and inner valley will not be unauthorized interception or modification. The SC can also verify the reliability and integrity of digital content. These The advantages of the rights management function are: The infrastructure for electronic digital content distribution does not have to be secure or reliable. Therefore It can be transmitted through network infrastructure such as the World Wide Web and the Internet. This is because the content is added in a secure container object, and the storage and distribution of the inner valley is related to the decryption and use of the content. Quarantine. Only users with a decryption key can decrypt encrypted content, and the clearinghouse will only issue decryption keys for authorized and appropriate use requests. X Exchange will not approve additional requests from unknown or unauthorized persons, Or it does not meet the requirements of the content use conditions set by the content owner. In addition, if an SC is tampered with during the transmission of the content, the software in the clearing house decides that 3 € has been tampered with or forged, and refuses to accept the transaction. An end-user playing an application (195) running on an end-user device initiates control of content usage. The application embeds a digital code into the contents of each copy. The digital code specifies the allowable number of copies and playbacks. The digital watermark technology is used to generate the digital code, so that other end-user playback applications (195) cannot know the digital code, and make the digital code resistant to attempts to change. In an alternative embodiment, the digital code is only saved as part of the conditions of use associated with the content (1 丨 3). This paper size is applicable to China National Standard (CNS) A4 (210 X 297). Love) (Please read the notes on the back before filling out this page). 530267 Printed by the Consumers' Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Invention Description (21) points. When digital content (113) is accessed in a standard-compliant end-user device, the end-user playback application (195) reads the watermark in order to check usage restrictions and update the watermark when needed. If the required use of the content does not meet the usage conditions, such as running out of copies, the end-user device will not execute the request. Digital watermarks also provide a way to identify the source of authorized or unauthorized copies of content. The content owner embeds an initial watermark into the content in order to identify the content owner, specify copyright information, specify distribution geographic areas, and add other relevant information. A second watermark is embedded in the content on the end-user device in order to identify the content purchaser (or license) and end-user device, specify the purchase or license conditions and dates, and add any other relevant information. Because watermarks become an inseparable part of the content, whether the copy is authorized or unauthorized, the content must contain these watermarks. Therefore, no matter where the content is stored, and no matter what the source & source of the digital content, digital content must contain information about the source and permitted use of the content. This information can be used to combat illegal use of the content. 2. Measure the records of all transactions approved by the clearing house through the clearing house, approved by the exchange, as part of its rights management function. This record measures authorized access to the original conditions of use. This transaction record may be reported to various responsible parties, such as content owners or content providers, retailers, and other relevant partners, in an immediate or regular manner to facilitate the reconciliation of transaction payments electronically, and Other uses. Person -24-

本紙張尺度適用中國®^標準(CNS)A4規格(210 X 297公II (請先閱讀背面之注意事項再填寫本頁) 一^J·This paper size applies to China® ^ Standard (CNS) A4 specification (210 X 297 male II (please read the precautions on the back before filling this page). ^ J ·

530267 A7530267 A7

五、發明說明(22) 經濟部智慧財產局員工消費合作社印製 3 ·開放性架構 該安全數位内容電子式配送系統是一種開放性架構,該 架構具有公佈的規格及介面,而有助於廣泛地在是市場中 實施並接受該系統,並同時維護内容所有人的權利保護。該 系統架構的彈性及開放性亦可使該系統在各種技術、傳輸 基礎建設、及裝置進入市場時,能夠隨著時間而有所進展。 該架構在有關内容的本質及其格式方面具有開放性。該 架構支援音訊、程式、多媒體、視訊、或其他類型的内容 之配送。該内容可以是諸如用於數位音樂的線性pCM等的 一原生格式,也可以是經過諸如濾波、壓縮、或預強調/ 解強調等的額外預先處理或編碼而得到的一格式。該架構 對於各種加密及浮水印技術都具有開放性。該架構可以選 擇特定的技術以適應不同的内容類型及格式,並可導入或 採用新開發出的技術。此種彈性可讓内容提供者在安全數 位内谷%子式配送系統内選擇及升級其用於資料壓縮、加 密、及格式化所用的技術。 該架構也對不同的配送網路及配送模式具有開放性。該 架構支援經由低速網際網路連線或高速衛星及境線網路而 進行的内容配送,並可配合點對點或廣播模型。此外,該 架構被設計成可在其中包括低成本消費家電裝置的多種裝 置上實施最終使用者裝置中之功能。此種裝置可讓内容提 供者及零售商經由多種服務類型而將内容提供給中間人或 最終使用者,並可讓使用者購買内容或取得内容的授權許 可,播放該内容,並將該内容記錄在各種符合標準的播放 -25- 本紙張尺度適用中國國1標準(CNS)A4規格(210 X 297公釐) (請先間讀背面之注意事項再填寫本頁) !· 裝 訂-V. Description of the invention (22) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 3 · Open Architecture This secure digital content electronic distribution system is an open architecture with published specifications and interfaces, which helps a wide range of The system is implemented and accepted in the market, while protecting the rights of content owners. The flexibility and openness of the system architecture also enables the system to progress over time when various technologies, transmission infrastructure, and devices enter the market. The architecture is open in terms of the nature of the content and its format. The architecture supports the distribution of audio, programming, multimedia, video, or other types of content. The content may be a native format such as linear pCM for digital music, or a format obtained by additional pre-processing or encoding such as filtering, compression, or pre-emphasis / de-emphasis. The architecture is open to various encryption and watermarking technologies. The architecture can select specific technologies to suit different content types and formats, and can import or adopt newly developed technologies. This flexibility allows content providers to select and upgrade their technologies for data compression, encryption, and formatting in a secure digital distribution system. The architecture is also open to different distribution networks and distribution models. The architecture supports content distribution via low-speed Internet connections or high-speed satellite and border networks, and can be used with peer-to-peer or broadcast models. In addition, the architecture is designed to implement functions in end-user devices on a variety of devices including low-cost consumer appliances. This device allows content providers and retailers to provide content to intermediaries or end users through a variety of service types, and allows users to purchase or obtain content licenses, play the content, and record the content For various standards-compliant playback-25- This paper size is applicable to China National Standard (CNS) A4 specification (210 X 297 mm) (Please read the precautions on the back before filling this page)! · Binding-

530267 五、發明說明(zb) 裝置。 B ·系統功能組成部分 (請先閱讀背面之注意事項再填寫本頁) 現在請參閲圖1,圖中示出根撼. 容電子式配送系統⑽概觀之發明的—安全數位内 式配送系統1〇〇包含數個其中包本\^全數位内容電子 務組成部分,這些業務組成部V包:到二解決方案之業 數位内容所有人、電子數位内容;:103内容φ提供者⑻或 (圖中未示出)、交換所1G5、代管内^Ί场夥伴 建讀、及最終使用者裝置109β每—二基礎 都利用到安全數位内容電子式配送二分 八 , 尔、,死10 〇的各種組成邵 刀。下文中將對與電子内容113配送有關的這些業務組成 邵分及系統組成部分作高階的説明。 1 ·内容提供者101 經濟部智慧財產局員工消費合作社印製 内容提供者101或内容所有人是原始内容U3的所有人、 及(或)被授權將獨立内容113作成套件以供進一步配銷之 配銷商。内容提供者101可直接利用其權利,或將内容ιΐ3 授權給電子數位内容商店103、或中間市場夥伴(圖中未示 出)且通$回收與電子商務收益相關的内容使用付款。 内容提供者101的例子包括Sony、Time-Wamer、ΜΤν、 IBM、Microsoft、Turner、Fox、及其他内容提供者。 内容提供者1 ο 1使用作爲安全數位内容電子式配送系統 100的一部分而提供之各工具程式,以便準備其内容113及 相關的資料以供配送。一工作流程管理程式15 4安排所要 處理的内容113之時程,並在該内容113經過内容ι13準備 -26- ‘紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 530267 A7 一· ..... B7 五、發明說明(24 ) 及套件組成的各步驟時,追蹤該内容丨13,以便保持優異 的品質保證。在整份本文件中,術語中介資料意指與内容 113相關的資料,且在本實施例中並不包括内容ιΐ3本身。 舉例而言,某一首歌曲的中介資料可能是歌曲名稱或歌曲 的消費點數,但並非該歌曲的錄音。内容113將包含錄 音。一中介資料同化及輸入工具程式161係用來自内容提 供者資料庫160提取中介資料,或提取内容提供者以一指 定格式提供的資料(在一音樂的實例中,爲諸如CD名稱、 藝人名稱、歌曲名稱、及CD圖片等内容113之資訊),並 將這些資料組成套件以供電子式配送。也利用中介資料同 化及輸入工具程式161來輸入内容U3之使用條件。使用條 件中的資料可包括拷貝限制規則、批發價、以及任何必要 的業務規則。利用一浮水印工具程式來隱藏内容丨13中用 來識別内容所有人、處理曰期、及其他相關資料等的資 料.。在内容113是音訊的一實施例中,利用一音訊預先處 理工具程式來調整内容113或其他音訊的動態範圍,及(或) 等化内容113,以便得到最佳的壓縮品質,並壓縮到所需 的壓縮等級,且將内容113加密。這些工具程式具有適應 性,以遵循數位内容壓縮/編碼、加密、及格式化方法在 技術上的進展,而讓内容提供者101在市場上出現新的工 具程式時,可利用最佳的工具程式。 SC包封工具程式將加密的内容113、數位内容相關資料 或中介資料、及加密金鑰包封在各SCs(將於下文中説明之) 中,並儲存在一代管内容網站及(或)促銷網站,以供電子 L_______-27- 本紙張尺度適用中國國·家標準(CNS)A4規格(210 X 297公釐)530267 V. Description of the Invention (zb) Device. B · System function components (please read the precautions on the back before filling this page) Now please refer to Figure 1, which shows the root. The content of the electronic distribution system ⑽ overview of the invention-secure digital internal distribution system 〇〇〇Contains several digital content electronic service components, including these business components V package: to the second solution industry digital content owner, electronic digital content; 103 content φ provider ⑻ or ( Not shown in the picture), clearing house 1G5, hosted internal partners, and end-user devices 109β use one-to-two of the secure digital content electronic distribution. Make up Shao Dao. The following is a high-level description of these business components and system components related to the distribution of electronic content 113. 1 · Content Provider 101 Printed Content Provider 101 by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs or the content owner is the owner of the original content U3 and / or is authorized to make the independent content 113 into a package for further distribution Distributor. The content provider 101 can directly use its rights, or authorize the content to the electronic digital content store 103, or a middle market partner (not shown in the figure), and collect the payment related to the use of e-commerce revenue through $. Examples of the content provider 101 include Sony, Time-Wamer, MT, IBM, Microsoft, Turner, Fox, and other content providers. The content provider 1 ο 1 uses various tools provided as part of the secure digital content electronic distribution system 100 to prepare its content 113 and related materials for distribution. A workflow management program 15 4 arranges the schedule of the content 113 to be processed, and prepares the content 113 after the content ι-13-26- 'The paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) Ministry of Economic Affairs Intellectual Property Bureau employee consumer cooperative prints 530267 A7 I ......... B7 V. Inventory (24) and each step of the kit, track this content 13 to maintain excellent quality assurance. Throughout this document, the term intermediary material means material related to the content 113, and the content ι3 itself is not included in this embodiment. For example, the mediating information of a song may be the song title or the credit of the song, but not the recording of the song. Content 113 will contain recordings. An intermediary data assimilation and input tool program 161 extracts intermediary data from the content provider database 160, or extracts the data provided by the content provider in a specified format (in an example of music, such as the Song title, and CD picture and other information 113), and these data into a package for power distribution. The intermediary data assimilation and input tool program 161 is also used to input the use conditions of the content U3. The information in the conditions of use may include copy restriction rules, wholesale prices, and any necessary business rules. A watermarking tool program is used to hide the content, which is used to identify the content owner, process date, and other related information. In an embodiment where the content 113 is audio, an audio pre-processing tool program is used to adjust the dynamic range of the content 113 or other audio, and / or equalize the content 113 in order to obtain the best compression quality and compress it to all Required compression level, and the content 113 is encrypted. These utility programs are adaptable to follow the technological progress of digital content compression / encoding, encryption, and formatting methods, so that content providers 101 can use the best utility programs when new utility programs appear on the market. . The SC encapsulation tool program encapsulates the encrypted content 113, digital content-related data or intermediary data, and the encryption key in each SCs (to be described below), and stores it on the one-generation managed content website and / or promotion Website with electron donor L _______- 27- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm)

267 A7 B7 五、發明說明(25) 式配送。代管内容網站可設於内容提供者1 〇丨或設於多個 場所’其中包括電子數位内容商店103及中間市場夥伴(圖 中未示出)的場所。因爲内容113及金鑰(將於下文中説明 <)係在各SCs中加密及包封,所以電子數位内容商店1〇3 或人和其他網站代管業者無法在不經過交換所批准且通知 内容提供者101的情形下直接存取解密後的内容113。 2·電子數位内容商店1〇3 電子數位内容商店103是經由諸如以内容113爲主題的銷 售計畫或内容113的電子式促銷等多種服務或應用而行銷 内容113之實體。電子數位内容商店ι〇3管理其服務的設 计、開發、業務運作、結帳、促銷、及銷售。線上電子數 位内容商店1〇3的例子爲提供軟體的電子式下載之網站。 電子數位内容商店103在其服務的範圍内,執行了安全 數位内容電子式配送系統1 〇〇的某些功能。電子數位内容 商店103集合來自内容提供者1〇1之資訊,將内容及中介資 料包封在額外的SCs中,並將這些SCS傳送到消費者或企 業,作爲一服務或應用的一部分。電子數位内容商店 利用安全數位内容電子式配送系統1〇〇提供的工具程式, 而協助其完成下列事項:中介資料提取、次要使用條件、 SC的包封、及電子内容交易的追蹤。該次要使用條件資料 可包括諸如内容113購買價格、計次付費價格、複製授權 及目標裝置類型、或可用時間限制等的零售業務報價資 料。 、 一旦一電子數位内容商店1〇3完成一最終使用者對電子 I-------- (請先閱讀背面之注意事項再填寫本頁) · 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 -28 - «0267 A7 B7 五、發明說明(26) 内容113的一有效要求之後,該電子數位内容商店1〇3即負 責授權交換所105將内容113的解密金鑰發给該客户。該電 子數位内容商店也授權包含内容113的sc之下載。該電子 數位内容商店可選擇將包含數位内容的各SCs放在其本身 的網站,及(或)可選擇利用另一代管内容網站的網站代管 及配送設施。 笔子數位内谷商店可利用安全數位内容電子式配送系統 100而針對最終使用者可能提出的疑問或問題提供客户服 務,電子數位内容商店1 〇3也可將其客户服務支援外包給 交換所105。 3 ·中間市場夥伴(圖中未示出) 在一替代實施例中,可利用安全數位内容電子式配送系 統100將内容113提供給被稱爲中間市場夥伴的其他企業。 這些夥伴可包括提供非電子服務的數位内容相關公司,例 如配銷内容113的電視台或視訊俱樂部、電台或唱片俱樂 邵等。這些夥伴亦可包括諸如綠音室、複製公司、製作人 等處理材料作爲錄音製作或行銷一部分的其他受託者。這 二中間市場夥伴需要交換所丨〇5的批准,以便將内容113解 密。 4 ·交換所1 〇 5 又換所105對與在一 SC中加密的内容113的銷售及(或)容 許使提供授權許可及記錄保存。當交換所1〇5自一中間 人或最終使用者接收到一個對内容丨13的一解密金鑰之要 求時,X換所105即確認所要求資訊的完整性及可信賴 -29- 訂267 A7 B7 V. Description of the invention (25) delivery. The hosted content website may be located at a content provider 1 10 or at multiple locations' including a digital content store 103 and a mid-market partner (not shown). Because Content 113 and the key (to be described below) are encrypted and encapsulated in each SCs, the electronic digital content store 103 or other people and other web hosting companies cannot be approved and notified without the clearing house. In the case of the content provider 101, the decrypted content 113 is directly accessed. 2. Electronic Digital Content Store 103 The electronic digital content store 103 is an entity that markets the content 113 via a variety of services or applications, such as a sales plan based on the content 113 or an electronic promotion of the content 113. The electronic digital content store ι03 manages the design, development, business operations, checkout, promotions, and sales of its services. An example of an online electronic digital content store 103 is a website that provides electronic download of software. The electronic digital content store 103 performs certain functions of the secure digital content electronic distribution system 1000 within the scope of its services. The electronic digital content store 103 gathers information from the content provider 101, encapsulates content and intermediary data in additional SCs, and transmits these SCSs to consumers or businesses as part of a service or application. The electronic digital content store uses the tools and programs provided by the secure digital content electronic distribution system 100 to assist it in completing the following tasks: extraction of intermediary data, secondary use conditions, encapsulation of SC, and tracking of electronic content transactions. The secondary use condition data may include retail business quotation data such as content 113 purchase price, pay-per-view price, copy authorization and target device type, or available time limit. 1. Once an electronic digital content store 103 completes an end-user-to-electronic I -------- (Please read the precautions on the back before filling out this page) · Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs -28-«0267 A7 B7 V. Description of the Invention (26) After an effective request for the content 113, the electronic digital content store 103 is responsible for authorizing the clearing house 105 to send the decryption key of the content 113 to the customer. The electronic digital content store also authorizes the download of sc containing content 113. The electronic digital content store may choose to place each SCs containing digital content on its own website, and / or may choose to use another website hosting and distribution facility hosting the content website. The Pen Digital Utani Store can use the secure digital content electronic distribution system 100 to provide customer service for questions or issues that end users may raise. The digital content store 103 can also outsource its customer service support to the clearing house 105 . 3. · Middle Market Partner (not shown) In an alternative embodiment, the secure digital content electronic distribution system 100 may be used to provide content 113 to other businesses known as middle market partners. These partners may include digital content-related companies that provide non-electronic services, such as television or video clubs, radio or record clubs who distribute content 113. These partners may also include other trustees who process materials such as green sound studios, reproduction companies, producers, etc. as part of recording production or marketing. The two middle market partners need approval from the clearing house 05 to decrypt the content 113. 4 · Clearinghouse 105. Sale and / or permission of exchange 105 and encrypted content 113 in a SC allows authorization and record keeping. When the clearing house 105 receives a request for a decryption key for the content from an intermediary or end user, the X exchange 105 confirms the integrity and trustworthiness of the requested information.

本紙張尺度· 顧準(CNS)A4規格⑽x297^j 530267 A7 五、發明說明(27) 性;驗證-電子數位内容商店或内容提供者ι〇ι已授權該 要求;以及驗證所要求的使用符合内容提供者ι〇ι所規定 的内容使用條件。-旦滿足這些驗證之後,交換所1〇5即 將包封在-授權許可sc的内容⑴解密金瑜傳送到提出要 求的最終使用者。該金鑰被加密成只有經過授權的使用者 才能擁取該金鑰。如果最終使用者的要求是無法驗證的、 不完整的 '或未經授權的’則交換所1〇5拒絕對解密金瑜 的要求。 交換所105保存所有交易的記錄,並可以立即、定期、 或偈限某些交易之方式將這些記錄回報給諸如電子數位内 容商店103及内容提供者101等各負責方。此種回報是一種 可將内容113的銷售資訊通知内容提供者1〇1且電子數位内 容商店103可得到以電子方式配送到其客户的稽核報告之 一種方式。如果交換所105價測到_sc中的資訊已戌漏出 去或不符内容使用條件,則交換所1〇5亦可通知内容提供 者101及(或)電子數位内容商店1〇3。係針對資料收集儲存 及報告產生,而設計交換所105資料庫的交易記錄及儲存 能力。 在另一實施例中,交換所105可提供客户支援及交易例 外狀況的處理,例如退款、傳輸失敗、及購買爭端。交換 所105可以一獨立實體之方式運作,而作爲權利管理及量 度之一受託管理人。交換所於需要時也提供開立帳單及結 算的服務。電子交換所的例子包括Secure-Bank c〇m、及由 Visa/Mastercard 所成立的安全電子交易(Secure Electr〇nic -30 - 本紙張尺度過用干國團胃準(CNS)A4規格(210 χ 297公爱) (請先閱讀背面之注意事頊再填寫本頁) ·裝 - 經濟部智慧財產局員工消費合作社印製 530267 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明(28) Transaction ;簡稱SET)。在_實施例中,交換所ι〇5是最 終使用者裝置1〇9可連線到的網站。在另一實施例中,交 換所105是電子數位内容商店1〇3的一部分。 5·最終使用者裝置109 最終使用者裝置109可以是包含符合安全數位内容電子 式配送系統1〇〇規格的-最終使用者播放應用程式195(將 於下文中説明之)之任何播放裝置。些裝置包括個人電腦 系統、視訊轉換器(IRDs)、及網際網路裝置。可在軟體及 (或)消費電子裝置硬體中實施最終使用者播放應用程式 195。除了執行播放、記綠、及内容庫管理功能以外,最 終使用者播放應用程式195也執行sc處理,而起動最終使 用者裝置1〇9中之權利管理。最終使用者裝置1〇9管理包含 數位内容的各SCs之下載及儲存;要求並管理自交換所1〇5 接2經過加密的數位内容金鑰;處理每次拷貝或播放數位 内容時的浮水印;根據數位内容的使用條件而管理所作拷 貝(或刪除拷貝)的次數;以及在容許時執行拷貝到一外部 媒體或可攜式消費電子裝置。該可攜式消費電子裝置可執 行一邵分的最終使用者播放應用程式195功能,以便處理 浮水印中飲入的内谷使用條件。在本文全文中,術語最終 使用者及最終使用者裝置係用來意指在一最終使用者裝置 10 9上的使用或執行。 6·傳輸基礎建設1〇7 士玉數位内谷電子式配送系統100與連接電子數位内容 商店103及最終使用者裝置109的傳輸網路無關。安全數位 -31 - 本紙張尺度適用中國國冡標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) ·裝 訂·Specifications of this paper · Gu Zhun (CNS) A4 specification 297x297 ^ j 530267 A7 V. Description of invention (27); verification-electronic digital content store or content provider has authorized this requirement; and verification that the required use conforms to Content provider conditions for content use. -Once these verifications are satisfied, the clearing house 105 will decrypt the content encapsulated in the -license sc and send it to the end user who requested it. The key is encrypted so that only authorized users can obtain the key. If the end user's request is unverifiable, incomplete, or unauthorized, the clearing house 105 refuses to request to decrypt Jin Yu. The clearinghouse 105 keeps records of all transactions and can return those records to various responsible parties such as e-Content Stores 103 and Content Providers 101 immediately, regularly, or in a manner that limits certain transactions. Such a return is a way to notify the content provider 101 of the sales information of the content 113 and the electronic digital content store 103 to obtain an audit report that is electronically distributed to its customers. If the information in the _sc measured by the clearing house 105 has been omitted or does not meet the content use conditions, the clearing house 105 may also notify the content provider 101 and / or the electronic digital content store 103. It is designed for data collection, storage and report generation, and designed the transaction records and storage capacity of the clearing house 105 database. In another embodiment, the clearinghouse 105 may provide customer support and handle exceptions to transactions, such as refunds, transmission failures, and purchase disputes. The clearing house 105 may operate as an independent entity and act as a trustee for rights management and measurement. The clearing house also provides billing and settlement services when needed. Examples of electronic clearing houses include Secure-Bank com, and Secure Electronic Transaction (Secure Electronic -30-established by Visa / Mastercard) 297 Public Love) (Please read the notice on the back of the page before filling out this page) · Equipment-Printed by the Consumers 'Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 Printed by the Employees' Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs Transaction; referred to as SET). In the embodiment, the clearing house ι05 is a website to which the end-user device 109 can connect. In another embodiment, the clearinghouse 105 is part of an electronic digital content store 103. 5. End-user device 109 The end-user device 109 may be any playback device containing an end-user playback application 195 (to be described later) that conforms to the specification for a secure digital content electronic distribution system 100. These devices include personal computer systems, video converters (IRDs), and Internet devices. End-user playback applications 195 may be implemented in software and / or consumer electronics hardware. In addition to performing playback, green recording, and content library management functions, the end-user playback application 195 also performs sc processing, and activates rights management in the end-user device 109. End-user device 109 manages the download and storage of each SCs containing digital content; requests and manages encrypted digital content keys from exchanges 105 and 2; handles watermarks each time digital content is copied or played Manage the number of copies (or delete copies) made according to the conditions of use of the digital content; and perform copying to an external media or portable consumer electronics device when permitted. This portable consumer electronics device can perform a sub-end user's application 195 function in order to handle the in-valley usage conditions of drinking watermarks. Throughout this document, the terms end-user and end-user device are used to mean the use or execution on an end-user device 10 9. 6. Transmission Infrastructure 107 The Shiyu Digital Inner Valley Electronic Distribution System 100 has nothing to do with the transmission network connecting the electronic digital content store 103 and the end-user device 109. Safe Digital -31-This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page) · Binding ·

530267530267

五、發明說明(29 ) 内容電子式配送系統1〇〇支援諸如網際網路等點對點配送 模式、及諸如數位廣播電視等廣播配送模式。 縱然使用相同的工具程式及應用程式來取得、包封、及 追蹤經由各種傳輸基礎建設107的内容n3交易,但是可根 據所選擇的基礎建設及配送模式,而改變將服務提$給客 户的表現方式及方法。所傳輸内容i 13的品質可能也有所 不同,這是因爲高頻寬的傳輸基礎建設能夠以比較低頻寬 的傳輸基礎建設更可接受的回應時間傳輸高品質的數位内 容。可調整針對一點對點配送模式而設計的服務應用程 式’以便也可支援一廣播配送模式。 C .系統使用 士全數位内容電子式配送系統1 〇〇可安全地將高品質的 電子式内容113傳送到消費者或企業的最終使用者裝置 109,以便管制及追蹤内容113的使用。 可利用新的及現有的配送通路,而在各種消費者及企業 對企業服務中部署安全數位内容電子式配送系統1〇〇。每 一特定的服務可使用一種不同的金融模式,且可經由安全 數位内容電子式配送系統1 〇〇的各權利管理而執行該金融 模式。可利用交換所105的權利管理及最終使用者播放應 用程式195的防止拷.貝特殊功能,而實施諸如批發或零 買、計次付費使用、訂用服務、拷貝/無拷貝限制、或重 新配送等模式。 士全數位内谷電子式配送系統100可讓電子數位内容商 店103及中間市場夥伴於創造用來銷售内容n 3的服務時, -32- 本紙張尺度適用中國國1標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) --------訂·--------· 經濟部智慧財產局員工消費合作社印製 經濟部智慧財產局員工消費合作社印製 530267 A7 B7_____ 五、發明說明(31 ) 位元流密碼(s t r e a m c i p h e r)。位元流密碼係一次在單一 資料位元上運算。RSA資料安全聲稱··在RC4中,每一輸 出位元組需要八到十六個機器運算。 IBM設計了一種稱爲SEAL的快速演算法。SEAL是一種 位元流演算法,該演算法使用一可變長度的金鑰,且係針 對3 2位元的處理器而最佳化。SEAL在每個資料位元組中 需要大約五個基本的機器指令。如果已將所使用的160位 元金鑰預先處理到内部表中,則採用5 0百萬赫的486 CPU 之電腦係以每秒7.2百萬位元組的速率執行SEAL程式碼。V. Description of the Invention (29) The content electronic distribution system 100 supports a point-to-point distribution mode such as the Internet and a broadcast distribution mode such as digital broadcast television. Although the same tools and applications are used to obtain, encapsulate, and track content n3 transactions via various transmission infrastructure 107, the performance of providing services to customers can be changed according to the selected infrastructure and distribution model Ways and methods. The quality of the transmitted content i 13 may also be different because the high-frequency bandwidth transmission infrastructure can transmit high-quality digital content with a more acceptable response time than the low-frequency bandwidth transmission infrastructure. The service application designed for the point-to-point distribution model can be adjusted to support a broadcast distribution model as well. C. System Use The All-Digital Content Electronic Distribution System 1000 can securely deliver high-quality electronic content 113 to consumers or businesses' end-user devices 109 in order to control and track the use of content 113. New and existing distribution channels can be leveraged to deploy secure digital content electronic distribution systems 100 in a variety of consumer and business-to-business services. Each specific service can use a different financial model, and the financial model can be implemented through the rights management of the secure digital content electronic distribution system 1000. You can use the rights management of the clearing house 105 and end-users to play the copy-protection function of the application 195, and implement such functions as wholesale or retail purchase, pay-per-use, subscription services, copy / no copy restrictions, or redistribution And other modes. Full Digital Inner Valley Electronic Distribution System 100 allows electronic digital content stores 103 and middle market partners to create services for selling content n 3 -32- This paper size applies China National Standard 1 (CNS) A4 specifications ( 210 X 297 mm) (Please read the precautions on the back before filling out this page) -------- Order · -------- · Printed by the Ministry of Economic Affairs Intellectual Property Bureau Employee Consumer Cooperatives Ministry of Economic Affairs Printed by the Intellectual Property Bureau's Consumer Cooperatives 530267 A7 B7_____ V. Description of the Invention (31) Bitstream cipher. Bitstream ciphers operate on a single data bit at a time. RSA data security claims ... In RC4, each output byte requires eight to sixteen machine operations. IBM has designed a fast algorithm called SEAL. SEAL is a bit-streaming algorithm that uses a variable-length key and is optimized for 32-bit processors. SEAL requires approximately five basic machine instructions in each data byte. If the 160-bit key used has been pre-processed into the internal table, a computer using a 486 CPU at 50 MHz will execute the SEAL code at a rate of 7.2 million bytes per second.

Microsoft在其CryptoAPI文件的概論中報告了加密效能標 準檢查程式的結果。在一採用Pentium 120百萬赫CPU且作 業系統爲Windows NT 4.0的電腦上執行的一個使用 Microsoft的CryptoAPI之應用程式得到了下列的結果。 达、碼 金鑰長度 金鑰建立時間 加密速度 DES 56 460 1,138,519 RC2 40 40 286,888 RC4 40 151 2,377,723 B .公共金鑰演算法 在安全數位内容電子式配送系統100中,係利用公共金 鑰將各對稱金鑰及其他小資料片段加密。公共金鑰演算法 使用兩個金鑰。這兩個金鑰在數學上是相關的,因而利用 一個金鍮加密的資料可以利用另一金鑰解密。金鑰的所有 人將一個金鑰保密(秘密金鑰(private key)),並公開分送 第二金鑰(公共金鑰)。 -34 - 本紙張尺度適用中國國支標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝 .-Microsoft reports the results of the Crypto Performance Standard Checker in an overview of its CryptoAPI document. An application using Microsoft's CryptoAPI running on a computer using a Pentium 120 MHz CPU and a Windows NT 4.0 operating system obtained the following results. And key length, key establishment time, encryption speed DES 56 460 1,138,519 RC2 40 40 286,888 RC4 40 151 2,377,723 B. Public key algorithm In the secure digital content electronic distribution system 100, the public key is used to Encrypt each symmetric key and other small data fragments. The public key algorithm uses two keys. These two keys are mathematically related, so data encrypted with one key can be decrypted with another key. The owner of the key keeps one key private (private key) and publicly distributes the second key (public key). -34-This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page).

530267 A7 ---------B7_____ 五、發明說明(32 ) 馬了確保一個利用公共金瑜演算法的機密訊息的安全 性’必須使用接收者的公共金鑰將該訊息加密。只有擁有 相關2秘密金鑰的接收者可將該訊息解密。也利用公共 金鑰演算/έ:來產參數位簽名。秘密金鑰係用於此種用途。 下節將提供與數位簽名有關的資訊。 取常用的公共金鑰演算法是RSA公共金鑰密碼。RSA公 共金鑰密碼已成爲業界巾公共金鑰事實上的標準。在加密 及數位簽名上也相當好用的其他演算法包括mGamal及 Rabin。RSA是一種可變金鑰長度的密碼。 對稱金鑰演算法比公共金鑰演算法快速許多。在軟體 中DES的速度大致爲反§八的至少倍。因此,並不將 RS A用來將大量的資料加密。rS a資料安全報告在一使用 9 0百萬赫Pentium CPU的機器上,rs A資料安全的工具程 式套件BSAFE 3.0在秘密金鑰運算(利用秘密金鑰進行的加 岔或解後、)中具有下列的產生速率:在5 12位元模數下爲每 秒21.6千位元,而在1〇24位元模數下爲每秒7.4千位元。 C.數位簽名 在安全數位内容電子式配送系統1〇〇中,SC(s)的發出者 在該SC(s)上數位方式簽名,而保護sc(s)的完整性。一般 而吕’爲了產生一訊息的數位簽名,一訊息所有人首先計 算訊息摘要(將於下文中説明之),然後利用該所有人的秘 密金鑰將該訊息摘要加密。將該訊息連同其簽名而配送。 該訊息的任何接收者可首先可利用該訊息所有人的公共金 鑰將該簽名解密,以便恢復該訊息摘要,而驗證數位簽 •35- 本紙張尺度適用中國&家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) ---- 訂---------線< 經濟部智慧財產局員工消費合作社印製 經濟部智慧財產局員工消費合作社印製 530267 A7 -------_ 五、發明說明(33 ) 名。孩接收者然後計算所接收訊息的摘要,並將該摘要與 所恢復的摘要比較。如果在配送的過程中,該訊息並未被 改變,則所計算的摘要與所恢復的摘要必須相同。 在安全數位内容電子式配送系統100中,因爲Sc(s)包含 數個資料邵分,所以爲每一部分計算一摘要,且爲該等序 連部分的摘要計算一總結摘要。係利用該sc⑷發出者的 秘密金鑰將該總結摘要加密。經過加密的總結摘要即是該 發出者的SC(s)數位簽名。各部分摘要及該數位簽名係包 含在SC(s)的本體中。Sc(s)的接收者利用所接收的數位簽名 及部分摘要,而驗證該SC(s)及其各組成部分之完整性。 利用種單向雜亂演算法(hash algorithm)計算一訊息摘 要。一雜亂演算法取得一可變長度的輸入訊息,並將該輸 入訊息轉換成一固定長度的字串,亦即訊息摘要。單向雜 亂演算法只在一個方向上運算。亦即,易於計算一輸入訊 息的摘要,但是非常難以(計算上的不可行)自其摘要產生 輸入机息。因爲該單向雜亂函數的特性,我們可將一訊息 摘要視爲該訊息的指紋。 最常見的單向雜亂函數是來自RSA資料安全的MD5、及 美國國家技術及標準協會(National Institute of Technology and Standards;簡稱NITS)設計的 SHA。 D .數位證明書 數位證明書係用來證明或驗證已傳送一經數位簽名的訊 息的人員或實體之身分。證明書是一種由一將一公共金鑰 與一人員或實體結合的認證中心(certification authority)發 -36 - 本紙張尺度適用中國爵矣標準(CNS)A4規格(210 x 297公釐) I U----------"^裝--------訂---------線 (請先閱讀背面之注意事項再填寫本頁) 530267 A7 __ _ B7 五、發明說明(34 ) 出的數位文件。該證明書包括公共金鑰、人員或實體的名 稱、到期日、認澄中心的名稱、及其他資訊。該證明書也 包含該認證中心之數位簽名。 當一實體(或人員)傳送一份以其公共金瑜簽署並伴隨有 其數位證明書之訊息時’訊息的接收者利用來自該證明書 的實體名稱來決定是否要接受該訊息。 在安全數位内容電子式配送系統1 00中,除了最終使用 者裝置109發出的以外的每一 SC(s)都包含該sc(s)的產生者 之證明書。因爲許多最終使用者並不需要取得一證明書或 握有由非眞實認證中心所發出的證明書,所以最終使用者 裝置109並不需要將證明書包含在其sc(s)中。在安全數位 内容電子式配送系統100中,交換所1〇5可選擇將證明書發 出到電子數位内容商店103。因而可讓最終使用者裝置1〇9 獨立驗證安全數位内容電子式配送系統1〇〇已授權電子數 位内容商店103。 E.SC(s)圖形表示法指南 本文件使用圖示而以圖形來代表SC(s),圖中示出加密部 分、非加密部分、加密金鑰、及證明書。現在請參閱圖 2 ’該圖示出SC(s) 200的一例示圖示。下列符號係用於 SC(s)的圖示。金鑰201是一公共金鑰或秘密金鑰。諸如交 換所C L RN G Η的金瑜之齒孔指示該金瑜之所有人。瑜把内 的ΡΒ指示該金瑜是一公共金瑜,因而該金瑜201是一交換 所的公共金鑰。鑰把内的PV指示該金鑰是一秘密金鑰。 菱形是一最終使用者數位簽名202。首字指示該秘密金鑰 -37- 本纸張尺度適用中國國孝標準(CNS)A4規格(210 x 297公餐) (請先閱讀背面之注意事項再填寫本頁) —------訂 —-------* 經濟部智慧財產局員工消費合作社印制农 530267 A7 B7 發明說明(35 ) 係用來產生簽名’因而E U係指示如下表所示的最終使用 者之數位簽名。對稱金鑰203係用來將内容加密。一加密 對稱金鑰物件204包含一個以一 CLRNGH的P B加密的對稱 金鑰203。長方形上方邊界的金鑰是用來將物件加密的之 金鑰。該長方形之内的符號或文字指示該加密物件(在該 例中爲一對稱金鍮)。圖中示出另一加密物件,該加密物 件在此實例中爲一交易識別碼加密物件2〇5。内容授權管 理的使用條件206將於下文中説明。sc(s) 200包含以一最 終使用者數位簽名202簽名的若干使用條件2 〇6、交易識別 碼加绐物件2 0 5、一應用程式識別碼加密物件2 〇 7、以及加 密對稱金鑰物件204。 (請先閱讀背面之注意事項再填寫本頁) 衣 首字 組成部分 CP 内容提供者101 MS 電子數位内容商店103 HS 代管内容網站111 EU 最終使用者裝置109 CH 交換所105 CA 認證中心(圖中未示出) 訂---------線‘ 經濟部智慧財產局員工消費合作社印製 下^及圖提供了用來產生資訊並自Sc(s)取得資訊的加 及解密程序之一概觀。在該程序概觀中產生及解密的 是一個一般性SC(s)。該SC(s)並不代表安全數位内容電 式配送系統100中的權利管理所用的任何特定Sc(s)類型 Μ程序包含圖3中針對加密程序而示出之步驟。 圖3所示加密程序之流程 r/ 張 纸 本 -38- 經濟部智慧財產局員工消費合作社印製 530267 A7 ------ B7 五、發明說明(36 ) 步驟 程序 301傳送者產生一隨機對稱金鑰,並利用該對稱金鑰將 内容加密。 302傳送者利用一雜亂演算法執行該加密的内容,以便 產生内容摘要。 303傳送者利用接收者的公共金鑰將該對稱金鑰加密。 PB RECPNT意指接收者的公共金鑰。 304 傳送者利用步驟302所用的相同雜亂演算法執行加 密的對稱金鑰,以便產生對稱金鑰摘要。 305 傳送者利用步驟302所用的相同雜亂演算法執行該 内容摘要及該對稱金鑰摘要之序連,以便產生Sc(s) 摘要。 306 傳送者利用該傳送者的秘密金鑰將該SC(s)摘要加 密,以便產生該SC(s)之數位簽名。PV SENDER意 指該傳送者的秘密金鑰。 307B傳送者產生一 sc(s)檔案,該SC(s)檔案包含加密的 内容、加密的對稱金鑰、内容摘要、對稱金鑰摘 要、傳送者的證明書、及SC(s)簽名。 307A傳送者在開始安全的通訊之前,必須先自一認證中 心取得證明書。該認證中心將該傳送者的公共金瑜 及該傳送者的名稱包含在該證明書中,並在該證明 書上簽認。PV CAUTHR意指該認證中心的秘密金 鑰。傳送者將SC(s)傳輸到接收者。 圖4所示解密程序之流程 -39- 本紙張尺度適用中國國每標準(CNS)A4規格(21〇χ 297公釐) (請先閱讀背面之注意事項再填寫本頁) ▼裝---- 訂---------% 530267 經濟部智慧財產局員工消費合作社印製 较队有刊用步驟411中所用的相同雜 加密的對稱金鑰,以便計算對稱金鑰摘要。 斤計算的對稱金瑜摘要與該曜接收的 1金仙要比較。如果兩者㈣,則接 =的對稱金鑰並未被改變。接收者繼續進行解: =傳;!兩者不同,則接收者捨棄該叫並通 A7 B7______ 五、發明說明(37 ) 步驟 408 接收者接收SC(S),並準備其各組成部分。 409 接收者利用認證中心的公共金鑰將傳送者證明書中 之數位簽名解密,而驗證該數位簽名。如果該證明 書的數位簽名是有效的,則接收者自該證明書取得 該傳送者的公共金鑰。 410 接收者利用該傳送者的公共金鑰將SC(S)數位簽名解 密。因而恢復SC(s)摘要。PB SENDER意指該傳送 者的公共金鑰。 411 接收者利用該傳送者用來計算SC(s)摘要的同一雜亂 演算法來執行所接收的内容摘要及加密的金鑰摘要 之序連。 412接收者將所計算的SC(s)摘要與自該傳送者數位簽名 恢復的SC(s)摘要比較。如果兩者相同,則接收者確 認所接收的摘要並未被變更,並繼續進行解密程 序。如果兩者不同,則接收者捨棄該sc⑷,並通知 該傳送者。 413 414 ______ _ 40 - 本紙張尺度適用中國g標準 (請先閱讀背面之注意事項再填寫本頁) ▼裝--------訂---------線* 530267 A7 ----—-- B7 五、發明說明(38) 415接收者利用步驟411中所用的相同雜亂演算法執行 加密的内容,以便計算内容摘要。 416接收者將所計算的内容摘要與該SC(s)中接收的内容 摘要比較。如果兩者相同,則接收者知道加密的内 谷並未被改變。接收者繼續進行解密程序。如果兩 者不同,則接收者捨棄該SC(s),並通知該傳送者。 417接收者利用該接收者的秘密金鑰將該加密的對稱金 鑰解密。因而恢復該對稱金鑰。pv RECPNT意指該 接收者的秘密金瑜。 418接收者利用對稱金鑰將加密的内容解密,因而恢復 該内容。 III·安全數位内容電子式配送系統流程 安全數位内容電子式配送系統100包含該系統的不同參 與者所使用的數個組成部分。這些參與者包括内容提供者 ιοί、电子數位内容商店1〇3、經由最終使用者裝置的 最終使用I、及交換W 05。一高階系統流程係用來作爲 安全數位内容電子式配送系統1〇〇的—概觀。當内容流經 系統100時,下文所概述的該流程追蹤該内容。此外,該 流程概述各參與者使用的步驟,以便進行購買交易,因而 將内容113解密及使用。系統流程所作的某些假設包括: •這是用於一數位内容服務的系統流程(一個人電腦的 點對點介面)。 •内容提供者101以PCM未壓縮格式(以音樂音訊舉例) 傳送音訊數位内容。 -41 - 本紙張尺度適用中國國·家標準(CNS)A4規格(210 X 297公爱) il·——.------参衣—— C請先閱讀背面之注意事項再填寫本頁) 訂--------線‘ 經濟部智慧財產局員工消費合作社印製 530267 A7 B7 五、發明說明(39 ) 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 •内容提供者101在一符合ODBC的資料庫中設有中介 負料,或内容提供者1〇1將資料直接輸入内容資訊處 理子系統’或將以規定的ASCII檔案格式提供資料。 卷子數位内谷商店執行金融結算。 •内谷113係放在一單一代管内容網站丨丨i。 热悉本門技術者當可了解,可改變這些假設,以便適應 諸如音樂、視訊、及程式等數位内容、以及電子式配送系 統廣播的精確本質。 下列流程係示於圖1。 步驟程序 内谷提供者1〇1提供一未壓縮的PCM音訊檔作爲内 谷113將該音訊樓的樓案名稱連同内容提供者的 内谷113之特有識別碼輸入工作流程管理程式154。 内容資訊處理子系統利用内容提供者101的内容113 之特有識別碼、及資料庫映射樣板所提供的資訊, 而自内容提供者的資料庫i 6〇獲得中介資料。 内容提供者101在整個取得及準備程序中,利用工 作流程管理工具程式154來指引内容流程。 將内谷113的使用條件輸入内容資訊處理子系統, 且可以人工或自動方式執行上述步驟。該資料包括 拷貝限制規則、及需要的任何其他的業務規則。所有 的中介資料輸入可以與資料的音訊處理同時發生。 利用浮水印工具程式將資料隱藏在内容丨n中,而 内容提供者101必須以該浮水印工具程式來識別該 121 122 123 124 125 IU----r-------^^裝--------訂---------線 (請先閱讀背面之注意事項再填寫本頁) -42· ^Ό/530267 A7 --------- B7_____ 5. Description of the invention (32) To ensure the security of a confidential message using the public Jinyu algorithm 'must be used to encrypt the message using the recipient's public key. Only recipients with the relevant 2 secret keys can decrypt the message. It also uses the public key algorithm to calculate the parameter signature. Secret keys are used for this purpose. The next section provides information related to digital signatures. The commonly used public key algorithm is RSA public key cryptography. RSA public key cryptography has become the industry's de facto standard for public key. Other algorithms that are also quite good for encryption and digital signatures include mGamal and Rabin. RSA is a variable key length cipher. Symmetric key algorithms are much faster than public key algorithms. The speed of DES in software is roughly at least twice that of anti-§8. Therefore, RS A is not used to encrypt large amounts of data. rS a data security report On a machine using a 90 megahertz Pentium CPU, the rs A data security tool suite BSAFE 3.0 has been used in secret key operations (forking or solution using secret keys). The following generation rate: 21.6 kilobits per second with a modulus of 5 12 bits, and 7.4 kilobits per second with a modulus of 1024 bits. C. Digital signature In the secure digital content electronic distribution system 100, the sender of the SC (s) digitally signs the SC (s) to protect the integrity of the sc (s). Generally, in order to generate a digital signature of a message, the owner of the message first calculates the message digest (which will be described below), and then encrypts the message digest with the owner's secret key. Deliver the message with its signature. Any recipient of the message can first decrypt the signature using the public key of the owner of the message in order to recover the message digest and verify the digital signature. 35- This paper size applies to China & Family Standard (CNS) A4 (210 X 297 mm) (Please read the notes on the back before filling out this page) ---- Order --------- Line < Ministry of Economic Affairs Intellectual Property Bureau Employee Consumption Cooperative Printed Ministry of Economic Affairs Wisdom Printed by the Consumer Cooperatives of the Property Bureau 530267 A7 -------_ V. Description of Invention (33). The child recipient then calculates a digest of the received message and compares the digest with the recovered digest. If the message has not been changed during the distribution process, the calculated digest must be the same as the recovered digest. In the secure digital content electronic distribution system 100, since Sc (s) contains several data points, a summary is calculated for each part, and a summary summary is calculated for the summaries of the sequential parts. The summary digest is encrypted using the secret key of the scrambler. The encrypted summary digest is the SC (s) digital signature of the sender. The summary of each part and the digital signature are included in the ontology of SC (s). The receiver of Sc (s) uses the received digital signature and partial digest to verify the integrity of the SC (s) and its components. A one-way hash algorithm is used to calculate a message digest. A messy algorithm takes a variable-length input message and converts the input message into a fixed-length string, that is, a message digest. The one-way clutter algorithm operates in only one direction. That is, it is easy to calculate a digest of an input message, but it is very difficult (computationally infeasible) to generate an input message from its digest. Because of the nature of the one-way mess function, we can treat a message digest as the fingerprint of the message. The most common one-way messy functions are MD5 from RSA Data Security and SHA designed by the National Institute of Technology and Standards (NITS). D. Digital certificate A digital certificate is used to prove or verify the identity of a person or entity who has transmitted a digitally signed message. A certificate is issued by a certification authority that combines a public key with a person or entity. -36-This paper size is applicable to the Chinese Standard (CNS) A4 (210 x 297 mm) I U ---------- " ^ 装 -------- Order --------- line (Please read the precautions on the back before filling this page) 530267 A7 __ _ B7 Fifth, the digital file of the invention description (34). The certificate includes the public key, the name of the person or entity, the expiration date, the name of the authentication center, and other information. The certificate also contains the digital signature of the certification authority. When an entity (or person) sends a message signed with its public Jinyu accompanied by its digital certificate, the recipient of the message uses the entity name from the certificate to decide whether to accept the message. In the secure digital content electronic distribution system 100, each SC (s) other than the one issued by the end-user device 109 contains a certificate of the producer of the sc (s). Because many end users do not need to obtain a certificate or hold a certificate issued by a non-authentication certification center, the end user device 109 does not need to include the certificate in its sc (s). In the secure digital content electronic distribution system 100, the clearinghouse 105 can choose to issue a certificate to the electronic digital content store 103. This allows the end-user device 10 to independently verify that the secure digital content electronic distribution system 100 has authorized the electronic digital content store 103. E.SC (s) Guidelines for Graphical Representation This document uses a graphic representation to represent SC (s). The figure shows the encrypted part, non-encrypted part, encrypted key, and certificate. Reference is now made to Fig. 2 'which shows an illustrative diagram of the SC (s) 200. The following symbols are used for SC (s). The key 201 is a public key or a secret key. The perforations of Jin Yu, such as C L RN G 交 of the exchange, indicate the owner of the Jin Yu. The PB in the Yu indicates that the Jin Yu is a public Jin Yu, and therefore the Jin Yu 201 is a public key of a clearing house. The PV in the keypad indicates that the key is a secret key. The diamond is an end user digital signature 202. The first word indicates the secret key -37- This paper size is applicable to China National Filial Piety Standard (CNS) A4 (210 x 297 meals) (Please read the precautions on the back before filling this page) ------- -Order —------- * Printed by the Consumers 'Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 B7 Invention Description (35) is used to generate the signature' So the EU indicates the number of end users as shown in the table below signature. The symmetric key 203 is used to encrypt the content. A cryptographic symmetric key object 204 contains a symmetric cryptographic key 203 encrypted with a CLRNGH PB. The key above the rectangle is the key used to encrypt the object. The symbol or text within the rectangle indicates the encrypted object (in this case, a symmetrical golden ring). The figure shows another encrypted object, which in this example is a transaction identification code encrypted object 205. The use conditions 206 of the content license management will be described later. sc (s) 200 contains a number of conditions of use signed with an end-user digital signature 202, a transaction identifier plus an object 2 0 5, an application identifier encrypted object 2 07, and an encrypted symmetric key object 204. (Please read the precautions on the back before filling out this page) The first part of the content CP content provider 101 MS electronic digital content store 103 HS hosted content website 111 EU end-user device 109 CH clearing house 105 CA certification center (Figure Not shown) Order --------- Line 'Printed below by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs and the figure provides the encryption and decryption procedures used to generate information and obtain information from Sc (s) One overview. Generated and decrypted in the program overview is a general SC (s). The SC (s) does not represent any particular type of Sc (s) used for rights management in the secure digital content electronic distribution system 100. The M program includes the steps shown in FIG. 3 for the encryption program. Encryption program flow shown in Figure 3 / Sheet of paper -38- Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs Employee Cooperatives 530267 A7 ------ B7 V. Description of the invention (36) Step program 301 The sender generates a random A symmetric key and use the symmetric key to encrypt the content. The 302 carrier uses a hash algorithm to execute the encrypted content to generate a content digest. 303 The sender uses the recipient's public key to encrypt the symmetric key. PB RECPNT means the recipient's public key. 304 The sender performs the encrypted symmetric key using the same hash algorithm used in step 302 to generate a symmetric key digest. 305 The sender performs the sequential concatenation of the content digest and the symmetric key digest using the same hash algorithm used in step 302 to generate a Sc (s) digest. 306 The sender uses the sender's secret key to encrypt the SC (s) digest in order to generate a digital signature for the SC (s). PV SENDER means the secret key of the sender. 307B The sender generates an sc (s) file containing the encrypted content, the encrypted symmetric key, the content summary, the symmetric key abstract, the sender's certificate, and the SC (s) signature. The 307A transmitter must obtain a certificate from a certification center before commencing secure communications. The certification center included the sender's public Jinyu and the sender's name in the certificate, and signed the certificate. PV CAUTHR means the secret key of the certificate authority. The sender transmits SC (s) to the receiver. The decryption procedure shown in Figure 4-39- This paper size is applicable to China Standards (CNS) A4 (21〇χ 297 mm) (Please read the precautions on the back before filling this page) ▼ Installation --- -Order ---------% 530267 The Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs prints the same symmetric encryption key used in step 411 in the publication of the team to calculate the symmetric key summary. The symmetric Jinyu abstract calculated by Jin is compared with the 1 Jinxian received by the puppet. If the two are not equal, then the symmetric key is not changed. The receiver continues the solution: = pass ;! If the two are different, then the receiver discards the call and passes A7 B7______ 5. Description of the Invention (37) Step 408 The receiver receives the SC (S) and prepares its components. 409 The receiver uses the public key of the certificate authority to decrypt the digital signature in the sender's certificate and verify the digital signature. If the digital signature of the certificate is valid, the recipient obtains the sender's public key from the certificate. 410 The receiver uses the sender's public key to decrypt the SC (S) digital signature. The SC (s) summary is thus restored. PB SENDER means the sender's public key. 411 The receiver uses the same messy algorithm that the sender uses to calculate the SC (s) digest to perform the sequential concatenation of the received content digest and the encrypted key digest. 412 The receiver compares the calculated SC (s) digest with the SC (s) digest recovered from the sender's digital signature. If the two are the same, the receiver confirms that the received digest has not been changed and continues the decryption process. If the two are different, the receiver discards the sc⑷ and notifies the sender. 413 414 ______ _ 40-This paper size is applicable to Chinese g standards (please read the precautions on the back before filling this page) ▼ Install -------- Order --------- Line * 530267 A7 -------- B7 V. Description of the invention (38) 415 The receiver uses the same messy algorithm used in step 411 to execute the encrypted content in order to calculate the content summary. 416 The recipient compares the calculated content digest with the content digest received in the SC (s). If they are the same, the receiver knows that the encrypted valley has not been changed. The receiver continues the decryption process. If the two are different, the receiver discards the SC (s) and notifies the sender. 417 The recipient uses the recipient's secret key to decrypt the encrypted symmetric key. The symmetric key is thus restored. pv RECPNT means the recipient's secret Kim Yu. The 418 receiver uses the symmetric key to decrypt the encrypted content, thus recovering the content. III. Process of the secure digital content electronic distribution system The secure digital content electronic distribution system 100 includes several components used by different participants of the system. These participants include content providers, electronic digital content stores 103, end-use I via end-user devices, and exchanges 05. A high-level system process is used as an overview of the secure digital content electronic distribution system 100. As content flows through the system 100, the process outlined below tracks the content. In addition, the process outlines the steps used by each participant in order to conduct a purchase transaction, thereby decrypting and using the content 113. Some of the assumptions made by system processes include: • This is a system process for a digital content service (point-to-point interface for a personal computer). • The content provider 101 transmits audio digital content in PCM uncompressed format (taking music audio as an example). -41-This paper size is in accordance with China National Standard (CNS) A4 specification (210 X 297 public love) il · ——.------ Sanyi—— C Please read the notes on the back before filling in this Page) Order -------- Line 'Printed by the Consumers' Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 B7 V. Description of Invention (39) Printed by the Consumers' Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs • Content Provider 101 An ODBC-compliant database is provided with an intermediary material, or the content provider 101 will directly input the data into the content information processing subsystem 'or will provide the data in a prescribed ASCII file format. The paper digital Uchiya store performs financial settlement. • Neigu 113 is placed on a single hosted content site. Those skilled in the art will understand that these assumptions can be changed to accommodate the precise nature of digital content such as music, video, and programming, as well as electronic distribution system broadcasting. The following flow is shown in Figure 1. Step Procedure The inner valley provider 101 provides an uncompressed PCM audio file as the inner valley 113 and enters the building name of the audio building together with the unique identification code of the inner valley 113 of the content provider into the workflow management program 154. The content information processing subsystem uses the unique identifier of the content 113 of the content provider 101 and the information provided by the database mapping template to obtain intermediary data from the content provider's database i 60. The content provider 101 uses the work flow management tool program 154 to guide the content flow throughout the acquisition and preparation process. The use conditions of the inner valley 113 are input into the content information processing subsystem, and the above steps can be performed manually or automatically. This information includes copy restriction rules and any other business rules required. All intermediary data entry can occur simultaneously with the audio processing of the data. Use the watermark tool program to hide data in the content, and the content provider 101 must use the watermark tool program to identify the 121 122 123 124 125 IU ---- r ------- ^^ install -------- Order --------- line (Please read the precautions on the back before filling this page) -42 · ^ Ό /

經濟部智慧財產局員工消費合作社印製 内谷不娜内各來自何處(此例爲内容提供者 101) ’也不論内容提供者101指定的任何其他資 訊,都可包含浮水印資料。 •,容處理工具程式125針對所支援的不同壓縮 等級,而執行内容113需要的等化、動態範圍 調整、及重新抽樣。 利用内谷處理工具程式125將内容113壓縮成所 需的壓縮層級。然後可播放内容113,以便驗 證孩壓縮產生了所需的内容113品質等級。在 必要時,可視需要而多次執行等化、動態範圍 調整、壓縮、及播放品質檢查。 • sc包封工具程式利用一對稱金鑰將内容ιΐ3及 4分的中介資料加密。該工具程式然後利用 父換所105的公共金鑰將該金鑰加密,以便產 生加达的對稱金鑰。在不包含内容1丨3的安 全性資料的情形下,可將該金鑰傳送到任何場 所,這是因爲可將該金鑰解密的唯一實體即是 交換所105。 126 1°包封工具程式152㈣將加密的對稱金瑜、中介 資料、及與内容113有關的其他資訊包封在一 資料s c中。 ;| 127然後將加密的内容113及中介資料包封到一内容 sc。此時完成了對内容113及中介資料的處理。备 128然後利用内容傳播工具程式(圖中未示出)將中介資 I t----r--------------訂—-------I (請先閱讀背面之注意事項再填寫本頁) -43- 530267 A7 五、發明說明(41 ) 129 130 131 132 133 134 經濟部智慧財產局員工消費合作社印製 135 136 料SC(s)傳送到内容促銷網站156。 内容傳播工具程式將内容SC(s)傳送到代管$ $網# 111。該代管内容網站可設於内容提供者1〇1、交換 所105、或代管内容網站專用的一特殊場所。該網 站的網址是被加入中介資料S C的中介資料。 内谷促销網站15 6將加入系統10 0的新内容113通知 電子數位内容商店103。 電子數位内容商店103然後利用内容取得工具程式 下載對應於其想要銷售的内容113之中介資料SCs。 電子數位内容商店103將利用該内容取得工具程式 自中介資料SC(s)抽取其想要在其網站上促銷内容 113的任何資料。在必要時,存取該中介資料的這 些部分可以是安全的且要收費的。 利用該内容取得工具程式輸入該電子數位内容商店 103專用的内容113使用條件。這些使用條件包括在 内容113的不同壓縮等級下之零售價格及拷貝/播放 限制。 SC包封工具程式將電子數位内容商店1〇3專用的使 用條件及原始的中介資料SC(s)包封到一報價SC。 在更新電子數位内容商店1 〇3之後,上網的最終使 甩者即可購得内容113。 當一最終使用者找到其想要購買的内容113時,該 最終使用者點選一内容圖像,並將該内容項目加入 其購貨車中,而該購貨車是由電子數位内容商店 (請先閱讀背面之注意事項再填寫本頁) I裝--------訂--------- 線·· -44 本紙張尺度適时標準(cns)A4規^^ X 297公釐) 530267 經濟部智慧財產局員工消費合作社印製 A7 _______ B7___ 五、發明說明(42 ) 103所維護。當該最終使用者完成選購時,該最終 使用者將購買要求傳送到電子數位内容商店103以 供處理。 137 電子數位内容商店103然後聯繫信用卡清算機構, 以便用其目前與信用卡清算機構往來的相同方式要 求持有該資金。 138 一旦該電子數位内容商店103自信用卡清算機構接 收到傳回的信用卡授權號碼之後,該電子數位内容 商店103即將該號碼儲存在一資料庫,並利用SC包 封工具程式建立一交易SC。該交易SC包含該最終 使用者已購買的内容113之所有報價SCs、一個可追 縱到該電子數位内容商店103之交易識別碼、識別 該最終使用者之資訊、壓縮等級、所購買歌曲的使 用條件及價格表。 139 然後將該交易SC傳送到最終使用者裝置1〇9。 140 當該交易SC到達最終使用者裝置1〇9時,該交易SC 起動最終使用者播放應用程式195,而該最終使用 者播放應用程式195則開啓該交易SC,並得知該最 終使用者的購買。最終使用者播放應用程式19 5然 後開啓個別的報價SCs,且在一替代實施例中可將 一估計下載時間通知該使用者。最終使用者播放應 用程式195然後要求該使用者指定其想要下載内容 113的時間。 141 最終使用者播放應用程式195將根據最終使用者要 -45- }紙張尺度適用中國曝標準(CNS)A4規格(210 x 297公爱) (請先閱讀背面之注意事項再填寫本頁) ▼裝--------訂---------線赢 530267 A7Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs, where each of Neigu Banna comes from (in this case, Content Provider 101) ’and regardless of any other information specified by Content Provider 101, watermark information may be included. • The content processing tool 125 performs the equalization, dynamic range adjustment, and resampling required by the content 113 for different compression levels supported. The inner valley processing tool program 125 is used to compress the content 113 to a desired compression level. The content 113 can then be played to verify that the child compression has produced the desired quality level of the content 113. If necessary, perform equalization, dynamic range adjustment, compression, and playback quality checks as many times as necessary. • The sc encapsulation tool uses a symmetric key to encrypt the intermediate data of 3 and 4 points. The utility then encrypts the key with the public key of the parent exchange 105 to generate a symmetric key for Qatar. Without the security information of Contents 1 and 3, the key can be transmitted to any place, because the only entity that can decrypt the key is the clearing house 105. 126 1 ° enveloping tool program 152㈣ encapsulates the encrypted symmetrical Jin Yu, the intermediary data, and other information related to the content 113 in a data sc. ; 127 then encapsulates the encrypted content 113 and the intermediary data into a content sc. At this point, the processing of the content 113 and the intermediary data is completed. Bei 128 then uses the content dissemination tool program (not shown in the figure) to transfer the intermediary funds I t ---- r -------------- subscription --------- I ( (Please read the precautions on the back before filling this page) -43- 530267 A7 V. Description of the invention (41) 129 130 131 132 133 134 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 135 136 Material SC (s) Promotion website 156. The content distribution tool program sends the content SC (s) to the hosted $$ 网 # 111. The hosted content website may be located at the content provider 101, the clearing house 105, or a special place dedicated to the hosted content website. The website's URL is the intermediary data added to the intermediary data SC. Uchiya promotion website 15 6 notifies electronic digital content store 103 of new content 113 added to system 100. The electronic digital content store 103 then uses the content acquisition tool program to download the intermediary data SCs corresponding to the content 113 it wants to sell. The electronic digital content store 103 will use the content acquisition tool program to extract any data from the intermediary data SC (s) that it wants to promote on its website 113. Where necessary, access to these parts of the intermediary data may be secure and costly. The content acquisition tool program is used to input conditions for using the content 113 exclusively for the digital content store 103. These conditions of use include retail prices and copy / play restrictions at different compression levels for Content 113. The SC encapsulation tool program encapsulates the use conditions and original intermediary data SC (s) dedicated to the electronic digital content store 103 to a quoted SC. After updating the electronic digital content store 103, the Internet users can finally purchase the content 113. When an end user finds the content 113 he wants to purchase, the end user clicks on a content image and adds the content item to his shopping cart, which is purchased by an electronic digital content store (please first (Please read the notes on the back and fill in this page.) I Install -------- Order --------- Line ·· -44 The paper standard timely standard (cns) A4 ^^ X 297 (Mm) 530267 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 _______ B7___ V. Invention Description (42) 103 Maintenance. When the end user completes the purchase, the end user transmits the purchase request to the electronic digital content store 103 for processing. 137 The electronic digital content store 103 then contacts the credit card clearing agency to request that the funds be held in the same manner as it currently does with credit card clearing agencies. 138 Once the electronic digital content store 103 receives the returned credit card authorization number from the credit card clearing agency, the electronic digital content store 103 stores the number in a database and uses the SC encapsulation tool program to establish a transaction SC. The transaction SC includes all quotes SCs of the content 113 that the end user has purchased, a transaction identification code that can be traced to the digital content store 103, information identifying the end user, compression level, use of purchased songs Conditions and price list. 139 The transaction SC is then transmitted to the end-user device 109. 140 When the transaction SC reaches the end-user device 109, the transaction SC starts the end-user playback application 195, and the end-user playback application 195 opens the transaction SC and learns the end-user's buy. The end user plays the application 195 and then turns on individual quotes SCs, and in an alternative embodiment may notify the user of an estimated download time. The end user plays the application 195 and then asks the user to specify when he wants to download the content 113. 141 End-user playback application 195 will be based on end-user requirements -45-} Paper size applies China Exposure Standard (CNS) A4 specification (210 x 297 public love) (Please read the precautions on the back before filling this page) ▼ Loading -------- Order --------- Line Win 530267 A7

五、發明說明(43 ) 經濟部智慧財產局員工消費合作社印製 求的下載時間而醒來,並建立一個包含内容i 13的 加密對稱金鑰、交易識別碼、及最終使用者資訊等 資訊的訂單s C,而開始下載程序。 142然後將該訂單SC傳送到交換所105以供處理。 143交換所ι〇5接收到該訂單sc,開啓該訂單sc,並驗 證資料並未被篡改。交換所丨05確認該最終使用者 購買的使用條件。這些使用條件必須符合内容提供 者101所規定的使用條件。然後將該資訊記綠在一 資料庫。 144 一旦芫成了所有的檢查之後,利用交換所1〇5的秘 岔金鑰將加密的對稱金鑰解密。然後利用該最終使 用者的公共金鑰將該對稱金鑰加密。然後利用s c 包封工具程式將該新的加密對稱金鑰包封到一授權 許可SC。 145 然後將該授權許可s C傳送到該最終使用者。 146 當最終使用者裝置109接收到該授權許可sc時,即 將該授權許可s C儲存在記憶體中,直到下載内容 SC爲止。 147 最終使用者裝置109要求代管内容網站丨丨丨傳送對應 於該授權許可S C的所購買内容113。 148 内容113被傳送到最終使用者裝置109。於接收到内 容113時,最終使用者裝置1〇9利用該對稱金鑰將内 容113解密。 IV ·權利管理架構模型 -46- 本紙張尺度適用中國®享標準(CNS)A4規格(210 X 297公爱) I h---^-------^^衣---------訂---------線 (請先閱讀背面之注意事項再填寫本頁) 530267V. Description of the Invention (43) Wake up the download time printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, and create an encrypted symmetric key containing content i 13, transaction identification code, and end-user information. Order s C while starting the download process. 142 then transmits the order SC to the clearing house 105 for processing. 143 clearing house ι05 received the order sc, opened the order sc, and verified that the information has not been tampered with. The clearing house 丨 05 confirms the conditions of use purchased by the end user. These conditions of use must conform to the conditions of use specified by the content provider 101. Then record that information in a database. 144 Once all inspections have been completed, the encrypted symmetric key is decrypted using the secret key of the clearing house 105. The symmetric key is then encrypted using the public key of the end user. The sc encryption tool program is then used to encapsulate the new encrypted symmetric key to a license SC. 145 The authorization s C is then transmitted to the end user. 146 When the end user device 109 receives the license sc, it stores the license sc in the memory until the content SC is downloaded. 147 The end-user device 109 requests the hosted content website to transmit the purchased content 113 corresponding to the license SC. 148 Content 113 is transmitted to end-user device 109. Upon receiving the content 113, the end user device 109 uses the symmetric key to decrypt the content 113. IV · Rights Management Architecture Model-46- This paper standard is applicable to China® Enjoy Standard (CNS) A4 specification (210 X 297 public love) I h --- ^ ------- ^^ 衣 ----- ---- Order --------- Line (Please read the precautions on the back before filling this page) 530267

五、發明說明(44 ) A .架構層功能 圖5疋安全數位内容電子式配送系統丨〇〇的權利管理架構 之方塊圖。在架構上,有四層代表安全數位内容電子=配 送系統1〇〇 :授權許可控制層501、内容識別層5〇3、二容 使用控制層505、及内容格式化層5〇7。本節中將說明每一 層的整體功能目標、及每一層的個別主要功能。每一層的 功能係完全獨立於其他各層的功能。在廣義的限制之内, 可以類似的功能取卩一層巾之功能,❼不'會影響到其他層 的功能。一層的輸出顯然需要滿足相鄰層可接受的格式及 語意。 授權許可控制層501確保: •使數位内容於配送過程中不會受到非法攔截及篡改; •内容U3係來自一合法的内容所有人,並經由一授權 配銷商(例如電子數位内容商店1〇3)而配送; •數位内容購買者具有一經適當授權的應用程式; •在購買者或最終使用者取得内容113的一份拷貝之 前’該購買者先付款給該配銷商;以及 • 保留一份交易記錄以供回報之用。 内容識別層503可驗證著作權及内容購買者之身分。内 容的著作權資訊及内容購買者的身分可以對内容113的任 何經授權的或未經授權的拷貝進行來源追蹤。因此,内容 識別層503提供了一種對抗盜版之方式。 内容使用控制層505確保内容113的拷貝係根據商店使用 條件519而用於購買者的裝置。商店使用條件519可指定内 -47- 本紙張尺度適用中國il矣標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) 褒 訂---------線一 經濟部智慧財產局員工消費合作社印製 M0267V. Description of the invention (44) A. Architecture layer functions Figure 5: Block diagram of the rights management architecture of the secure digital content electronic distribution system. In terms of architecture, there are four layers representing secure digital content electronics = distribution system 100: authorization control layer 501, content identification layer 503, two-capacity use control layer 505, and content formatting layer 507. This section describes the overall functional goals of each layer and the individual main functions of each layer. The function of each layer is completely independent of the functions of other layers. Within the broad limits, similar functions can be used to take over the functions of a layer of towels, and it will not affect the functions of other layers. The output of one layer obviously needs to meet the acceptable format and semantics of the adjacent layers. The license control layer 501 ensures that: • the digital content will not be illegally intercepted and tampered with during the distribution process; • the content U3 is from a legitimate content owner and passed through an authorized distributor (such as an electronic digital content store 1) 3) while delivering; • a digital content purchaser has an appropriately authorized application; • the purchaser or end user obtains a copy of the content 113 'the purchaser pays the distributor first; and Copies of transaction records for return. The content identification layer 503 can verify the copyright and the identity of the content purchaser. The copyright information of the content and the identity of the content purchaser can track the source of any authorized or unauthorized copy of the content 113. Therefore, the content identification layer 503 provides a way to combat piracy. The content use control layer 505 ensures that the copy of the content 113 is used for the purchaser's device in accordance with the store use condition 519. Store usage conditions can be specified within 519-47- This paper size is applicable to Chinese il 矣 standard (CNS) A4 specifications (210 X 297 public love) (Please read the precautions on the back before filling out this page) Order ----- ---- Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs M0267

五、發明說明(45 ) 的播放及本機拷貝次數’並可指定是否可將内 合113 $己綠到一外部可豈 了攜式裝置。内谷使用控制層505中之 功月匕追縱内容的拷目/ ^ 传貝/播放使用,並更新拷貝/播放狀態。 、乂谷式化層507可讓内容⑴的格式自内容所有人的設 =原生表不法轉換成_種與安全數位内容電子式配送 系統100的服務特殊功能及配送裝置—致的形式。該轉換 處理可包括壓縮編碼及其相關聯的預先處理,例如頻率等 化:振:動態範圍調整。對於是音訊的内容113而言,在 購貝者知上’纟禹要處理所接收的内容"3,以便得到一 種適於播放的格式,或傳輸到一可攜式裝置。 B ·功能分割及流程 權利&理木構模式係示於圖5,且該圖示出將各架構層 對映到構成安全數位内容電子式配送系統100的各工作組 成邵分、及每一層中的重要功能。 1 ·内容格式化層507 與内谷格式化層507相關聯的一般性功能是在内容提供 者ιοί上的内容預先處理502及壓縮511、以及最終使用者 裝置109上的内容解碼513及解壓縮515。預先處理的需要 及特定功能之例子係如前文所述。利用内容壓縮51丨來減 少内谷113的檔案大小及其傳輸時間。適用於内容丨丨3類变 的任何壓縮演算法及傳輸媒體可用於安全數位内容電子式 配送系統100。對於音樂而言,MPEg 1/2/4、D〇lby AC-2及 AC-3、Sony 適應性變換碼(Adaptive Transf〇rm c〇ding ;簡 稱ATRAC)、及低位元傳輸速率演算法是某些一般使用的 -48- 本紙張尺度適用中國國·家標準(CNS)A4規格(210 x 297公釐) (請先閱讀背面之注意事項再填寫本頁) _裝--------訂---------線屬 經濟部智慧財產局員工消費合作社印製 530267Fifth, the description of the invention (45) and the number of copies of the local machine 'can also specify whether the internal 113 $ can be transferred to an external device. The content of the content in the inner control layer 505 is used to track the content of the content / 使用 transmission / playback, and update the copy / playback status. The Kariya-style layer 507 allows the format of the content to be converted from the content owner's settings = native tables can not be converted into _ a kind of service special functions and distribution devices consistent with the secure digital content electronic distribution system 100. The conversion process may include compression encoding and its associated pre-processing, such as frequency equalization: vibration: dynamic range adjustment. For the content 113 which is audio, the purchaser knows that 'Yu Yu has to process the received content " 3 in order to obtain a format suitable for playback or transfer it to a portable device. B. Functional division and process rights & Rectification mode is shown in Figure 5, and the figure shows the mapping of each architectural layer to the working components of the secure digital content electronic distribution system 100, and each layer Important functions in. 1 · Content formatting layer 507 The general functions associated with the inner valley formatting layer 507 are content preprocessing 502 and compression 511 on the content provider, and content decoding 513 and decompression on the end-user device 109 515. Examples of pre-processed needs and specific functions are described above. Use content compression 51 丨 to reduce the file size and transmission time of Inner Valley 113. Any compression algorithm and transmission medium suitable for 3 types of content can be used in the secure digital content electronic distribution system 100. For music, MPEg 1/2/4, Dolby AC-2 and AC-3, Sony's adaptive transform code (ATRAC), and low bit rate algorithm are Some commonly used -48- This paper size is applicable to China National Standard (CNS) A4 specification (210 x 297 mm) (Please read the precautions on the back before filling this page) _pack ------- -Order --------- Printed by the Consumers' Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267

五、發明說明(46 ) 壓縮演算法。係以壓縮形式將内容113儲存在最終使用者 裝置109以便減少儲存容量的要求。於實際播放時將内 容113解壓縮。易於實際播放時執行解碼。於後文中討論 到内容使用控制層505時將説明編碼之目的及類型。 2·内容使用控制層505 内容使用控制層505容許對最終使用者裝置ι〇9上的内容 113使用所施加的條件或限制進行規範及強制執行。這些 條件可規定内容113被容許的播放次數、是否容許内容ιΐ3 的後續拷貝、後續拷貝的次數、以及是否可將内容ιΐ3拷 貝到一外部可攜式裝置。内容提供者1〇1設定容許的使用 條^517,並將該使用條件517以一 sc的形式(請參閲討論 授權终可控制層501的該節)傳送到電子數位内容商店 103。電子數位内容商店1〇3可增添或縮小使用條件^了, 只要該使用條件517不使内容提供者1〇1所設定的原始條件 失效即可。電子數位内容商店1〇3然後將(一 sc中)所有的 商店使用條件5 19傳送到最終使用者裝置i 〇9及交換所 105。交換所1〇5在授權將内容丨13釋出到最終使用者裝置 109之前,先執行使用條件確認521。 最終使用者裝置109中之内容使用控制層5〇5執行内容使 用條件517的強制執行。首先,於接收到内容113拷貝時, 最終使用者裝置109中之内容識別層5〇3以一個代表起始 拷貝/播放坪可的拷貝/播放碼523標示該内容丨丨3。播放應 用程式195然後在將該内容113儲存在最終使用者裝置ι〇9 之如’先以密碼方式將内容113編碼。播放應用程式195爲 -49- 本紙張尺度適用中國國姜標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) ▼裝--------訂---------線- 經濟部智慧財產局員工消費合作社印製 530267V. Description of the invention (46) Compression algorithm. The content 113 is stored in compressed form on the end-user device 109 in order to reduce the storage capacity requirement. Content 113 is decompressed during actual playback. It is easy to perform decoding during actual playback. The purpose and type of encoding will be explained when the content use control layer 505 is discussed later. 2. Content use control layer 505 The content use control layer 505 allows the conditions or restrictions imposed on the use of the content 113 on the end user device 109 to be regulated and enforced. These conditions may specify the number of times the content 113 is allowed to be played, whether subsequent copies of the content 3 are allowed, the number of subsequent copies, and whether the content 3 can be copied to an external portable device. The content provider 101 sets an allowable use condition ^ 517, and transmits the use condition 517 to the electronic digital content store 103 in the form of a sc (see this section discussing the authorization controllable layer 501). The electronic digital content store 10 may increase or decrease the use condition ^ as long as the use condition 517 does not invalidate the original condition set by the content provider 101. The electronic digital content store 103 then transmits (in SC) all the store usage conditions 5 19 to the end-user device i 09 and the clearing house 105. The clearing house 105 executes the use condition confirmation 521 before authorizing the release of the content 丨 13 to the end-user device 109. The content use control layer 505 in the end-user device 109 performs enforcement of the content use condition 517. First, when a copy of the content 113 is received, the content identification layer 503 in the end-user device 109 marks the content with a copy / play code 523 representing the initial copy / playable copy. The playback application 195 then encodes the content 113 with a password before storing the content 113 on the end-user device ι09. Play application 195 is -49- This paper size is applicable to China National Ginger Standard (CNS) A4 specification (210 X 297 mm) (Please read the precautions on the back before filling this page) ▼ Install ------- -Order --------- Line-Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267

經濟部智慧財產局員工消費合作社印製 五、發明說明(47 ) 每一内容項目產生一編碼金鑰,並將該金鑰加密,且將該 金鑰隱藏在最終使用者裝置109中。然後每當最終使用者 裝置109存取内容113以便進行拷貝或播放時,最終使用者 裝置109在容許將内容113解碼並執行播放或拷貝之前,先 驗證該拷貝/播放碼。最終使用者裝置1〇9也適當地更新内 容113的原始拷貝中的任何新後續拷貝中的拷貝/播放碼。 f在已被壓縮的内容113上執行拷貝/播放編碼。亦即,在 嵌入孩拷貝/播放碼之前,無須先將内容113解壓縮。 最終使用者裝置109使用一授權許可浮水印兄7將該拷貝 /播放碼喪人内容113内。只有可識㈣人演算法及相關聯 編碼金鑰的最終使用者播放應用程式195可讀取或修改所 嵌入的資料。閱聽人無法看到或無法聽到該資料;亦即, 該資料並未對内容113之品質造成可感知的降低。自浮水 印經歷過内容處理、資料壓縮、數位至類比及類比至數位 轉換、及正常内容處理所導人的信號品f降低的數個步驟 以來,浮水印仍然以其中包括類比表示法的任何表示形式 而保留在内容113中。在-替代實施例中,並不使用一授權 許可浮水印527將該拷貝/播放碼嵌入内容113内,最終使 用者播放應用程式195反而使用安全儲存的使用條件519。 3·内容識別層503 作馬内容識別層503的一部分,内容提供者1〇1也使用一 授權許可浮水印527將諸如内容識別碼、内容所有人、及 其他資訊(例如出版日期及地理配送區)等的資料嵌入内容 113中。本發明中將該浮水印稱爲著作權浮水印529。於接 (請先閱讀背面之注意事項再填寫本頁) --------訂·--------線* -50- 530267 A7Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. 5. Description of the Invention (47) Each content item generates a coded key, encrypts the key, and hides the key in the end-user device 109. Then whenever the end-user device 109 accesses the content 113 for copying or playback, the end-user device 109 verifies the copy / play code before allowing the content 113 to be decoded and executed for playback or copying. The end-user device 10 also updates the copy / play code in any new subsequent copies of the original copy of the content 113 as appropriate. f Perform copy / playback encoding on the compressed content 113. That is, there is no need to decompress the content 113 before embedding the child copy / play code. The end-user device 109 uses a watermark brother 7 to license the copy / play code to the humiliation content 113. Only end-user playback applications 195 that can recognize human algorithms and associated encoding keys can read or modify the embedded data. The viewer cannot see or hear the data; that is, the data does not cause a perceptible reduction in the quality of the content 113. Since the watermark has gone through several steps of content processing, data compression, digital-to-analog and analog-to-digital conversion, and the reduction of signal quality f induced by normal content processing, the watermark has remained in any representation including analog representations. The form is retained in the content 113. In an alternative embodiment, an authorization license watermark 527 is not used to embed the copy / play code in the content 113, and the end user plays the application 195 instead using the securely stored usage conditions 519. 3. Content identification layer 503 As part of the horse content identification layer 503, the content provider 101 also uses a license watermark 527 to include information such as the content identification code, content owner, and other information (such as publication date and geographic distribution area). ) And other materials are embedded in the content 113. This watermark is referred to as a copyright watermark 529 in the present invention. Yu Ji (Please read the notes on the back before filling this page) -------- Order · -------- Line * -50- 530267 A7

五、發明說明(48 ) 收到時’最終使用者裝置109將内容113的拷貝加上内容麟 買者名稱及交易識別碼535(請參閱下文中之授權許可控制 層501該節)及諸如授權許可日期及使用條件^了等的其他 資訊之浮水印。在本發明終將該浮水印稱爲授權許可浮水 印。經過授權或未經授權取得的且經過可保有内容品質的 音訊處理之任何内容113拷貝都載有著作權浮水印及授權 許可浮水印。内容識別層503可嚇阻盜版。 4·授權許可控制層501 授權許可控制層501使内容113不會受到未經授權的攔 截,並確保只以個別的方式將内容釋出給一個具有經適當 授權的最終使用者裝置109且與一經授權的電子數位内容 商店103完成一授權許可購買交易之最終使用者。授權許 可控制層501以雙重加密531保護内容113。係利用一個内 容提供者1 〇1產生的加密對稱金鑰將内容113加密,且係利 用父換所的公共金鑰621將該對稱金鑰加密。只有交換所 105可在開始時恢復該對稱金鑰。 拍1權终可控制係將交換所105設計成,,受託方”。在授與 授權許可要求537的許可(亦即將内容113的對稱金鑰623釋 出给最終使用者裝置1〇9)之前,交換所1〇5先驗證··交易 541及授權許可5 43已完成且爲可信的;電子數位内容商店 1〇3已自安全數位内容電子式配送系統1〇〇取得銷售電子内 谷113的授權;以及最終使用者繼而一經適當授權的應用程 j。稽核/回報545可產生報告,並與安全數位内容電子式配 送系統100中經授權的其他各方分享授權許可交易資訊。 -51 - 本纸張尺度適用中國國聋標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) I裝---- 訂---------線邊 經濟部智慧財產局員工消費合作社印製 530267V. Description of the invention (48) When received, 'the end-user device 109 adds a copy of the content 113 plus the name of the content buyer and the transaction identification code 535 (see section 501 of the authorization control layer 501 below) and such authorization Watermark of other information such as license date and conditions of use. This watermark is referred to as a license watermark at the end of the invention. Any copies of content 113 obtained with or without authorization and processed with audio that preserves the quality of the content contain a copyright watermark and a license watermark. The content identification layer 503 can deter piracy. 4. Authorization control layer 501 The authorization control layer 501 protects the content 113 from unauthorized interception and ensures that the content is only released to an appropriately authorized end-user device 109 and The authorized electronic digital content store 103 completes an authorized end-user purchase transaction. The license control layer 501 protects the content 113 with double encryption 531. The content 113 is encrypted using an encryption symmetric key generated by the content provider 101, and the public key 621 of the parent exchange is used to encrypt the symmetric key. Only the clearing house 105 can recover the symmetric key at the beginning. The final control of the 1 shot is designed as the clearing house 105, the trustee. "Prior to granting the permission of the authorization request 537 (that is, the symmetric key 623 of the content 113 was released to the end-user device 109) , Exchange 105 verified first · transaction 541 and authorization 5 43 have been completed and trusted; the electronic digital content store 103 has obtained the sales electronic inner valley 113 from the secure digital content electronic distribution system 100 And end-users with an appropriately authorized application j. Audit / report 545 can generate reports and share authorized transaction information with other authorized parties in the secure digital content electronic distribution system 100. -51- This paper size applies to China National Deafness Standard (CNS) A4 specification (210 X 297 public love) (Please read the precautions on the back before filling this page) I installed ---- order --------- Printed by the Consumer Property Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs

五、發明說明(49 ) —係利用SC處理533實施授權許可控制。利用Sc(s)將加 忿的内谷113及資訊配送給各系統作業組成部分(下文中將 述及與SC(s)詳細結構有關的更多資訊)。s c是一種使用密 碼的貝訊載體’該資訊載體使用密碼加密、數位簽名、及 數位證明書,使電子資訊及内容113不會受到未經授權的 攔截及修改。S C亦可對電子資料進行可信賴性的驗證。 授權許可控制要求内容提供者101、電子數位内容商店 1〇3、及交換所105具有自用來鑑定這些組成部分的有聲譽 認證中心所發出之眞實加密數位證明書。最終使用者裝置 109並不需要具有數位證明書。 C ·内谷配送及授權許可控制 圖6是内容配送及授權許可控制於應用於圖5所示授權許 可控制層時的一概觀之方塊圖。該圖示出電子數位内容商 店103、取終使用者裝置1〇9、及交換所1〇5係經由網際網 路而互連且在這些組成部分之間使用單向(點對點)傳輸之 情形。内容提供者101與電子數位内容商店1〇3間之通訊亦 可經由網際網路或其他網路。現在假設最終使用者裝置 109與電子數位内容商店i 03間之内容購買商務交易係基於 標準的網際網路全球資訊網協定。作爲全球資訊網型互動 的一部分,最終使用者選擇所要購買的内容113,提供個 人及金融資訊’並同意購買的條件。電子數位内容商店 103可利用諸如安全電子交易(set)等的協定自一受讓機構 取得付款授權。 圖6中也假設電子數位内容商店1〇3根據標準全球資訊網 -52- 本紙張尺度適用中國®家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) I壯衣—— 訂---------· 經濟部智慧財產局員工消費合作社印製 530267 A7 B7 五 經濟部智慧財產局員工消費合作社印製 發明說明(5〇 ) 通訊協足而已將最終使用者播放應用程式195下載到一最 終使用者裝置109。該架構要求電子數位内容商店103將一 特有的應用程式識別碼指定給下載的播放應用程式1%, 並要求最終使用者裝置109儲存該識別碼,以供爾後的應 用程式授權許可驗證(請參閲下文)。 整體授權許可流程開始於内容提供者101。内容提供者 101利用一個在當地產生的加密對稱金鑰將内容U3加密, 並利用叉換所1 〇5的公共金鑰62丨將對稱金鑰623加密。在 替代實施例中’並不在當地產生該對稱金鑰,而是將該 對稱金鑰自交換所105傳送到内容提供者1〇1。内容提供者 101產生一個圍繞加密的内容113之内容SC(s) 630、一個圍 繞加密的對稱金鑰623之中介資料SC(s) 620、商店使用條 件519以及與資訊相關聯的其他内容113。每一内容113 物件都有一個中介資料Sc(s) 620及一個内容SC(s) 630。内 容113物件可以是同一首歌的一壓縮等級,或者内容113物 件可以是專輯上的每一首歌,或者内容n3物件可以是整 張專輯。對於每一内容113物件而言,中介資料Sc(s) 62〇 亦載有與内容使用控制層505相關聯的商店使用條件519。 在步驟601中,内容提供者101將中介資料sc(s)62〇配送 到一個或多個電子數位内容商店1〇3,並在步驟6〇2中將内 谷SC(s) 630配送到一個或多個代管内容網站。每一電子數 位内谷商店103又產生一報價sc(s) 641。該報價sc(s) 641 通常包含與中介資料SC(s) 620相同的許多資訊,其中包括 内容提供者101的數位簽名624、及内容提供者ι〇1的數位 -53- 本紙張尺度適用中國國等標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) -裝 • ϋ· n n n ·1 n n 訂---------· 經濟部智慧財產局員工消費合作社印製 530267 A7 B7 五、發明說明(51 ) 證明書(圖中未示出)。如前文所述,電子數位内容商店 103可增添或縮小内容提供者1 〇 1開始時所指定的(由内容 使用控制層處理的)商店使用條件519。亦可選擇以内容提 供者101的數位簽名624簽認内容SC(s) 630及(或)中介資料 SC(s) 620 〇 在步驟603中完成了最終使用者裝置1〇9與電子數位内容 商店103間的内容購買交易之後,電子數位内容商店1〇3在 步驟604中產生一交易SC(s) 640,並將該交易SC(S) 640傳 送到最終使用者裝置109。該交易SC(s) 640包含一特有交 易識別碼535、購買者的名稱(亦即最終使用者)(圖中未示 出)、最終使用者裝置109之公共金鑰661、及與所購買的 内谷113相關聯之報價SC(s) 641。圖6所示之交易資料642 代表交易識別碼535及最終使用者名稱(圖中未示出)。係 利用交換所105的公共金鑰621將交易資料642加密。亦可 選擇利用電子數位内容商店103的一數位簽名643簽認交易 SC(s) 640 ° 在步驟605中,於接收到交易SC(s) 640(及包含在交易 SC(s) 640之報價SC(s) 641),在最終使用者裝置109上執行 的最終使用者播放應用程式195利用一訂單SC(s) 650向交 換所105要求授權許可。訂單sc(s) 650包含:來自報價 SC(s) 641之加密後對稱金鑰623及商店使用條件519、來自交 易SC(s) 640之加密後交易資料642、以及來自最終使用者裝置 109之加密後應用程式識別碼55卜在另一實施例中,係利用 最終使用者裝置109之一數位簽名652簽認訂單SC(s) 650。 -54- 本紙張尺度適用中國國每標準(CNS)A4規格(210 X 297公f ) (請先閱讀背面之注意事項再填寫本頁) ---- 訂---------線邊 經濟部智慧財產局員工消費合作社印製 530267 A7 __ B7 五、發明說明(52 ) 自最終使用者裝置109接收到訂單SC(S) 650時,交換所 105驗證下列事項: 1 ·電子數位内容商店103自安全數位内容電子式配送系 統100取得授權(存在於交換所105之資料庫160); 2 · 訂單SC(s) 650並未被變更; 3 ·交易資料642及對稱金鑰623是完整的及可信的; 4·最終使用者裝置109所購買的電子商店使用條件519與 内容提供者1 〇 1設定的使用條件5 17 —致;以及 5 ·應用程式識別碼55 1具有一有效結構,且係由一經過 授權的電子數位内容商店·1〇3提供該應用程式識別碼 551 〇 如果該驗證是成功的,則在步驟6〇6中交換所105將對稱 金鑰623及交易資料642解密,並建立授權許可sc(s) 660, 且將該授權許可SC(s) 660傳送到最終使用者裝置109。該 授權許可SC(s) 660載有對稱金鑰6 23及交易資料642,且係 利用最終使用者裝置109的公共金鑰661將對稱金鑰6 23及 交易資料642加密。如果任何驗證並未成功,則交換所1 〇5 拒絕授權給最終使用者裝置109,並通知最終使用者裝置 109。交換所105亦立即將該驗證失敗的訊息通知電子數位 内容商店103。在一替代實施例中,交換所1〇5以其數位簽 名663簽認授權許可SC(s) 660。 在接收到授權許可SC(s) 660之後,最終使用者裝置ι〇9 將先削自X換所105接收的對稱金瑜623及交易資料642解 密’並在步驟607中向一代管内容網站π 1要求内容sc(s) -55- 本紙張尺度適用中國ft家標準(CNS)A4規格(210 X 297公釐) I *----.-------裝--------訂---------線 (請先閱讀背面之注意事項再填寫本頁) 530267 A7 B7V. Description of the Invention (49) — The SC process 533 is used to implement authorization permission control. Use Sc (s) to distribute the increased inner valley 113 and information to each system operation component (more information about the detailed structure of SC (s) will be described below). sc is a Besson carrier that uses a password. The information carrier uses password encryption, digital signatures, and digital certificates to protect electronic information and content 113 from unauthorized interception and modification. SC can also verify the reliability of electronic data. Licensing control requires that the content provider 101, the electronic digital content store 103, and the clearing house 105 have a solid encrypted digital certificate issued by a reputable certification center that authenticates these components. The end-user device 109 does not need to have a digital certificate. C. Inner Valley Distribution and License Control Figure 6 is a block diagram of an overview when content distribution and license control is applied to the license control layer shown in Figure 5. The figure shows a case where the electronic digital content store 103, the end-user device 109, and the clearing house 105 are interconnected via the Internet, and one-way (point-to-point) transmission is used between these components. The communication between the content provider 101 and the electronic digital content store 103 can also be via the Internet or other networks. It is now assumed that the content purchase business transaction between the end-user device 109 and the electronic digital content store 103 is based on a standard Internet World Wide Web Protocol. As part of the World Wide Web-type interaction, end users choose what they want to purchase 113, provide personal and financial information ’and agree to the terms of purchase. The electronic digital content store 103 may use a protocol such as a secure electronic transaction (set) to obtain payment authorization from an assignee. Figure 6 also assumes that the electronic digital content store 10 is based on the standard Global Information Network -52- This paper size is applicable to China® Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling (This page) I Zhuangyi——Order --------- · Printed by the Consumer Property Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 B7 Five Printed Invention Notes of the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs (5〇) In concert, the end-user playback application 195 has been downloaded to an end-user device 109. The architecture requires the electronic digital content store 103 to assign a unique application identification code to the downloaded playback application 1%, and requires the end-user device 109 to store the identification code for subsequent application authorization verification (see See below). The overall licensing process begins with content provider 101. The content provider 101 encrypts the content U3 with a locally generated encryption symmetric key, and encrypts the symmetric key 623 with the public key 62 of the forklift exchange 105. In an alternative embodiment, 'the symmetric key is not locally generated, but the symmetric key is transmitted from the clearing house 105 to the content provider 101. The content provider 101 generates a content SC (s) 630 surrounding the encrypted content 113, an intermediate data SC (s) 620 surrounding the encrypted symmetric key 623, a store usage condition 519, and other content 113 associated with the information. Each content 113 object has an intermediary data Sc (s) 620 and a content SC (s) 630. The content 113 object can be a compression level of the same song, or the content 113 object can be each song on the album, or the content n3 object can be the entire album. For each content 113 object, the intermediary data Sc (s) 62〇 also contains a store use condition 519 associated with the content use control layer 505. In step 601, the content provider 101 distributes the intermediary material sc (s) 62〇 to one or more electronic digital content stores 103, and in step 602, the inner valley SC (s) 630 is delivered to one Or multiple hosted content sites. Each electronic digital inner valley store 103 generates another quote sc (s) 641. The quote sc (s) 641 usually contains much of the same information as the intermediary information SC (s) 620, including the digital signature 624 of the content provider 101 and the digital number of the content provider ι〇1 -53- This paper size applies to China National Standard (CNS) A4 Specification (210 X 297 mm) (Please read the precautions on the back before filling out this page)-Equipment • ϋ · nnn · 1 nn Order --------- · Ministry of Economy Printed by the Intellectual Property Bureau employee consumer cooperative 530267 A7 B7 5. Certificate of Invention (51) Certificate (not shown in the figure). As described above, the electronic digital content store 103 may increase or decrease the store usage conditions 519 (processed by the content use control layer) specified by the content provider 101 at the beginning. You can also choose to sign the content SC (s) 630 and / or the intermediary information SC (s) 620 with the digital signature 624 of the content provider 101. In step 603, the end-user device 109 and the electronic digital content store are completed. After 103 content purchase transactions, the electronic digital content store 103 generates a transaction SC (s) 640 in step 604 and transmits the transaction SC (S) 640 to the end-user device 109. The transaction SC (s) 640 includes a unique transaction identification code 535, the name of the purchaser (ie, the end user) (not shown in the figure), the public key 661 of the end user device 109, and the purchased key The quote SC (s) 641 associated with Uchiya 113. The transaction information 642 shown in FIG. 6 represents the transaction identification code 535 and the end user name (not shown in the figure). The transaction data 642 is encrypted using the public key 621 of the clearing house 105. Alternatively, use a digital signature 643 of the electronic digital content store 103 to sign the transaction SC (s) 640 ° In step 605, upon receiving the transaction SC (s) 640 (and the quote SC included in the transaction SC (s) 640 SC) (s) 641), the end-user playback application 195 running on the end-user device 109 uses an order SC (s) 650 to request an authorization from the clearing house 105. Order sc (s) 650 includes: encrypted symmetric key 623 and store usage conditions 519 from quote SC (s) 641, encrypted transaction data 642 from transaction SC (s) 640, and end user device 109 The encrypted application identification code 55. In another embodiment, the order SC (s) 650 is signed with a digital signature 652 of one of the end-user devices 109. -54- This paper size applies to China National Standard (CNS) A4 (210 X 297 male f) (Please read the precautions on the back before filling this page) ---- Order --------- Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economics, Line 530267 A7 __ B7 V. Description of the Invention (52) When the SC (S) 650 order was received from the end-user device 109, the clearing house 105 verified the following items: The content store 103 obtained authorization from the secure digital content electronic distribution system 100 (existing in the database 160 of the clearing house 105); 2 · The order SC (s) 650 has not been changed; 3 · The transaction information 642 and the symmetric key 623 are Complete and trustworthy; 4. The e-shop use conditions 519 purchased by the end-user device 109 are consistent with the use conditions set by the content provider 1 010 5 17; and 5. the application identification code 55 1 has a valid Structure, and is provided by an authorized electronic digital content store · 103 The application identification code 551 〇 If the verification is successful, the clearing house 105 will symmetric key 623 and transaction information in step 606 642 decrypts and establishes an authorization sc (s) 660, The authorization SC (s) 660 is transmitted to the end-user device 109. The license SC (s) 660 contains the symmetric key 6 23 and the transaction data 642, and the public key 661 of the end user device 109 is used to encrypt the symmetric key 6 23 and the transaction data 642. If any verification is not successful, the clearinghouse 105 refuses to authorize the end-user device 109 and notifies the end-user device 109. The clearing house 105 also immediately informs the electronic digital content store 103 of this verification failure message. In an alternative embodiment, the clearing house 105 signs the license SC (s) 660 with its digital signature 663. After receiving the license SC (s) 660, the end-user device ι09 will first decrypt the symmetrical Jinyu 623 and transaction data 642 received from X Exchange 105 and decrypt it to the managed content website in step 607. 1Requirement content sc (s) -55- This paper size is applicable to Chinese ft standard (CNS) A4 specification (210 X 297 mm) I * ----.------- install ----- --- Order --------- line (please read the precautions on the back before filling this page) 530267 A7 B7

五、發明說明(53 ) 經濟部智慧財產局員工消費合作社印製 630。在步驟608中内容SC(s) 630到達時,最終使用者裝置 109在步驟609中利用對稱金鑰623將内容113解密,並將内 容113及X易資料642傳送到其他層,以便進行前文中參照 圖5所述的授權許可浮水印嵌入、拷貝/播放編碼、亂序編' 碼 '及進一步的内容113處理。 ’ 最後’在步驟610中,交換所1〇5定期將總結交易報告傳 送到内容提供者101及電子數位内容商店1〇3,以供稽核及 追蹤之用。 ^ V ·安全容器物件結構 A · —般性結構 安全容器物件(SC)是一種包含數個組成部分之結構,這 些組成邵分合而界定了一個單位的内容113、或一交易^ 一部分,這些組成部分也界定了諸如使用條件、中介資 料、及加後、方法等相關資訊。SC(s)被設計成使資訊的完 整性、完成性、及可信賴性可以被驗證。可將Sc(s)中的 某些資訊加密,因而只有在取得適當的授權之後,才可存 取這些資訊。 SC(s)包含至少一個材料表(gin 〇f Materials ;簡稱bom) 組成部分,該組成部分具有與SC(S)有關的資訊記綠、及 與SC(s)中包含的每一組成部分有關的資訊記錄。針對每 一組成部分,利用諸如MD-5等的一雜亂演算法計算一訊 心摘要’然後將該訊息摘要包含在該組成邵分的B〇M記綠 中。將該等組成部分的摘要序連在一起,且利用這些摘要 計算另一摘要,然後利用產生該sc(s)的實體的秘密金鍮 -56- 本紙張尺度適用中國國_家標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) f裝--------訂·--------線一 530267 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明(54 ) 將以另摘要加密,以便產生一數位簽名。接收該SC(s) 的各万可利用孩數位簽名來驗證所有的摘要,並因而確認 瀛SC(s)及所有$sc⑷的各組成部分之完整性及完成性。 可包含下列資訊作爲B〇M中之記綠及每一組成部分之記 錄。SC(s)類型決定需要包含哪些記綠: SC(s)版本 SC(s)識別碼 SC⑷類型(例如報價、訂單、交易、内容 '中介資料 或促銷、及授權許可) SC(s)的發行人 產生SC(s)的曰期 SC(s)的到期曰 交換所的網址 用於所包含各組成部分的摘要演算法之描述(系統預 設爲MD-5) •用於數位簽名加密的演算法之描述(系統預設爲RSA) •數位簽名(所包含各組成部分的所有序連摘要之加密 後摘要) SC(s)可匕。個以上的B〇M。例如,一報價%⑷641 包含原始的中介資料sc⑷62〇組成部分(其中包括其 BOM)、電子數位内容商店1〇3所增添的額外資訊以及一 個新的B〇M。中介資料SC(s) 620 B〇M之一記綠係包含在 報價SC⑷641之B0M中。該記錄包含中介資料%⑷62〇 BOM的-摘要’該摘要可用來確認中介資料%⑷62〇之完 丨 i---J----— I — --------訂--------- (請先閱讀背面之注意事項再填寫本頁) -57- 530267 經濟部智慧財產局員Η消費合作社印製 A7 B7 五、發明說明(55 ) 整性,因而亦可利用中介資料SC(s) 62〇 B〇M中儲存的各 組成部分摘要値來確認中介資料SC(S) 620中包含的該等組 成部分之完整性。中介資料SC(s) 62〇的各組成部分在爲報 價SC(s) 641而產生的該新B0M中並無任何記綠。只有電子 數位内容商店103及中介資料SC(s) 62〇 B〇M所增添的各組 成部分在該新BOM中有記錄。 SC(s)亦可包含一金鑰描述組成部分。金鑰描述組成部分 包含一些記綠,這些記綠包含與該sc⑷中各加密組成部 分有關的下列資訊: • 加密組成部分之名稱。 •當將該組成邵分解密時該組成部分所用的名稱。 •將該組成部分加密所用的加密演算法。 •指示用來將該組成部分加密的公共加密金鑰之一金鑰 識別碼、或於解密時用來將該加密組成部分解密之: 加密的對稱金鑰。 •用來將該對稱金鍮加密之加密演算法。當該金瑜描述 =成邵分中之記錄包含一個用來將該加密組成部分加 岔之加送、的對稱金鑰時,才有本攔位。 •用來將該對稱金鑰加密的該公共加密金鑰之一金鑰識 別碼。只有在該金鑰描述組成部分中之記綠包含二二 密的對稱金鑰、及用來將該加密部分加密的對稱金势 之加密演算法識別碼時,才有本襴位。 ' 未包含任何加密組成部分’則並無任何金鑰 張尺度賴中嶋家標準(CNS)A4規格· -58- (210 x 297 ) 丨^ J ^^裝 訂--------- (請先閱讀背面之注意事項再填寫本頁) 530267 五、發明說明(S6 ) B ·權利管理語言語法及語意 權利管理語言包含若干參數,可將估把、 』扣値指疋给該等參數, 讀在購買内容⑴之後.,規定對一最終使用 谷113時的限制。對内容⑴使用的限制是使用條件517。 每-内容提供者⑼針對其每_内容113項目規定使用條件 517。電子數位㈣商店103解譯中介資料%⑷62〇中之使 用條件517,並利用該資訊提供纟想要對其客户報價的選 項,且利用該資訊增添内容113之零售資訊。在一最終使 用者選擇所要購買的一内容113項目之後,最終使用者裝 置109要求根據商店使用條件519的内容丨13授權。在交換 所105將一授權許可SC(s) 660傳送到該最終使用者之前, X換所1 05先驗證該商店使用條件。所要求的條件$丨9係與 内容提供者101在中介資料SC(s) 620中規定的容許使用條 件517—致。 當一最終使用者裝置1 〇9接收所購買的内容u 3時,利用 浮水印工具程式將商店使用條件5 19編碼到該内容113中, 或編碼到安全儲存的使用條件519中。在最終使用者裝置 109上執行的最終使用者播放應用程式195確保編碼到内容 113的商店使用條件519被強制執行。 經濟部智慧財產局員工消費合作社印製 下列是在内容113是音樂的一實施例中商店使用條件519 的一些例子: • 可將歌曲綠音。 • 可播放歌曲若干次。 C ·安全容器物件流程及處理概述 -59- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 530267V. Description of Invention (53) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 630. When the content SC (s) 630 arrives in step 608, the end user device 109 decrypts the content 113 using the symmetric key 623 in step 609, and transmits the content 113 and the X-Easy data 642 to other layers for the purpose of the foregoing Watermark embedding, copy / play encoding, out-of-order encoding of 'code', and further content 113 processing are described with reference to FIG. 5. ‘Finally’ In step 610, the clearing house 105 periodically transmits a summary transaction report to the content provider 101 and the electronic digital content store 103 for auditing and tracking purposes. ^ V · Security container object structure A ·-General structure The security container object (SC) is a structure containing several components, which are combined to define a unit of content 113 or a transaction ^ Part of these The component also defines relevant information such as conditions of use, intermediary information, and post-addition and methods. SC (s) is designed so that the completeness, completeness, and trustworthiness of information can be verified. Some of the information in Sc (s) can be encrypted so that it can be accessed only with proper authorization. SC (s) contains at least one component of the material table (gin 〇f Materials; abbreviated as bom), which has the information record green related to SC (S), and is related to each component contained in SC (s) Of information. For each component, a messy algorithm such as MD-5 is used to calculate a digest of the heart ', and then the digest of the message is included in the BOM score of the component. The abstracts of these components are connected together in sequence, and another abstract is calculated using these abstracts, and then the secret gold of the entity that generated the sc (s) is used. -56- This paper standard applies to China Standards (CNS) A4 specifications (210 X 297 public love) (Please read the precautions on the back before filling in this page) f installed -------- order · -------- line one 530267 A7 intellectual property of the Ministry of Economic Affairs Printed by the Bureau's Consumer Cooperatives 5. The Invention Note (54) will be encrypted with another abstract to generate a digital signature. The recipients of the SC (s) can use the child's digital signature to verify all the abstracts, and thus confirm the integrity and completeness of the components of 瀛 SC (s) and all $ sc⑷. The following information can be included as a record of the BOM and a record of each component. SC (s) type determines which records need to be included: SC (s) version SC (s) identification code SC⑷ type (such as quote, order, transaction, content 'intermediary information or promotion, and authorization) SC (s) issue SC (s) 's date SC (s) expires. The website address of the clearing house is used for the description of the digest algorithm of each component (default system is MD-5). • For digital signature encryption Description of the algorithm (the system defaults to RSA) • Digital signature (encrypted digest of all sequenced digests of each component included) SC (s) can be used. More than BOM. For example, a quote% ⑷641 contains the original intermediary profile sc⑷62〇 (including its BOM), additional information added by the electronic digital content store 103, and a new BOM. One of the brokerage data SC (s) 620 BOM is included in the B0M quoted SC⑷641. The record contains a summary of the intermediary data% ⑷62〇BOM '. The summary can be used to confirm the completion of the intermediary data% ⑷62〇 丨 --J ------ I ---------- Order --- ------ (Please read the notes on the back before filling in this page) -57- 530267 Printed by A7 B7, a member of the Intellectual Property Bureau of the Ministry of Economic Affairs, Consumer Cooperative V. Description of Invention (55) Integrity, so you can also use intermediaries A summary of each component stored in the data SC (s) 6200BOM is used to confirm the integrity of these components contained in the intermediary data SC (S) 620. The components of the intermediary data SC (s) 62〇 did not contain any green notes in the new BOM generated for the price of SC (s) 641. Only the components added by the electronic digital content store 103 and the intermediary information SC (s) 62〇 BOM are recorded in the new BOM. SC (s) can also contain a key description component. The key description component contains a number of greens, which contain the following information about each cryptographic component in the sc: • The name of the cryptographic component. The name used when the component was decrypted. • The encryption algorithm used to encrypt the component. • Indicate a key identification code, which is one of the public encryption keys used to encrypt the component, or to decrypt the encrypted component when decrypting: an encrypted symmetric key. • An encryption algorithm used to encrypt the symmetric golden ring. This block is only available when the record in Jin Yu's description = Cheng Shaofen contains a symmetric key used to fork the encrypted component. • A key identification code for one of the public encryption keys used to encrypt the symmetric key. Only when the green in the description part of the key contains a two-and-two symmetric symmetric key and an encryption algorithm identification code for the symmetric golden potential used to encrypt the encrypted part. 'It does not contain any encryption components', then there is no key sheet size according to the CNS A4 specification--58- (210 x 297) 丨 ^ J ^^ Binding --------- ( Please read the notes on the back before filling this page) 530267 V. Description of the invention (S6) B · Rights management language grammar and semantic rights management language contains a number of parameters. Read after purchasing content, and set a limit on the final use of Valley 113. The restriction on the use of content is condition 517. Per-content providers specify usage conditions 517 for each of their 113 items. The electronic digital store 103 interprets the use conditions 517 in the intermediary data% 6220, and uses the information feed 的 options that it wants to quote its customers, and uses the information to add the retail information of the content 113. After an end-user selects an item of content 113 to be purchased, the end-user device 109 requests authorization based on the content of the store use condition 519-13. Before the clearing house 105 transmits a license SC (s) 660 to the end user, X exchange 105 verifies the conditions of use of the store. The required condition $ 丨 9 is in accordance with the permitted use condition 517 stipulated by the content provider 101 in the intermediary material SC (s) 620. When an end user device 10 receives the purchased content u 3, it uses a watermark tool program to encode the store usage condition 5 19 into the content 113 or the secure storage usage condition 519. The end-user playback application 195 executing on the end-user device 109 ensures that the store usage conditions 519 encoded to the content 113 are enforced. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs The following are some examples of store usage conditions 519 in an embodiment where the content 113 is music: • Songs can be green-sounded. • Songs can be played several times. C · Overview of the process and handling of safety container objects -59- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) 530267

五、發明說明(57 ) 經濟部智慧財產局員工消費合作社印製 内容提供者101建立中介資料sc⑷62〇,並利用中介資 料SC⑷620來界定諸如歌曲等的内容113。内容113本身並 不包含在這些sc⑷中’這是因爲内容113的容量通常對於 電子數位内容商店103及最終使用者是太大了,而無法只 爲了存取描述性中介資料而有效率地下載容器物件。sc(s) 反而包含一個指向内容113的一外部通用資源位標 (Uniform Resource Locators ’·簡稱 URL)。sc⑻亦包含:提 供與内容113有關的描述性資訊之中介資料、以及在諸如 音樂的情形中爲CD封面圖片及(或)在歌曲内容113的情形 中爲數位音訊片段之任何其他相關聯之資料。 電子數位内容商店103下載其得到授權的中介資料Sc(s) 620,並建立報價SC(s) 641。總之,報價SC(s) 641包含來自 中介;貝料SC(s) 620的某些組成部分及bom、以及電子數位 内容商店103加入的額外資訊。於建立報價SC(S) 641時, 產生該報價SC(s) 641的一個新bom。電子數位内容商店 103也利用中介資料SC(s) 620自這些中介資料提取中介資 料資訊’而在其網站上建互HTML網頁,用以將内容113的描 述提供給最終使用者,因而最終使用者可能購買内容丨丨3。 報價SC(s) 641中由電子數位内容商店1〇3加入的資訊通 常是用來縮小在中介資料SC(s) 620中指定的使用條件517 之選擇、以及諸如商店的圖形影像檔及商店的網站的網址 之促銷資料。中介資料SC(s)620中之一報價sc(s) 641樣板 指示:電子數位内容商店103可取代報價sc(s) 641中的哪 些資訊;電子數位内容商店103需要哪些額外資訊(在需要 -60- 本紙張尺度適用中國家標準(CNS)A4規格(210 x 297公釐) (請先閱讀背面之注意事項再填寫本頁) _ ---- 訂-------- 530267 A7 B7_ 五、發明說明(58 ) 額外資訊的情形);以及在嵌入的中介資料Sc(s) 62〇中要 保留哪些組成部分。 (請先閱讀背面之注意事項再填寫本頁) 當一最終使用者決定向一電子數位内容商店1〇3購買内 容113時,將報價SC⑷641包含在一交易sC⑷64〇中。電 子數位内容商店103建立一交易SC(s) 64〇,並爲所購買的 每一内容113項目包含報價SC(s) 641,且將該交易%⑷ 640傳送到最終使用者裝置1〇9。最終使用者裝置1〇9接收 交易SC(s) 640,並確認交易SC⑷64〇及所包含報價%⑷ 6 41之完整性。 最終使用者裝置109爲所購買的内容113項目建立一訂單 SC(s) 650。自報價SC(s) 641、交易Sc(s) 64〇、及最終使用 者裝置109的組態檔包含資訊。以一次一個之方式將訂單 SC(s) 650傳送到交換所105。接收訂單%⑷65〇的交換所 105之網址係被包含作爲中介資料Sc(s) 620的bOM中之一 個記錄,且交換所1〇5之網址又係包含在報價Sc(s) 641中。 經濟部智慧財產局員工消費合作社印製 X換所105驗證並處理訂單sc(s) 650,以便將一授權許 了浮水印527及存取所購買内容113所需的所有資訊提供給 最終使用者裝置109。交換所1〇5的一個功能即是將來自報 價SC(s) 641的浮水印指令解密並將來自内容Sc(s) 63〇的内 谷113解达、所需的對稱金鑰623解密。一個加密的對稱金鑰 623記錄實際包含一個以上的實際加密之對稱金鑰623。在 執行該加密之前,内容提供者101可先選擇將其名稱附加在 實際對稱金鑰623之後。將内容提供者101的名稱連同對稱 金鑰623 —起加密時,可在安全性上對抗仿冒内容提供者 -61 - 本紙張尺度適用中國淨家·標準(CNS)A4規格(210 X 297公釐) 530267 經濟部智慧財產局員工消費合作社印製 A7 ___B7__ 五、發明說明(59 ) 1 01利用合法SC(s)建立其本身的中介資料Sc(s) 620及内容 SC(s) 630。交換所105驗證連同對稱金鑰623而加密的内容 供者101名稱付合SC(s)證明書中該内容提供者1 〇 1的名 稱0 如果交換所105需要對浮水印指令進行任何改變,則交 換所105將對稱金鑰623解密,然後修改浮水印指令,並利 用一個新對稱金鑰623再度將這些浮水印指令加密。然後 利用最終使用者裝置1 〇9的公共金鑰661重新將該對稱金鑰 623加密。又換所1〇5也將Sc(s)中的其他對稱金鑰623解 密,並利用最終使用者裝置109的公共金鑰661再度將這些 對稱金鑰623加密。交換所1〇5建立一個包含新加密的對稱 金鑰623及更新後浮水印指令之授權許可Sc(s) 66〇,並回 應玎單SC(s) 650,而將該授權許可Sc(s) 66〇傳送到最終使 用者裝置109。如果訂單SC(S) 650的處理並未成功地完 成,則交換所105將一報告授權程序失敗的ΗΤΜΙ^_頁或等 效資訊送回到最終使用者裝置1〇9。 一授權許可SC(s) 660將存取一内容113項目所需的每一 資訊提供給一最終使用者裝置1〇9。最終使用者裝置1〇9向 代管内容網站111要求適當的内容Sc(s) 63〇。内容提供者 101建立内容SC(s) 630,且内容SC⑷63〇包含加密的内容 113及中介資料部分。最終使用者播放應用程式195利用來 自授權許可SC(s) 660的對稱金鑰623將内容113、中介資 料、及浮水印指令解密。然後將浮水印指令附加到内容 113,並對内谷113進行亂序編碼,且將編碼後的内容1 (請先閱讀背面之注意事項再填寫本頁} ▼裝 =口 -62- 530267 A7V. Description of the invention (57) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs The content provider 101 establishes intermediary data sc⑷62〇 and uses intermediary data SC⑷620 to define content such as songs 113. Content 113 itself is not included in these sc's. This is because the capacity of Content 113 is usually too large for the digital content store 103 and end users, and it is not possible to efficiently download containers just to access descriptive intermediary data. object. sc (s) instead contains an external Uniform Resource Locator (URL) pointing to the content 113. sc⑻ also contains: intermediary information that provides descriptive information related to content 113, and any other associated information that is a CD cover picture in the case of music, and / or a digital audio clip in the case of song content 113 . The electronic digital content store 103 downloads its authorized intermediary material Sc (s) 620 and creates a quote SC (s) 641. In short, the offer SC (s) 641 contains additional information from the intermediary; some components of the SC (s) 620 and the bom, and the electronic digital content store 103. When the quotation SC (S) 641 is created, a new bom of the quotation SC (s) 641 is generated. The electronic digital content store 103 also uses the intermediary data SC (s) 620 to extract the intermediary data information from these intermediary data 'and build an interactive HTML page on its website to provide the description of the content 113 to the end user, so the end user May purchase content 丨 丨 3. The information added in the offer SC (s) 641 by the electronic digital content store 103 is usually used to narrow down the selection of the use conditions 517 specified in the intermediary data SC (s) 620, and the image files of the store and the store's Promotional information for the website URL. One of the quotations sc (s) 641 in the intermediary data SC (s) 620 indicates what information in the electronic digital content store 103 can replace the offer sc (s) 641; what additional information is required by the electronic digital content store 103 (when needed- 60- This paper size applies to the national standard (CNS) A4 specification (210 x 297 mm) (Please read the precautions on the back before filling this page) _ ---- Order -------- 530267 A7 B7_ V. Description of the invention (58) Situation of additional information); and what components to keep in the embedded intermediary data Sc (s) 62〇. (Please read the notes on the back before filling out this page.) When an end user decides to purchase the content 113 from an electronic digital content store 103, the offer SC⑷641 is included in a transaction sC⑷64. The electronic digital content store 103 establishes a transaction SC (s) 64 0 and includes a quote SC (s) 641 for each item 113 purchased, and transmits the transaction% ⑷ 640 to the end-user device 10 9. The end-user device 109 receives the transaction SC (s) 640 and confirms the integrity of the transaction SC ⑷ 640 and the included quote% ⑷ 6 41. The end-user device 109 creates an order SC (s) 650 for the purchased content 113 item. The configuration file for the self-quote SC (s) 641, transaction Sc (s) 64, and the end-user device 109 contains information. The orders SC (s) 650 are transmitted to the clearing house 105 one at a time. The website of the clearing house 105 which received the order% ⑷65 is included as one record in the bOM of the intermediary material Sc (s) 620, and the website of the clearing house 105 is included in the quote Sc (s) 641. The Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs prints the X exchange 105 to verify and process the order sc (s) 650 in order to provide the end user with all the information required to authorize the watermark 527 and access the purchased content 113 Device 109. One function of the clearing house 105 is to decrypt the watermark instruction from the quote SC (s) 641 and decrypt the inner valley 113 from the content Sc (s) 63〇, and decrypt the required symmetric key 623. One encrypted symmetric key 623 record actually contains more than one actual encrypted symmetric key 623. Prior to performing this encryption, the content provider 101 may choose to append its name after the actual symmetric key 623. Encrypting the name of the content provider 101 together with the symmetric key 623 to protect against counterfeit content providers in security.-61-This paper size applies to China Net Standards (CNS) A4 (210 X 297 mm) ) 530267 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 ___B7__ V. Description of Invention (59) 1 01 Use legal SC (s) to establish its own intermediary data Sc (s) 620 and content SC (s) 630. The clearing house 105 verifies that the content provider 101 encrypted with the symmetric key 623 is named in the SC (s) certificate. The name of the content provider 1 〇1 0 If the clearing house 105 requires any changes to the watermark instruction, then The clearing house 105 decrypts the symmetric key 623, then modifies the watermark instructions, and uses a new symmetric key 623 to encrypt these watermark instructions again. The symmetric key 623 is then re-encrypted using the public key 661 of the end-user device 1009. The exchange 105 also decrypts other symmetric keys 623 in Sc (s), and uses the public key 661 of the end-user device 109 to encrypt these symmetric keys 623 again. The clearing house 105 establishes a license Sc (s) 66 of the newly encrypted symmetric key 623 and the updated watermark instruction, and responds to the order SC (s) 650, and grants the license Sc (s) 66〇 is transmitted to the end-user device 109. If the processing of the order SC (S) 650 has not been successfully completed, the clearinghouse 105 sends back a ΗΤΙ ^ _ page or equivalent information reporting the failure of the authorization process to the end-user device 109. A license SC (s) 660 provides each of the information required to access a content 113 item to an end-user device 109. The end-user device 109 requests the hosted content website 111 for the appropriate content Sc (s) 63. The content provider 101 establishes the content SC (s) 630, and the content SC 630 includes the encrypted content 113 and the intermediary data portion. The end-user playback application 195 decrypts the content 113, the intermediary data, and the watermark instruction using the symmetric key 623 from the license SC (s) 660. Then attach the watermark instruction to the content 113, and encode the inner valley 113 out of order, and encode the encoded content 1 (Please read the precautions on the back before filling this page} ▼ 装 = 口 -62- 530267 A7

ITIT

裝 ILoad I

經濟部智慧財產局員工消費合作社印製 530267 A7 B7 ___ 五、發明說明(61 ) 時,該參數界定用來將對稱金鑰623加密的加密演算法。 對稱金鑰識別碼(Sym Key ID)行是當金鑰識別碼/加密金鑰 行是一加密的對稱金鑰623時用來將對稱金鑰623加密的加 密金鑰之一識別碼。 組成部分 BCM 金錄描述部分 組成部分存在 摘要 結果名稱加密演算法金鑰識別碑對稱金鑰對稱金鑰 加密金瑜 演算法 識別碼Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 B7 ___ 5. In the description of invention (61), this parameter defines the encryption algorithm used to encrypt the symmetric key 623. The Sym Key ID line is one of the encryption keys used to encrypt the symmetric key 623 when the key identification code / encryption key line is an encrypted symmetric key 623. Component BCM gold record description part component exists abstract result name cryptographic algorithm key identification tablet symmetric key symmetric key cryptographic Jinyu algorithm identification code

-64- 本紙張尺度適用中國國^標準lCNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁)-64- This paper size is applicable to China National Standard lCNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page)

530267 A7 B7 五、發明說明(62) (請先閱讀背面之注意事項再填寫本頁) •[内谷網址]-金鑰描述部分中的一記錄中之一參數。 以疋指向與該中介資料SC(s) 620相關聯的内容SC(s) 630中的加密内容113之一網址。該中介資料%⑷62〇 本身並不包含該加密内容113。 •[中介資料網址]-金鑰描述部分中的一記錄中之一參 數。這是指向與該中介資料SC(s) 620相關聯的内容 SC(s) 630中的加密中介資料之一網址。該中介資料 SC(s) 620本身並不包含該加密的中介資料。 •内谷識別碼-界定一個指定給一内容1丨3項目的一特有 識別碼之組成部分。如果中介資料SC(s) 620對照到一 個以上的内容113項目,則有一個以上的内容識別碼 包含在該組成部分中。 •中介;貝料_包含與一内容113項目相關的資訊(例如在 歌曲1>1开> 中的藝人及C D封面圖片)之組成部分。可 以有多個中介資料組成部分,可將某些中介資料組成 邵分加密。中介資料組成部分的内部結構係取決於内 含的中介資料之類型。 •使用條件-包含用來描述將要對一最終使用者或内容 經濟部智慧財產局員工消費合作社印製 113的使用施加的使用選項、規則、及限制的資訊之 組成部分。 • SC(s)樣板-界定用來描述建立報價、訂單、及授權許 可SC(s) 660的必要及選用資訊的樣板之組成部分。 •浮水印指令-一個包含用來在内容113中實施浮水印的 加进彳9令及參數之組成部分。交換所105可修改浮水 -65- 本紙張尺度綱中國喊標準(CNS)A4規格(210 X 297公爱) 530267 A7530267 A7 B7 V. Description of the Invention (62) (Please read the notes on the back before filling this page) • [Inner Valley Website]-one of the parameters in a record in the key description section. A URL points to one of the encrypted content 113 in the content SC (s) 630 associated with the intermediary material SC (s) 620. The intermediary data% ⑷62〇 does not itself contain the encrypted content 113. • [Intermediary Data URL]-A parameter in a record in the key description section. This is a URL to one of the encrypted intermediary data in the content SC (s) 630 associated with the intermediary data SC (s) 620. The intermediary data SC (s) 620 itself does not contain the encrypted intermediary data. • Inner Valley ID-Defines the components of a unique ID assigned to a content item. If the intermediary data SC (s) 620 matches more than one content 113 item, more than one content identifier is included in the component. • Intermediary; shell material_ contains part of information related to a content 113 item (such as the artist and CD cover picture in song 1 > 1open >). There can be multiple intermediary data components, and some intermediary data can be composed of Shaofen encryption. The internal structure of the mediation data component depends on the type of mediation data it contains. • Conditions of Use-Contains components that describe the use options, rules, and restrictions that will be imposed on the use of 113 printed by an end user or content, the Consumer Property Cooperatives, Intellectual Property Bureau, Ministry of Economic Affairs. • SC (s) template-Defines the components of a template that describes the necessary and optional information for creating a quote, order, and license SC (s) 660. • Watermark Instruction-A component that contains 9 commands and parameters for implementing a watermark in Content 113. Clearing house 105 can modify the floating water -65- Chinese paper standard (CNS) A4 specification (210 X 297 public love) 530267 A7

五、發明說明(63 ) 印指令,並將洋水印指令送回到最終使用者裝置 内的授權泎可SC(s) 660。金鑰描述部分中有一記錄, 用以界定用來將浮水印指令加密的加密演算法、於將 浮水印指令解密時所使用的輸出組成部分名稱、用來 將浮水印指令加密的加密對稱金鑰623位元串之一 64 基编碼、用來將對稱金输623加密之加密演算法、以 及將對稱金鑰623解密所需的公共金鑰之識別碼。 •交換所證明書·一認證中心或交換所1〇5發出的證明 書,該證明書包含交換所105的簽認公共金鑰621。可 能有一個以上的證明書,在此種其情形中,係使用一 階層式結構’其中最高層的證明書包含用來開啓次一 層級證明書之公共金瑜,依此類推,直到到達最低層 級的證明書,而該最低層級的證明書包含交換所1 〇5 之公共金鑰621。 • 證明書-一認證中心或交換所105發出的證明書,該證 明書包含產生SC(s)的實體之簽認公共金鑰621。可能 有一個以上的證明書,在此種其情形中,係使用一階 層式結構’其中最高層的證明書包含用來開啓次一層 級證明書之公共金鑰,依此類推,直到到達最低層級 的證明書,而該最低層級的證明書包含SC(s)產生者 之公共金鑰621。 • SC版本-由SC包封工具程式指定給SC(S)之一版本編 號。 • SC識別碼-由產生SC(s)的實體指定給該sc(s)之一特 -66 - 本紙張尺度適用中國國鼻標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) ▼裝--------訂---------% 經濟部智慧財產局員工消費合作社印製 530267 A7 B7 五、發明說明(64 ) 有識別碼。 • S C類型-指示sc(s)的類型(例如中介資料、報價、訂 (請先閱讀背面之注意事項再填寫本頁) 單等)。 、 • SC發行人-指示產生sc(s)之實體。 • 產生日-產生SC(s)的日期。 • 到期曰-SC(s)到期且不再有效的曰期。 •交換所網址-最終使用者播放應用程式195應與之互動 以便取得存取内容113的適當授權之交換所1〇5位址。 •摘要演算法識別碼-用來計算各組成部分的摘要的演 算法之識別碼。 • 數位簽名潢算法識別碼-用來將序連的組成部分摘要 之摘要加密之一識別碼。 •數位簽名-利用產生SC(s)的實體的公共金鑰加密的各 序連組成部分摘要之一摘要。 •輸出部分-當將一加密的組成部分解密時指定給輸出 部分之名稱。 • RSA&RC4-用來將對稱金鑰623及資料部分加密的系統 預設加密演算法。 經濟部智慧財產局員工消費合作社印製 •加密對稱金鑰-於解密時用來將一 SC(s)組成部分解密 的一加密金鑰位元串之一 64基編碼。 • CH公共金鑰·指示交換所1〇5的公共金鑰621係用來將 資料加密之一識別碼。 E ·報價安全容器物件6 41格式 下表示出包含在報價SC(s) 641的各組成部分。除了某此 -67- 本紙張尺度適用中國&家標準(CNS)A4規格(210 x 297公釐) 530267 A7 __ B7__五、發明說明(65 )中介資料組成部分以外的各組成部分、以及來自中介資料 SC(s) 620之BOM亦係包含在報價SC(s)641中。 組成部分 金輪描述部分 組成部分存在 摘要 結果名稱 加密演算法 金會細碼/ 加密金鑰 賴金鑰 演算法 _金鑰 識別碼 [内容網址] 輸出部分 RC4 加密對稱金瑜 RSA CH公共金鑰 [中介資料網址] 輸出部分 RC4 加密對稱金瑜 RSA CH公共金瑜 SC财 sc識別碼 SC類型 SC發行人 到期曰 交換所網址 摘要演算法識別碼 數位簽名演算法識別碼 内容識別碼 中介資料 使用條件 SC樣板 浮水印指令 金輪描述部分 交換所證明書 證明書 是 有些 是 是 是 是 是 是 是 是 是 是 否 否 輸出部分 加密對稱金瑜 CH公共金鑰 經濟部智慧財產局員工消費合作社印製 數位簽名 -i SC版衣 SC識別碼 SC類型 SC發行人 曰期 到期日 摘要演算法識別碼 數位簽名演算法識別碼 中介資料SCBCM 是 是 額外及取代的棚位 是 是 電子數位内容 是 是 商店證明書 是 是 數位簽名 報價SC組成部分 -68 (請先閱讀背面之注意事項再填寫本I)V. Description of the invention (63) The authorization to print the instruction and return the foreign watermark instruction to the end-user device may be SC (s) 660. The key description contains a record that defines the encryption algorithm used to encrypt the watermark instruction, the name of the output component used to decrypt the watermark instruction, and the encryption symmetric key used to encrypt the watermark instruction. A 64-base encoding of one of the 623-bit strings, an encryption algorithm used to encrypt the symmetric golden input 623, and an identification code of the public key required to decrypt the symmetric key 623. • Clearing house certificate • A certificate issued by a certification center or clearing house 105, which contains the public key 621 of the clearing house 105. There may be more than one certificate, in which case a hierarchical structure is used, where the highest-level certificate contains the public Jinyu used to open the next-level certificate, and so on, until the lowest level is reached The lowest-level certificate contains the public key 621 of the clearing house 105. • Certificate-A certificate issued by a certificate authority or clearing house 105 that contains the public key 621 of the entity that produced the SC (s). There may be more than one certificate, in which case a hierarchical structure is used where the highest-level certificate contains the public key used to open the next-level certificate, and so on, until the lowest level is reached The certificate of the lowest level contains the public key 621 of the SC (s) generator. • SC Version-A version number assigned to SC (S) by the SC Encapsulation Tool. • SC identification code-assigned to one of the sc (s) by the entity that generated the SC (s). -66-This paper size applies to China National Nose Standard (CNS) A4 (210 X 297). (Please read first Note on the back, please fill out this page again) ▼ Install -------- Order ---------% Printed by the Intellectual Property Bureau of the Ministry of Economy Staff Consumer Cooperatives 530267 A7 B7 V. Description of Invention (64) There is an identification code. • Type S C-indicates the type of sc (s) (such as agency information, quotation, order (please read the notes on the back before filling out this page) list, etc.). • SC issuer-indicates the entity that generated the sc (s). • Generation Date-The date on which SC (s) was generated. • Expiration Date-The date on which the SC (s) expires and is no longer valid. • Clearinghouse URL-The address of the clearinghouse 105 that the end-user playback application 195 should interact with in order to obtain proper authorization to access the content 113. • Digest Algorithm Identifier-The identifier of the algorithm used to calculate the digest of each component. • Digital Signature Algorithm Identifier-An identifier used to encrypt the digest of a sequence of component summaries. • Digital Signature-A digest of one of the serial component summaries encrypted using the public key of the entity that generated the SC (s). • Output Section-The name assigned to the output section when an encrypted component is decrypted. • RSA & RC4- The system used to encrypt the symmetric key 623 and the data part. The default encryption algorithm. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. • Encrypted Symmetric Key-A 64-bit encoding of an encrypted key bit string used to decrypt an SC (s) component during decryption. • CH public key. The public key 621 which instructs the clearing house 105 is an identification code used to encrypt data. E. Quote Security Container Object 6 41 Format The following table shows the components included in the quote SC (s) 641. Except for this -67- this paper size is applicable to China & Home Standard (CNS) A4 specification (210 x 297 mm) 530267 A7 __ B7__ V. Invention Description (65) Intermediate data components, and The BOM from the intermediary data SC (s) 620 is also included in the quote SC (s) 641. Constituents of the Golden Wheel Description of the components Existence of the results Result Name Encryption algorithm Golden meeting code / Encryption key Relying key algorithm _Key ID [Content URL] Output part RC4 Encryption Symmetric Golden Yu RSA CH Public key [Intermediary Data URL] Output part RC4 Encrypted Symmetrical Golden Yu RSA CH Public Golden Yu SC Finance SC ID SC Type SC Issuer Expiry Clearing House Website Digest Algorithm ID Digital Signature Algorithm ID Content ID Intermediary Data Use Conditions SC Sample watermark instruction Golden wheel description Part of the certificate of the clearing house SC version clothing SC identification code SC type SC issuer date expiry date digest algorithm identification digital signature algorithm identification intermediary information SCBCM is an additional and replaced booth is electronic digital content is store certificate is yes Digitally Signed Quote SC Component-68 (Please read the notes on the back before filling in this I)

本紙張尺度適用中國國_家標準(CNS)A4規格(210 X 297公釐) 530267 A7 _________B7 _______ 五、發明說明(66 ) 下文將説明一些用於上文所述報價SC(s) 641但先前並未 在另一 SC(s)中説明的術語: c請先¾讀背面之注意事填寫本頁) • 中介資料SC(s) BOM-來自原始中介資料Sc(s) 620之 BOM。報價SC(s) 641 BOM包含中介資料sc(s) 620 BOM之摘要。 •額外及取代的欄位-被電子數位内容商店1〇3取代的使 用條件資訊。交換所105利用所接收的SC(s)樣板確認 該資訊,以便確定電子數位内容商店丨03所取代的任 何使用條件是在其授權的範圍内。 4 •電子數位内谷商店證明書-交換所1 〇 5利用其秘密金鑰 簽名並提供給電子數位内容商店1〇3的證明書。最終 使用者播放應用程式195利用該證明書驗證電子數位 内容商店103是内容113的一合法配銷商。最終使用者 播放應用程式195及交換所1〇5可利用交換所105的公 共金鑰621將該證明書的簽名解密,而驗證電子數位 内容商店103是一授權配銷商。最終使用者播放應用 程式1 95在本機保留一份其於安裝時所接收作爲起始 設定的一部分之交換所1〇5公共金鎗621。 F·交易安全容器物件640格式 經濟部智慧財產局員工消費合作社印製 下表示出包含在交易SC(s) 640中的各組成部分、以及其 BOM與金鑰描述部分。 -69- 本紙張尺度適用中國1¾享標準(CNS)A4規格(210 X 297公釐) 530267 A7 B7 五、發明說明(67 ) 組成部分 BOM 金輪描述部分 組成部分存在 摘要 結果名稱加密演算法金輪識別W 對稱金鑰對稱金鑰 _ 加密金鑰 演算法 識別碼 SC鉢 SC識別碼 SC類型 SC發行人 曰期 到期曰 摘要演算法識別碼 數位簽名演算法翻碼 交易識別碼 是 是 輸出部分 RG4 加密對稱金鑰 RSA CH公共金鑰 最終使用者識別碼 是 是 輸出部分 RG4 加密對稱金鑰 RSA CH公共金鑰 是 是 報價SQs) 是 是 内容使用之選擇 是 是 顯示之HIML 是 是 金輪描述部分 是 是 電子數位内容 商店證明書 是 否 數位簽名 下文將説明一些用於上文所述交易SC(s) 640但先前並未 (請先閱讀背面之注意事項再填寫本頁) -裝 經濟部智慧財產局員工消費合作社印制衣 在另一SC(s)中説明的術語: • 交易識別碼535-被電子數位内容商店103指定而唯一 識別交易之一識別碼。 •最終使用者識別碼-最終使用者於進行購買選擇並提 供信用卡資訊時電子數位内容商店103所取得的最終 使用者指示碼。 • 最終使用者之公共金鑰-交換所105用來將對稱金鑰 623重新加密的最終使用者之公共金输661。於購買交 易時,最終使用者的公共金鑰661被傳送到電子數位 内容商店1 03。 • 報價SC(s)-所購買的内容113項目之報價SC(s) 641。 • 内容使用之選擇-最終使用者所購買的每一内容113項 -70- 本紙張尺度適用中國國聋·標準(CNS)A4規格(210 X 297公釐) 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 j、發明說明(68 ) 目之一使用條件陣列。 •要顯示的HTML-於接收到交易SC(S) 640時或在最終使 用者裝置109與X換所1〇5進行互動時最終使用者播放 應用程式1 95在網際網路瀏覽器視窗中顯示的一個或 多個HTML網頁。 當最終使用者裝置109接收一交易sc(s) 640時,可執行 下列步驟,以便驗證SC(s)之完整性及可信賴性: 1 ·利用交換所1〇5之公共金鑰621驗證電子數位内容商店 103證明書之完整性。在接收到交換所1〇5的公共金鑰 621作爲最終使用者播放應用程式195的安裝程序時起 始没定的一部分之後,將該公共金鑰62丨儲存在最終 使用者裝置109。 2·利用來自電子數位内容商店1〇3證明書的公共金鑰來 驗證SC(s)之數位簽名643。 3.驗證該SC(s)各組成部分的雜亂函數。 4 ·驗證父易SC(s) 640中包含的每一報價Sc(s) 641之完整 性及可信賴性。 G ·訂單安全容器物件650格式 下表示出包含在訂單SC(s) 65〇中的各組成部分、以及其 BOM與金鑰描述部分。這些組成部分將資訊提供給交換所 105,以供解始、及驗證之用,或由交換所1〇5確認這些組成 部分。這些組成部分及來自報價Sc(s) 641之B〇M亦係包含 在訂單SC(s) 650。中介資料Sc(s) B〇M的組成部分存在行 中(某些字串指示該等組成部分中之某些組成部分並未包 -71 - 本紙張尺度適用中國國·采標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) -裝 Γ · emmem I I ·ϋ β§9 ββ§ ϋ 1ϋ «ϋ 1 兮口 530267 A7 B7 五、發明說明(的) 含在訂單SC(s) 650。亦可在不作任何改變的情形下包含來 自中介資料SC(s) 620之BOM ’因而交換所1〇5可確認中介 資料SC(s) 620及其各組成部分之完整性。 經濟部智慧財產局員工消費合作社印制衣This paper size is applicable to China National Standard (CNS) A4 specification (210 X 297 mm) 530267 A7 _________B7 _______ 5. Description of the invention (66) The following will explain some of the quotations SC (s) 641 described above but previously Terms not described in another SC (s): c Please read the notes on the back and fill out this page first) • Intermediary information SC (s) BOM-BOM from the original intermediary information Sc (s) 620. The quote SC (s) 641 BOM contains a summary of the intermediary information sc (s) 620 BOM. • Extra and Replaced Fields-Conditions of Use Information Replaced by Digital Content Store 103. The clearing house 105 uses the received SC (s) template to confirm the information in order to determine that any conditions of use replaced by the electronic digital content store 03 are within its authorized scope. 4 • Electronic Digital Utani Store Certificate-Clearing House 105 uses a secret key to sign and provide a certificate to Electronic Digital Content Store 103. The end-user playback application 195 uses the certificate to verify that the electronic digital content store 103 is a legitimate distributor of the content 113. The end user playing the application 195 and the clearing house 105 can decrypt the signature of the certificate using the public key 621 of the clearing house 105, and verify that the electronic digital content store 103 is an authorized distributor. The end-user Play Application 1 95 keeps a copy of the clearing house 1050 public gun 621 that it received during installation as part of the initial setup. F. Transaction Security Container Object 640 Format Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs The following table shows the components included in the transaction SC (s) 640, and their BOM and key description sections. -69- This paper size is applicable to China 1¾ standard (CNS) A4 specification (210 X 297 mm) 530267 A7 B7 V. Description of the invention (67) Component BOM Description of the golden wheel Description of the component There is an abstract result name Encryption algorithm Golden wheel recognition W Symmetric Key Symmetric Key _ Encryption Key Algorithm Identification Code SC Bowl SC Identification Code SC Type SC Issuer Expiry Date Digest Algorithm Signature Digital Signature Algorithm Turnover Transaction Identification Code Is Output RG4 Encryption The symmetric key RSA CH public key end user identification code is the output part of the RG4 encrypted symmetric key RSA CH public key is the quote SQs) is the choice of content use is displayed HIML is the description of the golden wheel is yes Is the digital content store certificate digitally signed? The following will explain some of the transactions SC (s) 640 mentioned above but have not previously (please read the precautions on the back before filling this page)-installed staff of the Intellectual Property Bureau of the Ministry of Economic Affairs Consumer Cooperative Printed Garment Terms as explained in another SC (s): • Transaction ID 535-Electronic Digital Content 103 designated shops and the only one to identify the transaction identification code. • End-user identification code-The end-user identification code obtained by the digital content store 103 when the end-user makes a purchase selection and provides credit card information. • End-user public key-The clearing house 105 used by the clearing house 105 to re-encrypt the symmetric key 623. At the time of the purchase transaction, the public key 661 of the end user is transmitted to the electronic digital content store 103. • Quotation SC (s)-SC (s) 641 for 113 items purchased. • Choice of content use-113 items for each content purchased by the end user-70- This paper size applies to China National Deaf · Standard (CNS) A4 specification (210 X 297 mm) 530267 Employees ’Cooperatives, Intellectual Property Bureau, Ministry of Economic Affairs Printing A7 B7 j, one of the description of the invention (68) uses the conditional array. • HTML to be displayed-End-user playback application 1 95 when SC (S) 640 is received or when the end-user device 109 interacts with X-Clearance 105, displayed in an Internet browser window One or more HTML pages. When the end-user device 109 receives a transaction sc (s) 640, the following steps can be performed in order to verify the integrity and trustworthiness of the SC (s): 1 Use the public key 621 of the clearing house 105 to verify the electronic Digital Content Store 103 Certificate of Integrity. After receiving the public key 621 of the clearing house 105 as an undefined part when the end user plays the installation program of the application 195, the public key 62 is stored in the end user device 109. 2. Use the public key from the electronic digital content store's 103 certificate to verify the digital signature 643 of the SC (s). 3. Verify the clutter functions of the SC (s) components. 4 · Verify the completeness and reliability of each quotation Sc (s) 641 included in Father Easy SC (s) 640. G. Order Security Container Object 650 Format The following table shows the components included in the order SC (s) 65, and their BOM and key description sections. These components provide the information to the clearing house 105 for initiation and verification, or they are confirmed by the clearing house 105. These components and the BOM from the quote Sc (s) 641 are also included in the order SC (s) 650. The components of the intermediary data Sc (s) BOM are in the line (some strings indicate that some of these components are not included -71-This paper size applies to China National Standard for Picking (CNS) A4 Specifications (210 X 297 public love) (Please read the precautions on the back before filling this page) -Install Γ · emmem II · ϋ β§9 ββ§ ϋ 1ϋ «ϋ 1 Xikou 530267 A7 B7 V. Description of the invention ) Included in the order SC (s) 650. BOM from the intermediary information SC (s) 620 can also be included without any change. Therefore the clearing house 105 can confirm the intermediary information SC (s) 620 and its components Partial integrity. Clothing printing by employees' cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs

(請先閱讀背面之注意事項再填寫本頁) 裝.—-- n n n n 一-_口,——11111 - -72- 本紙張尺度適用中國國·家標準(CNS)A4規格(210 X 297公釐) 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(7〇 ) ----交易SOfs)組成部公 SOis)版本 --—--RSA CH 公共金餘 sas動j碼 … SQs_ SQ0#行人 — 日期 到期曰 摘要演算法翻碼 交易識別碼 甚么幻由田-^4进如成 數位簽名演 是 昙 算法細碼 是 旦 取、-?1 丈/tj 影咖者公 報價SQs) 疋 是 一個報價 S〇fs) 是 是 ~Lfegj愤副 RSA 1 CH公共金瑜 ?»sas^^部今 _ 内容使用之選擇 是 丨是 在瀏覽器視窗中 顯示之HIML 是 是 金輪描述部分 是 是 電子數位内容 商店證明書 是 是 數位簽名 TTJ SOfs)贴 SQs廊丨J碼 SOfs顧型 SQ0#行人 曰期 到期曰 摘要演算法識別碼 數位簽名演算法識別碼 報價 SQs)BOVI 是 是 交易 S〇is)BQM 是 是 加密信用卡資訊 是 是 輸出部份 | RSA |CH ^44-4^1 金输述部分 是 是 數位簽名 下文將説明一些用於上文所述訂單SC(s) 650但先前並未 在另一 SC(s)中説明的術語: • 交易SC(s) BOM-原始交易sc(s) 640中之BOM。訂單 SC(s) 650 BOM 包含交易 sc(s) 640 BOM 的摘要。 • 加密信用卡資訊-用來將購買金額記帳到一信用卡或 借方卡的最終使用者之選用加密資訊。當產生報價 SC(s) 641的電子數位内容商店1〇3並不處理向客户開 _ -73- 本紙張尺度適用中國國·家標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁)(Please read the precautions on the back before filling out this page) Loading. --- nnnn One-_mouth, 11111--72- This paper size is applicable to China National Standard (CNS) A4 (210 X 297) (%) 530267 Printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the Invention (70) ---- Trading SOfs) Components Public SOis) Version --- RSA CH Public Gold Sas Mobile J Code … SQs_ SQ0 # Pedestrians—date expires, digest algorithm, transcoding transaction identification code, what magic Yutian-^ 4 enters into a digital signature, is the algorithm fine code to take,-? 1 // tj The price of the film cafe public quote SQs) 疋 is a quote S〇fs) yes yes ~ Lfegj angry vice RSA 1 CH public Jin Yu? »Sas ^^ 部 今 _ The choice of content is 丨 is in the browser window The HIML shown in the description is a golden wheel description part is an electronic digital content store certificate is a digital signature TTJ SOfs) posted on SQs Gallery 丨 J code SOfs Gu type SQ0 # pedestrian date expires digest algorithm identification code digital signature algorithm Identification code quote SQs) BOVI is a transaction Sois) BQM is an encrypted credit card information is an output part | RSA | CH ^ 44-4 ^ 1 The gold input part is a digital signature The following will explain some of the above used for the above The terms of the order SC (s) 650 but not previously described in another SC (s): • Transaction SC (s) BOM-BOM in original transaction sc (s) 640. The order SC (s) 650 BOM contains a summary of the transaction sc (s) 640 BOM. • Encrypted Credit Card Information-Optional encrypted information used by end users to bill purchases to a credit or debit card. When generating a quote SC (s) 641, the electronic digital content store 103 does not process opening to customers _ -73- This paper size applies to China National Standard (CNS) A4 specifications (210 X 297 public love) (please first (Read the notes on the back and fill out this page)

^0267 五、 A7 B7 發明說明(71 ) 立帳單時,需要該資訊,在此種情形中,交換所1 〇5 可處理向客户開立帳單。 Η ·授權許可安全容器物件660格式 下表示出包含在授權許可SC(s) 660之各組成部分、及其 B〇m。如金鑰描述部分所示,交換所1〇5已利用最終使用 者的公共金鑰661將浮水印指令解密所需的對稱金鑰623、 内容113、及内容113中介資料重新加密。當最終使用者裝 置109接收到授權許可SC(s) 660時,最終使用者裝置1〇9將 對稱金鑰623解密’並利用解密後的對稱金鑰623存取授權 許可SC(s) 660及内容SC(s) 630之各加密組成部分。 金輪描述部分 缺 結料稱加密演算法^^彳碼^ 金鑰觸金鍮 組成部分 組成部分存在 (請先閱讀背面之注意事項再填寫本頁) 裝---- I内容網址 1 I 中介資料網址 1^ 0267 V. A7 B7 Description of Invention (71) This information is required when billing, in which case the clearing house 105 can handle billing to customers. Η Format of the license secure container object 660 The following table shows the components included in the license SC (s) 660 and their Bm. As shown in the key description section, the clearing house 105 has re-encrypted the symmetric key 623, content 113, and content 113 intermediary data required for decrypting the watermark instruction using the public key 661 of the end user. When the end user device 109 receives the license SC (s) 660, the end user device 109 decrypts the symmetric key 623 'and uses the decrypted symmetric key 623 to access the license SC (s) 660 and Encrypted components of content SC (s) 630. The missing part of the description of the Golden Wheel is called the encryption algorithm ^^ 彳 code ^ The key touches the component of the Golden 鍮 component (please read the precautions on the back before filling this page). Installation ---- IContent URL1 URL 1

SO(s)^L 輸出部分 RC4 消异π RSA 輸出部分 RC4 5¾¾疼金瑜 RSA CH公共金輪 CH公共金鑰 識別碼 SQs嫩J礁 S〇(s顧型 經濟部智慧財產局員工消費合作社印製 S〇(s撥行人 到期曰 摘要演真法键則减SO (s) ^ L output part RC4 Elimination π RSA output part RC4 5¾¾Jin Jinyu RSA CH Public Golden Wheel CH Public Key Identifier SQs tender J reef S〇 (s) S〇 (s dial the pedestrian expires, the summary of the real law keys are reduced

下文將説明一虺用於上丈所诚接避& _ -川π上又尸;r 4又% 4可sc⑷66〇但先前 並未在另一 SC(s)中説明的術語: •最終使用者公共金鑰-指示最終使用者的公共金瑜661 係用來將資料加密之一識別碼。 74- 本紙張尺度適用笮园既冡標準(CNS)A4規格(210 X 297公釐) 經濟部智慧財產局員工消費合作社印製 530267 A7 B7 五、發明說明(72 ) • 訂單SC(s) 650識別碼-自訂單SC(s) 650 BOM取得的. SC(s)識別碼。 • 證明書廢止清單-先前由交換所105發出並簽名但目前 不再有效的證明書識別碼之一可選用清單。具有一個 廢止清單中包含的一證明書可驗證的簽名之任何SC(s) 都是無效的SC(s)。最終使用者播放應用程式195將一 份交換所105的證明書廢止清單儲存在最終使用者裝 置109。當接收到一廢止清單時,如果新的廢止清單 是更新的版本時,則最終使用者播放應用程式195以 該更新的版本取代其本機的拷貝。廢止清單包含一版 本編號或一時戳(或以上兩者),以便決定哪一份清單 是最新的。 I ·内容安全容器物件格式 下表示出包含在内容SC(s) 630中的各組成部分、及 BOM ··The following will describe a term used for the shou shou shou shou & _-Chuan π on the corpse; r 4 and% 4 can sc ⑷ 66 〇 but not previously described in another SC (s): • End use Owner's Public Key-A public key that indicates the end user's public gold 661 is an identifier used to encrypt data. 74- This paper size applies to Gion's Existing Standard (CNS) A4 (210 X 297 mm) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 B7 V. Description of Invention (72) • Order SC (s) 650 Identification code-SC (s) identification code obtained from order SC (s) 650 BOM. • Certificate revocation list-One of the certificate identification codes previously issued and signed by the clearing house 105 but is no longer valid is an optional list. Any SC (s) with a certificate verifiable signature included in a revocation list is invalid SC (s). The end-user playback application 195 stores a certificate revocation list of the clearing house 105 in the end-user device 109. When a revocation list is received, if the new revocation list is an updated version, the end-user playback application 195 replaces its local copy with the updated version. The revocation list contains a version number or a timestamp (or both) to determine which list is up-to-date. I. Content Security Container Object Format The following table shows the components and BOM contained in content SC (s) 630.

組成部分 BCM 組成部分存在 摘要 [内容網址] [中介資料網址1 SQs)齡 SQs)lft別碼 SQs麵 SQs)#行人 曰期 到期日 交換所105網址 摘要演算法識別碼 數位簽名演算法·J碼 内容識別碼 是 是 加密的内容 是 是 加密的中介資料 是 是 中介資料 是 是 證明書 是 否 數位簽名 -75- 本紙張尺度適用中國國孝-標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁)A summary of the existence of the component BCM [Content URL] [Intermediate data URL 1 SQs) age SQs) lft identification code SQs surface SQs) #Pedestrian date maturity clearing house 105 URL digest algorithm identification code digital signature algorithm · J The content identification code is the encrypted content is the encrypted intermediary data is the intermediary data is the certificate is digitally signed -75- This paper size is applicable to China National Filial Piety Standard (CNS) A4 (210 X 297 mm) (Please read the notes on the back before filling this page)

530267 A7 _______ B7 經濟部智慧財產局員工消費合作社印製 五、發明說明(73 ) 下文將説明一些用於上文所述内容sc(s) 630但先前並未 在另一 SC(s)中説明的術語: •加密的内容-一内容提供者10.1利用一對稱金鑰623加 密的内容113。 •加密的中介資料·與内容113相關聯且係由一内容提供 者101利用一對稱金鑰623加密的中介資料。 内谷SC(s) 630中並未包含任何金鍮描述部分,這是因爲 將加治、的組成部分解密的金鑰是在交換所1 〇5上建立的授 權許可SC(s) 660中。 VI.安全容器物件的包封及打開 A.概述 SC(s)包封工具程式是一個具有一應用程式介面 (Application Programming Interface ;簡稱 API)的 32 位元 Windows程式,可在多個或單一程序步驟中呼叫該程式, 以便產生一個具有所有指定組成部分之Sc(s)。sc(s)包封 工具程式151、152、153可在各種硬體平台上支援内容提供 者101、叉換所105、電子數位内容商店1〇3、及需要Sc(s) 包封的其他網站上支援Windows程式。一 BOM及一或有的 金鑰描述部分被產生,並被包含在sc(s)中。一組包封工 具程式API可讓呼叫的程式指定所需的資訊,以便產生 BOM及金鑰描述部分中之記錄,並將各組成部分包含在 SC(s)中。也疋由包封工具程式執行各組成部分及對稱金 鑰623之加密、以及各摘要及數位簽名之計算。包封工具 程式所支援的加密演算法及摘要演算法係包含在包封工具 -76· 本紙張尺度適用中國國姜標準(CNS)A4規格(210 x 297公釐) (請先閱讀背面之注意事項再填寫本頁) >裝 訂------- 線_· 530267 A7 _____ B7 五、發明說明(74 ) 程式碼中,或係經由—外部介面而呼叫該加密演算法及摘 要演算法。 (請先閱讀背面之注意事項再填寫本頁) 一 API執行用來建立一 sc(s)的包封工具程式介面,而該 API接受下列參數作爲輸入: • 各序連結構的一緩衝區之一指標。該緩衝區中的每一 結構是對該包封工具程式的一命令、及執行該命令所 需的資訊。包封工具程式命令包括··將一組成部分加 入具有一相關聯的BOM記錄之SC(s)、將一記綠加入該 BOM、以及將記錄加入金鑰描述部分。 • 指示上述緩衝區中包含的序連結構數目之一値。 • BOM組成部分之名稱及位置。 • 每一位元爲供未來使用的一指定旗標或保留旗標之一 値。目前界定了下列的旗標: - 指示在處理了緩衝區中所有的結構之後是否應將 該SC(s)的所有組成部分結合放入單一檔案中。於 建立一 SC(s)時,將各組成部分結合成單一物件是 最後一個步驟。 - 指示是否在BOM部分中省略了數位簽名。如果該 旗標並未被設定’則在將S C (s)結合到一单一物件 之前,先計算數位簽名。 經濟部智慧財產局員工消費合作社印製 在一替代實施例中,若干API執行用來建立一 SC(s)的包 封工具程式介面,而該等API接受下列參數作爲輸入: • 首先呼叫一 API,以便產生一材料表(BOM)部分,其 方式爲傳送一結構之指標,而該結構包含一些用來設 定SC(s)起始値的資訊,這些資訊包括SC(s) BOM部 -77- 本紙張尺度適用中國配家標準(CNS)A4規格(210 X 297公釐) 530267 經濟部智慧財產局員工消費合作社印製 A7 _____ B7 __ 五、發明說明(75 ) 分中之I P記錄、用於BOM部分的名稱、尋找將被加 入的組成部分之一系統預設位置 '及一旗標値。該 API送回一個用於後續各包封工具程式API之3(:(〇識 別値(handle) 〇 • 該包封工具程式具有一個當將一組成部分加入一 Sc(s) 時即使用之API。該API接受一先前包封工具程式 API於先前送回的一 SC(s)識別値、包含與所加入的組 成部分有關的資訊之一結構之一指標、以及一旗標 値。與所加入的組成部分有關的資訊包括:該組成部 分之名稱及位置、用於該組成部分的BOM之名稱、 所加入的該組成部分之類型、該組成部分的一雜亂 値、及旗標等。 • 在將所有的組成郅分加入該SC(s)之後,呼叫一包封 工具程式API,以便將其中包括BOM部分的所有組成 邵分包封到一單一 SC(s)物件中,而該單一 sc(s)物件 通常是一檔案。該API接受··一先前包封工具程式 API於先前送回的一 Sc(s)識別値、用於經過包封的 SC(s)之名稱、一個具有用來簽認該sc(s)的資訊的一 結構之指標、以及一旗標値。 包封工具程式或呼叫包封工具程式的實體可利用一 sc(s) 樣板來建立一 SC(s)。SC(s)樣板具有用來指定正在建立的 該SC(s)中所需的各組成部分及記綠之資訊。樣板亦可指 疋用於將對稱金鑰623及各加密組成部分加密的加密方法 及金鑰參考位置。 包封工具程式具有一個用來打開一 SC(s)之API。打開一 -78- 本紙張尺度適用中0賊彳票準(CNS)A4規格(210 X 297公釐y (請先閱讀背面之注意事項再填寫本頁) -裝 ----訂---------· 經濟部智慧財產局員工消費合作社印製 530267 A7 B7 五、發明說明(76 ) SC(s)即是取得一SC(s)並將該SC(s)分開成其個別組成部分 之程序。然後可呼叫該包封工具程式,以便將自該SC(s) 打開的各加密組成部分解密。 B.材料表(BOM)部分 於建立一 SC(s)時,即由包封工具程式產生BOM部分。 該BOM是一文字檔,包含與該SC(s)有關的資訊、及與該 SC(s)中包含的各組成部分有關之資訊。BOM中的每一記 錄是在單一行上,而一新的行則指示一個新的記錄之開 始。BOM通常包含:每一組成部分之摘要、以及可用來確 認該SC(s)的可信賴性及完整性之一數位簽名。 一 BOM内的記綠類型係如下文所示: IP — I P記錄包含一組名稱=與SC(s)相關的數値對。下列 名稱係保留給SC(s)的一些特性: V major.minor.fix V特性指定SC(s)的版本。這是產生SC(s)時所依據的SC(s) 規格之版本編號。接續的字串應是major.minor.fix的形 式,其中major、minor、及fix分別是主要版本編號、 次要版本編號、及修補層級。 ID値 ID特性是是正在產生該特定SC(S)的實體指定給該 SC(s)的一特有値。該文件的一後續版本中將界定該値 的格式。 T値 該T特性指定SC(s)的類型,而此種類型應爲下列所示 -79- 本紙張尺度適用中國國每·標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁)530267 A7 _______ B7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Description of Inventions (73) The following will explain some of the above-mentioned content sc (s) 630 but have not previously been described in another SC (s) Terms: • Encrypted Content-A content provider 10.1 encrypts content 113 using a symmetric key 623. Encrypted intermediary data. Intermediary data associated with the content 113 and encrypted by a content provider 101 using a symmetric key 623. Uchigani SC (s) 630 does not include any description of the gold coin. This is because the key for decrypting Kaji and its components is in the SC (s) 660 authorization granted on the clearing house 105. VI. Encapsulation and Opening of Safe Container Objects A. Overview The SC (s) Encapsulation Tool is a 32-bit Windows program with an Application Programming Interface (API). It can be used in multiple or single programs. The program is called in steps to produce a Sc (s) with all specified components. The sc (s) encapsulation tool programs 151, 152, and 153 can support content providers 101, fork exchanges 105, electronic digital content stores 103, and other websites that require Sc (s) encapsulation on various hardware platforms. Support for Windows programs. A BOM and a contingent key description are generated and included in sc (s). A set of encapsulation tool program APIs allows the calling program to specify the required information in order to generate records in the BOM and key description sections and include each component in SC (s). Encryption tool program also performs encryption of each component and symmetric key 623, as well as calculation of each digest and digital signature. The encryption algorithm and digest algorithm supported by the encapsulation tool program are included in the encapsulation tool-76. This paper size applies to the Chinese National Ginger Standard (CNS) A4 specification (210 x 297 mm) (please read the note on the back first) Please fill in this page for more details) > Binding ------- line 530267 A7 _____ B7 V. Description of Invention (74) In the code, or through the external interface, the encryption algorithm and digest algorithm are called . (Please read the precautions on the back before filling this page) An API implementation is used to create a sc (s) encapsulation tool program interface, and the API accepts the following parameters as input: • A buffer of each sequential structure An indicator. Each structure in the buffer is a command to the encapsulation tool program and the information needed to execute the command. The encapsulation tool program commands include adding a component to the SC (s) with an associated BOM record, adding a green to the BOM, and adding a record to the key description section. • Indicates one of the number of sequential structures contained in the above buffer. • Names and locations of BOM components. • Each bit is one of a designated or reserved flag for future use 値. The following flags are currently defined:-Indicates whether all components of the SC (s) should be combined into a single file after all structures in the buffer have been processed. When building an SC (s), combining the components into a single object is the last step. -Indicates whether digital signatures have been omitted from the BOM section. If the flag is not set 'then the digital signature is calculated before combining SC (s) into a single object. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economics In an alternative embodiment, several APIs are implemented to create an SC (s) encapsulation tool program interface, and these APIs accept the following parameters as inputs: • First call an API In order to generate a bill of materials (BOM) section, the method is to transmit the indicators of a structure, and the structure contains some information used to set the SC (s) starting 値, which includes the SC (s) BOM section -77- This paper size applies the Chinese Matching Standard (CNS) A4 specification (210 X 297 mm) 530267 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 _____ B7 __ V. IP records in the description of the invention (75), used for The name of the BOM section, the system's search for one of the components to be added, the default location, and a flag 値. The API returns a 3 (: (〇 Identify 値 (handle)) for subsequent encapsulation tool APIs. The encapsulation tool has an API that is used when a component is added to a Sc (s). The API accepts a SC (s) identification card previously returned by a previous encapsulation tool API, a pointer to a structure containing information related to the added component, and a flag. Information about the components of the component includes: the name and location of the component, the name of the BOM used for the component, the type of the component added, a clutter of the component, and flags, etc. After all the components are added to the SC (s), an encapsulation tool API is called to encapsulate all the components including the BOM part into a single SC (s) object, and the single sc ( s) The object is usually a file. The API accepts a Sc (s) identifier previously returned by the previous encapsulation tool program API, the name of the encapsulated SC (s), a A structured indicator that identifies the sc (s) information, And a flag 値. The entity of the encapsulation tool program or call encapsulation tool program can use an sc (s) template to create an SC (s). The SC (s) template has the SC (s) used to specify which SC (s) is being created. ) Information required for each component and green. The template can also refer to the encryption method and key reference location used to encrypt the symmetric key 623 and each encryption component. The encapsulation tool program has a function for opening One SC (s) API. Open one -78- This paper size is applicable to the standard of 0 thief ticket (CNS) A4 (210 X 297 mm y (Please read the precautions on the back before filling this page)-Install ---- Order --------- · Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 B7 V. Description of Invention (76) SC (s) is to obtain a SC (s) and SC (s) is divided into its individual components. The encapsulation tool program can then be called in order to decrypt the encrypted components opened from the SC (s). B. The BOM section is to create an SC (s), the BOM part is generated by the encapsulation tool program. The BOM is a text file containing information related to the SC (s), and the SC (s) Contains information about each component. Each record in the BOM is on a single line, and a new line indicates the start of a new record. The BOM usually contains: a summary of each component and can be used to confirm One of the trustworthiness and completeness of this SC (s) is a digital signature. The type of green record in a BOM is as follows: IP-IP records contain a set of names = number pairs associated with SC (s). The following names are reserved for some features of SC (s): V major.minor.fix The V feature specifies the version of SC (s). This is the version number of the SC (s) specification on which the SC (s) was generated. Subsequent strings shall be in the form of major.minor.fix, where major, minor, and fix are the major version number, minor version number, and patch level, respectively. ID 値 The ID feature is a unique 値 assigned to the SC (s) by the entity that is generating the particular SC (S). The format of the puppet will be defined in a subsequent version of the document. T 値 The T characteristic specifies the type of SC (s), and this type should be as shown below. -79- This paper size is applicable to the Chinese standard (CNS) A4 specification (210 X 297 mm) (Please read first (Notes on the back then fill out this page)

530267 A7 B7530267 A7 B7

五、 經濟部智慧財產局員工消費合作社印製 發明說明(77 ) 的其中之一: ORD-—訂單 SC(s) 650。 OFF-— 報價SC(s) 641。 LIC-一授權許可SC(s) 660。 TRA-—交易 SC(s) 640。 MET-—中介資料SC(s) 620。 CON-—内容SC(s) 630。 A値 該A特性識別SC(s)的製作者或發行人。製作者/發^ 人的身分應是清楚的及(或)登綠到交換所1〇5的。仃 D値 該D特性識別SC(s)產生的日期及或有的時間。該値的形式應爲 yyyy/mm/dd[@hh:mm[:ss[.fsec]][(TZ)]],用以 代表年/月/日@時/分/秒/十分之一秒(時區)。該値的 可選用部分係以[]字元圍住。 E値 該E特性識別SC(s)終止的日期及或有的時間。該値的 形式應與先前所界定的D特性値所用的形式相同。於 可能時’應將終止日期/時間與交換所1 〇 5中存放的曰 期/時間比較。 CCURL 値 該CCURL特性識別交換所1〇5之網址。該値的形式爲 一有效的外部網址。 Η値 80- 本紙張尺度適用中國國章標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁} 裝 訂---------" 530267 A7 B7 i、發明說明(78 ) Η特性識別用來計算SC(S)中包含的各組成部分的訊息 摘要之演算法。 D D記錄是一種資料或組成部分·資料項記錄,包含用來 識別組成邵:分的類型、組成部分的名稱、組成部分的 (或有)摘要、以及該組成部分並未包含在SC(s)的一 (或有)指示。在該類型識別碼之後的一負號係用來指 示該組成邵分並未包含在該SC(s)中。下列是資料或組 成部分記錄的保留類型: K part—name [digest] 指定金鑰描述部分。 C part一name [digest] 指定用來確認數位簽名之證明書。 T part—name [digest] 指定使用條件部分。 YF part一name [digest] 指定報價SC(s) 641的樣板部分。 YO part—name [digest] 指定ΤΓ單SC(s) 650的樣板部分。 YL part一name [digest] 指定授權許可SC(s) 660的樣板部分。 ID part一name [digest] 指定被查詢到的内容113項目的内容113之識別@。 -81 - 本紙張尺度適用中國Sf標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝---- —— — — — — — 經濟部智慧財產局員工消費合作社印製 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(79 ) CH part_name [digest] 指定交換所105證明書部分。 SP part__name [digest] 指定電子數位内容商店103證明書部分。 B part_name [digest] 指定在另一 SC(s)的組成部分或組成部分的子集係包含 在該SC(s)時該另一 SC(s)之一 BOM部分。 BP part—name sc—part—name [digest] 指定在另一 SC(s)係被包含而作爲該SC(s)的一單一組 成部分時該另一 SC(s)之一 BOM部分。該sc_part_name 是包含在該SC(s)中且係由該BOM部分界定的SC(s)組 成部分之名稱。與該BOM相同的一BOM亦係包含在由 該sc—part_name參數界定的SC(s)中。 D part—name [digest] 指定一資料(或中介資料)部分。 S S記綠是一個用來界定該SC(S)的數位簽名之一簽名記 錄。係亦下文所述方式規定該數位簽名·· S key—identifier signature—string signature—algorithm 該S記錄包含:金鑰識別碼,用以指示該簽名之加密 金鑰;簽名位元串,該簽名字串是對數位簽名位元串 之6 4基編碼;以及簽名演算法,用以將摘要加密,以 便產生該數位簽名。 C .金鑰描述部分 -82- 0張尺度適用中國國繁標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝--- 1T--------- 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(80 ) 包封工具程式產生金鑰描述部分,以便提供與將加密組 成部分解密所需的加密金鑰有關之資訊。可將加密組成部 分包含在所建立的該SC(s)中,而加密組成部分也可放在 被所建立的SC(s)參照到的其他SC(s)中。金鑰描述部分是 一文字檔,包含與加密金鑰及用到加密金鑰的組成部分有 關之資訊記綠。金鑰描述部分中的每一記錄是在單行上, 而一新行則指示一個新1己錄的開始。 下列記錄類型係用於一金鑰描述部分内,且係界定如 下·· K encryptedjpart一name;result_part—name;part-enciyption一algorithm一identifier; public_key_identifier key—encryption_algorithm 及 encrypted—symmetric_key 〇 K記錄指定可包含在該SC(s)中或可包含在該記錄所參 照的另一 SC(s)中之一加密組成部分。該 encrypted_part_name是該SC(s)的一組成部分之名稱、 或指向另一 SC(s)的加密組成部分之名稱。 result__part_name是提供給解密後組成部分之名稱。 part—encryption—algorithm—identifier指示用來將該組成 部分加密的加密演算法。public_key_identifier是用來 將對稱金鑰623加密的金鑰之一識別碼。 key一encryption—algorithm一identifier指示用來將對稱金 鑰623加密的加密演算法。加密的對稱金鑰是對用來 將該組成部分加密的加密對稱金鑰623進行一 6 4基編 碼0 -83- 本纸張尺度適用中國國·紫標準(CNS)A4規格(210 x 297公釐) I.---*-------^--------^--------- (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 530267 A7 __一B7 五、發明說明(81 ) VII.交換所1〇5 A .概述 交換所105負責安全數位内容電子式配送系統1 〇〇的權利 管理功能。交換所1〇5的功能包括:電子數位内容商店1〇3 的起動、對内容113權利的驗證、購買交易及相關資訊的 完整性及可信賴性確認、將内容加密金鑰或對稱金鑰623 配送到最終使用者裝置109、這些金鑰配送的追蹤、以及 將交易總結回報到電子數位内容商店1〇3及内容提供者 101。最終使用者裝置109利用内容加密金鑰將其通常由一 購買交易而自一授權電子數位内容商店1〇3取得權利的内 容113解密。在將一内容加密金鑰傳送到一最終使用者裝 置109之前,交換所1〇5執行整個驗證程序,以便確認銷售 内容113的實體之可信賴性、及最終使用者裝置1〇9對内容 113之權利。上述程序要呼叫sc分析工具程式185。在某 些組態中,交換所105亦可在其場所代管(c〇-1〇cating) 一個 用來執行電子數位内容商店1 〇3的信用卡授權及開立帳單 功能之系統,而處理内容113的金融結算。交換所1〇5利用 諸如ICVedfy及Taxware等的OEM套裝軟體來處理信用卡流 程及地方營業税。 電子數位内容商店實施例 一個想要加入安全數位内容電子式配送系統1〇〇成爲一 内容113經銷商的電子數位内容商店1〇3向提供内容ιΐ3給 安全數位内容電子式配送系統1〇〇的一個或多個數位内^ 提供者101提出要求。只要雙方達成協議,並沒有限定的 -84- 本紙張尺度適用中國國章標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) ^ -----------------. 530267 經濟部智慧財產局員工消費合作社印製 A7 ____B7 _ __ 五、發明說明(82 ) 提出要求的程序。在諸如Sony、Time-Warner等音樂内容所 有人之數位内容所有人決定讓電子數位内容商店103銷售 其内容113時,通常係利用電子郵件聯繫交換所1〇5,要求 將該電子數位内容商店1〇3加入安全數位内容電子式配送 系統100。數位内容所有人提供電子數位内容商店1〇3的名 稱、以及交換所105可能需要用來產生該電子數位内容商 店103的數位證明書之任何其他資訊。以一種安全的方式 將該數位證明書傳送到該數位内容所有人,該數位内容所 有人然後將該數位證明書傳送到該電子數位内容商店 103。交換所1〇5維護其已指定的數位證明書之一資料庫。 每一證明書包含:一版本編號、一特有序號、簽名演算 法、發出者的名稱(交換所1 〇5的名稱)、該證明書的有效 曰期範圍、電子數位内容商店1〇3的名稱、電子數位内容 商店103的公共金鑰、以及利用交換所1〇5的秘密金鑰簽認 的所有其他資訊之一雜亂碼。具有交換所1〇5的公共金鑰 621之各實體可確認該證明書,然後保證一個具有一可利 用證明書的公共金鑰確認的簽名之Sc(s)是一有效的 SC(s) 〇 在笔子數位内谷商店1 〇 3自數位内容所有人接收到交換 所105爲其產生的數位證明書、及用來處理sc(s)的必要工 具程式之後,即可開始提供最終使用者可購買的内容113 之報價。電子數位内容商店1〇3在交易SC(s) 640中加入其 證明書,並利用其數位簽名643簽認該SC(s)。最終使用者 裝置109首先檢查數位證明書廢止清單,然後利用交換所 _ -85- 本紙張尺度適用中國國福準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁)5. Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economics, one of the invention descriptions (77): ORD --- Order SC (s) 650. OFF-— Quote SC (s) 641. LIC-A license SC (s) 660. TRA-—Transaction SC (s) 640. MET-—Intermediary Information SC (s) 620. CON-—Content SC (s) 630. A 値 This A feature identifies the producer or distributor of the SC (s). The identity of the producer / publisher should be clear and / or log in to the clearing house 105.仃 D 値 This D feature identifies the date and contingent time when SC (s) was generated. The form of this 値 should be yyyy / mm / dd [@hh: mm [: ss [.fsec]] [(TZ)]], which is used to represent year / month / day @ hour / minute / second / tenth Seconds (time zone). The optional part of this card is surrounded by [] characters. E 値 This E characteristic identifies the date and contingent time at which SC (s) terminated. The form of this plutonium should be the same as that used for the previously defined D characteristic puppet. Where possible, 'the end date / time should be compared to the date / time stored in the clearing house 105. CCURL 値 This CCURL feature identifies the URL of the clearing house 105. The form of this puppet is a valid external URL. Η 値 80- This paper size is in accordance with China National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page} Binding --------- " 530267 A7 B7 i. Description of the invention (78) Η Characteristic identification algorithm used to calculate the message summary of each component contained in SC (S). DD record is a kind of data or component · data item record, which is used to identify the component Shao: The type of the sub, the name of the component, the (or) summary of the component, and a (or) indication that the component is not included in the SC (s). A negative sign after the type identifier It is used to indicate that the component is not included in the SC (s). The following are the retention types of data or component records: K part—name [digest] specifies the key description part. C part—name [digest] Specify the certificate used to confirm the digital signature. T part—name [digest] Specify the use condition part. YF part—name [digest] Specify the model part of the quote SC (s) 641. YO part—name [digest] Specify the ΓΓ single SC (s) 650 sample part. YL part-name [digest] means The license part of SC (s) 660. ID part_name [digest] Specify the identified content of the 113 items to be queried @. -81-This paper size applies the Chinese Sf Standard (CNS) A4 specification (210 X 297 mm) (Please read the precautions on the back before filling out this page) Packing ---- —— — — — — — Printed by the Employees' Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 Printed by the Employees ’Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs System A7 B7 5. Description of the invention (79) CH part_name [digest] Designates the certificate part of the clearing house 105. SP part__name [digest] Designates the digital certificate store 103 certificate part. B part_name [digest] Designates another SC (s) A component or a subset of a component is a BOM portion of one of the other SC (s) when the SC (s) is included. BP part—name sc—part—name [digest] is specified in another SC (s) ) Is a BOM part of the other SC (s) when it is included as a single component of the SC (s). The sc_part_name is the SC (s) contained in the SC (s) and defined by the BOM part ( s) the name of the component. A BOM that is the same as the BOM is also included in the The parameter sc-part_name defined SC (s) of. D part—name [digest] specifies a piece of data (or intermediary data). SS record green is a signature record that defines one of the digital signatures of the SC (S). The digital signature is also specified in the manner described below. S key_identifier signature_string signature_algorithm The S record contains: a key identifier, which indicates the encryption key for the signature; a signature bit string, the signature word The string is a 64-based encoding of the digital signature bit string; and a signature algorithm is used to encrypt the digest in order to generate the digital signature. C. Key description part -82- 0 scales are applicable to China National Standard (CNS) A4 specification (210 X 297 mm) (Please read the precautions on the back before filling this page) Installation --- 1T --- ------ 530267 Printed by A7 B7, Consumer Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs 5. Description of the invention (80) The encapsulation tool program generates the key description part in order to provide the encryption key required to decrypt the encrypted component Related information. The encryption component can be included in the SC (s) established, and the encryption component can also be placed in other SC (s) referenced by the established SC (s). The key description part is a text file that contains information about the encryption key and the components that use the encryption key. Each record in the key description is on a single line, and a new line indicates the start of a new record. The following record types are used in a key description part and are defined as follows: K encryptedjpart-name; result_part—name; part-enciyption-algorithm-identifier; public_key_identifier key-encryption_algorithm and encrypted_symmetric_key 〇K record designation may contain An encryption component may be included in the SC (s) or in another SC (s) to which the record refers. The encrypted_part_name is the name of a component of the SC (s) or the name of an encrypted component that points to another SC (s). result__part_name is the name provided to the decrypted part. part_encryption_algorithm_identifier indicates the encryption algorithm used to encrypt the part. public_key_identifier is one of the keys used to encrypt the symmetric key 623. key_encryption_algorithm_identifier indicates the encryption algorithm used to encrypt the symmetric key 623. The encrypted symmetric key is a 6 4-base encoding of the encrypted symmetric key 623 that is used to encrypt the component. 0 -83- This paper size applies to the Chinese National Purple Standard (CNS) A4 specification (210 x 297 public) Li) I .--- * ------- ^ -------- ^ --------- (Please read the notes on the back before filling out this page) Ministry of Economy Wisdom Printed by the Consumer Cooperative of the Property Bureau 530267 A7 __One B7 V. Description of the Invention (81) VII. Clearing House 105 A. Overview Clearing House 105 is responsible for the rights management function of secure digital content electronic distribution system 1000. The functions of the clearing house 105 include: the launch of the electronic digital content store 103, the verification of the rights to the content 113, the confirmation of the integrity and reliability of the purchase transaction and related information, the encryption key of the content or the symmetric key 623 Delivery to the end-user device 109, tracking of the delivery of these keys, and returning the transaction summary to the electronic digital content store 103 and the content provider 101. The end-user device 109 uses the content encryption key to decrypt the content 113, which is usually obtained from an authorized electronic digital content store 103 by a purchase transaction. Prior to transmitting a content encryption key to an end-user device 109, the clearing house 105 performs the entire verification process in order to confirm the trustworthiness of the entity that sells the content 113 and the end-user device 109 against the content 113 Right. The above procedure calls sc analysis tool program 185. In some configurations, the clearing house 105 may also host (c0-10cating) a system that performs credit card authorization and billing functions in the electronic digital content store 103 and processes Financial settlement of content 113. The clearing house 105 uses OEM software packages such as ICVedfy and Taxware to handle credit card processes and local sales taxes. Example of an electronic digital content store An electronic digital content store 100 that wants to join the secure digital content electronic distribution system 100 to become a content 113 dealer provides content to the secure digital content electronic distribution system 100. One or more digits ^ Provider 101 requests. As long as the two parties reach an agreement, there is no limit -84- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) (Please read the precautions on the back before filling this page) ^ ---- -------------. 530267 A7 ____B7 _ __ printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Description of Invention (82) Procedures for making requirements. When the digital content owner of a music content owner such as Sony or Time-Warner decides to let the electronic digital content store 103 sell his content 113, the electronic clearing house 105 is usually contacted by email and the electronic digital content store 1 is requested. 〇3 Added secure digital content electronic distribution system 100. The digital content owner provides the name of the electronic digital content store 103, and any other information that the clearing house 105 may need to generate a digital certificate for the electronic digital content store 103. The digital certificate is transmitted to the digital content owner in a secure manner, and the digital content owner then transmits the digital certificate to the electronic digital content store 103. The clearing house 105 maintains a database of one of its designated digital certificates. Each certificate contains: a version number, a unique serial number, a signature algorithm, the name of the issuer (name of the clearing house 105), the validity period of the certificate, and the name of the electronic digital content store 103 , The public key of the electronic digital content store 103, and one of all other information signed with the secret key of the clearing house 105. Each entity with the public key 621 of the clearing house 105 can confirm the certificate and then guarantee that a Sc (s) with a signature confirmed with a public key that can be used for the certificate is a valid SC (s). After receiving the digital certificate generated by the clearing house 105 and the necessary tools for processing sc (s) from the owner of the digital content, Utani Store 103, the end user can begin to provide Purchased at 113 quotes. The electronic digital content store 103 adds its certificate to the transaction SC (s) 640, and uses its digital signature 643 to sign the SC (s). The end-user device 109 first checks the digital certificate revocation list, and then uses the clearing house (Fill in this page)

經濟部智慧財產局員工消費合作社印製 530267 A7 _ B7 五、發明說明(83 ) 105的公共金鑰621來驗證電子數位内容商店103的數位證 明書中之資訊,而驗證該電子數位内容商店1〇3是安全數 位内容電子式配送系統1〇〇上的内容113之一有效配銷商。 文換所105維護一數位證明書廢止清單。可將該廢止清單 包含在交換所105產生的一授權許可SC(s) 660中,作爲該 SC(s)的一個組成部分。最終使用者裝置1〇9保留一份廢止 清單,因而可利用該廢止清單作爲電子數位内容商店1〇3 數位證明書確認的一邵分。當最終使用者裝置1 〇 9接收一 授權許可SC(s) 660時,即決定該SC(s)中是否包含一新的 廢止清單,如果確係如此,則更新最終使用者裝置1〇9上 的本機儲存之廢止清單。 B ·權利管理程序 報價SC(s)分析 一最終使用者自電子數位内容商店1〇3接收到包含報價 SC(s) 641的交易SC(s) 640之後,交換所1〇5自該最終使用 者接收一訂單SC(s) 650。訂單SC(s) 650包含:若干包含與 内谷113及其使用相關的資訊之組成部分、與銷售内容丨工3 的電子數位内容商店1〇3有關之資訊、以及與購買内容113 的最終使用者有關之資訊。在交換所1 〇5開始處理訂單 SC(s) 650中的資訊之前,交換所105先執行某些程序,以 便確保SC(s)是事實上有效的且並未以任何方式篡改該Sc(s) 包含的資料。 確認 X換所105驗證數位簽名而開始訂單sc(s) 650的確認, -86- 本紙張尺度適用中國國令:標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝--- 訂---------. 530267 A7 B7 五、發明說明(84 ) X換所105然後驗證ΤΓ單S C(s) 650各組成部分的完整性。 爲了確認數位簽名,在有簽名的情形下,交換所1 〇5首先 利用所包含的簽認實體之公共金鑰661將該簽名本身的内 谷631%·治、。(該簽認貫體可以是内容提供者IQ!、電子數 位内容商店103、最終使用者裝置1〇9、或上述各組成部分 的任何組合。)交換所105然後計算該SC(s)的各序連組成 部分摘要之摘要’並將所計算出的該摘要與該數位簽名的 解密後内容113比較。如果這兩個値相符,則該數位簽名 疋有政的。爲了驗證每一組成部分的完整性,交換所1 〇5 计算該組成邵分的摘要,並將所計算出的該摘要與BOM中 的數位値比較。交換所1〇5遵循相同的程序來驗證訂單 SC(s) 650内包含的中介資料及報價SC(s) 641部分的數位簽 名及組成部分之完整性。 交易及報價SC(s) 641數位簽名的驗證程序也間接地驗證 電子數位内容商店103係爲安全數位内容電子式配送系統 100所授權。上述程序係基於交換所1 〇5是證明書的發出 者。此外,交換所105亦可利用電子數位内容商店ι〇3的公 共金鑰而成功地驗證交易SC(s) 640及報價SC(s) 641之數位 簽名’但是只有在簽認該SC(s)的實體具有相關聯的秘密 金鑰之所有權時,才能如此進行。請注意,交換所1〇5並 不需要設有電子數位内容商店1〇3的本機資料庫,這是因 爲該商店係利用交換所的公共金鑰來簽認交易sc(s) 64〇及 報價SC(s) 641之公共金鑰。 交換所105然後確認最終使用者購買的内容113之商店使 -87- 本紙張尺度適用中國躲標準(CNS)A4規格⑵G X 297公f ) (請先閱讀背面之注意事項再填寫本頁) ··裝 訂---------. 經濟部智慧財產局員工消費合作社印製 530267 經濟部智慧財產局員工消費合作社印製 A7 B7____ 五、發明說明(85 ) 用條件5 19,以便確保該商店使用條件5 19係包含在中介資 料SC(s) 620中設定的限制之内。如前文所述,中介資料 SC(s) 620係包含在訂單sc(s) 650之内。 金鑰處理 在成功地完成訂單SC(s) 650的可信賴性及完整性檢查、 電子數位内容商店103的確認、以及商店使用條件519的確 認之後,交換所105執行加密後對稱金鑰623及浮水印指令 之處理。訂單SC(s) 650的中介資料SC(s) 620部分通常具有 數個對稱金鑰623,而這些對稱金鑰623係位於利用交換所 105的公共金鑰621加密之金鑰描述部分。於產生中介資料 SC(s) 620時,内容提供者101執行對稱金鑰623之加密。 一個對稱金鑰623係用來將浮水印指令解密,且其他的 對稱金输係用來將内容113及任何加密的中介資料解密。 内谷113可代表單一首歌曲或一 cd上的所有歌曲,所以不 同的對稱金鑰623可用於每一首歌曲。浮水印指令係包含 在訂單SC(s) 650中的中介資料SC(s)62〇部分内。内容113 及加密後中介資料是存放在代管内容網站lu上的内容 SC(s) 630中。内容SC(s) 630内的加密後内容113及中介資 料邵分之網址及組成邵分名稱係包含在訂單3(:(3) 65〇的中 介資料SC(s) 620部分之金鑰描述部分。交換所1〇5利用其 秘密金鑰將對稱金鑰623解密,然後利用最終使用者裝置 109的公共金鑰661將每一該等對稱金鑰加密。係自訂單 SC(S) 650擷取最終使用者裝置1〇9之公共金鑰661。新L密 的對稱金鑰623係包含在交換所105送回到最終使用者裝置 -88 - 本紙張尺度適用中國國ϋ票準(CNS)A4規格(210 X 297公釐、 (請先閱讀背面之注意事項再填寫本頁) 裝---- 訂-------- 530267 A7 B7 五、發明說明(86 ) 109的授權許可SC(s) 660之金鑰描述部分。 在處理對稱金鑰623的這段時間中,交換所1〇5可能想要 修改浮水印指令。如果發生此種情形,則在交換所1〇5將 對稱金鑰623解密之後,將浮水印指令修改並重新加密。 新的浮水印指令被包含在傳送回最終使用者裝置1〇9的授 權許可SC(s) 660内,作爲該SC(s)的一個組成部分。 如果授權許可SC(s) 660的所有處理都是成功的,則交換 所105將一授權許可sc(s) 660送回到最終使用者裝置1〇9。 最終使用者裝置109利用授權許可SC(s) 660資訊下載内容 SC(s) 630,並存取加密的内容113及中介資料。最終使用 者裝置109亦執行浮水印指令。 如果交換所105無法成功地處理訂單sc(s) 650,則將一 HTML網頁送回到取終使用者裝置1〇9,並在網際網路瀏覽 器視窗中顯示該HTML網頁。該HTML網頁指示交換所105 無法處理該交易的原因。 在一替代貫施例中,如果使用者在内容1 i 3銷售所設定 的發行日之前,已購買了該内容113的一份拷貝,則傳送 回不具有對稱金鑰623之授權許可SC(s) 660。在發行日當 天或發行日之後,將授權許可SC(s) 660傳送回交換所 105,以便接收對稱金鑰623。舉例而言,内容提供者1 〇 1 可讓使用者在一首新歌的發行日之前先下載該首新歌,讓 使用者在内容提供者1〇丨設定的發行日之前可先下載該歌 曲,並準備好播放該歌曲。此種方式可在發行日立即該起 内容113,而無須在發行日爲頻寬及下載時間而煩惱。 -89 - 本紙張尺度適用中國國#票準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) ··裝The Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs printed 530267 A7 _ B7 V. Invention Description (83) 105 public key 621 to verify the information in the digital certificate of the electronic digital content store 103, and verify the electronic digital content store 1 〇3 is one of the effective distributors of the content 113 on the secure digital content electronic distribution system 100. The text exchange 105 maintains a digital certificate revocation list. The revocation list may be included in an authorized SC (s) 660 generated by the clearing house 105 as an integral part of the SC (s). The end-user device 109 maintains a revocation list, so the revocation list can be used as a point of confirmation in the digital certificate of the electronic digital content store 103. When the end-user device 10 receives a license SC (s) 660, it decides whether the SC (s) contains a new revocation list. If so, it updates the end-user device 109. Revocation list for local storage. B. Rights Management Program Quotation SC (s) Analysis-After the end user receives the transaction SC (s) 640 containing the quotation SC (s) 641 from the electronic digital content store 103, the clearing house 105 will use it from that end. Receives an order SC (s) 650. Order SC (s) 650 contains: a number of components that contain information related to Uchiya 113 and its use, information related to the sale of content 丨 digital electronic content store 103, and the final use of purchased content 113 Related information. Before the clearing house 105 starts processing the information in the order SC (s) 650, the clearing house 105 performs certain procedures to ensure that the SC (s) is in fact valid and that the Sc (s) has not been tampered with in any way. ) Contains information. Confirmation of order X (Exchange) 105 to verify the digital signature and start confirmation of order sc (s) 650, -86- This paper size applies Chinese national order: standard (CNS) A4 specification (210 X 297 mm) (Please read the note on the back first (Please fill in this page again for more information.) Packing --- Ordering -----------. 530267 A7 B7 V. Description of the invention (84) X exchanges 105 and then verifies the integrity of each component of ΤΓ single SC (s) 650 . In order to confirm the digital signature, when there is a signature, the clearing house 105 first uses the public key 661 of the signing entity contained in the signature to make the signature itself 631%. (The signatory can be a content provider IQ !, an electronic digital content store 103, an end-user device 109, or any combination of the above.) The clearinghouse 105 then calculates each of the SC (s) Sequentially compose the summary of the digest 'and compare the calculated digest with the decrypted content 113 of the digital signature. If the two characters match, the digital signature is not political. In order to verify the integrity of each component, the clearing house 105 calculates a summary of the component and compares the calculated summary with the digital 値 in the BOM. The clearing house 105 follows the same procedures to verify the integrity of the digital signatures and components of the SC (s) 650 intermediary information and the SC (s) 641 part of the offer. The transaction and quotation SC (s) 641 digital signature verification program also indirectly verifies that the electronic digital content store 103 is authorized by the secure digital content electronic distribution system 100. The above procedure is based on the clearing house 105 issuing the certificate. In addition, the clearing house 105 can also successfully verify the digital signatures of transaction SC (s) 640 and quoted SC (s) 641 by using the public key of the electronic digital content store ι03, but only when the SC (s) is signed This can only be done if the entity has ownership of the associated secret key. Please note that the clearing house 105 does not need to have a local database of the electronic digital content store 103, because the store uses the public key of the clearing house to sign the transaction sc (s) 64〇 and Quote the public key of SC (s) 641. The clearing house 105 then confirms the content purchased by the end user 113. The store makes -87- This paper size applies the Chinese hiding standard (CNS) A4 specification ⑵ G X 297 male f) (Please read the precautions on the back before filling this page) · · Binding ---------. Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs, printed 530267 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs, printed A7 B7____ V. Description of the invention (85) Condition 5 19 is used to ensure that Store usage conditions 5 19 are included in the limits set in the intermediary data SC (s) 620. As mentioned earlier, the intermediary information SC (s) 620 is included in the order sc (s) 650. After successfully completing the trustworthiness and integrity check of order SC (s) 650, confirmation of electronic digital content store 103, and confirmation of store use conditions 519, the exchange 105 performs encrypted symmetric keys 623 and Processing of watermark instructions. The SC (s) 620 part of the order SC (s) 650 usually has several symmetric keys 623, and these symmetric keys 623 are located in the key description part encrypted with the public key 621 of the clearing house 105. When the intermediate data SC (s) 620 is generated, the content provider 101 performs encryption of the symmetric key 623. One symmetric key 623 is used to decrypt the watermark instruction, and the other symmetric key is used to decrypt the content 113 and any encrypted intermediary data. Inner valley 113 can represent a single song or all songs on a CD, so different symmetric keys 623 can be used for each song. The watermark instruction is included in the SC (s) 62 part of the intermediary information in the order SC (s) 650. The content 113 and the encrypted intermediary data are stored in the content SC (s) 630 on the hosting content website lu. The encrypted content 113 and the intermediary data in the content SC (s) 630. The URL and composition of the Shao Fen name are included in the key description part of the SC (s) 620 part of the intermediary data SC (s) in order 3 (:( 3) 65〇). The clearing house 105 uses its secret key to decrypt the symmetric keys 623, and then encrypts each of these symmetric keys using the public key 661 of the end-user device 109. It was retrieved from order SC (S) 650 The public key 661 of the end-user device 109. The new L secret symmetric key 623 is included in the clearing house 105 and returned to the end-user device -88-This paper standard is applicable to China National Standard for Tickets (CNS) A4 Specifications (210 X 297 mm, (Please read the precautions on the back before filling out this page) Installation ---- Order -------- 530267 A7 B7 V. Invention Description (86) 109 Authorized License SC (s) 660 key description part. During the processing of the symmetric key 623, the clearing house 105 may want to modify the watermark instruction. If this happens, the clearing house 105 will be symmetrical After the key 623 is decrypted, the watermark instruction is modified and re-encrypted. The new watermark instruction is included in the transmission back to the final In the authorization SC (s) 660 of the user device 10, as an integral part of the SC (s). If all processing of the authorization SC (s) 660 is successful, the clearinghouse 105 will authorize The license sc (s) 660 is returned to the end-user device 109. The end-user device 109 downloads the content SC (s) 630 using the license SC (s) 660 information, and accesses the encrypted content 113 and the intermediary data. The end-user device 109 also executes the watermark instruction. If the clearing house 105 cannot successfully process the order sc (s) 650, an HTML webpage is returned to the end-user device 109, and the Internet browser The HTML page is displayed in a window. The HTML page indicates the reason why the clearing house 105 was unable to process the transaction. In an alternative embodiment, if the user has purchased the content before the release date set for the content 1 i 3 sale A copy of 113 is transmitted back to the license SC (s) 660 without the symmetric key 623. On or after the date of issue, the license SC (s) 660 is transmitted back to the clearing house 105 to receive the symmetry Key 623. For example, Content Provider 1 〇1 Allows users to download a new song before the release date of a new song, allowing users to download the song before the release date set by the content provider 10 丨 and prepare the song for playback. The method can start content 113 immediately on the issue date, without having to worry about bandwidth and download time on the issue date. (Please read the precautions on the back before filling out this page)

T . Mmmmm n n 1 ,a n n ϋ «1 ϋ n n I 經濟部智慧財產局員工消費合作社印製 530267 A7 —^_____E-- 五、發明說明(87 ) c ·特定國家參數 交換所105可選擇使用最終使用者裝置1〇9的網域名稱及 (或有的)信用卡帳單開立地址來決定最終使用者的國家位 置。如果該最終使用者所居住的國家對内容113的銷售有 任何限制,則交換所105在將授權許可SC(s) 660傳送到最 終使用者裝置109之前,先確保所處理的交易並未達反任 何這類限制。也希望電子數位内容商店103執行與交換所 105相同的檢查,而加入將内容113配送到各國家的管理。 如果電子數位内容商店1〇3並未顧及内容提供者ι〇1所設定 的特定國家規則,則交換所1 〇5執行其所能執行的所有檢 查。 D ·稽核記錄及追縱 交換所105針對於内容113購買交易及報告要求交易期間 所執行的每一作業維護這些作業的資訊之一稽核記錄 150。該資訊可用於諸如安全數位内容電子式配送系統1〇〇 之《曰核報口的產生、及資料採擴(data mining)等的多種 用途。 交換所105也爲電子數位内容商店1〇3維護帳單開立子系 統182中的帳户餘額。數位内容所有人將電子數位内容商 店103的定價結構提供給交換所i 〇5。該資訊可包括電子數 位内容商店103必須接受的現行特價、量販折扣、及帳户 不足額限制等的資訊。交換所1〇5利用該定價資訊來追蹤 電子數位内容商店103的帳户餘額,並確保這些帳户餘額 不會超過内容提供者1〇1所設定的不足額限制。 μ -90- 本紙張尺度適用中國國H票準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) -Γ - _ n n n n t n ϋ 一:OJ· ϋ n n n ϋ n ϋ I # 經濟部智慧財產局員工消費合作社印製 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(88 ) 交換所105通常記綠下列的作業: •最終使用者裝置109對授權許可sc(s)66〇的要求 •當交換所105處理帳單開立時的信用卡授權號碼 •將授權許可SC(s) 060傳送到最終使用者裝置109 • 對報告的要求 •最終使用者通知内容SC(s) 630及授權許可SC(s) 660已 接收到且已確認 父換所105通常針對一授權許可sc(s) 660記錄下列資 訊: • 要求的日期及時間 • 購買交易的日期及時間 •所購買項目之内容識別碼 •内容提供者101之識別碼 • 商店使用條件519 • 浮水印指令修改 •電子數位内容商店103所加入的交易識別碼535 •電子數位内容商店1〇3之識別碼 • 最終使用者裝置109之識別碼 • 最終使用者的信用卡資訊(在交換所105處理帳單開立 的情形下) 交換所105通常針對最終使用者信用卡的確認而記錄下 列資訊: • 要求的日期及時間 • 向信用卡收費的金額 -91 - 本紙張尺度適用中國國名14票準(CNS)A4規格(210 X 297公釐) I -------------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 530267 A7 B7 五、發明說明(89 ) 時 所購買項目之内容識別碼 電子數位内容商店103所加入的交易識別碼535 電子數位内容商店103之識別碼 最終使用者之識別碼 最終使用者的信用卡資訊 自信用卡清算銀行接收的授權號碼 當f 一授權許可SC⑷66〇傳送到最終使用者裝置1〇9 經濟部智慧財產局員工消費合作社印製 X換所10 5通常記綠下列資訊: 要求的日期及時間 所購買項目之内容識別碼 内容提供者101之識別碼 使用條件517 電子數位内容商店103所加入的交易識別碼535 黾子數位内容商店103之識別碼 最終使用者之識別碼 當提出對一報告的要求時,通常記錄下列資訊: 要求的日期及時間 傳送出報告的日期及時間 所要求的報告之類型 用來產生報告之參數 •要求報告的實體之識別碼 E .結果回報 交換所1〇5利用其在最終使用者講買交易 資訊來產生報告。内容提供 丨及 D 丁致位内容商店 的 103 -92- 本纸張尺度適用中國國每標準(CNS)A4規格(2_1〇 x 297公爱 (請先閱讀背面之注意事項再填寫本頁)T. Mmmmm nn 1, ann ϋ «1 ϋ nn I Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 — ^ _____ E-- V. Description of the invention (87) c · Specific country parameter clearing house 105 can be selected for final use The domain name of the device 109 and / or the credit card billing address are used to determine the country location of the end user. If there are any restrictions on the sale of Content 113 in the country in which the end user resides, the clearing house 105 first ensures that the transaction being processed is Any such restrictions. It is also desirable that the electronic digital content store 103 performs the same inspection as the clearing house 105, and joins the management of distributing the content 113 to each country. If the electronic digital content store 103 does not take into account the country-specific rules set by the content provider ι01, the clearinghouse 105 performs all checks that it can perform. D. Audit records and tracing The clearing house 105 maintains an audit record 150 of information on these operations for each operation performed during the content 113 purchase transaction and reporting requirements during the transaction. This information can be used for a variety of purposes, such as the generation of nuclear newspapers, and data mining of the secure digital content electronic distribution system 100. The clearing house 105 also maintains account balances in the billing sub-system 182 for the electronic digital content store 103. The digital content owner provides the pricing structure of the electronic digital content store 103 to the clearing house i 05. This information may include information on current specials that must be accepted by the digital content store 103, volume discounts, and account underrun restrictions. The clearinghouse 105 uses this pricing information to track the account balances of the electronic digital content store 103 and to ensure that these account balances do not exceed the shortfall limit set by the content provider 101. μ -90- The size of this paper is applicable to China H-standard (CNS) A4 specification (210 X 297 public love) (Please read the notes on the back before filling this page) -Γ-_ nnnntn ϋ One: OJ · ϋ nnn ϋ n ϋ I # Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the Invention (88) The clearing house 105 usually records the following tasks: • End-user device 109 Requirement for Authorization Permission sc (s) 66〇 • Credit Card Authorization Number When Clearing House 105 Processes Billing Issuing • Authorization Permission SC (s) 060 to End User Device 109 • Reporting Requirements • Final The content of the user notification SC (s) 630 and the license SC (s) 660 have been received and confirmed that the parent exchange 105 usually records the following information for a license sc (s) 660: • the date and time requested • the purchase transaction Date and time of the purchase • Content identification code of the purchased item • Identification code of the content provider 101 • Store conditions of use 519 • Modification of the watermark instruction • Transaction identification code 535 added by the digital content store 103 • Electrical ID of Digital Content Store 103 • ID of end-user device 109 • Credit card information of the end user (when the clearing house 105 processes billing) The clearing house 105 usually confirms the end user's credit card And record the following information: • The date and time required • The amount charged to the credit card -91-This paper size is applicable to China National Standard 14 votes (CNS) A4 specification (210 X 297 mm) I ------- ------ Equipment -------- Order --------- (Please read the notes on the back before filling this page) 530267 A7 B7 V. Description of the invention (89) Content identification code of the purchase item Transaction identification code added by the electronic digital content store 103 535 Identification code of the electronic digital content store 103 End user identification code Credit card information of the end user Authorization number received from the credit card clearing bank when f_authorization Permission SC⑷66 to be transmitted to the end-user device 10.9 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, printed by X Exchange 10 5 The following information is usually recorded in green: The requested date and time The content ID of the purchased item is provided Conditions for using the identification code 101 517 The transaction identification code 535 added by the digital content store 103 The identification code of the digital content store 103 The identification code of the end user When a request for a report is made, the following information is usually recorded: Requested Date and time The date and time the report was sent out. The type of report required. Parameters used to generate the report. • The identifier of the entity requesting the report. Generate report. Contents 丨 and D Ding Zhiwei Content Store's 103 -92- This paper size is applicable to China National Standard (CNS) A4 specifications (2_1〇 x 297 public love (Please read the precautions on the back before filling this page)

530267 A7 ______B7___ 五、發明說明(9〇 ) (請先閱讀背面之注意事項再填寫本頁) 可經由一付款驗證介面183向交換所1〇5要求交易報告,因 而以上兩者可使其本身的交易資料庫與交換所1〇5記錄的 資訊一致。交換所1〇5亦可將定期的報告提供給内容提供 者101及電子數位内容商店丨〇3。 义換所105界定一安全電子介面,可讓内容提供者1〇1及 電子數位内容商店1〇3要求及接收報告。報告要求sc(s)包 含一個由交換所1〇5指定給提出要求的實體之證明書。交 換所105利用該證明書及該s c的數位簽名來驗證該要求係 自一授權實體發出。該要求亦包含諸如界定報告的範圍的 持續時間等之參數。交換所1〇5確認該等要求參數,以便 確保提出要求者只能接收其容許持有的資訊。 如果交換所105決定報告要求SC(s)是可信賴性的及有效 的,則交換所105產生一報告,並將該報告包封到一報告 SC(s),以便傳送到提出該要求的實體。可以自動的方式在 指定的時間間隔產生某些報告,並將這些報告儲存在交換 所105,因而在接收到一要求時,可立即傳送該等報告。 在本文件的後續版本將指定報告中資料的格式。 F ·帳單開立及付款驗證 經濟部智慧財產局員工消費合作社印製 父換所105或電子數位内容商店1〇3可處理内容i 13的帳 單開立。在交換所105處理電子内容113的帳單開立之情形 中笔子數位内谷商店1〇3將最終使用者的訂單分成電子 式商品、及(或有的)實體商品。電子數位内容商店1〇3然 後將其中包括最終使用者的帳單開立資訊及需要得到授權 的總金額的交易資訊通知交換所1〇5。交換所1〇5授權該最 -93- 本紙張尺度適用中國國·章標準(CNS)A4規格(210 X 297公爱) 經濟部智慧財產局員工消費合作社印製 530267 A7 __ B7 五、發明說明(91 ) 終使用者的信用卡,並將一通知送回到電子數位内容商店 103。在交換所105對該最終使用者的信用卡授權的同時, 電子數位内容商店103可對所購買的任何實體商品向該最 終使用者的信用卡收費。在最終使用者裝置109下載某一 電子項目之後,即通知交換所105,而可向該最終使用者 的信用卡收費。上述步驟即是可在最終使用者裝置109上 使用内容113之前由最終使用者裝置1〇9所執行的最後一步 驟。 ' 在電子數位内容商店103處理内容113的帳單開立之情形 中,在最終使用者裝置109將訂單SC(s) 65〇傳送到交換所 105之前,並不將與交易有關的資訊通知交換所丨〇5。在下 載每一電子項目之後,仍然由最終使用者裝置1〇9通知交 換所105。當交換所1〇5收到通知之後,交換所1〇5將一通 知傳送到%子數位内谷商店1〇3,使電子數位内容商店1〇3 可向該最終使用者的信用卡收費。 G ·重新傳輸 去全數位内谷電子式配送系統1 提供用來處理内容1丄3 的重新傳輸之能力。通常係由一客户服務介面184執行該 能力。電子數位内容商店1〇3—使用者介面,而最終使用 者可依照該使用者介承的指引而起動一重新傳輸。最終使 用者連線到購買内容113的電子數位内容商店1〇3網站,以 便要求内容113的重新傳輸。 當最終使用者因無法下載内容丨13或無法使用先前下載 的内容113 ’而對一先前購買的内容u 3項目要求一份新的 •94- 本紙張尺度適用中國國^標準(CNS)A4規格(210 X 297公爱) J—一---------------^--------- (請先閱讀背面之注意事項再填寫本頁) 530267 A7 B7 五、發明說明(92 ) • J —---------^ — (請先閱讀背面之注意事項再填寫本頁) 拷貝時,即執行内容113的重新傳輸。電子數位内容商店 103決定該最終使用者是否有資格進行内容i丨3的一重新傳 輸。如果該取終使用者有資格進行一重新傳輸,則電子數 位内容商店103建立一交易SC(s) 640,該交易SC(s) 640包 含所要重新傳輸的内容113項目之報價sc(s) 641。將該交 易SC(s) 640傳送到最終使用者裝置1〇9,且由該最終使用 者執行與一購買交易相同的各步驟。如果對於要進行重新 傳輸的内容113項目最終使用者裝置1〇9要用到金鑰庫中之 一亂序編碼的金鑰,則交易Sc(s) 64〇包含用來指示最終使 用者裝置109刪除該亂序編碼的金鑰之指令。 在交換所105處理内容113購買的金融結算的情形中,電 子數位内谷商店1〇3在交易sc(s) 640中加入一旗標,且該旗 標係承載於訂單SC 650中而傳送到交換所1〇5。交換所1〇5 解譯訂單SC(s) 650中之該旗標,並繼續進行該交易,而不 針對内容113的購買而向最終使用者收費。 VIII·内容提供者 A ·概述 經濟部智慧財產局員工消費合作社印製 安全數位内容電子式配送系統1〇〇中之内容提供者1〇1即 是數位内容所有人、或擁有内容113的權利之實體。内容 提供者101的任務是準備内容113以供配銷,並使可下載版 的内容113之電子數位内容商店103或零售商可得到與内容 113有關的資訊。爲了將最高的安全性及權利控制提供給 内容提供者101,提供了一系列的工具程式,使内容提供 者101得以在其營業場所準備其内容113並將其内容113安 -95- 本紙張尺度適用中國國▼標準(CNS)A4規格(210 X 297公釐) 530267 A7 _ B7 五、發明說明(93 ) 全地包封到Sc(s),因而當内容113離開内容提供者101的 領域時,該内容113是安全的,且未經授權者無法接觸或 存取該内容113。此種方式可使内容113自由地經由諸如網 際網路等不安全:的網路配送,而不必害怕駭客或未經授權 者將竊取該内容113。 内容提供者101的工具程式之終極目標在於:準備諸如 一歌曲或歌曲系列等的一内容113,並將該内容113包封到 内容SC(S) 630,並且將描述該歌曲的資訊、該歌曲的核准 使用法(内谷使用條件517)、及該歌曲的促銷資訊包封到 一中介資料SC(s) 620。爲了達到此一目的,提供了下列一 組的工具程式: •工作流程管理程式154-安排處理活動的時程,並管理 各程序之所需同步。 •内容處理工具程式15 5 -用來控制其中包括加上浮水 印、預先處理(在一音訊的例子中,任何必需的等 化、動態範圍調整、或重新取樣)、編碼、及壓縮的 内容113檔案準備之一組工具程式。 • 中介資料同化及輸入工具程式161-用來自内容提供者 的負料庫160及(或)協力廠商的資料庫或資料輸入檔 案收集内容113描述資訊及(或)經由操作者的互動而 收集該資訊並提供用來指定内容使用條件517之一組 工具程式。亦提供一種用來擴取或提取諸如CDS或 DDP檔的數位音訊内容之介面。一品質管制工具程式 可用來預覽所準備的内容及中介資料。可進行中介資 -96- 本纸張尺度適用中國歐京搞準(CNS)A4規格(210 x 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝 經濟部智慧財產局員工消費合作社印製 530267 經濟部智慧財產局員工消費合作社印製 A7 _______B7___ 一 五、發明說明(94 ) 料所需的任何修正、或内容的重新提交以供進一步的 處理。 • SC(s)包封工具程式152-將所有的内容113及資訊加密 及包封,並呼叫SC(s)包封工具程式將該内容U3及資 訊包封到SC(s)。 •内容傳播工具程式(圖中未示出)-將SC(s)傳播到諸如 代管内容網站11丨及電子數位内容商店1〇3等的指定配 銷中心。 •内容促銷網站156-儲存中介資料SC(s) 620及或有的額 外促銷材料,以供電子數位内容商店1 〇3下載。 B ·作流程管理程式 該工具程式之目的在於對内容丨丨3的處理活動進行時程 安排、追蹤、及管理。該應用程式可進行多使用者的存 取,並可在内容提供者101的企業内部網路(Intranet)或企 業外部網路(extranet)内的遠端位置上進行内容U3的時程 安排及狀態檢查。此種設計容許進行協力式處理,此時多 個個人可以平行之方式對多件内容1丨3進行作業,且可將 特定的責任指定給不同的個人,而且這些個人可散佈在世 界各地。 現在請參閱圖8,該圖是對應於圖7的工作流程管理程式 154的主要程序之方塊圖。圖8所示之主要程序總結了本節 中所述工具程式提供的内容1 i 3處理功能。工作流程管理 程式154負責將工作提供給這些程序,並於完成其^現二程 序時,將工作導引到下一個需要的程序。係利用一系列的 -97- 本紙張尺度適用中國ST家·標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) --- 訂--------- 經濟部智慧財產局員工消費合作社印製 530267 A7 B7 五、發明說明(95 ) 應用程式介面(APIs)完成上述步驟,而每一處理工具程式 呼叫該等應用程式介面,以便執行下列事項: • 擷取所要處理的次一工作 • 指不成功地克成一程序 • 指示並未成功地完成一程序及失敗的原因 • 提供一程序的過渡狀態(以便起動一些只需要一相依 程序的部分完成之程序) • 將註釋加入一個指定程序可取得的產品 工作流程管理程式154也具有一使用者介面,而一例示 工作流程管理程式使用者介面700係示於圖7,而該使用者 介面提供了下列功能: •在處理的各階段中可指定並執行系統預設値及條件的 規格之一組態設定控制功能 •讓使用者自行訂定工作流程及自動化處理流程 • 工作的時程安排 • 狀態查詢及報告 • 將一相關聯的工作之註釋或指令加入一個或多個程序 •工作管理(亦即暫停、解除、移除、改變優先順序(處 理的順序)) 每一程序具有一個與其相關聯且由工作流程管理工具程 式154管理的佇列。向工作流程管理程式ι54要求工作的所 有程序將使工作流程管理程式15 4於該程序的相關聯彳宁列 中目前並無工作時,將該程序(工具程式)暫停在一等候狀 態’或將與該工作有關的且執行該工作的各別程序所需的 -98- 本紙張尺度適用中國國^標準(CNS)A4規格(210 X 297公釐) -----------裝--------訂--------- (請先閱讀背面之注意事項再填寫本頁) 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(96 ) 所有資訊送回到該程序。如果一程序被暫停於一等候狀 態’則當工作流程管理程式154將一工作置於該程序之作 列時,該程序即恢復處理。 工作流程管理程式154也根據一組指定的規格而管理處 理的流程或順序。如果内容提供者1〇1有特殊的處理需求 或要設定特定的預設規則,則内容提供者1〇1可自行$定 這些規則。當一程序報告完成了指定給該程序的工作時T 孩程序即將此種狀態通知工作流程管理程式丨54,且工作 流程管理程式154根據指定的規則而決定要將次一工作放 在哪一個仵列中。 亦可在任何處理步驟上,經由程式Αρι,或以人工方式 經由工作流程管理程式使用者介面7〇〇或處理器介面,而 將指示特殊處理指令或注意事項之註釋附加到產品上。 在較佳實施例中,係利用java來實施工作流程管理程式 154中足各程序,但是亦可使用諸如c/c++、組合語言 (Assembler)及等效語言等其他的程式語言。我們當了解, 下文中針對工作流程管理程式154而説明的各程序可在多 種硬體及軟體平台上執行。可以在一電腦可讀取的媒體中 的-。應用程式之方式配送作爲一完整系統或一完整系統構 f程序的部分程序之工作流程管理程式154,而該電腦可 讀取的媒體包括(但不限於)諸如網路之電子式配送方式、 軟碟、光碟、及抽換式硬碟機。 /見在請參閱圖8,圖中示出對應於圖7所示工作流程管理 弋5 4的主要心序之方塊圖。下列各節概述每一程序, (請先閱讀背面之注意事項再填寫本頁) 裝 訂--------- -99- A7 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明(97 ) 並説明每-程序所需的資訊或 1 ·產品等候動作/資訊程序8〇1 一旦可取得程序所需的 成了所有相依的程序時,即且工作業已成功地完 -特殊仵㈣存在於工作於特定的程序件列。 列係用來存放因缺少料Y理#"•式154 ’而孩特殊仔 失敗而目前無法處理發進行進一步處理的 動作,資訊程序晴列。;=些工作置於產品等候 :上用工作正在等候的動作或資訊、該工作完成 ,..^ ^ —徒仪了缺少的或額外的資訊之後或 士力地元成了所需的動作之後該工作將要進行的 序0 任=::¾成時,將使工作流程管理程式BA檢查該佇 疋^仔列中是否有任何工作正在等候該程序(動 、70、或該程序所提供的資訊。如果確係如此,則 將該工作存放在適當的程序佇列中。 2 ·新内谷要求程序go] 内^提供者101決定其想要以電子方式銷售及配送的那 二產^(例如,一產品可以是一首歌曲或一歌曲集)。工作 流考ϊ里%式154的起始功能是使一操作者得以識別這些 產w並將這些產品放置在新内容要求程序802的佇列 中。内容提供者101可利用組態設定選項而指定在產品選 擇介面上提示哪些資訊。輸入足夠的資訊,以便唯一地識 別該產品。亦可選擇包含一些額外的欄位,以便在中介資 100- 本紙張尺度適用中國即家·標準(CNS)A4規格(210 x 297公釐) -------------裝·-------訂--------- (請先閱讀背面之注意事項再填寫本頁) 530267 A7 B7 五、發明說明(98 經濟部智慧財產局員工消費合作社印製 的同時,要求以人工方式輸人起動音訊處理階段所 :沾貝訊。如果並未以人工方式提供,則可選擇自系統預 汉的組態環境中㈣該資訊,或自内容提供者的資料庫 16:掏取孩資訊’且係如同在自動中介資料取得程序咖中 ^形,係在中介資料處理的第—階段中取得該資訊。内 的資料庫16。中的内容U3之構造及能力決定内容 如果指U執行向内容提供者⑻的資料庫⑽查詢所需 :必要資訊,則由自動中介資料取得程序8〇3處理該工。在-音樂實施例中,爲了適當安排要進行音訊處理 產品之時程’將指定產品的類型、所需的壓縮等級、以 孩音訊的隨或WAV駭名稱。可經由_自訂的查詢“或全球資訊網劉覽器功能,而輸人該資訊作爲產品選擇程 :的-邵分’或選擇該資訊。該資訊的規格可安排產品的 時程,以便進行内容處理。 該產品選擇使用者介面提供了 —選項,使操作者得以指 足要將產品釋出以供處理、或暫時㈣該產品以等候進— 步的資訊輸入。如果保留該產品,則將工作加入新内容要 求程序802的{宁列中,而菩候g . T向寺候進一步的動作來完成資料 輸入,及(或)釋出該.產品以供處理。一旦 後,工作流程管理程式154即評估所指定的資訊:並: 該工作準備要轉移到哪些程序。 如果提供了適當的資訊而得以自動化地查詢内容提供者 ⑼的資料庫⑽’騎4放到料自動中介資料取得程 的 及 面 的 之 定 (請先閱讀背面之注意事項再填寫本頁) 裝 —r 111 ^---I----- -101 · 530267 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明(99 ) 序803之佇列。如果並未針對自動中介資料取得程序8〇3而 設定資料庫映射表的組態,則將該工作放到用於手動式中 介資料輸入程序804之佇列(請參閲自動中介資料取得程序 803節中有關資料庫映射表之細節説明)。 如果指定了用於音訊處理的所需一般性資訊、及加入浮 水印所需的特定資訊,則將該工作放到用於加入浮水印程 序808之佇列(内容處理的第一階段)。如果在釋出工作時 失掉了所需的資訊,則將該工作連同用來指示失掉該資訊 的狀態放到產品等候動作/資訊程序8〇丨之彳宁列。 如果該狀態指示内容113的檔案名稱遺失,例如在内容 113是音訊而PCM或WAV檔遺失的例子中,該狀態可指示 需要擷取内容(或自數位媒體進行數位提取)。音訊處理功 旎要求可經由一標準檔案系統介面而存取歌曲檔。如果歌 曲係位於外部媒體或音訊處理工具程式無法直接存取的一 檔案系統上,則首先將該等檔案拷貝到一可存取的檔案 統。如果歌曲爲數位格式但係存放在c D或數位錄音 上,則音訊處理工具程式可存取的一檔案系統提取這些歌 曲。一旦可存取這些檔案之後,即利用工作流程管理程 使用者介面700來指定或選擇工作的路徑及檔案名稱, 而在也已指定加入浮水印程序所需的所有其他資訊的情形 下,可將該工作釋出到加入浮水印程序。 3 ·自動中介資料取得程序8〇3 自動中介資料取得程序8〇3執行對内容提供者1〇1的資料 庫160或已輸入資料的一階段性資料庫之一系列查詢,嘗 系 帶 式 因 (請先閱讀背面之注意事項再填寫本頁) 裝 丨訂--------- 102 本紙張尺度適用中國國^票準(CNS)A4 (210 X 297 五、發明說明(100) ,以-種自動化的方絲得所能得到的最多產品資訊。在 可將各項目放到自動中介資料取得程序803的佇列之前, :動:介資料取得程序803先要求下列資訊: • #料庫映射表,該資料庫映射表具有適當的資訊,用 以產生對内容提供者101的資料庫160之查詢 •執行查詢所需的產品資訊 用來唯一界定產品之適當產品資訊 2内容提供者101的資料庫160執行一自動化查詢,以便 取知處理内容113所需之資訊。例如,如果内容113是音 ^,則執行涿查詢所需的資訊可以是專輯名稱,或者可以 疋内谷提供者101指定的一 upc、或一特定專輯、或選擇 扁別碼。在所要S得的資訊中,㈣資訊被指$爲必須的 &請參閱與自動中介資料取得程序8〇3的該節所述之細 節)。如果取得了所有必須的資訊,則隨即將該工作放到 使用條件程序805之佇列。如果失掉了任何必須的資訊, 則將孩歌曲放到手動式中介資料輸入程序8〇4的佇列中。 如果產品等候動作/資訊程序8〇1佇列中的任何工作正在等 候該步驟中得到的任何資訊,則更新工作狀態,以便指示 不再需要等候該資訊。如果該工作不再有任何未解決的需 求,則將該工作放到下一個界定的彳宁列。 4 ·手動式中介資料輸入程序8〇4 手動式中介資料輸入程序804提供了一種讓操作者可輸 入失掉的資訊之方式。該程序並無相依性。一旦指定了所 有必須的資訊之後,即將該工作放到使用條件程序8〇5。 530267 A7 五 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 、發明說明(1〇1 ) 5 .使用條件程序805 使用條件程序805可指定產品使用及限制之規格。使用 條件程序805可能需要某些中介資料。在完成使用條件規 格時’除非要求受監控的發行程序806選項,或者受監控 的發行程序806選項被設定爲工作流程管理程式丨54規則中 足預設選項,否則該工作有資格被放到中介資料 生程序807之佇列。在此種情形中,該工作被放到受監控 的發行程序806之佇列。在放到中介資料sc(s)產生程序 807的佇列之前,工作流程管理程式154將首先保證已滿足 了各程序的所有相依性(請參閲下文)。如果並非如此,則 將該工作放到產品等候動作/資訊程序801之佇列中。 6 ·受監控的發行程序8〇6 爻監控的發行程序806可對數位内容產品指定的資訊進 行品質檢查及確認。該程序並無任何相依性。監控者可審 查先前在該產品的任何處理階段中附加到該工作之註釋, 並採取適當的動作。在審查了所有的資訊及註釋之後,監 控者可以有下列的選項: | •核准發行,並將該產品放到中介資料Sc(s)產生程序 807之侍列中。 •修改及(或)加入資訊,並將該產品放到中介資料Sc(s) 產生程序807之佇列中。 •將註釋加入該工作中,並將該工作重新放到手動式中 介資料輸入程序8〇4之仵列中。 β主釋並將該工作放到產品等候動作/資訊程序 -104 - 本紙張尺度顧巾® 規格mo X 297公釐_ (請先閱讀背面之注意事項再填寫本頁) 裝530267 A7 ______B7___ 5. Description of the invention (90) (Please read the notes on the back before filling this page) You can request a transaction report from the clearing house 105 through a payment verification interface 183, so the above two can make their own The transaction database is consistent with the information recorded by the clearing house 105. The clearinghouse 105 can also provide periodic reports to content providers 101 and electronic digital content stores. Yichang Exchange 105 defines a secure electronic interface that allows content providers 101 and electronic digital content stores 103 to request and receive reports. The reporting requirement sc (s) contains a certificate designated by the clearing house 105 to the requesting entity. The exchange 105 uses the certificate and the digital signature of the sc to verify that the request was issued from an authorized entity. The requirement also includes parameters such as the duration that defines the scope of the report. The clearing house 105 confirms these request parameters in order to ensure that the requester can only receive information that it is allowed to hold. If the clearing house 105 decides that the reporting requirement SC (s) is trustworthy and valid, the clearing house 105 generates a report and encapsulates the report into a report SC (s) for transmission to the entity making the request . Certain reports can be generated automatically at specified intervals and stored in the clearing house 105 so that they can be transmitted immediately upon receipt of a request. The format of the information in the report will be specified in subsequent editions of this document. F · Bill Issuance and Payment Verification Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs The parent exchange 105 or the electronic digital content store 103 can process the billing of content i 13. In the case where the clearing house 105 processes the billing of the electronic content 113, the pen digital Utani Store 103 divides the end-user's order into electronic goods and (or some) physical goods. The digital content store 103 then notified the clearing house 105 of transaction information including end-user billing information and the total amount of authorization required. The clearing house 105 authorized the most -93- This paper size is applicable to China Chapter Standard (CNS) A4 (210 X 297 public love) Printed by the Intellectual Property Bureau Employee Consumer Cooperative of the Ministry of Economy 530267 A7 __ B7 V. Description of the invention (91) The end user's credit card and sends a notification back to the electronic digital content store 103. While the clearing house 105 authorizes the end user's credit card, the electronic digital content store 103 can charge the end user's credit card for any physical goods purchased. After an electronic item is downloaded by the end user device 109, the clearing house 105 is notified, and the end user's credit card can be charged. The above steps are the last steps performed by the end-user device 109 before the content 113 can be used on the end-user device 109. '' In the case where the electronic digital content store 103 processes the billing of the content 113, the transaction information is not exchanged until the end-user device 109 transmits the order SC (s) 65 to the clearing house 105.丨 丨 5. After downloading each electronic item, the exchange 105 is still notified by the end-user device 109. When the clearing house 105 receives the notification, the clearing house 105 sends a notification to the% digit Uchigaya store 103, so that the electronic digital content store 103 can charge the end user's credit card. G · Retransmission The all-digital Uchigo Electronic Distribution System 1 provides the ability to handle the retransmission of content 1 丄 3. This capability is typically performed by a customer service interface 184. Electronic digital content store 103-user interface, and the end user can initiate a retransmission in accordance with the user-mediated guidelines. Eventually, the user connects to the electronic digital content store 103 website where the content 113 is purchased, in order to request the retransmission of the content 113. When the end user is unable to download the content 13 or previously downloaded content 113 ', a new purchase of a previously purchased content u 3 item requires a new • 94- This paper size applies to China National Standard (CNS) A4 specifications (210 X 297 public love) J— 一 --------------- ^ --------- (Please read the precautions on the back before filling this page) 530267 A7 B7 V. Description of the invention (92) • J —--------- ^ — (Please read the notes on the back before filling out this page) When copying, the content 113 is retransmitted. The electronic digital content store 103 determines whether the end user is eligible for a retransmission of content i3. If the finalized user is eligible for a retransmission, the electronic digital content store 103 creates a transaction SC (s) 640, which includes a quote sc (s) 641 for the 113 items of content to be retransmitted. . The transaction SC (s) 640 is transmitted to the end-user device 109, and the end-user performs the same steps as a purchase transaction. If for the content to be retransmitted 113 the end-user device 1 09 uses an out-of-order key in the key store, the transaction Sc (s) 64 0 contains instructions to the end-user device 109 An instruction to delete the out-of-order encoded key. In the case of the financial settlement of the purchase of the content 113 processed by the clearing house 105, the electronic digital inner valley store 103 adds a flag to the transaction sc (s) 640, and the flag is carried in the order SC 650 and transmitted to Clearing house 105. The clearing house 105 interprets the flag in order SC (s) 650 and proceeds with the transaction without charging end users for the purchase of content 113. VIII · Content Provider A · Overview The content provider 100 in the safe digital content electronic distribution system 100 printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs is the owner of the digital content or the right to own the content 113 entity. The task of the content provider 101 is to prepare the content 113 for distribution, and to make the downloadable version of the content 113's electronic digital content store 103 or retailer available to the information related to the content 113. In order to provide the highest security and rights control to the content provider 101, a series of tools and programs are provided to enable the content provider 101 to prepare its content 113 at its place of business and secure its content 113-95- this paper standard Applicable to China ▼ Standard (CNS) A4 specification (210 X 297 mm) 530267 A7 _ B7 V. Description of the invention (93) Encapsulated to Sc (s), so when content 113 leaves the domain of content provider 101 , The content 113 is secure and cannot be accessed or accessed by unauthorized persons. This method allows the content 113 to be freely distributed via an insecure network such as the Internet without fear of hackers or unauthorized persons from stealing the content 113. The ultimate goal of the tool program of the content provider 101 is to prepare a content 113 such as a song or a series of songs, and encapsulate the content 113 into the content SC (S) 630, and to provide information describing the song, the song The approved use method (Uchiya's Terms of Use 517), and the song's promotional information are encapsulated in an intermediary material SC (s) 620. To achieve this, the following set of tools are provided: • Workflow Manager 154-Schedules the processing activities and manages the required synchronization of each process. • Content Processing Tool Program 15 5-Used to control 113 files including watermarking, preprocessing (in an audio example, any necessary equalization, dynamic range adjustment, or resampling), encoding, and compression Prepare a set of utility programs. • Intermediary data assimilation and input tool program 161- Use content library 160 and / or third party database or data input file from content provider to collect content 113 Descriptive information and / or collect it through operator interaction Information and a set of tools for specifying content use conditions 517. An interface for extracting or extracting digital audio content such as CDS or DDP files is also provided. A quality control tool program can be used to preview the prepared content and mediation data. Intermediary funding is available -96- This paper size is applicable to China's European Standards (CNS) A4 (210 x 297 mm) (Please read the precautions on the back before filling this page) Printed by the cooperative 530267 Printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 _______B7___ One. Five, any amendments required to the invention description (94), or resubmit the content for further processing. • SC (s) Encapsulation Tool Program 152-Encrypts and encapsulates all content 113 and information, and calls the SC (s) Encapsulation Tool program to encapsulate the content U3 and information into SC (s). • Content Dissemination Tool Program (not shown in the figure)-Disseminate SC (s) to designated distribution centers such as hosted content websites 11 丨 and electronic digital content stores 103. • Content promotion website 156-Stores intermediary information SC (s) 620 and contingent additional promotional materials for downloading at Digital Content Store 103. B · Workflow management program The purpose of this tool program is to schedule, track, and manage the processing activities of the content. The application can perform multi-user access, and can schedule and status of content U3 on a remote location within the content provider's 101 intranet or extranet. an examination. This design allows for collaborative processing, where multiple individuals can work on multiple pieces of content1, 3 in parallel, and can assign specific responsibilities to different individuals, and these individuals can be scattered around the world. Refer now to FIG. 8, which is a block diagram of the main procedures corresponding to the workflow management program 154 of FIG. 7. The main program shown in Fig. 8 summarizes the content 1 i 3 processing functions provided by the utility program described in this section. Workflow management program 154 is responsible for providing work to these programs and, when completing its current two programs, directs work to the next required program. It uses a series of -97- This paper size is applicable to Chinese ST home standard (CNS) A4 specifications (210 X 297 mm) (Please read the precautions on the back before filling this page) --- Order ---- ----- Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 B7 V. Description of Invention (95) Application program interfaces (APIs) complete the above steps, and each processing tool program calls these application program interfaces for execution The following items: • Retrieve the next job to be processed • Refers to the unsuccessful completion of a procedure • Indicate that a procedure was not completed successfully and the reason for the failure • Provide a transition state for a procedure (in order to start some that require only a dependent procedure (Partially completed procedure) • The product workflow management program 154, which can be obtained by adding a comment to a specified procedure, also has a user interface, and an example workflow management program user interface 700 is shown in FIG. 7, and the user interface The following functions are provided: • One of the specifications of the system preset conditions and conditions can be specified and executed in each stage of the process. Configuration setting control function Establish work processes and automated processes • Work schedules • Status inquiry and reporting • Add notes or instructions to a related job to one or more procedures • Job management (ie, pause, release, remove, change Priority (order of processing)) Each program has a queue associated with it and managed by the workflow management tool program 154. All procedures that require work from the workflow management program ι54 will cause the workflow management program 15 4 to suspend the program (tool program) in a waiting state when there is currently no work in the associated queue of the program 'or will -98- This paper is related to the job and required to perform the respective procedures of the job -98- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) ----------- Packing -------- Order --------- (Please read the notes on the back before filling this page) 530267 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Invention Description ( 96) All information is returned to the program. If a program is suspended in a waiting state ', when the workflow management program 154 places a job in the program, the program resumes processing. The workflow management program 154 also manages the process or sequence of processing according to a specified set of specifications. If the content provider 101 has special processing requirements or wants to set specific preset rules, the content provider 101 can set these rules on his own. When a program reports that the work assigned to the program has been completed, the T child program will notify the workflow management program 54 of this status, and the workflow management program 154 decides which one to place the next work according to the specified rules. Column. It is also possible to attach a note indicating special processing instructions or precautions to the product at any processing step, via the program Αρι, or manually via the workflow management program user interface 700 or the processor interface. In the preferred embodiment, java is used to implement the procedures in the workflow management program 154, but other programming languages such as c / c ++, Assembler, and equivalent languages can also be used. We should understand that the procedures described below for the workflow management program 154 can be executed on a variety of hardware and software platforms. -In a computer-readable medium. The application program distributes the workflow management program 154 as a part of a complete system or a complete system configuration program, and the computer-readable medium includes (but is not limited to) electronic distribution methods such as the Internet, software Discs, optical discs, and removable hard drives. / Please refer to FIG. 8, which shows a block diagram corresponding to the main sequence of the workflow management 弋 54 shown in FIG. The following sections outline each procedure, (please read the precautions on the back before filling out this page) Binding --------- -99- A7 A7 Printed by the Consumers' Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs (97) and explain the information required for each procedure or 1 · Product waiting action / information procedure 8001 Once all the dependent procedures required to obtain the procedure are available, the work has been successfully completed-special 仵 ㈣ Exist in a specific program. Columns are used to store actions that are not able to be processed and sent for further processing due to the lack of material # 理 quot; • 式 154 ', and the information program is clear. ; = Some jobs are placed in the product waiting: use the action or information that the job is waiting for, the job is completed, .. ^ — After arbitrarily missing the missing or additional information, or after Shilidi has become the required action, The sequence of tasks to be performed is: == :: When the task is completed, the workflow management program BA will be checked to see if any tasks in the queue are waiting for the procedure (movement, 70, or information provided by the procedure). If this is the case, store the job in the appropriate process queue. 2 · New Utani Valley Request Process Go] The provider 101 decides which secondary product it wants to sell and distribute electronically ^ (for example, A product can be a song or a collection of songs.) The initial function of Workflow Test Method 154 is to allow an operator to identify these products and place them in the queue of the new content request program 802. The content provider 101 can use the configuration settings option to specify which information is prompted on the product selection interface. Enter enough information to uniquely identify the product. You can also choose to include some additional fields to allow 100- this Paper size applies to China Instant Home Standard (CNS) A4 specification (210 x 297 mm) ------------- Installation ------- Order ------- -(Please read the precautions on the back before filling this page) 530267 A7 B7 V. Invention Description (98 When printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs, it is required to enter manually to start the audio processing stage: If it is not provided manually, you can choose to obtain the information from the system's pre-han configuration environment, or from the content provider's database 16: Extract Children's Information, and obtain it as if it were obtained through automatic intermediary data The shape of the program is obtained in the first stage of the processing of the intermediary data. The content in the internal database 16. The structure and capabilities of the content U3 determine the content. If U refers to the database provided by the content provider? Required: necessary information, the process is handled by the automatic intermediary data acquisition program 803. In the -music embodiment, in order to properly arrange the time schedule of the audio processing product, the type of product and the required compression level will be specified , Or the name of the child's audio or WAV. Can be customized by _ Inquiry "or the World Wide Web browser function, and enter the information as a product selection process:-Shao Fen 'or select the information. The specifications of the information can arrange the product schedule for content processing. The product selection The user interface provides—options that allow the operator to suffice to release the product for processing, or temporarily hold the product for further input—if the product is retained, add work to the new content request process 802 {Ninglie, while Bohou g. T to the temple further action to complete the data input, and / or release the product for processing. Once, the workflow management program 154 evaluates the specified Information: And: What procedures will the job be prepared to transfer to. If the appropriate information is provided and the content provider's database can be queried automatically, 'Qi 4 puts the material on the automatic intermediary data acquisition process and the decision (please read the precautions on the back before filling this page). —R 111 ^ --- I ----- -101 · 530267 A7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. 5. Description of the Invention (99) Sequence 803. If the configuration of the database mapping table is not set for the automatic intermediary data acquisition program 803, then this task is placed in the queue for the manual intermediary data input program 804 (see the automatic intermediary data acquisition program 803 Section for more details about the database mapping table). If the general information required for audio processing and the specific information required to add a watermark are specified, the job is placed in a queue for adding a watermark program 808 (the first stage of content processing). If the required information is lost when the job is released, the job is placed in the product waiting action / information program 80 queue along with the status used to indicate that the information was lost. If the status indicates that the file name of the content 113 is missing, for example, in the case where the content 113 is audio and the PCM or WAV file is missing, the status may indicate that content needs to be retrieved (or digitally extracted from digital media). Audio processing functions: Request song files to be accessed via a standard file system interface. If the song is located on a file system that cannot be accessed directly by external media or audio processing tools, the files are first copied to an accessible file system. If the songs are in digital format but are stored on CD or digital recording, a file system accessible by the audio processing tool program extracts the songs. Once these files are accessible, the workflow management process user interface 700 is used to specify or select the path and file name of the task, and if all other information required for the watermarking process has also been specified, the The work was released until the watermarking procedure was added. 3 · Automatic intermediary data acquisition procedure 803 Automatic intermediary data acquisition procedure 803 performs a series of inquiries on the content provider's database 1101 or a phased database of the entered data, and tries to tie in (Please read the notes on the back before filling in this page) Binding 丨 Binding --------- 102 This paper size applies to China National Standard ^ Ticket Standard (CNS) A4 (210 X 297) V. Description of Invention (100) To obtain the most product information that can be obtained with an automated square wire. Before each item can be placed in the queue of the automatic intermediary data acquisition program 803, the: action: intermediary data acquisition program 803 first requires the following information: • # Library mapping table, the database mapping table has appropriate information to generate a query of the database 160 of the content provider 101. The product information required to execute the query is used to uniquely define the appropriate product information for the product. 2 Content provider The database 160 of 101 executes an automated query in order to obtain the information required to process the content 113. For example, if the content 113 is a sound ^, the information required to perform a query can be the album name, or it can be provided by Uchiya 10 1Specify a UPC, or a specific album, or select a flat code. In the required information, the information is referred to as $ is necessary & please refer to the section with the automatic intermediary data acquisition program 803 Described in detail). If all necessary information is obtained, the job is then placed on the queue of conditional use procedures 805. If any necessary information is lost, the children's songs are placed in the queue of the manual intermediary data entry program 804. If any job in the Product Waiting Action / Information Process queue 801 is waiting for any information obtained in this step, update the job status to indicate that it is no longer necessary to wait for that information. If the job no longer has any unresolved needs, the job is placed in the next defined Suining column. 4 · Manual type intermediary data input program 804 Manual type mediation data input program 804 provides a way for the operator to input the missing information. The procedure has no dependencies. Once all necessary information has been specified, the job is placed in the use condition program 805. 530267 A7 Printed by the Consumers and Consumers Agency of the Ministry of Economic Affairs, Intellectual Property Co., Ltd., Description of Invention (101) 5. Conditions of use program 805 The conditions of use program 805 specifies the specifications for product use and restrictions. Using conditional procedure 805 may require some intermediary information. Upon completion of the conditions of use specification, unless the monitored distribution program 806 option is required, or the monitored distribution program 806 option is set as the default option in the workflow management program 54, the job is eligible to be placed in the intermediary The queue of the data generation program 807. In this case, the job is placed on the queue of monitored issuance procedures 806. Prior to being placed in the queue of the intermediary data sc (s) generation procedure 807, the workflow management program 154 will first ensure that all dependencies of each procedure have been met (see below). If this is not the case, then put the job in the queue of the product waiting action / information program 801. 6 • Monitored distribution program 806 爻 Monitored distribution program 806 performs quality inspection and confirmation of information specified by digital content products. The procedure has no dependencies. The monitor can review the comments previously attached to the job during any processing stages of the product and take appropriate action. After reviewing all the information and notes, the supervisor can have the following options: | • Approve the release and place the product in the queue of the intermediary data Sc (s) generation process 807. • Modify and / or add information and place the product in the queue of the intermediate data Sc (s) generation program 807. • Add comments to the job and place the job back in the queue of the manual intermediary data entry program 804. Beta release and put the job into the product waiting action / information program -104-This paper size Gu towel ® specification mo X 297 mm_ (Please read the precautions on the back before filling this page)

n« n n —1 心5,> I n ·ϋ I ·ϋ II ·1_— I 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(102) 801之仵列中。 7·中介資料SC⑷產生程序8〇7 中介資料SC(s)產生程序807將先前收集的所有資訊及中 介資料SC(s) 620所需的其他資訊蒐集在一起,並呼叫sc(s) 包封程序,以便產生中介資料SC(s) 620。該工具程式需要 下列資訊作爲輸入: • 必須的中介資料 • 使用條件 • 在該產品的所有品質等級的加密階段中使用之加密金鑰 該最後一個相依性要求:相關聯的音訊物件先完成音訊 處理階段,然後才可產生中介資料sc(s) 620。在完成中介 資料SC(s)產生程序8〇7時,將根據所指定的工作流程規 則’而將該工作放到最後品質保證程序813之佇列、或内 容傳播程序814之佇列。 8 ·加入浮水印程序8〇8 加入浮水印程序808將著作權及其他資訊加入内容113。 在内谷113是一首歌曲的一實施例中,該工具程式需要下 列資訊作爲輸入: •歌曲樓案名稱(在專輯的情形中爲多個檔案名稱) • 浮水印指令 •浮水印參數(將包含在浮水印的資訊) 於芫成加入浮水印程序8〇8時,如杲可取得預先處理及 壓縮程序809所需的輸入,則將該工作放到預先處理及壓 縮程序809之佇列,否則將該工作放到產品等候動作/資訊 (請先閱讀背面之注意事項再填寫本頁) 裝 ·%·n «n n —1 heart 5, > I n · ϋ I · ϋ II · 1_— I 530267 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of Invention (102) 801. 7. · Intermediate data SC⑷ generation process 807 Intermediate data SC (s) generation process 807 collects all previously collected information and other information required by the intermediary data SC (s) 620, and calls sc (s) to encapsulate Procedures to generate intermediary data SC (s) 620. The utility requires the following information as input: • Required intermediary data • Conditions of use • Encryption keys used in the encryption stages of all quality levels of the product The last dependency requirement: the associated audio object completes audio processing first Phase before the intermediary data sc (s) 620 can be generated. When the intermediary data SC (s) generation procedure 807 is completed, the work will be placed in the queue of the final quality assurance procedure 813 or the content dissemination procedure 814 according to the specified workflow rules'. 8 · Add watermark program 808 Add watermark program 808 Add copyright and other information to content 113. In one embodiment of Negu 113 is a song, the utility requires the following information as input: • Song building name (multiple file names in the case of albums) • Watermark command • Watermark parameters (will Information included in the watermark) When you add the watermark program 808, if you can obtain the input required by the preprocessing and compression program 809, then put the job in the queue of the preprocessing and compression program 809. Otherwise, put the job on the product waiting action / information (please read the precautions on the back before filling this page).

J观67 A7J Guan 67 A7

五、發明說明(103) 程序801之佇列。 9 ·預先處理及壓縮程序8〇9 預先處理及壓縮程序8〇9將内容丨13編碼成指定的壓縮等 、·及以便先執行任何必需的預先處理。將一工作放到該佇 :]時’實際上產生了多個佇列資料項。係針對所需產品的 每-壓縮等級而產生-工作。可以平行方式在多個系統上 執行該編碼程序。該工具程式需要下列的輸入: •加入浮水印的内容之檔案名稱(在專輯的情形中爲多 個檔案名稱) •產品的品質等級(可預先設定該品質等級) •壓縮演算法(可預先設定該壓縮演算法) •產品類型(在預先處理器需要的情形下) 於芫成該編碼程序時,如果工作流程規則已有設定,則 將工作放到内容品,質管制程序81〇之佇列。如果並非如 此,則將這些工作放到加密程序8丨丨之佇列。 如果編碼工具程式的協力供應商並未提供一種顯示諸如 音訊的内容113中已被處理的百分率之方法,或者並未提 供一種指示所選擇的内容丨13的整個選擇中已被編碼的百 分率之方法,則在圖11中示出一種決定圖8所示内容預先 處理及壓縮工具程式對數位内容之編碼率。該方法開始時 係在步驟1101中選擇所需的編碼演算法及位元傳輸速率。 然後在步驟1102中進行查詢,以便決定該演算法及編碼速 率是否具有一預先計算的速率因數。該速率因數是用來決 定對一特定編碼演算法及一特定位元傳輸速率而進行壓縮 -106- 本紙張尺度適用中國國享標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) —---:----訂--------- 經濟部智慧財產局員工消費合作社印製 530267 A7 ----------- R7_ 五、發明說明(104 ) " 一 ^~V. Description of the Invention (103) The sequence of the program 801. 9 · Pre-processing and compression program 809 The pre-processing and compression program 809 encodes the content into a specified compression, etc., and performs any necessary pre-processing first. Putting a job on that 伫:] actually produced multiple queue data items. It works for every compression level of the desired product. The encoding program can be executed in parallel on multiple systems. The utility requires the following inputs: • The file name of the watermarked content (multiple file names in the case of albums) • The quality level of the product (the quality level can be set in advance) • The compression algorithm (can be set in advance) The compression algorithm) • Product type (when required by the pre-processor) When the coding program is completed, if the workflow rules have been set, the work is placed on the content product, and the quality control program is 81 . If this is not the case, then put these tasks in the queue of the encryption program 8 丨 丨. If the third-party supplier of the encoding tool program does not provide a method to display the percentage of content that has been processed, such as audio content 113, or a method to indicate the percentage of the entire selection that has been selected Then, FIG. 11 shows a method for determining the encoding rate of the digital content by the content pre-processing and compression tool program shown in FIG. 8. The method starts by selecting the required encoding algorithm and bit transmission rate in step 1101. A query is then performed in step 1102 to determine whether the algorithm and encoding rate have a pre-calculated rate factor. The rate factor is used to determine the compression of a specific encoding algorithm and a specific bit transmission rate. -106- This paper size is applicable to China National Standard (CNS) A4 specification (210 X 297 public love) (Please read first Note on the back, please fill out this page again) -----: ---- Order --------- Printed by the Intellectual Property Bureau Employee Consumer Cooperative of the Ministry of Economy 530267 A7 ---------- -R7_ V. Description of the Invention (104) " 一 ^ ~

的速率之因數。如果並未儲存任何先前計算的速率因數, 則在一段預定的時間中將内容113的一樣本編碼。在較佳 實施例中,該段預定的時間是幾秒鐘。在一段預定的時間 中(孩編碼速率是用來計算_個新的速率因數^。在步 驟1108中,於已知時間長度及所編碼的内容工丨3量時,一 新的速率因數〜⑽的計算爲Rnew=(所編碼的數位内容長 度)/(時間長度)。在步驟11〇9中,將内容113編碼,並利 用先前計算的速率因數rnew顯示該編碼狀態。然後在步驟 1107中儲存該編碼速率因數〜⑽,以供未來用於該編碼演 算法及編碼位元傳輸速率。在步驟丨1〇3中,如果所選擇的 漁算法具有一個先前計算的速率因數rst〇red,則在步驟 1104中將内容113編碼,並利用該先前計算的速率因數 Rstored顯示進度。在此同時,在步驟11 〇5中爲所選擇的該 演算法及位元傳輸速率計算一現行速率因數Rcurrent。在 步驟1106中,利用該現行速率因數心⑽⑽^來更新所儲存 的速率因數rnew=(rST0RED+rcurrent)之平均値。速率因數 的此種反覆更新在每一次持續使用一特定編碼演算法及位 元傳輸速率時,可使編碼速率的決定變得愈來愈精確。然 後在步驟1107中儲存該新的速率rnew,以供未來使用。如 果現行速率因數Rcurrent超出先前儲存的速率因數RThe rate factor. If no previously calculated rate factor is stored, a sample of the content 113 is encoded over a predetermined period of time. In the preferred embodiment, the predetermined period of time is a few seconds. In a predetermined period of time, the encoding rate is used to calculate _ new rate factors ^. In step 1108, when the length of time and the amount of encoded content are known, a new rate factor ~ ⑽ Is calculated as Rnew = (encoded digital content length) / (time length). In step 1109, the content 113 is encoded, and the encoding status is displayed using the previously calculated rate factor rnew. Then stored in step 1107 The encoding rate factor ~ ⑽ for future use in the encoding algorithm and encoding bit transmission rate. In step 103, if the selected fishing algorithm has a previously calculated rate factor rst〇red, then In step 1104, the content 113 is encoded, and the progress is displayed using the previously calculated rate factor Rstored. At the same time, in step 1105, a current rate factor Rcurrent is calculated for the selected algorithm and bit transmission rate. In In step 1106, the current rate factor new ^ is used to update the stored mean of the rate factor rnew = (rST0RED + rcurrent). This iterative update of the rate factor is performed every time When using a specific encoding algorithm and bit transmission rate, the decision of the encoding rate can be made more accurate. Then, the new rate rnew is stored in step 1107 for future use. If the current rate factor Rcurrent exceeds Previously stored rate factor R

STORED 到一特定範圍或臨界値,則可以不更新Rst〇red。 然後可提供編碼狀態的顯示。該編碼狀態包括:在現行 的編碼速率下,根據編碼速率、及内容113的總檔案長 度,而將全部内容113的百分率顯示爲百分率長條。該編 -107- 本紙張尺度適用中國國章標準(CNS)A4規格(21〇 χ 297公釐) c請先閱讀背面之注意事項再填寫本頁} 裝-----^----訂--------- 經濟部智慧財產局員工消費合作社印製 530267 A7 B7 發明說明(105 經濟部智慧財產局員工消費合作社印製 碼狀態亦可包括剩餘的編碼時間。將内容 度除以所計算的編碼速率R 榣衣長 碼時間。可將該編碼狀態傳送到另―個可能用到 序之程式。此財式可_監督程式對纟_ = 碼及批次處理’以便得到更有效率的處理進丁、局 在-替代實施例中,編碼可包含加人浮水印的步^了解’ ίο·内容品質管制程序81〇 來 内容品質管制程序810在功能上類似於受監控的 序806。該程序是一可供選用的步驟’可讓使用者確認: 目前爲止所執行的内容處理之品質。該程序除了加入^ 印程序808及預先處理及壓縮程序8〇9的編碼部分的^ =之 外,對其他程序並無相依性。於完成内容品質管制程= 810時,可以有下列的選項: 三 •可釋出工作,並將這些工作放到加密程序8丨i的 列0 •可附加註釋,並可將-個或多個工作重新放到預先處 理及壓縮程序809的佇列。 最後一個選項要求歌曲檔的未編碼但加有浮水印之版本 保持在可使用的狀態,直到執行過内容品質管制程序8 ^ 後爲止。 11.加密程序811 加密程序811呼叫適當的安全數位内容電子式配 管理功能,以便將每一個加上浮水印的/編碼的歌曲樓加 密。該程序除了所有其他音訊處理的完成之外,對其他程 水 之 佇 利 加 (請先閱讀背面之注意事項再填寫本頁) 裝-----:----訂---------· -108- 私紙張尺度適用中國國|標準(CNS)A4規格(210 X 297公釐) >30267 A7 ----------- -B7 _ 五、發明說明(106 ) 序並無相依性。於完成加密程序8丨丨時,將該工作放到内 容SC(s)產生程序812的侍列。 12·内容SC(s)產生程序812 内容SC(s)產生程序812可能需要將某些中介資料檔案包 含在内容SC(s) 630中。如果需要内容113以外的檔案,則 收集該等檔案,並呼叫SC(s)包封程序,以便爲所產生内 容113(例如一首歌)的每一壓縮等級產生一内容叱⑷ 630。於完成内容Sc⑷產生程序812時,將根據規定的工 作流程規則,而將該首歌放到最後品質保證程序813的佇 列或内容傳播程序814的佇列。 13·取後品質保證程序813 最後品質保證程序813是一可供選用的步驟,可在相關 聯的中介資料與内容SC(s) 63〇之間進行一交互對照檢查, 以便驗證上述兩者之間正確地匹配,並驗證内含的所有資 訊及内容113都是正確的。於完成最後品質保證程序813 時,將工作放到内容傳播程序814的佇列。如果發現了一 問題’則在大多數的情形中將把工作重新放到缺點階段的 仔列。在該階段的重作在成本上是高出許多,這是因爲除 了修正問題所需的重新處理之外,該產品還必須經過整個 的重新加密及重新包封程序。我們強烈建議利用先前的各 品質保證階段來保證内容113之品質、以及資訊的正確性 及完整性。 14·内容傳播程序814 内容傳播程序814負責將SC(s)傳送到適當的代管網站。 -109- (請先閱讀背面之注意事項再填寫本頁) 裝丨丨^—:----訂---------. 經濟部智慧財產局員工消費合作社印製 丰紙張尺度適用中國國家標準(CNS)A4規格(21〇 x 297公釐) 530267 A7 —--~ __— B7 _ 五、發明說明(i〇7) 在成功地傳送sc⑷之後,記錄工作完成狀態,並自佇列 ::除該工作。如果在傳送Sc(s)時發生問題,則在一指 :次數的重新嘗試之後,在工作流程管理程式154中以旗 k將該工作標示爲失敗及發生的錯誤。 15.工作流程規則 圖8所示的工作流程規則係依照下文所述的三種主要系 統而作業: A :工作流程管理程式154 1 · 新内容要求程序802 2·產品等候動作/資訊程序 3 ·最後品質保證程序813 4·内容傳播(及通知)程序814 B :中介資料同化及輸入工具程式161 1 ·自動中介資料取得程序803 2 ·手動式中介資料輸入程序804 3 ·受監控的發行程序806 4 ·中介資料SC(s)產生程序807 C :内容處理工具程式155 1 · 加入浮水印程序808(需要著作權資料) 2 ·預先處理及壓縮程序809 3.内容品質管制程序810 4 ·加密程序811 5 ·内容SC(s)產生程序812 工作流程 -no- 本紙張尺度適用中國國支標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝----l·. 訂---------. 經濟部智慧財產局員工消費合作社印製 530267 A7 五、發明說明(108 ) 内谷113選擇操作者輸入一新產品及,且該將工作開始 放到A 1的佇列。(新内容要求程序8〇2) A1 ··當内容113選擇操作者將該工作釋出到工作流程管理 私式154時’則將該將工作放到b 1 (自動中介資料取 得程序803)的佇列。 A2 (請先閱讀背面之注意事項再填寫本頁) 來自步驟B 1 (自動中介資料取得程序8〇3), 或步驟B2(手動式中介資料輸入程序8〇4), 或步驟B 3 (受監控的發行程序8〇6) 在至步驟Before(中介資料sc⑻產生程序8〇7)的途中 [需要加密金鑰]。 來自步驟Before(中介資料sc(s)產生程序807) 在至步驟A3 (最後品質保證程序813)或步驟a4(内 容傳播程序814)的途中 [需要内容SC(s) 630]。 來自步驟C 1 (加入浮水印程序8〇8) 在至步驟C2(預先處理及壓縮程序8〇9)的途中 [需要預先處理及壓縮程序809之中介資料]。 來自步驟C4(加密程序811) 經濟部智慧財產局員工消費合作社印製 在至步驟C5(内容SC(s)產生程序812)的途中 [需要内容SC(s) 630包封的中介資料]。 來自步驟C5(内容SC(s)產生程序812) 在至步驟A 3 (最後品質保證程序813)或步驟a 4 (内 容傳播程序814)的途中 [需要中介資料SC(s) 620]。 111 - 530267STORED to a specific range or critical threshold, RstOred may not be updated. A display of the coding status can then be provided. The encoding status includes: displaying the percentage of the entire content 113 as a percentage bar under the current encoding rate according to the encoding rate and the total file length of the content 113. This series -107- This paper size is applicable to China National Standard (CNS) A4 (21〇χ 297 mm) c Please read the precautions on the back before filling in this page} Pack ----- ^ ---- Order --------- Printed by the Consumer Property Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 B7 Invention Description (105 The printed code status of the Employee Cooperative Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs may also include the remaining encoding time. Divide by the calculated coding rate R 榣 clothing long code time. This coding status can be transmitted to another program that may use sequence. This financial formula can be _supervised program pairing 纟 = code and batch processing 'in order to get More efficient processing. In alternative embodiments, the encoding may include the steps of adding a watermark. ^ Understanding the content quality control program 81. The content quality control program 810 is similar in function to the monitored one. Sequence 806. This procedure is an optional step that allows the user to confirm: the quality of the content processing performed so far. In addition to adding the ^ printing procedure 808 and the preprocessing and compression procedure 809 encoding part ^ = Except for other programs and Dependency. When completing the content quality control process = 810, you can have the following options: 3. • Release work and place these work in column 0 of the encryption program 8 丨 i can add comments, and can- Or more jobs are requeued to the preprocessing and compression queue 809. The last option requires that the unencoded but watermarked version of the song file remains available until after the content quality control process has been performed 8 ^ 11. Encryption program 811 The encryption program 811 calls the appropriate secure digital content electronic distribution management function in order to encrypt each watermarked / encoded song building. This program, except for the completion of all other audio processing, Other Chengshui Zhilijia (Please read the precautions on the back before filling this page) Pack -----: ---- Order --------- · -108- Private paper standards are applicable to China | Standard (CNS) A4 specification (210 X 297 mm) > 30267 A7 ----------- -B7 _ V. Description of the invention (106) There is no dependency on the sequence. The encryption process is completed 8 丨 丨At this time, the work is placed in the queue of the content SC (s) generating program 812 12. Content SC (s) generation program 812 Content SC (s) generation program 812 may need to include certain intermediary data files in content SC (s) 630. If files other than content 113 are needed, collect those files , And call the SC (s) encapsulation program to generate a content 叱 ⑷ 630 for each compression level of the generated content 113 (for example, a song). When the content Sc ⑷ generation program 812 is completed, it will be based on the specified workflow Rule, and the song is placed in the queue of the final quality assurance program 813 or the content distribution program 814. 13. Take-out quality assurance program 813 The final quality assurance program 813 is an optional step. An interactive check can be performed between the associated intermediary data and the content SC (s) 63. In order to verify the above two, Match and verify that all information and content 113 contained is correct. When the final quality assurance procedure 813 is completed, the work is put on the queue of the content dissemination procedure 814. If a problem is found ’, in most cases the work will be put back on the fault stage. The rework at this stage is much more costly because the product must go through the entire re-encryption and re-encapsulation process in addition to the re-processing required to correct the problem. We strongly recommend the use of the previous quality assurance stages to ensure the quality of the content 113 and the accuracy and completeness of the information. 14. Content Dissemination Procedure 814 The content dissemination procedure 814 is responsible for transmitting the SC (s) to the appropriate hosting website. -109- (Please read the precautions on the back before filling out this page) Loading 丨 丨 ^ —: ---- Order ---------. Printed paper scale for employees' cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs Applicable to China National Standard (CNS) A4 specification (21〇x 297 mm) 530267 A7 —-- ~ __ — B7 _ V. Description of the invention (i〇7) After successfully transmitting sc⑷, record the work completion status, and Queue :: Except for that job. If a problem occurs while transmitting Sc (s), the job is marked as a failure and an error by flag k in the workflow management program 154 after a number of retries. 15. Workflow rules The workflow rules shown in Figure 8 operate according to the three main systems described below: A: Workflow management program 154 1 · New content request procedure 802 2 · Product waiting action / information procedure 3 · Finally Quality assurance procedure 813 4 · Content dissemination (and notification) procedure 814 B: Intermediary data assimilation and input tool program161 1 · Automatic intermediary data acquisition program 803 2 · Manual intermediary data input program 804 3 · Monitored distribution program 806 4 · Intermediate data SC (s) generation program 807 C: Content processing tool program 155 1 · Add watermark program 808 (requires copyright data) 2 · Pre-processing and compression program 809 3. Content quality control program 810 4 · Encryption program 811 5 · Content SC (s) generation procedure 812 Work flow -no- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page) --l ·. Order ---------. Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 V. Invention Description (108) Neigu 113 selects the operator to enter a new product and should Work on A 1 into the queue. (New content request procedure 802) A1 ... When the content 113 selects the operator to release the job to the workflow management private 154 ', then the job is placed in b 1 (automatic intermediary data acquisition program 803) Queue. A2 (Please read the precautions on the back before filling out this page) From step B 1 (automatic intermediary data acquisition procedure 803), or step B2 (manual intermediary data entry procedure 804), or step B 3 (subject to Monitoring issue procedure 806) Encryption key is required on the way to step Before (intermediate data sc⑻ generation procedure 807). From step Before (intermediate data sc (s) generation program 807) On the way to step A3 (last quality assurance program 813) or step a4 (content distribution program 814) [content SC (s) 630 is required]. From step C 1 (add watermarking program 808) On the way to step C2 (preprocessing and compression program 809) [requires preprocessing and compression program 809 intermediary data]. From step C4 (encryption program 811) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economy On the way to step C5 (content SC (s) generation program 812) [Intermediary data enclosed by content SC (s) 630 is required]. From step C5 (content SC (s) generation procedure 812) On the way to step A 3 (final quality assurance procedure 813) or step a 4 (content dissemination procedure 814) [intermediate data SC (s) 620 is required]. 111-530267

五、發明說明(109 ) 經濟部智慧財產局員Η消費合作社印製 A3·在步驟A3(最後品質保證程序813)之後, 放到侍列B 2 (手動式中介資料輸入程序8〇4), 或放到佇列B 3 (受監控的發行程序8〇6), 或放到品質保證作業員所要求的彳宁列。 A4:在步驟A4(内容傳播程序8丨句之後, 針對該產品而執行工作流程管理程式丨54。V. Description of the invention (109) Printed by A3, member of the Intellectual Property Bureau of the Ministry of Economic Affairs and the Consumer Cooperative. After step A3 (the final quality assurance procedure 813), put it in the queue B 2 (manual intermediary data input procedure 804) To queue B 3 (monitored issuance process 806), or to the queues required by quality assurance operators. A4: After step A4 (content dissemination procedure 8), a workflow management program 54 is executed for the product.

Bl:在步驟B1(自動中介資料取得程序8〇3)之後, 如果有步驟c 1 (加入浮水印程序8〇8)所需的中介資 料,則將代表該產品的一資料項放到佇列Ci。 (亦執行下列邏輯) 如果失掉了任何必須的中介資料,或者如果有指 定給人工中介資料提供者的註釋,則亦將該產 W放到仔列B 2 (手動式中介資料輸入程序804), 否則如果向該產品要求受監控的發行,則將該產 品放到佇列Β3(受監控的發行程序8〇6)。 否則如果該產品針對所有要求的品質等級有來自 内谷處理工具程式155的所有資訊,則將該產品 放到佇列Before(中介資料sc⑷產生程序8〇7), 否則將產w的旗標標示爲需要加密金鑰,並將該 產品放到佇列A2(產品等候動作/資訊程序 801) 〇 B2·在步㈣2(手動式中介資料輸入程序_)的過程中, 噙果尚未執行步驟C 1 (加入浮水印程序8〇8),且有 __-112- 本紙張尺度適針國國雜準(CNSyA4規格⑽χ 297公-二 f請先閱讀背面之注意事項再填寫本頁} -----^----訂---------· 530267 A7Bl: After step B1 (automatic intermediary data acquisition procedure 803), if there is intermediary data required for step c 1 (add watermark procedure 808), a data item representing the product is placed in the queue Ci. (The following logic is also implemented) If any necessary intermediary data is missing, or if there is a comment assigned to the manual intermediary data provider, then the product W is also placed in row B 2 (manual intermediary data entry program 804), Otherwise, if a monitored release is required for the product, the product is placed in queue B3 (monitored release procedure 806). Otherwise, if the product has all the information from the inner valley processing tool program 155 for all required quality levels, then put the product in the queue Before (intermediate data sc⑷ generation program 807), otherwise the product flag will be marked The encryption key is required, and the product is placed in queue A2 (product waiting action / information program 801). ○ B2. In the process of step 2 (manual type intermediary data input program_), the fruit has not yet performed step C 1 (Add watermark program 8〇8), and there are __- 112- This paper size is suitable for national standards (CNSyA4 specification ⑽χ 297 公-二 f Please read the precautions on the back before filling this page} --- -^ ---- Order --------- · 530267 A7

經濟部智慧財產局員工消費合作社印製 步驟C 1所需的中介資料,則將一個代表該產品 的資料項放到佇列C 1。 (亦執行下列邏輯) 如果已提供了步驟C 2 (預先處理及壓縮程序8〇9)所 需的中介資料,貝1J (亦執行下列邏輯) 如果有中介資料同化及輸入工具程式161可收集的 所有中介資料,則 如果要求該產品的受監控之發行,則將該產品 放到佇列B 3 (受監控的發行程序8〇6) 否則 如果有來自内容處理工具程式155的步驟 C4(加密程序8 11)之所有資訊,則將該產 品放到佇列Before(中介資料SC(s)產生程 序807 否則將該產品的旗標標示爲需要加密金鑰, 並將該產品放到佇列A2 (產品等候動作/ 資訊程序801)。 否則 如果中介資料提供者要求一強制性受監控的發 行,則將該產品放到佇列B 3 (自動中 取得程序806) # 否則不執行任何事項(將該產品保留在佇列 B2(手動式中介資料輸入程序8〇The Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs prints the intermediary information required in step C1, and then puts a data item representing the product into queue C1. (The following logic is also implemented.) If the intermediary data required for step C 2 (pre-processing and compression program 809) has been provided, Bay 1J (the following logic is also implemented). For all intermediary data, if a monitored release of the product is required, place the product in queue B 3 (monitored release process 806). Otherwise, if there is step C4 (encryption process) from the content processing tool program 155 8 11), then put the product into the queue Before (intermediate data SC (s) generation program 807 otherwise mark the product flag as requiring an encryption key, and put the product in queue A2 ( The product waits for action / information program 801). Otherwise, if the intermediary data provider requests a mandatory monitored release, then place the product in queue B 3 (Automatically obtain procedure 806) # Otherwise, do nothing (the Product remains in queue B2 (manual intermediary data entry procedure 8)

f請先閱讀背面之注音?事項再填寫本頁} 裝 訂 ___ -113- 本紙張尺度適用f國國絲準(CNS)A4規格⑽χ 297公爱y 530267 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明(川) B3··在步驟B3(受監控的發行程序8〇6)的過程中, 如果該作業員正將該產品傳送回步驟32(手動式中 介資料輸入程序8〇4),.則將該產品放到佇列 B2 〇 否則如果該作業員釋出該產品,則 如果有來自内容處理工具程式155的步驟c4(加 密程序811)之所有資訊,則將該產品放到佇 列Before(中介資料sc⑷產生程序) 否則將該產品的旗標標示爲需要加密金鑰,並 將該產品放到佇列A 2 (產品等候動作/資訊程 序801)。 否則將該產品保留在佇列B 3 (受監控的發行程序 806) 〇f Please read the Zhuyin on the back? Please fill in this page again for the matter} Binding ___ -113- This paper size is applicable to the national silk standard (CNS) A4 size ⑽ 297 public love y 530267 printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 V. Invention Description B3 ... During step B3 (monitored distribution program 806), if the operator is transferring the product back to step 32 (manual intermediary data entry program 804), put the product in Go to queue B2. Otherwise, if the operator releases the product, if there is all the information from step c4 (encryption program 811) of the content processing tool program 155, put the product in queue Before (intermediate data sc) generated (Procedure) Otherwise, mark the product's flag as requiring an encryption key, and place the product in queue A 2 (product waiting action / information program 801). Otherwise leave the product in queue B 3 (monitored release process 806).

Before :在步驟Bef0re(中介資料%⑷產生程序8〇7)之後, 將該產品的旗標標示爲已包封中介資料。 如果已包封所有的(產品/品質等級)關係(tuple),則 如果内容提供者101的組態規定要對%⑷進行品 保,則將該產品放到佇列A3(最後品質保證 程序813) 否則將該產品放到佇列A4 (内容傳播程序814)。 否則將該產品的旗標標示爲需要内容113 sc(s), 並將該產品放到佇列A2 (產品等候動作/資訊程 序801) 〇 ci:在步驟ci(加入浮水印程序808)之後, ___ -114- 本紙張尺度適用中國國韋標準(CNS)A4規格(210 X 297公t )Before: After step Bef0re (intermediate data% ⑷ generation program 807), mark the product flag as encapsulated intermediary data. If all (product / quality level) relationships (tuple) have been encapsulated, then if the configuration of the content provider 101 specifies quality assurance for% ⑷, then put the product in queue A3 (final quality assurance program 813 ) Otherwise put the product in queue A4 (content distribution program 814). Otherwise, the flag of the product is marked as required content 113 sc (s), and the product is placed in queue A2 (product waiting action / information program 801). Ci: after step ci (add watermark program 808), ___ -114- This paper size is applicable to China National Standard (CNS) A4 (210 X 297g t)

• 1 n n I I 1 I ;叮 — — — — — — — — — (請先閱讀背面之注意事項再填寫本頁) 裝 530267 A7• 1 n n I I 1 I; Ding — — — — — — — — (Please read the precautions on the back before filling this page) 530267 A7

五、發明說明(112 ) 經濟部智慧財產局員工消費合作社印製 如果有步驟C 2 (預先處理及壓縮程序8〇9)所需的中 介資料,則爲每一(產品/品質等級)關係產生— 資料項,並將這些資料項放到佇列C 2, 否則將該產品的旗標標示爲需要預先處理/壓縮之 中介資料’並將該產品放到佇列A 2 (產品等候 動作/資訊程序801)。 C2:在步驟C2(預先處理及壓縮程序8〇9)之後, 如果内容提供者101的組態規定要進行内容品質管 制程序810,則將該(產品/品質等級)關係放到 佇列C 3 (内容品質控制程序8丨〇), 否則將該(產品/品質等級)關係放到彳宁列C 4 (加密 程序811)。 C3:在步驟C3 (内容品質管制程序81〇)之後,將該(產品/ 品質等級)關係放到侍列C 4 (加密程序8 1 1 )。 C4:在步驟C4(加密程序811)之後, 將所需的資訊(亦即程序所產生且用來將内容1 i 3 加密的對稱金鑰623提供給中介資料同化及輸入 工具程式161。 , 如果有内容SC(s) 630所需的所有中介資料,則將 該(產品/品質等級)關係放到佇列C 5 (内容SC(s) 產生程序812), 否則將該產品的旗標標示爲需要用於内容sc⑷ 630包封之中介資料,並將該(產品/品質等級) 關係放到佇列A 2 (產品等候動作/資訊程序 -115- 本紐尺度適用中國國雜準(CNS)A4規格(21Q x 297公爱) c請先閱讀背面之注意事項再填寫本頁) 裝V. Description of the invention (112) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. If there are intermediary information required in step C 2 (pre-processing and compression procedures 809), it will be generated for each (product / quality level) relationship. — Data items, and put these data items into queue C 2, otherwise flag the product as requiring pre-processing / compression of intermediary data 'and put the product in queue A 2 (product waiting action / information Program 801). C2: After step C2 (pre-processing and compression program 809), if the configuration of the content provider 101 specifies that a content quality control program 810 is to be performed, the (product / quality level) relationship is placed in the queue C 3 (Content quality control program 8), otherwise, the (product / quality level) relationship is placed in Suining column C 4 (encryption program 811). C3: After step C3 (content quality control procedure 81), this (product / quality level) relationship is placed in queue C 4 (encryption procedure 8 1 1). C4: After step C4 (encryption program 811), provide the required information (ie, the symmetric key 623 generated by the program and used to encrypt the content 1 i 3 to the intermediary data assimilation and input tool program 161., if If there is all the intermediary information required for content SC (s) 630, then put the (product / quality level) relationship into queue C 5 (content SC (s) generation program 812), otherwise mark the product flag as Need to be used for content sc 630 encapsulation of intermediary data, and put this (product / quality level) relationship into queue A 2 (product waiting action / information program-115- This standard applies to China National Standards (CNS) A4 Specifications (21Q x 297 public love) c Please read the precautions on the back before filling in this page)

ϋ· I— n n 1 IBH1 n mmmuB an Hi i-i 11 I 經濟部智慧財產局員工消費合作社印製 530267 A7 -----—---— B7______ 五、發明說明(113 ) 801) 〇 C5··在步驟C5(内容Sc⑷產生程序8ΐ2)之後, 將印負等級的旗標標示爲已在該品質等級上將内 容113包封。 如果已包封該(產品/品質等級)關係,則 如果將該產品的旗標標示爲已包封中介資料,則 如果内谷&amp;供者1 〇 1的組態規定要對SC(S)進 行品保,則將該產品放到佇列A 3 (最後品 質保證程序813) 否則將該產品放到佇列A4 (内容傳播程序81句 否則將該產品的旗標標示爲需要中介資料Sc(s) 620,並將該產品放到佇列A2(產品等候動作 /資訊程序801)。 否則(尚未包封所有的(產品/品質等級)關係)不執 行任何事項(另一(產品/品質等級)關係觸發一 行動)。 C·中介資料同化及輸入工具程式 中介資料包含用來描述内容113的資料,例如在音樂的 例子中,包含錄音的名稱、藝人、作者/作曲者、製作 人、及綠音長度。下列説明係基於内容u 3爲音樂的情 形,但是熟悉本門技術者當可了解,諸如視訊、程式、多 媒體、電影、及等效物等的其他内容類型也是在本發明^ 適用範圍及意義内。 該子系統整合下列資料:内容提供者101提供給電子數 -116- 本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公爱) -----··----t--------- (請先閱讀背面之注意事項再填寫本頁) 530267 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明說明(114) 位内容商店103以便有助於促銷該產品之資料(例如,對於 音樂而言,爲該藝人之音樂段落樣本、該藝人之歷史、該 綠音出現的專輯清單、與該藝人及(或)產品相關聯的類 型)、内容提供者101針對所購買的產品而提供给最終使用 者的資料(例如藝人、製作人、專輯封面、音樂長产)、以 及内容提供者101想要提供給最終使用者的不同躏&quot;買選項 (使用條件517)。將該等資料包封到一中介資料Sc(s') 620,並使電子數位内容商店103可取得該等資料。爲了達 到此一目的,提供了下列的工具程式: • 自動中介資料取得工具程式 • 手動式中介資料輸入工具程式 • 使用條件工具程式 • 受監控的發行工具程式 這些工具程式使内容提供者101得以執行前文所述工 流程管理程式154之各程序。在較佳實施例中,本文所 的工具程式係基於Java的一工具程式套件,、 1一疋可使 諸如C/C++、組合語言及等效程式語言等的其他程式 言0 1·自動中介資料取得工具程式 自動中介資料取得X具程式讓使用者能夠執行前 的自動中介資料取得程序803。該自動中介資料取彳θ工且 程式係用來存取内容提供者101之資料庫160,:二 貝t妨助的餉形下儘量擷取最多的資料。 彳以使用組能 定方法將該程序自動化。内容提供者1〇1可修改系統^ 作 述 語 設 設 (請先閱讀背面之注意事項再填寫本頁) 裝 訂--------- -117- 本紙張尺度適用中國國京標準(CNS)A4規格(210 X 297公釐 530267 A7 B7 五、發明說明(115 ) :中j資料樣板’以便識別内容提供者1 〇 1想要提供給最 你i在、貝H (例如作曲家、製作人、伴奏者、音 木又)、以及内容提供者101提供給電子數位内容商店 =3的促銷貝料(例如’在_音樂的例子中,爲該藝人之音 樂段落樣本、該藝人之歷史、該綠音出現的專輯清單、與 ^人相關聯的類型)。系統預設的中介資料樣板包括: 取、、使用者裝置1〇9所需的資料欄位、可選擇提供給最終 使用者裝置109的資料欄位、以及目標針對電子數位内容 两店103且係用來促銷藝人、專輯、及(或)單曲的一組樣 本資料攔位。 找 指 上馬了自内容提供者101的資料庫16〇提取該等樣板資料攔 仫自動中介資料取得工具程式使用一個將該類資料(例 如作曲者、製作人、藝人的傳記)映射到該資料庫内可 J該資料的L置之映射表。每—$容提供者⑻都協助 定其環境中之該映射表。 中 被 產 人i動中介資料取得工具程式利用内容提供者101的一 τ / ^料樣板及映射表,而自内容提供者1〇1的資料庫16〇取 2所能取得的任何資料。以自動中介資料取得程序803的 結果更新每一產品的狀態。失掉任何必須資料的一產品 放到手動式中介資料輸入程序804的佇列,否則可將該 W包封到一中介資料SC(s) 620。 2·手動式中介資料輸入工具程式 文 、手動式中介資料輸入工具程式讓一使用者能夠執行前人 所述的手動式中介資料輸入程序804。該手動式中介資料 -118- 準(CNS)A4 規格(210 X 297 公釐) A7 B7 五、發明說明(116) 經濟部智慧財產局員工消費合作社印製 具程式可讓任何㈣適當授權的作業員提供失掉的 員开。如果孩作㈣決定無法取得失掉的資料,則該作業 i Γ1—轉附加到該產品,並要求受監控的發行。内容 =:01可基於品質保證的理由而要求該產品進行受監 :旅二仃。一旦已有所有必須的資料’且並未要求受監控 、“丁,則可將琢產品包封到一中介資料sc⑷620 ο 3 ·使用條件工具程式 使用。條件工纟程式讓一使用I能夠#行前文所述的使用 二件私序805。利用電子式配送之方式提供内容1以供銷 n j租用(有限制的使用)之程序涉及一系列的商業決策。 内容提=者ιοί決定在何種壓縮等級下提供内容113。然後 針對内容113的每一壓縮後編碼版本,規定一個或多個使 用條件。每一使用條件針對内容113的使用而規定最終使 用者的權力、及對最終使用者的任何限制。 將一部分的内容處理工具程式155及一組使用條件(最終 使用者的權利及限制)附加到該產品。 一使用條件規定·· 該使用條件適用的内容1丨3之壓縮編碼版本。 孩使用條件所涵蓋的使用者類型(例如企業、私人消 費者)。 該使用條件係適用於内容113的購買或租用。 對於租用而言·· •用來限制租用條件的量度單位(例如天數、播放次 數)0 2. -119- 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 χ 297公釐 (請先閱讀背面之注意事項再填寫本頁) 裝 -----訂 1 I I 1 I I , 530267 A7 B7 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 五、發明說明(117 •超過之後即無法再播放内容π 3的上述量度單位 數。 對於講買而言: •容許最終使用者製作可播放拷貝的份數。 •最終使用者可用來製作這些拷貝的媒體種類(例如 可綠製CD(CD_R)、MD、個人電腦)。 4 ·可進行購買/租用交易的一段時間(亦即一最終使用者 只有在開始供應日之後且在最後供應日之前才能在該 使用條件的條款下購買/租用)。 5·最終使用者可進行該交易(或租用)的國家。 6 ·在此使用條件下的購買/租用交易價格。 7 ·浮水印參數。 8 ·須通知交換所1 〇5的事件類型。 一組使用條件的例子 内容提供者101可決定在1997年第四季測試北美市場對 重新發行一著名童謠歌者所演唱童謠之接受性。該試銷將 以兩種不同的壓縮編碼版本供應該童謠:384Kbps(每秒 384千位元)&amp;56Kbps。可購買(可在md上製作一份拷 或租用(二星期)該384Kbps的版本,而只能講買(不得製 拷貝)孩56Kbps的版本。任何購買/租用都具有相同 :指令,且内容提供者1G1要求交麟奶記綠所製作的 伤拷貝〈份數。因而將產生下文所示之使用條件·· -120 本紐尺度翻中國國絲準(CNS)A4規格(210 X 297公爱Γ I-—,-------^-----^----^--------- (請先閱讀背面之注意事項再填寫本頁) 530267 A7 B7 五、發明說明(118 ) 使用條件 使用條件2 使用條件3 壓'縮編碼版本3 84Kbps 使用者類型 私人消費者 交易類型 供應曰期 國家 浮水印 通知事件 拷貝次數 拷貝媒體 租用時間 價格 購買 1 Oct 1997-31 Dec 1997 美國及加拿大 標準 拷貝動作 1 MD 不適用 價格1 384Kbps 56Kbps 私人消費者 私人消費者 租用 購買 1 Oct 1997-31 Dec 1997 1 Oct 1997-31 Dec 1997 美國及加拿大 美國及加拿大 標準 無 0 不適用 14天 價格2 標準 無 0 不適用 不適用 價格3 4·中介資料SC(s) 620之各組成部分 下文所述是中介資料同化及輸入工具程式161所收集而 供包含在中介資料SC(s) 620中的某些種類的資料。嘗試按 照功能及目標將資料分類成各SC(s)組成部分。 經濟部智慧財產局員工消費合作社印製 產品識別碼 授權者品牌公司 被授權者品牌公司 該物件(被轉授權者品牌公司) 之來源(發行人) 物件類型(亦即一單一物件或一 陣列的物件)物件識別碼 國際標準綠音碼(ISRC) 國際標準音樂編號(ISMN) 使用條件(來源:内容提供者 者、交換所105) [src:content provider;] [dest:everybody;] [dest:EMS; end-user;] [dest: EM S; end-user;] [dest:everybody;] [destieverybody;] 目標·· EMS、最終使用 1·----------裝-----^----訂--------- (請先閱讀背面之注意事項再填寫本頁) -121 - χ 297公釐) 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(119 ) 購買使用條件(來源:EMS;目標:最終使用者、交換所1〇5) 使用該物件(錄音)的該組使用條件(消費者的限制及權 利) 該陣列的使用條件中之一個別資料項 該使用條件適用的内容113之壓縮編碼版本 該使用條件係適用於内容n 3的購買或租用 對於租用而言: 用來限制租用條件的量度單位(例如天數、 播放次數)。 超過之後即無法再播放内容113的上述量度 單位數。 對於購買而言: 容許最終使用者製作可播放拷貝的份數。 最終使用者可用來製作這些拷貝的媒體種 類(例如可綠製CD(CD-R)、MD、個人電 腦)。 可進行購買/租用交易的一段時間(亦即一最終使 用者只有在開始供應日之後且在最後供應日之 刖才能在該使用條件的條款下購買/租用) 最終使用者可進行該交易(或租用)的國家之一指標 在此使用條件下的購買/租用交易價格 加密浮水印指令及參數之一指標 須通知交換所1 〇 5的事件類型之一指標 購買資料(經過加密;可選用的資訊;來源:EMS ;目 J —--------裝—K—訂--------- (請先閱讀背面之注意事項再填寫本頁)ϋ · I— nn 1 IBH1 n mmmuB an Hi ii 11 I Printed by the Consumer Consumption Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 ----------------- B7______ V. Description of the invention (113) 801) 〇C5 ·· After step C5 (content Sc⑷ generation program 8ΐ2), the flag printed with the negative grade is marked as having the content 113 encapsulated on the quality grade. If the (product / quality level) relationship is encapsulated, if the product's flag is marked as encapsulated intermediary data, then if the configuration of Utani & Donor 1 〇1 requires SC (S) For quality assurance, the product is placed in queue A 3 (final quality assurance procedure 813), otherwise the product is placed in queue A4 (content dissemination procedure 81 sentences, otherwise the product flag is marked as requiring intermediary information Sc ( s) 620, and put the product into queue A2 (product waiting action / information program 801). Otherwise (not yet encapsulating all (product / quality level) relationships) do nothing (another (product / quality level ) The relationship triggers an action) C. Intermediary data assimilation and input tool program The intermediary data contains data used to describe the content 113, for example, in the case of music, it includes the name of the recording, artist, author / composer, producer, and The length of the green tone. The following description is based on the case where the content u 3 is music, but those skilled in the art will understand that other content types such as video, programs, multimedia, movies, and equivalents are also in the present invention ^ Scope and meaning. This subsystem integrates the following data: the number of electronic data provided by the content provider 101 -116- This paper size applies the Chinese National Standard (CNS) A4 specification (210 x 297 public love) ----- ·· ---- t --------- (Please read the precautions on the back before filling out this page) 530267 A7 B7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs V. Invention Description (114) Content Store 103 to help promote the product ’s materials (for example, for music, a sample of the artist ’s musical passages, the artist ’s history, a list of albums in which the green voice appears, and associated with the artist and / or product Type), the content provided by the content provider 101 to the end user for the product purchased (such as artist, producer, album cover, music production), and the differences that the content provider 101 wants to provide to the end user? &quot; Buy option (Term of use 517). Encapsulate these materials into an intermediary material Sc (s') 620 and make it available to the electronic digital content store 103. To achieve this purpose, the following are provided Utility: Automatic intermediary data acquisition tool program • Manual intermediary data input tool program • Conditions of use tool program • Monitored distribution tool program These tool programs enable the content provider 101 to execute the procedures of the workflow management program 154 described above. In the preferred embodiment, the tool program described in this article is a tool program suite based on Java, and other programs such as C / C ++, combined languages, and equivalent programming languages can be used. 0 1 · Automatic intermediary data acquisition tool program The automatic intermediary data acquisition X program enables the user to execute the previous automatic intermediary data acquisition process 803. The automatic intermediary data retrieval method is used to access the database 160 of the content provider 101, and the maximum amount of data can be retrieved with the help of the database. The program can be automated using a group-capable method. The content provider 1101 can modify the system. ^ The predicate setting (please read the notes on the back before filling this page). Binding --------- -117- This paper size is applicable to China National Standard (CNS ) A4 specifications (210 X 297 mm 530 267 A7 B7 V. Description of the invention (115): Chinese model data 'in order to identify the content provider 1 〇 1 want to provide you most, i.e. composer, production Person, accompaniment, sound wood)), and the promotional materials provided by the content provider 101 to the electronic digital content store = 3 (for example, in the example of _ music, is a sample of the artist ’s music paragraph, the artist ’s history, The list of albums in which the green tone appears, and the types associated with the people). The system's default intermediary data templates include: fetch, data fields required by the user device 109, and optionally provided to the end user device The data field of 109, and a set of sample data blocks targeted at the two stores of electronic digital content 103 and used to promote artists, albums, and / or singles. Find pointers to the data from the content provider 101 Library 16 extracts such sample data The mobile intermediary data acquisition tool program uses a mapping table that maps this type of data (such as the biographies of composers, producers, and artists) to the database in which the data can be placed. Every — $ 容 Provider⑻ assists The mapping table in its environment is used. The intermediate agent data acquisition tool program uses a τ / ^ material template and mapping table of the content provider 101, and obtains it from the content provider's database 160. 2. Any data that can be obtained. Update the status of each product with the result of the automatic intermediary data acquisition program 803. A product that has lost any necessary data is placed in the queue of the manual intermediary data input program 804, otherwise the W package It is sealed to an intermediary data SC (s) 620. 2. The manual intermediary data input tool program and the manual intermediary data input tool program allow a user to execute the manual intermediary data input program 804 described by the previous person. The manual Information of Intermediary Agency-118- Standard (CNS) A4 (210 X 297 mm) A7 B7 V. Description of Invention (116) The printed program of the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs can allow any When an authorized operator provides the lost staff. If the child decides that the lost data cannot be obtained, the job i Γ1—transfers to the product and requires a monitored distribution. Content =: 01 can be based on quality assurance The product is required to be supervised for reasons: Brigade II. Once you have all the necessary information 'and do not require monitoring, "D, you can encapsulate the product into an intermediary data sc 资料 620 ο 3 · Conditions of use tool program Use. The conditional work program allows a user to use the two private sequence 805 described in the preceding paragraph. The use of electronic distribution to provide content 1 for the sale of nj rental (limited use) procedures involves a series of commercial decision making. The content provider decides at what compression level 113 the content is provided. For each compressed encoded version of the content 113, one or more conditions of use are then specified. Each use condition specifies the rights of the end user and any restrictions on the end user for the use of the content 113. A part of the content processing tool program 155 and a set of conditions of use (rights and restrictions of the end user) are attached to the product. I. Conditions of Use ... Compressed coded versions of the contents 1 丨 3 to which the conditions of use apply. The types of users covered by the child's conditions of use (for example, business, private consumers). This use condition applies to the purchase or rental of the content 113. For renting ·· • A unit of measure used to limit the conditions of renting (eg number of days, number of playbacks) 0 2. -119- This paper size applies to China National Standard (CNS) A4 (21〇χ 297 mm (please first Read the precautions on the back and fill in this page again.) Pack ----- Order 1 II 1 II, 530267 A7 B7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. 5. Description of the invention (117 • The content cannot be played after it is exceeded. Π Number of the above measurement units of 3. For buy-sell: • Allow end users to make playable copies. • Types of media that end users can use to make these copies (such as green CD (CD_R), MD, Personal computer) 4. A period of time during which a purchase / rental transaction is possible (ie, an end user can only purchase / rent under the terms of the conditions of use only after the start of supply and before the last supply). 5. · Final The country in which the user can conduct the transaction (or lease). 6 · The purchase / rental transaction price under this usage condition. 7 · Watermark parameters. 8 · The clearing house must be notified. Type of event. A set of example usage conditions. Content Provider 101 may decide to test the North American market's acceptability for the reissue of a nursery rhyme sung by a famous nursery rhyme singer in the fourth quarter of 1997. The trial sale will be available in two different compression-encoded versions Supply this nursery rhyme: 384Kbps (384 kilobits per second) & 56Kbps. Can be purchased (copies can be made on md or rented (two weeks) the 384Kbps version, but can only be bought (copying is not allowed)) 56Kbps version. Any purchase / rental has the same: instructions, and the content provider 1G1 requires the damaged copy <number of copies made by Jiaolin Milky Green. Therefore, the conditions of use shown below will be produced ... -120 Turn over China National Standard (CNS) A4 specifications (210 X 297 public love Γ I ---, ------- ^ ----- ^ ---- ^ --------- ( Please read the notes on the back before filling this page) 530267 A7 B7 V. Description of the invention (118) Conditions of use Conditions of use 2 Conditions of use 3 Compression code version 3 84Kbps User type Private consumer transaction type Supply date country floating Watermark notification event copy times copy media rental time price purchase 1 Oct 1997-31 Dec 1997 US and Canadian standard copy action 1 MD Not applicable price 1 384Kbps 56Kbps Private consumer Private consumer hire purchase 1 Oct 1997-31 Dec 1997 1 Oct 1997-31 Dec 1997 US and Canadian American and Canadian standards None 0 N / A 14-day price 2 Standard N / A N / A N / A 3 4 · Each component of the agency data SC (s) 620 The following is a collection of agency data assimilation and input tool programs 161 for inclusion in agency data Some types of information in SC (s) 620. Try to classify the data into SC (s) components by function and goal. Intellectual Property Bureau of the Ministry of Economic Affairs, Consumer Product Co-operative Printing Product Identification Code Authorizer Brand Company Authorized Brand Company Source (Issuer) The type of object (ie a single object or an array of Object) Object Identifier International Standard Green Code (ISRC) International Standard Music Number (ISMN) Conditions of Use (Source: Content Provider, Clearing House 105) [src: content provider;] [dest: everybody;] [dest: EMS; end-user;] [dest: EM S; end-user;] [dest: everybody;] [destieverybody;] Target · EMS, end use 1 ---------- install- --- ^ ---- Order --------- (Please read the notes on the back before filling out this page) -121-χ 297 mm) 530267 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the invention (119) Conditions of purchase and use (source: EMS; target: end user, clearing house 105) The set of conditions of use (restrictions and rights of consumers) using the object (recording) The array One of the individual data items in the conditions of use The system is applicable to content use condition n 3 purchase or lease for the lease terms: unit of measure used to limit the rental conditions (e.g., number of days, number of plays). After that, the above measurement unit number of the content 113 can no longer be played. For purchase: Allow end users to make playable copies. The types of media that end users can use to make these copies (for example, green CD (CD-R), MD, personal computer). A period of time during which a purchase / rental transaction is possible (i.e., an end user can purchase / rent under the terms of the conditions of use only after and after the last supply date) the end user may make the transaction (or One of the countries where the indicator is used. The purchase / rental transaction price under the conditions of use. One of the encrypted watermark instructions and parameters. The indicator must be notified to the clearing house. ; Source: EMS; Head J —-------- Installation —K—Order --------- (Please read the notes on the back before filling this page)

530267 A7 _B7_ 五、發明說明(120 ) 標:最終使用者、交換所105) 購買曰期 講買價格 帳單開立名稱及地址 消費者名稱及地址 消費者的國家(最佳推測) 中介資料1 (來源··内容提供者;目標:E M S、最終使用者) 一陣列的{ 著作權資訊 屬於作曲的 ,屬於錄音的 歌曲名稱 主要藝人 } 下列事項的一指標{ 美術品(例如專輯封面); 美術品的格式(例如GIF、JPEG); } 可選用的資訊: 一陣列的額外資訊{ 作曲者 發行人 製作人 伴奏者 -123- 本紙張尺度適用中國國京標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) *1111[111 經濟部智慧財產局員工消費合作社印製 530267 A7 _B7_ 五、發明說明(121 ) 錄音曰期 發行曰期 歌詞 歌曲名稱(説明)/歌曲長度 該錄音出現的專輯清單 類型 } 中介資料2(來源:内容提供者;目標:EMS) 一陣列的結構,每一結構代表同一錄音的不同品質等級{ 該錄音; 該錄音的品質等級; (可能經過壓縮的)該錄音之長度(以位元組爲單位); } 中介資料3 (來源:内容提供者;目標:EMS、最終使用者) 可選用的資訊: 促銷材料: 下列藝人促銷材料的一指標{ 該藝人網站的一網址; 該藝人的的背景描述; 與藝人有關的訪問(連同該訪問的格式(例如文 字、音訊、視訊)); 評論(連同評論的格式(例如文字、音訊、視訊)); 樣本片段(及其格式及壓縮等級); 最近及即將來臨的音樂會/露面/事件-其日期及位 -124- 本紙張尺度適用中國國案標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) -♦裝 訂---------组 經濟部智慧財產局員工消費合作社印製 530267 五、發明說明(彳22 ) 置; 下列專輯促銷材料之一指襟{ 樣本片段(及其格式及蜃縮等級); 製作人、及(或)作曲者、 ^ ^ 及(或)黾影/戲劇/演員班 底、及(或)專輯的製作等的背景説明; 與非藝人有關的訪問(連同嗲 音訊、視訊)); 〜問的格式(例如文字、 評論(連同評論的格式(例如文字、音訊、視 類型; } 單曲促銷: 樣本片段(及其格式及恩縮等級) 製作人、及(或)作曲者、及(或)電影/戲劇/演員班 底、及(或)單曲的製作等的背景說明。 評論(連同評論的格式(例如文字、音訊、視訊)) 5 ·受監控的發行工具程式 經濟部智慧財產局員工消費合作社印製 受監控的發行工具程式讓使用者能夠執行前文所述之受 監控的發行程序806。被内容提供者1〇1指定爲得到受監控 的發行授權之個人可召集一個等候受監控的發行之/產品 (亦即在受監控的發行程序806的佇列上等候之一產品), 檢查其内容113及其附加的註釋,並且 核准其内容113,並釋出該產品,以便包封在一中介資 料 SC(s) 620, 125- 本紙張尺度適用中國國韋標準(CNS)A4規格(210 X 297公釐) 530267 五、發明說明(123 或 經濟部智慧財產局員工消費合作社印製 作任何必需的更正,並釋出該產品,以 資料SC(s) 620,或 附加個規疋所要採取的更正行動之註釋,並重新將該 產品提交到手動式中介資料輸入程序704。 在另一實施例中,在產生叱⑷之後,有另一個可選用 的口口質保證步驟’此時可開啓%⑷的$容113,並檢查該 内谷113的70整性及正確性,而且在此同時,可對是否要 將該產品釋出到零售通路作出最後的核准或拒絕的決定。 D·内容處理工具程式 内谷處理工具程式155實際上是用來處理數位内容檔 而產生加上浮水印的、編碼的、及加密的内容之一組軟 工具程式。蔹等工具程式利用工業標準的數位内容處理 具程式,、而在技術有所進展時,可以外掛方式更換加上 水印、編碼、及加密技術。如果可經由一命令行系統呼1 介面載入所選擇的該工業標準工具程式,並將參數傳送到 該工具程式,或提供_可經由_肌介面而呼叫函式之工 具程式套件,則可將内容處理自動化到相當的程度。每一 工具程式的一前端應用程式查詢内容處理工具程式155中 的適s仔列中是否有下一個可進行的工#,並掏取所需的 檔案及參數,然後載入該工業標準的内容處理工具 以便執行所需的功能。於完成該工作時,如果該工具^式 並未回報終止狀態,則可能需要以人工方式更新該仵列: 現在將說明内容處理工具程式155的一般性版本,但是 便包封在一中介 案 體 工 浮 叫 J. , -----^----^--------- (請先閱讀背面之注意事項再填寫本頁) -126- 本紙張尺度·中0¾¾ (CNS)A4規格⑽x 297公髮) 五、發明說明(124) 使用者自訂的版本也S可能的。可以hva、C/C++、戈任 等效軟體來撰寫内容處理工具程式155。可利用其中包括 =光碟等任何電腦可讀取的裝置或經由-網站而配送 内容處理工具程式155。 ^ 1 ·浮水印工具程式 該 浮水印工具程式讓使用者Μ執行前文所述的加入浮永 印权序808。孩工具程式利用音訊浮水印技術,將内容⑴ 尸:有人的著作權資訊施加到歌曲檔。内容提 定的浮水印技術決定了將要被寫出的實際資訊。前端= ί印工具程式可取得該資訊,因而該浮水印工具程式可適 1地將m傳送到加上浮水印函式。此種 料同化及輸入工具程式161有了同步的要求,以便保證貝 I介#枓同化及輸入工具程式161先取得該資訊,然後 歌曲的音訊檔被處理。在未取得該浮水印資訊 削,將供法對該歌曲進行音訊處理。 驟 能 加 浮水印的施加是音訊處理的第一步驟,這是 是對所創作歌曲㈣有編碼之共同㈣。只要該浮水印 夠經過編碼技術的考驗,則只需對每_首 浮水印程序。 丁 ,人的 各種加浮水印技術都是習知的且可在市場上取得的。 印 二^的浮水印4程式可支援各種工轉準的浮水 2·預先處理及壓縮工具程式 預先處理及壓縮工具程式可讓使用者能夠執行前文所述 -127- 本紙張尺度適用中關^^準(CNS)A4規格⑵Q χ撕公爱 530267 A7530267 A7 _B7_ V. Description of the invention (120) Subject: End-user, clearing house 105) Purchase date and purchase price Billing name and address Consumer name and address Consumer country (best guess) Intermediary information 1 (Source ·· Content provider; Target: EMS, End user) An array of {Copyright information that belongs to the composer, the title of the recorded song, the main artist} An indicator of the following: {Art works (such as album covers); Art works Format (such as GIF, JPEG);} optional information: an array of additional information {composer publisher producer accompaniment -123- This paper size applies to China National Standard (CNS) A4 specifications (210 X 297 public (Please read the notes on the back before filling this page) * 1111 [111 Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs's Consumer Cooperatives 530267 A7 _B7_ V. Description of the invention (121) Recording date release date lyrics song name (description ) / Song length The type of album list in which this recording appears} Intermediary data 2 (Source: Content provider; Target: EMS) An array structure, each structure generation Different quality levels of the same recording {the recording; the quality level of the recording; (possibly compressed) the length of the recording (in bytes);} intermediary data 3 (source: content provider; target: EMS, End-users) Optional information: Promotional materials: An indicator of the following artist's promotional materials {A URL of the artist's website; Background description of the artist; Artist-related visits (along with the format of the visit (eg text, audio , Video)); comments (along with the format of the comments (eg text, audio, video)); sample snippets (and their format and compression level); recent and upcoming concerts / appearances / events-their dates and bits -124 -This paper size is applicable to China National Case Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page)-Binding --------- wisdom of the Ministry of Economic Affairs Printed by the Consumer Cooperative of the Property Bureau 530267 V. Description of Invention (22) Set; One of the following album promotional materials: {sample fragment (and its format and contraction level); producer, (Or) background notes for composers, ^ ^ and / or film / drama / actor crew, and / or production of albums, etc .; interviews with non-entertainers (together with audio and video); ~ asked Format (eg text, commentary (with format of the comment (eg text, audio, video type;) singles promotion: sample clips (and their format and grace level) producer, and / or composer, and / or) Background notes on film / drama / actor production, and / or single production, etc. Comments (along with the format of the comments (eg text, audio, video)) 5 • Monitored distribution tools Program Intellectual Property Bureau, Ministry of Economic Affairs Employees ’consumption The cooperative prints a monitored distribution tool program that allows users to execute the monitored distribution process 806 described above. Individuals designated by the content provider 101 as authorized for the monitored distribution may convene a product / product waiting for the monitored distribution (that is, one of the products waiting on the queue of the monitored distribution program 806) to check Content 113 and its additional notes, and approved its content 113, and released the product for encapsulation in an intermediary material SC (s) 620, 125- This paper size applies to China National Standard (CNS) A4 specification (210 X 297 mm) 530267 V. Description of the invention (123 or the consumer cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs to print any necessary corrections and release the product, using the information SC (s) 620, or attaching a rule to be taken Correct the comment on the action and resubmit the product to the manual intermediary data entry program 704. In another embodiment, after the 叱 ⑷ is generated, there is another optional oral quality assurance step 'Can be opened at this time%容 的 容容 113, and check the integrity and correctness of the inner valley 113, and at the same time, you can make a final approval or rejection decision on whether to release the product to the retail channel. D. Inside The processing tool program in the valley processing tool program 155 is actually a set of soft tool programs used to process digital content files to generate watermarked, encoded, and encrypted content. Other tool programs use industry standard digital content processing If there is a program, and when the technology has progressed, you can add a watermark, encoding, and encryption technology in a plug-in way. If you can call the interface through a command line system to load the selected industry standard tool program, and parameter Sent to the utility program, or provide a utility program package that can call functions via the muscle interface, can automate the content processing to a considerable degree. A front-end application of each utility program queries the content processing utility program 155 If there is a next available job in the list of suitable jobs, and extract the required files and parameters, then load the industry-standard content processing tools in order to perform the required function. When completing the job, if The tool does not report a termination status, you may need to update the queue manually: the content processing tool process will now be explained A general version of Formula 155, but it is enclosed in an intermediary case called J., ----- ^ ---- ^ --------- (Please read the precautions on the back first (Fill in this page again) -126- This paper size · Medium 0¾¾ (CNS) A4 size x 297 public) V. Description of the invention (124) User-defined version is also possible. The content processing tool program 155 can be written in hva, C / C ++, or equivalent software. The content processing tool program 155 can be distributed using any computer-readable device including a CD-ROM or via a website. ^ 1 · Watermark tool program This watermark tool program allows the user M to execute the above-mentioned procedure for adding a permanent seal right 808. The child tool program uses audio watermarking technology to add content to the corpse: someone's copyright information is applied to the song file. The content-specific watermarking technique determines the actual information that will be written. Front end = The print tool program can get this information, so the watermark tool program can properly send m to the watermark function. This kind of data assimilation and input tool program 161 has a synchronization requirement in order to ensure that the assimilation and input tool program 161 obtains this information first, and then the audio files of the songs are processed. If the watermark information is not obtained, it will be used for audio processing of the song. The application of a watermark is the first step in audio processing. This is a common practice of encoding the song being composed. As long as the watermark can pass the test of the coding technology, only one watermark program is needed. Ding, various human watermarking techniques are well known and available on the market. The watermark 4 program of 二 二 ^ can support a variety of industrial standard floating water2. Pre-processing and compression tool programs Standard (CNS) A4 specifications ⑵Q χ tear public love 530267 A7

(請先閱讀背面之注意事項再填寫本頁) · I---··----訂—------11 · 530267 A7 五、發明說明(126 ) 部 智 慧 局 員 工 消 -費 、爲同$樂類型内的歌曲通常具有類似的動態範圍。使用 某些壓縮工具程式時,這些預先處理的功能是編碼程序的 一部分。使用其他的壓縮工具程式時,係在執行壓縮之 前,先執行所需的預先處理。 除了供銷售的可下載音訊檔之外,每一首歌曲也具有一 低位7C傳輸速率(Low Bit Rate ;簡稱LBR)編碼片段,可利 用LBR位元流協定而將該首歌曲抽樣。該LBR編碼也是 内容處理工具程式155的責任。内容提供者1〇1提供該片段 作爲一獨立的pCM檔,或作爲偏移量及長度之參數。 /與加浮水印的情形相同,我們希望可經由一 DLL或命令 行系統呼叫介面而載入編碼工具程式,並傳送所有必須的 參數到該等編碼工具程式,以供預先處理及壓縮。例如, 如果=容是音樂,且如果決定在執行任何音訊處理之前先 自内容提供者的資料庫160取得該歌曲的類型,則可能要 求刖端編碼工具程式與中介資料同化及輸入工具程式 同步上述炀开〉係取決於所選擇的編碼工具程式、及該歌 曲類型的不確定性。如果内容提供者101對每首歌曲都 變編碼品質等級的選擇’則也在編碼步驟之前先提供該 訊,且孩資訊與中介資料同化及輸入工具程式161所產 的中介資料一致。 目1已知有各種高品質的編碼演算法及工具程式。然 =,則端編碼工具程式可支援各種工業標準的編碼工具程 現在叫參閱圖12,圖中示出根據本發明的圖8所示自動 印 -129- ---- - I - 本紙張尺度顧 改 資 生(Please read the notes on the back before filling out this page) · I --- ·· ---- Order —------ 11 · 530267 A7 V. Description of the invention (126) Staff consumption of the Ministry of Wisdom Bureau Songs in the same genre usually have similar dynamic range. When using some compression tools, these pre-processing functions are part of the encoding process. When using other compression tools, perform the required pre-processing before performing compression. In addition to the downloadable audio files for sale, each song also has a low bit 7C transmission rate (Low Bit Rate; LBR for short) encoded segment, which can be sampled using the LBR bit stream protocol. This LBR encoding is also the responsibility of the content processing tool program 155. The content provider 101 provides the clip as a stand-alone pCM file, or as an offset and length parameter. / As in the case of adding watermarks, we hope that the coding tool programs can be loaded through a DLL or command line system call interface, and all necessary parameters are sent to these coding tool programs for pre-processing and compression. For example, if Rong is music, and if it is decided to obtain the type of the song from the content provider's database 160 before performing any audio processing, the code encoding tool program may be required to synchronize the above with the data assimilation and input tool program Open> depends on the encoding tool program selected and the uncertainty of the song type. If the content provider 101 changes the selection of the encoding quality level for each song ', the message is also provided before the encoding step, and the child information is consistent with the intermediary data produced by the intermediary data assimilation and input tool program 161. Item 1 is known to have various high-quality encoding algorithms and tools.然 = , The end encoding tool program can support various industry standard encoding tools. Now refer to FIG. 12, which shows the automatic printing shown in FIG. 8 according to the present invention. -129- -----I-This paper size Gu Gao Shisheng

• · . -裝---- (請先閱讀背面之注意事項再填寫本頁) 一*&amp;,»- 530267 A7 B7 五、發明說明(127 中介資料取得工具程式的一實施例之流程圖。本程序開始 時係自内容提供者101正在檢查的媒體讀取一識別碼。内 容的一個例子即是一音樂CD實施例。在一音樂CD實施例 中’可取得下列的代碼··通用價格碼(Universal Price Code ;簡稱UPC)、國際標準錄音碼(Internati〇nal st⑽dMd Recording Code ;簡稱ISRC)、國際標準音樂編號 (International Standard Music Number ;簡稱ISMN)。在步驟 1201中,在適當的播放裝置(例如,對音樂〔D而言是音樂 CD唱盤,對DVD電影而言是DVD影碟機、對dat數位式 綠音帶或等效物而言是DAT錄音機)中讀取内容的識別 碼。然後在步驟1202中,利用該識別碼作爲索引而搜尋内 容提供者ιοί之資料庫160。在步驟12〇3中,於資料庫16〇 及任何其他相關的資源中擷取圖8所示工作流程管理程序 所需的資訊之全部或部分。該資訊可包括内容ιΐ3及與内 容1.13相關的中介資料。在步骤麗中,利用所擷取的額 外資訊來啓動工作流程管理程式154,以便產生電子内容 113。我們當了解,可將諸如數片音樂CD等的數個所選擇 媒體放到仵列中,&lt; 自動中介資料取得工具程式得以產生 -系列的内容,以供電子式配送。例如,可自一系列的 CD中產生所有的内容113,或者甚至可自内容提供者1〇1 檢視的-片或多片⑶的所選出之—些歌曲中產生所 内容113。• ·. -Installation ---- (Please read the precautions on the back before filling out this page) One * &amp;, »-530267 A7 B7 V. Description of the invention (127 Intermediate data acquisition tool program embodiment flow chart This program starts by reading an identification code from the media being inspected by the content provider 101. An example of content is a music CD embodiment. In a music CD embodiment, 'the following codes are available ... Universal price Code (Universal Price Code; UPC for short), International Standard Recording Code (ISRC), International Standard Music Number (ISMN). In step 1201, in the appropriate playback device (For example, a music CD turntable for D, a DVD player for DVD movies, a DAT recorder for dat digital green tape, or equivalent). Then in the In step 1202, the identifier 160 is used as an index to search the database 160 of the content provider ιοί. In step 1203, the database 16 and any other related resources are retrieved from FIG. 8 All or part of the information required by the workflow management process. The information may include content ιΐ3 and intermediary data related to content 1.13. In step Li, the captured additional information is used to start the workflow management program 154 in order to generate Electronic content 113. We should understand that several selected media, such as several music CDs, can be placed in the queue, &lt; the automatic intermediary data acquisition tool program can generate a series of content for power distribution. For example, All the content 113 can be generated from a series of CDs, or even from selected songs of the one or more CDs viewed by the content provider 101.

在一替代實施财,可自動自内容提供者的資料庫16〇 揭取預^處理參數q見在請參閲圖13,H 味張尺度顧帽 - ----.-------I 裝--- (請先閱讀背面之注意事項再填寫本頁) · 經濟部智慧財產局員工消費合作社印製 -130- 530267In an alternative implementation, the pre-processing parameters q can be automatically retrieved from the content provider's database 160. See Figure 13, H. Flavor Scale Gu Cap -----.------ -I pack --- (Please read the precautions on the back before filling out this page) · Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs

經濟部智慧財產局員工消費合作社印製 五、發明說明(彳28 ) 動設定根據本發明的圖8所示預先處理及壓縮工具程式的 預先處理及壓縮參數之方法。在該實施例中,内容113是 音樂。在步驟1301中,選擇要在内容處理工具程式155中 編碼的音樂(内容113)。在步驟13〇2中,決定所選擇音樂 的類型。可以人工方式輸入該音樂類型,或利用諸如自圖 1 2所示程序擷取的額外資料等的其他可用中介資料來決 足音樂類型。然後在步驟1303中檢查所選擇的音訊壓縮等 級及音訊壓縮演算法。然後在步驟丨3〇4中,以音樂類型、 壓縮設定値、及壓縮演算法來查詢應在預先處理及壓縮程 序809中使用哪些壓縮參數。 3 ·内容品質管制工具程式 内谷。口質菅制工具程式讓使用者能夠執行前文所述之内 容品質管制程序810。該工具程式是一種可供選用的内容 處理工具私式,且使品質管制技術員能有機會重新檢查經 過編碼及加上浮水印的内容檔案,並根據品質衡量標準而 核准或拒絕該等内容檔案。品質管制技術員可將該内容重 新、·扁碼,而以人工方式進行預先處理的調整,直到得到適 當的品質爲止,或者將該歌曲的旗標標示爲需要重新處 理,並附加一個説明問題的註釋。 内容提供者101可將該程序步驟設定爲内容處理工作流 程的一個可供選用的步驟或必須的步驟。在包封該内容的 所有SC(s)(例如一 c D上的各首歌曲之每一 Sc(s))之後,提 供了個額外的可供選用之最後品質保證程序g 13步驟, 此時可測忒内容編碼的品質,但是能夠在加密及包封之前 ____ -131- 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 x 297公髮)—------- J f ----κ------------- (請先閱讀背面之注意事項再填寫本頁) 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(129 ) 早一些發現問題才能更有效率地進行内容處理。因此,非 常希望能在該步驟中保證内容的品質,而不是等到最後才 完成所有的處理。 4 ·加密工具程式 加密工具程式讓使用者能夠執行前文所述的加密程序 811。内容加密是内容處理工具程式ι55的最後一個步驟。 現在要將先前利用編碼工具程式產生的内容之每一版本加 密。加密工具程式是SC(s)包封工具程式的一種功能。呼 叫該SC(s)包封工具程式而將歌曲加密,並送回所產生的 加密金鑰。隨後將該金鑰放入SC(s)包封工具程式,以便 用來產生中介資料SC(s) 620。 E ·内容SC(s)產生工具程式 一旦收集了所有的中介資料之後,内容Sc(s)產生工具程 式根據中介資料的預定用途而將中介資料分成若干類型。 這些組的中介資料被寫入檔案中,而放到s C包封工具程 式作爲中介資料SC(s) 620的中介資料部分。每一組成部分 (樓案)都有特有的處理要求。一旦對相關聯的歌曲進行處 理及加密,且決定了目的地(代管内容網站u丨的網址)之 後,即準備產生内容113的内容SC(s) 630。已完成處理且 符合所有前文所述要.求的内容113係在佇列中等候,以便 包封到工作流程管理程式丨54的包封工具程式之佇列中。 内容SC(s)產生工具程式現在擷取中介資料同化及輸入 工具程式161的各先前步驟所產生的所有必須檔案,並呼 叫各SC(s)包封工具程式函式,以便產生中介資料sc(s)Printed by the Employees' Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. Description of the Invention (彳 28) A method for automatically setting the preprocessing and compression parameters of the preprocessing and compression tool program shown in FIG. 8 according to the present invention. In this embodiment, the content 113 is music. In step 1301, music (content 113) to be encoded in the content processing utility program 155 is selected. In step 1302, the type of the selected music is decided. This type of music can be entered manually, or other available intermediary data such as additional data retrieved from the program shown in Figure 12 can be used to determine the type of music. Then in step 1303, the selected audio compression level and audio compression algorithm are checked. Then in step 304, the music type, compression setting, and compression algorithm are used to query which compression parameters should be used in the pre-processing and compression program 809. 3 · Content Quality Control Tool Program Uchiya. The oral quality control tool program enables the user to execute the content quality control procedure 810 described above. The utility is an optional content processing tool that is private and gives quality control technicians the opportunity to re-examine the encoded and watermarked content files and approve or reject them based on quality metrics. The quality control technician can re-edit the content, and make pre-processing adjustments manually until the appropriate quality is obtained, or mark the song's flag as requiring reprocessing, and attach a note explaining the problem . The content provider 101 may set the program step as an optional step or a necessary step in the content processing workflow. After enclosing all SC (s) of the content (for example, each Sc (s) of each song on a CD), an optional final quality assurance procedure g13 step is provided. At this time, The quality of the content encoding can be measured, but it can be encrypted and encapsulated before ____ -131- This paper size applies the Chinese National Standard (CNS) A4 specification (21〇x 297) ---- J f ---- κ ------------- (Please read the notes on the back before filling out this page) 530267 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the invention ( 129) The problems can be identified earlier to process the content more efficiently. Therefore, it is very desirable to guarantee the quality of the content in this step, rather than waiting until all processing is completed at the end. 4 · Encryption Tool Program The encryption tool program enables the user to execute the encryption program 811 described above. Content encryption is the last step of the content processing tool ι55. Each version of the content previously generated using the encoding tool program is now encrypted. The encryption utility is a function of the SC (s) encapsulation utility. The SC (s) encapsulation tool is called to encrypt the song and return the generated encryption key. This key is then placed in the SC (s) encapsulation tool program for use in generating the intermediary data SC (s) 620. E. Content SC (s) generation tool program Once all the intermediary data is collected, the content Sc (s) generation tool program divides the intermediary data into several types according to the intended use of the intermediary data. The mediation data of these groups are written into the file and put into the s C encapsulation tool program as the mediation data part of the mediation data SC (s) 620. Each component (building case) has unique processing requirements. Once the associated song is processed and encrypted, and the destination (the URL of the hosting content website u 丨) is determined, the content SC (s) 630 of the content 113 is ready to be generated. The processing has been completed and meets all the requirements described above. The content 113 is waiting in the queue to be encapsulated in the queue of the encapsulation tool program of the workflow management program 54. The content SC (s) generation tool now retrieves all the necessary files generated by the previous steps of the assimilation of the intermediary data and enters the tool program 161, and calls each SC (s) encapsulation tool program function to generate the intermediary data sc ( s)

本紙張尺度適用中國國'家·標準(CNS)A4規格(210 X (請先閱讀背面之注意事項再填寫本頁}This paper size applies to China's standard (CNS) A4 (210 X (Please read the precautions on the back before filling this page)

i n an n 二一口&gt; &lt; ϋ— ·ϋ 1_1 H -132- ⑽267 A7 B7 經濟部智慧財產局員工消費合作社印製 以 發明說明(130 ) 620及内容SC⑻⑽。該程序爲每—首歌曲產生 介資料SC(s) 620及多個内袞ςΓν 七似 各Sc(s) 63〇。例如,如果内容是 b木,則將在針對整首歌曲的各 理期間產生的每一音靜包丄 =小級進行的音訊處 、.…样士“ 检包封到各別的内容SC⑻630 〇傳 迗馬樣本片段所產生的音^柃 包含的中介資料標。I作為中介資料Sc(s) 620中 F ·最後品質保證工具程式 最後品質保證工具程輕使用者能夠 後品質保證程序813。-旦已爲-内容標案建立了所有: SC(s)(後,即可對該内容進行最後的品質保證檢查。可 在内容113準備程序的各階段上執行品質保證。内容提供 ΪΓ/選擇在完成每一主要步驟時執行品質保證,以避 免未來的過量重作,或者可禮藉 +、1、 义有Γ選擇♦候到所有的音訊準備程 序完乂後,立刻對每_項目執行品質保證。如果選擇後 者’則在完成sc⑷產生的時點上執行品質保證。該工具 程式可對茲首歌曲的每一sc⑷進行開啓、檢查、及立* 播放。 一曰木 發現任何問題時,縱使是很小的文字改變也要求因Sc(s) 的内部安全特性而重新建立㈣⑷。爲了避免不必要的 重新處理時間,我們強烈建議利用中間的品質保證步驟來 保證中介資料的精確性,我們並建議預留該特定的品質保 證步驟’用來確認與該歌曲的各sc⑷間之交互參,昭。如 果發現了問題’則品保人員可輸人_個附加到該首歌曲的 -問題描述,並將該首歌曲重新放到適當的處理作列 J— I ^ ^--------- (請先閱讀背面之注意事項再填寫本頁) •133- 五、發明說明(131) f重新處理。在工作流程管理程式154中適當地更新狀 怨’以便指不茲歌曲的所有相關組成部分之狀態。如並未 發現任何問題,則將内容Π3標示爲可準備發行。 G.内容傳播工具程式 内容傳播工具程式讓使用者能夠執行前文所述的内容傳 播程序814。-旦已核准内容113的發行,則將内容ιΐ3的 SC(S)放到内容傳播程序之佇列。内容傳播工具程式監督 該佇列,並根據内容提供者1〇1所提供的組態設定,而執 行SC(s)樓案的立即傳輸、或—組叫⑽案的批次傳輸。 内容提供者101亦可選擇設定内容傳播工具程式的組態, 以便自動將所有的SC(S)保存在該佇列中,直到以人工方 式將該等SC(S)標示爲可發行爲止。此種方式可 供者101在内容的預定發行日之前先準備該内容,並保存 這些内谷,直到内谷提供者想要發行諸如新歌、電影、或 電玩等的内容爲止。Sc(s)亦可根據一指定發行日而控制 對内容113之存取,因而内容提供者1〇1實際上無須抑制 SC(s)的配送,但是此種人工方式的發行選項亦可用來管 理傳輸較大檔案所需的網路頻寬。 當被標示爲可發行時,内容113之内容Sc(s) 63〇係經由 FTP而傳送到指定的代管内容網站lu。中介貴料sC(s) 62〇 係經由FTP而傳送到内容促銷網站156。此時SC(s)逐步進 入新的内容113目錄,直到可處理這些sc(s),並將這些 SC(s)整合到内容促銷網站156爲止。 圖17是自動擷取根據本發明的圖8所示自動中介資料取 -134- 本紙張尺度適用中國國^票準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁} 裝 j—訂---------. 經濟部智慧財產局員工消費合作社印製 Α7 ' &quot;~&quot; -—--------- 五、發明說明(132 ) 得工具程式的額外資訊的-替代實施例之流程圖。該程序 類似於前文中參照圖8所述之程序。然而,對受監控的發 行程序806的品質檢查及内容品質管制程序8〇9係結合 個被稱爲品質管制1704的品質檢查。在中介資料%產生程 序807及内容SC產生程序812之前執行品質檢查。在^產 生〈前執行品質檢查時,無須打開内幻13及相關聯的中 介資料SC(s) 62G之步驟。此外,在本實施例中,已取消了 產品等候動作/資訊程序801的佇列。根據要求何種行動, 而將工作放到特定的程序佇列。例如,如果工作要求人工 的中介資料,則輸入額外的中介資料,並將該工作放到人 工中介資料輸人仵列。此外,也將自動中介資料取得程序 803及新内容要求程序合併,以便在中介資料同化及輸入 工具程式161及内容處理工具程式155之前發生。最後,重 要的是要指出:係在自動中介資料取得程序8〇3時及自動 中介資料取得程序803時輸入使用條件8〇4。這是因爲可在 自動中介資料取得程序8〇3步驟中自動填入許多使用條 件0 Η ·内容促銷網站 爲了經由數位下載而最有效地傳播内容提供者101爲銷 售而提供的資訊,並爲了使電子數位内容商店103取得必 要的樓案而得以提供將内容113下載到其客户,每一内容 提供者101應有一個代管此類資訊的網站。此種方式類似 於目則某些内容提供者1〇1使其零售商及其他需要此類資 訊的夥伴取得促銷内容所用的方法。在此類服務業已存在 ___ -135- 本紙張尺錢財關家群χ 297-^ C請先閲讀背面之注意事頊再填寫本貢) 裝----^----訂--------- 經濟部智慧財產局員工消費合作社印製 530267 A7 — ----;______B7__ _ 五、發明說明(133 ) 仏开y中,可將一額外的部分加入網站中,此時電子數位 ^容商;s 1G3可經由下载而看到—份可供銷售的内容清 單〇 内各提供者101可完全控制該網站的設計及配置,或者 :選擇利料爲安全數位内$電子式配送系統⑽的工具 弋套件的碍分而k供的一組裝完備可立即啓用的網路 伺,态解決方案。爲了針對該服務而實施其本身的設計, 内备楗供者101只需要將到中介資料Sc(s) 62〇的連結提供 給連線到其網站的電子數位内容商店103。利用安全數位 内容電子式配送系統100的工具程式套件即可達到上述目 的。内容提供者101將自行決定該選擇程序及所要顯示的 資訊。 内容促銷網站156處理經由FTP而自内容傳播工具程式接 到一新内容目綠的中介資料Sc(s) 620。可利用Sc(s)預覽 工具私式開啓容器物件,以便顯示或提取容器物件的資 訊。然後可利用該資訊更新HTML網頁及(或)將資訊加到 一個由該服務所維護的可搜尋資料庫。該sc(s)預覽工具 程式實際上是電子數位内容商店103用來開啓及處理中介 ^料80(8) 620的内容取得工具程式之一子集。然後應將中 介資料SC(s) 620檔案移到一個由内容促銷網站156維護的 永久性目錄。 一旦將中介資料SC(s) 620整合到内容促銷網站156之 後,即可公告可取得該中介資料SC(s) 620。當將一個新的 中介資料SC(s) 620加入網站時,内容提供者1〇1可將一通 -136- 本紙張尺度適用中國國彖標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注咅?事項再填寫本頁) 裝 訂: 經濟部智慧財產局員工消費合作社印製 530267 A7 B7 五、發明說明(彳34 ) 知傳送到所有的訂閲電子數位内容商店1〇3,或者内容浐 供者101可每天(或指定的定期)將這—天(或這段期間)= 加入的所有中介資料Sc(s) 620作單一的通知。係傳送—包 含對照到所加入中介資料SC⑷620的參數之指定CGI訊^ 串,而經由一個與電子數位内容商店1〇3網路伺服器的= 準HTTP交換而執行該通知。電子數位内$商店1〇3的通知 介面模組(將於下文中説明)處理該訊息。 I ·内容代管 演藝事業每年產生幾千個諸如C 〇、電影、及電玩等的 内容節目,再加上現有的以萬爲單位的内容節目。安全數 位内容電子式配送系統100被設計成可支援目前可自商店 取得的所有内容節目。 士全數位内容電子式配送系統1 〇〇最後每天可下載到客 户的内容節目之數目係以千或萬爲單位。對於大量的内容 節目而了’需要大量的頻寬。電腦硬碟儲存空間及頻寬都 需要對多個代管内容網站111進行分散式且可擴展的配 置。該系統也支援世界各地的客户。因而需要海外的網站 來加速對全球性客户的配送。 安全數位内容電子式配送系統1 〇〇上的内容代管被設計 成:可讓内容提供者.101管理其本身的内容,或共用一組 共同的設施或一組設施。 安全數位内容電子式配送系統1〇〇上的内容代管包含: 多個代管内容網站111,這些代管内容網站Π1合而包含安 全數位内容電子式配送系統1 〇〇提供的所有内容丨丨3 ;以及 -137- 本紙張尺度適用中國國豕標準(CNS)A4規格(210 X 297公爱 (請先閱讀背面之注意事項再填寫本頁) 丨裝 Γ βΓ ϋ m «I 11 nL-、· n ·ϋ ϋ i 1 n βϋ I · 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 530267 A7 — —___B7 _ 五、發明說明(135 ) 數個輔助内容網站(圖中未示出),這些輔助内容網站包含 内容提供者101提供的若干現行熱賣產品。代管内容網站 111的數目係根據使用該系統的最終使用者數目而改變。 輔助内容網站只存有數目有限的歌曲,但是這些網站代表 了該系統上所使用的一個相當大百分率的頻寬。當主要網 站的容量增加到最大容量點時,即將該等輔助網站上線。 輔助網站可位於接近網路接取點(Network Access Point ;簡 稱NAP)處,以便有助於加速下載時間。亦可將輔助網站 置於世界上的不同地理區域,以便加速下載時間。 如果内容提供者101選擇將所有其内容113放在其自身的 系統’則可將該網站視爲具有或未具有額外輔助内容網站 的單一代管内容網站111。此種方式可讓内容提供者建立 其本身的可擴展之分散式系統。在另一實施例中,電子數 位内容商店1 〇3亦可作爲某些内容113的代管内容網站 111。該實施例要求在電子數位内容商店1 〇3與内容提供者 101之間有特殊的金融協定。 1 ·代管内容網站 本説明書的内容提供者一節説明的内容傳播工具程式經 由FTP或HTTP將内容113加入代管内容網站111,或經由諸 如在磁帶、CD-ROM、快閃記憶體、或其他電腦可讀取的 媒體上配送内容等的離線裝置而將内容! 13加入代管内容 網站111。内容提供者101產生的中介資料SC(s) 620包含一 襴位,用以指示找出内容113的内容SC(s) 630之網址。該 網址對應於一代管内容網站111。電子數位内容商店1〇3如 -138- 本紙張尺度適用中國國彖標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝 經濟部智慧財產局員工消費合作社印製 530267 A7 五、發明說明(136 ) 果知到内容提供者101在報價SC(S) 641中的許可,則可越 過茲網址。當最終使用者裝置1〇9想要下載内容SC(s) 63〇 時’最終使用者裝置1〇9即連線到代管内容網站lu。 最終使用者裝置1〇9將授權許可sc(s) 660傳送到代管内 容網站111,而提出對内容SC(s) 630的要求。該授權許可 SC(s) 660疋X換所1〇5所傳送回的相同授權許可sc(s) 660。可驗證授權許可Sc(s) 660的數位簽名,以便決定該 授權許可SC(s) 660是否爲一有效的授權許可Sc(s)。如果 該授權許可SC(s)是一有效的授權許可sc(s),則開始下 載’或可將下載要求轉向到另一代管内容網站丨u。 2 ·安全數位内容電子式配送系統丨〇〇提供的代管内容網站丨丄工 對於安全數位内容電子式配送系統1〇〇而言,接收對一 内谷SC(s) 630的起始要求之主要内容網站決定應利用哪一 個網站來下載内容丨13。該網站利用下列資訊作出上述決 定: •是否有存放所要求内容1丨3之輔助内容網站?(安全數 位内容電子式配送系統1〇〇所提供的内容113之大部分 係只存放在主要網站); 經濟部智慧財產局員工消費合作社印製 ·------------φ--裝—— (請先閱讀背面之注意事項再填寫本頁) •最終使用者裝置109位於哪一地理區?(當最終使用者 裝置109提出該要求時,可自該最終使用者裝置ι〇9得 到此一資訊,並將該資訊放到訂單SC(S) 650中而傳送 到交換所105); •是否有適當的輔助網站且在工作中?(輔助網站有车 能是離線的); -139- 530267 A7 五、發明說明(137 ) •輔助網站的負载爲何?(在一輔助網站忙於處理存取活 動的某些情形中,可選擇較不忙碌的另一網站。 在將内容SC(s) 630傳送到最終使用者裝置1〇9之前,先 對最終使用者的要求執行分析及驗證。一資料庫存放了曾 用來下載内容113的所有授權許可sc(s)之識別碼。可檢查 孩資料庫,以便確保最終使用者裝置1〇9只對所購買的每 一件内容113提出一個要求。此種方式可避免惡意的使用 者重複存取代管内容網站1 1 1而嘗試減緩代管内容網站1 U 的存取速度,並防止對内容SC(S) 630作未經授權的下載。 係根據客户對個別件的内容U3之需求,而定期執行增 加或減少將内容113放到輔助内容網站。 内容代管路由器 内容代管路由器(圖中未示出)係設於代管内容網站u工 中’且接收最終使用者想要下載内容113的所有要求。該 内容代管路由器執行對最終使用者要求的驗證檢查,以便 確保最終使用者確實已購買了内容丨13。在一資料庫中維 護了各輔助内容網站的狀態,該狀態包括哪些内容113係 存放在這些輔助内容網站、及這些輔助内容網站的現行狀 悲。該現行狀態包括網站上的存取活動量、及一網站是否 因維護作業而關閉。· 該内容代管路由器的唯一介面是當要求下載内容113時 最終使用者裝置109所傳送的授權許可sc(s) 660。授權許 可SC(s) 660包含用來指示該使用者被容許下載内容113的 資訊。 -140- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) T裝 tr---------. 經濟部智慧財產局員工消費合作社印製 530267 A7 ---- B7 五、發明說明(138) 輔助内容網站 輔助内容網站(圖中未示出)存有安全數位内容電子式配 送系統100的熱門内容113。這些網站在地理上係分佈在世 界各地,且設於接近網路接取點(NAp)處,以便縮短下載 時間。當對主要代管内容網站i i丨的需求接近最大容量 時,即將這些輔助内容網站加入系統中。 IX·電子數位内容商店 A.概述-對多個電子數位内容商店ι〇3之支援 電子數位内容商店103本質上是零售商。這些電子數位 内容商店是行銷内容113以便將内容113配送到客户之實 體。對於内容113的配送而言,該系統將包含數位内容零 售網站、數位内容零售店、或想要涉入將電子内容U3配 送到消費者的任何企業。這企業可以只行銷電子内容 113 ’或者可選擇將電子式貨品的銷售加入其目前用來銷 售的其他行銷管道中。經由爲電子數位内容商店1〇3開發 而爲安全數位内容電子式配送系統1〇〇的一部分之一組工 具程式,即可完成將可下載的電子式貨品導入電子數位内 容商店103的服務提供中。 電子數位内容商店1〇3利用這些工具程式來進行下列事 項: •取得内容提供者1〇1所包封的中介資料Sc(s) 62〇。 •自這些sc⑷提取内容113,而用來作爲建立其服務提供 之輸入。 •產生用來描述其提供銷售的可下載内容113之報價sc(s) (請先閱讀背面之注意事項再填寫本頁) 裝 tr---------· 經濟部智慧財產局員工消費合作社印製 -141 -i n an n Twenty-one mouthful &gt; &lt; ϋ— · ϋ 1_1 H -132- ⑽267 A7 B7 Printed by the Consumers' Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs with invention description (130) 620 and content SC⑻⑽. This program generates introduction data SC (s) 620 for each song, and multiple internal 衮 ς Γν, like Sc (s) 63. For example, if the content is "b", then each sound generated during the whole song's period of music will be recorded at the audio level of the elementary class, ... Samples "will be encapsulated into the respective content SC⑻630. The intermediate data object included in the sound generated by the sample sample of the horse. I is used as the intermediate data Sc (s) 620. F · Final Quality Assurance Tool Program The last quality assurance tool program can be used by the user after the quality assurance program 813.- Once you have established all of the content content: SC (s) (, you can then perform a final quality assurance check on the content. Quality assurance can be performed at each stage of the content 113 preparation process. Content provided ΪΓ / opt in Perform quality assurance when every major step is completed to avoid future rework, or you can borrow +, 1, meaning Γ to choose ♦ After all audio preparation procedures are completed, immediately perform quality assurance on each item .If you choose the latter, then the quality assurance will be performed at the point when the sc⑷ is generated. The tool can open, check, and play * each sc 兹 of the song. When you find any problems Even small text changes require re-establishment due to the internal security features of Sc (s). To avoid unnecessary reprocessing time, we strongly recommend the use of intermediate quality assurance steps to ensure the accuracy of the intermediary data, We also recommend to reserve the specific quality assurance step 'for confirming the interaction with each song of the song, Zhao. If a problem is found', the quality assurance staff can enter _ a question attached to the song Description, and put the song back into the appropriate process as a list J— I ^ ^ --------- (Please read the notes on the back before filling out this page) • 133- V. Description of the invention ( 131) f reprocess. Update the complaints appropriately in the workflow management program 154 to refer to the status of all relevant components of the song. If no problems are found, mark the content Π3 as ready for distribution. G Content Dissemination Tool Program The content dissemination tool program enables users to execute the content dissemination procedure 814 described above.-Once the distribution of the content 113 has been approved, the SC (S) of the content 3 is placed in the content dissemination procedure. The queue is monitored by the content dissemination tool program, and the SC (s) building case is transmitted immediately, or—the batch is called the batch transmission according to the configuration settings provided by the content provider 101. The content provider 101 may also choose to set the configuration of the content dissemination tool program so as to automatically save all SC (S) in the queue until the SC (S) is marked as distributable manually. In this way, the provider 101 prepares the content before the scheduled release date of the content, and saves these inner valleys until the inner valley provider wants to release content such as new songs, movies, or video games. Sc (s) also Access to content 113 can be controlled based on a specified release date, so content provider 101 does not actually need to suppress SC (s) delivery, but this manual distribution option can also be used to manage the transmission of larger files Required network bandwidth. When marked as distributable, the content Sc (s) 63 of the content 113 is transmitted to the designated hosted content website lu via FTP. The agent sC (s) 62〇 is transmitted to the content promotion website 156 via FTP. At this time, SC (s) gradually enters the new content 113 directory until these sc (s) can be processed and these SC (s) are integrated into the content promotion website 156. Figure 17 is an automatic retrieval of the automatic intermediary data shown in Figure 8 according to the present invention. -134- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back first) Refill this page} 装 j— 定 ---------. Printed by the Consumer Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs Α7 '&quot; ~ &quot; -——--------- V. Invention Explain (132) a flowchart of an alternative embodiment of the tool program for additional information. This procedure is similar to the procedure described above with reference to Figure 8. However, the quality inspection and content quality control procedures for the monitored distribution procedure 806 809 is combined with a quality check called quality control 1704. The quality check is performed before the intermediary data% generation program 807 and the content SC generation program 812. When the quality check is performed before ^ generation <, it is not necessary to open the internal magic 13 and Associated intermediary data SC (s) 62G steps. In addition, in this embodiment, the queue of the product waiting action / information program 801 has been cancelled. Depending on what action is required, the work is placed in a specific program. Column. For example, if the job requires manual mediation Data, input additional intermediary data, and put the job into the manual intermediary data input queue. In addition, the automatic intermediary data acquisition process 803 and the new content request process are also merged to facilitate the assimilation of the intermediary data and the input tool program 161 And content processing tool program 155 occurred before. Finally, it is important to point out that the conditions of use 804 are entered in the automatic intermediary data acquisition program 803 and the automatic intermediary data acquisition program 803. This is because the automatic intermediary data acquisition program In the data acquisition procedure, 803 steps are automatically filled in with a number of conditions of use. 0 网站 Content promotion website to most effectively disseminate the information provided by the content provider 101 for sales via digital download, and to obtain necessary information for the electronic digital content store 103 In order to provide downloading of content 113 to its customers, each content provider 101 should have a website hosting such information. This approach is similar to that of some content providers 101 and their retailers. And other methods of obtaining promotional content by partners who need such information. Such services already exist ___ -135- Qiancaiguanjiaqu χ 297- ^ C Please read the notes on the back first, and then fill out the tribute.) ------------ Order --------- Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 — ----; ______B7__ _ V. Description of the invention (133) In the opening y, an additional part can be added to the website, at this time the electronic digital ^ capacity quotient; s 1G3 can be seen by downloading — copies The list of contents available for sale. Each provider 101 can completely control the design and configuration of the website, or: choose the material to be a secure digital electronic distribution system. Complete network server solution that can be activated immediately. In order to implement its own design for the service, the internal provider 101 only needs to provide a link to the intermediary data Sc (s) 62 to the electronic digital content store 103 connected to its website. The above-mentioned object can be achieved by using a tool program package of the secure digital content electronic distribution system 100. The content provider 101 will determine the selection process and the information to be displayed. The content promotion website 156 processes the intermediary data Sc (s) 620 that receives a new content item from the content distribution tool program via FTP. You can use the Sc (s) preview tool to open container objects privately in order to display or extract information about container objects. This information can then be used to update HTML pages and / or add information to a searchable database maintained by the service. The sc (s) preview tool program is actually a subset of the content acquisition tool program used by the electronic digital content store 103 to open and process the intermediary material 80 (8) 620. The SC (s) 620 file should then be moved to a permanent directory maintained by the content promotion website 156. Once the intermediary information SC (s) 620 is integrated into the content promotion website 156, it can be announced that the intermediary information SC (s) 620 is available. When a new intermediary material SC (s) 620 is added to the website, the content provider 101 can apply the pass-136- This paper size is applicable to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) (please First read the note on the back? Matters and then fill out this page) Binding: Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs's Consumer Cooperatives 530267 A7 B7 V. Description of the invention (彳 34) The notice is transmitted to all subscription electronic digital content stores 103, Or the content provider 101 can make a single notification every day (or a designated period) of this day (or period) = all the intermediary data Sc (s) 620 added. Transmission—contains a specified CGI message ^ to the parameters of the added intermediary data SC⑷620, and the notification is performed via a quasi-HTTP exchange with the electronic digital content store 103 web server. The digital store's notification in the digital store 103 interface module (described below) processes the message. I. Content hosting The performing arts business produces thousands of content programs such as C0, movies, and video games every year, plus the existing content programs in tens of thousands. The secure digital content electronic distribution system 100 is designed to support all content programs currently available from stores. The number of content programs that can be downloaded to the customer every day in the last 100 digital electronic content distribution system 100 is in thousands or tens of thousands. For a large number of content programs, a lot of bandwidth is needed. Computer hard disk storage space and bandwidth both require a distributed and scalable configuration of multiple hosted content sites 111. The system also supports customers around the world. Therefore, overseas websites are needed to accelerate the delivery to global customers. The content hosting on the secure digital content electronic distribution system 1000 is designed to allow content providers .101 to manage their own content, or to share a common set of facilities or a set of facilities. The content hosting on the secure digital content electronic distribution system 100 includes: A plurality of hosted content websites 111, which together contain all the content provided by the secure digital content electronic distribution system 100. 3; and -137- This paper size applies to China National Standard (CNS) A4 specifications (210 X 297 public love (please read the precautions on the back before filling out this page) 丨 installed Γ βΓ ϋ m «I 11 nL-, · N · ϋ ϋ i 1 n βϋ I · Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 — —___ B7 _ V. Description of the invention (135) Several auxiliary content websites (not shown in the figure), these auxiliary contents The website contains several current hot products from content providers 101. The number of hosted content sites 111 varies based on the number of end users using the system. Auxiliary content sites only have a limited number of songs, but these sites represent the A fairly large percentage of the bandwidth used on the system. When the capacity of the main site is increased to the maximum capacity point, such auxiliary sites are brought online. The station can be located close to the Network Access Point (NAP) to help speed up download time. You can also place auxiliary sites in different geographic regions of the world to speed up download time. If the content provider 101 chooses to place all of its content 113 in its own system 'then the site can be considered a single hosted content site with or without additional auxiliary content sites 111. This approach allows content providers to establish their own Extended decentralized system. In another embodiment, the electronic digital content store 103 can also serve as the hosted content website 111 for some content 113. This embodiment requires that the electronic digital content store 103 and the content provider There are special financial agreements between 101. 1 Hosted content website The content distribution tool program described in the content provider section of this manual adds content 113 to the hosted content website 111 via FTP or HTTP, or via, for example, on tape, CD -ROM, flash memory, or other offline devices that distribute content such as content on computer-readable media to add content! 13 Join hosted content sites 111 The intermediary data SC (s) 620 generated by the content provider 101 contains a bit to indicate the URL of the content SC (s) 630 for the content 113. This URL corresponds to the one-generation managed content website 111. The electronic digital content store 1 〇3such as -138- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 V. Description of the invention (136) If the content provider 101's permission in the quotation SC (S) 641 is known, the website can be crossed. When end-user device 109 wants to download content SC (s) 63〇 ', end-user device 109 connects to the hosted content website lu. The end-user device 109 transmits a license sc (s) 660 to the hosted content website 111, and requests a content SC (s) 630. This license SC (s) 660 疋 X is the same license sc (s) 660 transmitted back from the exchange 105. The digital signature of the license Sc (s) 660 can be verified to determine whether the license SC (s) 660 is a valid license Sc (s). If the license SC (s) is a valid license sc (s), then downloading is started or the download request may be redirected to another hosted content website. 2 · Secure Digital Content Electronic Distribution System 丨 00 Hosted Content Website 丨 Secondary, for the Secure Digital Content Electronic Distribution System 100, receiving the initial request for an inner valley SC (s) 630 The main content site decides which site should be used to download content. 13 The website uses the following information to make the above decision: • Are there any auxiliary content websites that host the requested content 1 丨 3? (Most of the content 113 provided by the secure digital content electronic distribution system 100 is only stored on the main website); printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. φ--install—— (Please read the precautions on the back before filling out this page) • In which geographic area is the end-user device 109 located? (When the request is made by the end-user device 109, this information can be obtained from the end-user device ι09 and placed in the order SC (S) 650 and transmitted to the clearing house 105); Have a proper secondary website and are at work? (Auxiliary website can be offline); -139- 530267 A7 V. Description of invention (137) • What is the load of the auxiliary website? (In some cases where a secondary website is busy processing access activities, another website that is less busy can be selected. Before sending content SC (s) 630 to end-user device 109, Analysis and verification of the requirements. A database holds the identification codes of all authorized sc (s) used to download the content 113. The child database can be checked to ensure that the end-user device 10 only A request is made for each piece of content 113. This method can prevent malicious users from repeatedly storing and replacing content hosting websites 1 1 1 and trying to slow down the access speed of hosting content websites 1 U, and prevent content SC (S) 630 for unauthorized downloading. It is based on the customer's demand for the content of individual pieces U3, and regularly executes adding or reducing content 113 to the auxiliary content website. Content hosting router Content hosting router (not shown in the figure) It is hosted on a hosted content website, and receives all requests from the end user to download the content 113. The content host router performs verification checks on the end user requirements to ensure the final The user has indeed purchased the content. 13. The status of each auxiliary content site is maintained in a database, which includes which content 113 is stored on these auxiliary content sites, and the current state of these auxiliary content sites. This current The status includes the amount of access activity on the website and whether a website is closed for maintenance. The only interface of the content hosting router is the license sc (s) sent by the end-user device 109 when the content 113 is requested to be downloaded 660. License SC (s) 660 contains information used to indicate that the user is allowed to download Content 113. -140- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) (Please read first Note on the back, please fill out this page) T-install tr ---------. Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 ---- B7 V. Description of the invention (138) Auxiliary content website support Content websites (not shown) store popular content 113 of the secure digital content electronic distribution system 100. These sites are geographically distributed around the world and are located close to network access points (NAp) In order to shorten the download time. When the demand for the main hosted content website ii 丨 approaches the maximum capacity, these auxiliary content websites are added to the system. IX. Electronic Digital Content Store A. Overview-For multiple electronic digital content stores ι 〇3 supports digital content stores 103 are essentially retailers. These digital content stores are entities that market content 113 to deliver content 113 to customers. For distribution of content 113, the system will include digital content retail sites , Digital content retail stores, or any business that wants to be involved in delivering electronic content U3 to consumers. This business can only market electronic content 113 'or can choose to add sales of electronic goods to other marketing it currently uses to sell In the pipeline. A set of tools developed as a part of the secure digital content electronic distribution system 100 developed for the electronic digital content store 103 can be used to import downloadable electronic goods into the service provision of the electronic digital content store 103 . The electronic digital content store 103 uses these tools to perform the following tasks: • Obtain the intermediary data Sc (s) 62 enclosed by the content provider 101. • Extract content 113 from these sc⑷s and use it as input to build its service offerings. • Generate a quotation sc (s) describing the downloadable content 113 that it offers for sale (please read the notes on the back before filling this page) Install tr --------- · Intellectual Property Bureau employees Printed by Consumer Cooperatives -141-

530267 A7 B7 五、發明說明(139 經濟部智慧財產局員工消費合作社印製 641 〇 交易sc_的產生並將該交易sc⑷64〇傳送到 =、冬使用者裝置1G9,而處理銷售的確認及下 動。 ° •管理可下載内容113的銷售之交易記綠、及 次 的狀態。 興 •處理狀態通知及交易確證要求。 •執行帳户一致性確認。 工具程式被設計成可容許電子數位内容商店103希 :將可下载電子内容113的銷售整合到其服務的方式之 '。可以下列的方式使用這些工具程式:縱使不是必要 ^ ’也要求交換所105處理所購買的可下載内容ιΐ3之所有 =:::、。這些工具程式也可讓電子數位内容商店職 2務其客尸,並自行處理金融交易,其中包括提供促销 及特彳貝供應。這些工具程式可讓電子數位内容商店1〇3迅 速地將可下載内容113的銷售整合到其現有的服務中。此 外’電子數位内容商店103無須設有可下載内容⑴的網 站,且無須管理内容113的傳送。係由内容提供者⑻所選 擇的代管内容網站1 1 i執行上述的功能。 在較佳實施例中,係利用java來實施用於電子數位内容 f店=3的各工具程式,但是亦可使用諸如c/c++、組合語 T及等效語言等其他的程式語言。我們當了解,可在多種 硬體及軟體平台上執行用於電子數位内容商店⑽而:於 下文中説明之該等工具程式。可以一電腦可讀取的媒體中 (請先閱讀背面之注意事項再填寫本頁) i裝 tr. -142- 經濟部智慧財產局員工消費合作社印製 530267 A7 -----^——__ 五、發明說明(14〇 ) 的應用程式之形式配送作爲一完整系統或一完整系統的 組成邵分之電子數位内容商店103,該電腦可讀取的媒體 包括(但不限於)諸如網路的電子式配送、以及軟碟、CD_ ROM、及抽取式硬碟機。 在另一實施例中,電子數位内容商店1〇3的各組成部分 是一程式設計師的軟體工具程式套件的一部分。該工具程 式套件起動將於下文中説明的一般性電子數位内容商店 103組成邵分及工具程式之預定介面。這些預定介面的形 式爲應用程式介面(API)。使用這些API的開發人員可自一 高階應用程式執行該等組成部分之任何功能。由於提供這 些組成邵分的API ’所以程式設計師可迅速地開發出一自 訂規格的電子數位内容商店1〇3,而無須重新設計任何這 些組成部分的這些功能及資源。 電子數位内容商店1〇3並不限於網路型的服務提供。想 要銷售可下載電子内容113的所有電子數位内容商店1〇3都 可使用所提供的該等工具程式,而不必顧及用來將内容 113配送到最終使用者的傳輸基礎設施或傳送模式。經由 衛星或纜線基礎設施而提供的廣播服務也利用這些工具程 式來取得、包封、及追蹤電子内容113的銷售。供銷售的 電子式貨品之展現方式及將這些電子式貨品配送到最終使 用者的方法是廣泛型服務提供與點對點互動網路型態服務 提供之間主要的不同點。 B ·點對點電子數位内容配送服務 點對點主要意指電子數位内容商店1 〇3與最終使用者裝 -143- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) J— ί------裝—K—訂—----- (請先閱讀背面之注意事項再填寫本頁) 530267 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明(141 ) 置109之間的一對一互動式服務。此種方式通常代表〆種 經由電話或繞線數據機連線而提供的網際網路型服務。在 本模型中也支援網際網路以外的網路,只要這些網路符合 網路伺服器/用户端瀏覽器的模型即可。圖9是一電子數位 内容商店103的主要工具程式、組成部分、及程序之方塊 圖。 1 ·整合要求 安全數位内容電子式配送系統1 00不只是產生了新的線 上業務’而且也提供了一種讓現有企業將可下載電子内容 113的銷售整合到其現有銷售管道之方法。提供给電子數 位内谷商店1 〇3的工具程式套件簡化了此種整合的程序。 内容取得工具程式171及SC(s)包封工具程式153提供了一種 方法給電子數位内容商店1〇3,電子數位内容商店1〇3利用 該方法自參與的内容提供者1〇1取得其可用來銷售的資 訊’並產生將這些可下載物件對照到其本身庫存中的項目 所需之檔案。可以批次方式驅動該程序,並可將該程序的 大部分自動化,並且只在將新的内容113整合到網站時才 執行該程序。 用於安全數位内容電子式配送的工具程式已被設計成可 將可下载電子内容11·3的銷售整合到網路型電子數位内容 商店1〇3的典型實施例(例如Columbia House Online、Music Boulevard、@Tower)及等效實施例,而且只需對其現行的 内谷1 1 3零售典範作最小的改變。有數種可行的整合方 法’而且在較佳實施例中,電子數位内容商店1 〇3對全產 (請先閱讀背面之注意事項再填寫本頁) 了t l·---訂---- -144- 經濟部智慧財產局員工消費合作社印製 A7 ~ ------B7 五、發明說明(U2 ) :搜尋、預覽、選擇(構物車)、及購買都提供了支援 :電子數㈣容商店1G3都要培養其客户的忠誠度,並以 =所作的相同方式持續提供其本身的促銷方案且行销其 σσ。在安全數位内容電子式配送系統100中,只需指示 其庫存中的哪些產品可佴雨早4 及pa j供%子式下載,並讓其客户於進行 、買選擇時可選擇電子式下載的選項。在另一實施例中, 客户的購物車可混合包含電子(内容113)及實體媒體的選 擇。在客户結帳之後,冑子數位内容商店103已完成了金 融結鼻,並記綠及通知其㈣及裝卸貨功能,以便處理所 購貝的實體貨品,電子數位内容商店103的商務處理函式 然後呼叫父易處理模組175以處理所有的電子式下載。電 子數位内容商店103只傳送所需的資訊,且自該時點起, 將由女全數位内容電子式配送系統100的工具程式套件處 理所有的程序。在另一實施例中,如果電子數位内容商店 103 希望銷售可下載的貨品,或希望將實體的及可下載 的貪pp之金融結算分開,則亦可利用安全數位内容電子式 配送系統100的工具程式而執行其他的交易處理方法,以 便處理金融結算。 爲了處理貨品的下載,針對自内容提供者1〇1的内容促 銷網站156取得的每巧種可下載產品,將一產品識別碼(圖 中未示出)提供給電子數位内容商店1〇3。該產品識別碼係 與客户對一可下載產品的購買選擇相關聯。電子數位内容 商店103將該產品識別碼傳送到交易處理模組175,以便識 別使用者所購買的產品。爲了描述產品而產生的sc(s)(報 -145- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) •Mill — — — — — — I - I I I I I I I ·11111111 (請先閱讀背面之注意事項再填寫本頁} 530267 -----------B7_____ 五、發明說明(M3 ) h SC(s) 641)係與電子數位内容商店ι〇3隔離,且係存放在 一報價資料庫181中,以便簡化對這些物件的管理,並使 這些物件的存在對電子數位内容商店1 〇3具有透通性。 提供叉易處理模組175及其他額外的函式作爲網路伺服 器端的可執行檔(亦即CGI及NSAPI、ISAPI可呼叫函式), 或/、將各API整合到一 DLL·或C物件函式庫中。這些函式處 理最終使用者互動及與交換所105間的或有互動之執行時 程序。這些函式與網路伺服器的客户服務程式互動,以便 產生用來啓動内容113下載程序所需的檔案,並將該等檔 案下載到最終使用者裝置1〇9。這些函式也處理或有的互 動,以便提供授權及接受活動完成的通知。 也提供一對帳工具程式,以便協助電子數位内容商店 103聯繫叉換所1〇5,以便根據其本身的交易記錄及交換所 105的交易記綠而對帳。 2·内容取得工具程式171 内容取得工具程式171負責連接到内容促銷網站156,以 便預覽及下載中介資料Sc(s) 62〇。因爲内容促銷網站是一 標準網站,所以電子數位内容商店103利用一網路瀏覽器 來劉覽1¾網站。瀏覽的特性將依據内容提供者1 〇丨的網站 設計而有所不同。也些網站可能使許多的促銷資訊畫面具 有廣泛的搜尋能力。其他的網站可能只提供簡單的瀏覽器 介面’用以自曲名、演出者、或新發行項目的清單中作選 擇。所有網站都包含中介資料SC(S) 620的選擇,而中介資 料SC(s) 620包含了一首歌曲或一張專輯的所有促銷資訊及 -146- 本紙張尺度週用T國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝 I·----訂---------. 經濟部智慧財產局員工消費合作社印製 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 ___ 五、發明說明(144 ) 描述性資訊。 此外’電子數位内容商店1〇3可訂閱内容更新,並經由 FTP而自動接收更新。 閱覽中介資料 内容取得工具程式171是一網路瀏覽器協助應用程式, 而當在内容促銷網站156上選擇一中介資料sc(s) 620連結 時,即啓動該内容取得工具程式171。選擇該SC(s)時,將 使内容取得工具程式171下載到電子數位内容商店1〇3,並 啓動該協助應用程式。内容取得工具程式17丨開啓中介資 料SC(s) 620 ’便顯示中介資料%⑷620内含的無加密資 訊。在一音樂的例子中,所顯示的資訊包括所提取的中介 資料173、與歌曲相關聯的圖形影像、及描述該歌曲的資 訊,而如果該歌曲的一試聽片段包含在中介資料Sc(s) 62〇 中,則亦可收聽該試聽片段。在内容113是音樂的一個例 子中,如果内容提供者1〇1有提供,則亦顯示與歌曲或專 輯有關的促銷資訊、專輯名稱、及藝人。係顯示該資訊作 爲瀏覽器視窗中的一系列連# HTML網頁。無法自零售内 容網站180取得諸如歌曲及歌詞等的可購買内容丨^、以及 内谷挺供者101想要保護的中介資料。 在另-實施例中’.内容提供者101提供付費下載的可選 用之促销内容。在該實施例中’係在中介資料sc⑷㈣中 將該促銷内容加密。當已向電子數位内容商店103的帳户 索取指定的費用時,即可妳士六 了 1 J匕由父換所105而處理因開戍今 資料所發生的金融結算。 σ μ Τ-----------裝-----^----訂--------- (請先閱讀背面之注意事項再填寫本頁) -147- 五、發明說明(145) 提取中介資料 (請先閱讀背面之注意事項再填寫本頁) 除了預覽的能力之外,該工具程式提供了兩種額外的特 殊功能:中介資料提取、及報價%⑷641的準備。選擇中 介資料提取選項時,提示電子數位内容商店103將路徑及 檔案名稱輸入到將要儲存該中介資料的位置。係將諸如圖 形及音樂試聽片段等的二進位中介資料儲存成獨立的檔 案。將文字中介資料儲存在一 ASCn定界文字檔,零售内 容網站180然後可將該Ascn定界文字檔輸入到其資料庫 中。也在一獨立的T0C檔案中產生用來描述該ASCn定界 又竽檔之一表。也有額外的選項,可在其他國家語言支援 (National Language Support ;簡稱NLS)所支援的格式中進行 提取。 經濟部智慧財產局員工消費合作社印製 所提取的資料中提供的一件重要資訊是產品識別碼。該 產品識別碼是電子數位内容商店1 〇3的商務處理函式用來 减別X易處理模組17 5 (若要得知更多的資訊,請參閱交易 處理該節)及使用者所購買的内容丨丨3之產品識別碼。交 易處理模組175利用該產品識別碼來適當地自報價資料庫 1 8 1擷取適當的報價SC(S) 641,以供隨後下載到最終使用 者裝置109。電子數位内容商店1〇3可完全控制其將可下載 内谷113在其網站上展現的方式。電子數位内容商店IQ]只 需要保留一份報價給該產品識別碼的内容丨丨3之交互對 照,以便適當地連接到安全數位内容電子式配送系統1 〇〇 之工具程式。在此處提供該資訊時,可讓電子數位内容商 店103以與報價SC(s) 641程序平行之方式,將該產品或内 -148- 本紙張尺度適用中國國I標準(CNS)A4規格(210 χϋ公釐) 530267 A7 五、發明說明(146 ) 容U3整合到其庫存及銷售網頁(資料庫)中,這是因爲這 兩個程序使用相同的產品識別碼來對照到該產品。下文中 將進一步説明此種情形。 報價SC(s)產生包封工具程式153 電子數位内容商㈣3需要產生—報價吻)641,用以 描述供銷售的可下載内容113。係自中介資料%⑻62〇取 得被放入報價SC(s)641的資料中之大部分。内容取得工具 程式171以下列步驟產生該報價sc(s) 641 : •自中介資料SC(s) 620中移除並不需要被包含在中介資 料SC⑷620中的報價SC⑷樣板所指定的報價%⑷64i 中之各組成部分。 •加入電子數位内容商店103的該工具程式組的组態設定 選項所規定的預設項目指定之額外必須组成部分。 •提示中介資料SC⑷620的報價SC⑷樣板指定的額外必 須輸入或選擇。 •呼叫SC(s)包封工具程式153,以便將該資訊包封到sc(s) 格式中。 在中介資料SC(s) 620中保留將由播放應用程式195在最 終使用者裝置109上顯示的中介資料。自中介資料Sc(s) 620中移除只被電子數位内容商店1〇3用來作爲其網路服務 資料庫的輸入之其他促銷中介資料。亦保留諸如浮水印指 令、加密的對稱金鑰623、及指定物件的容許使用的使用 條件517等内容提供者ιοί所提供之權利管理資訊。 然後在報價SC(s) 641中包含該拆開的中介資料Sc(s) -149- 本紙張尺度過用肀國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) &gt;丨裝 ----訂---------. 經濟部智慧財產局員工消費合作社印製 530267 A7 -------— ________ 五、發明說明(147 ) 620。電子數位内容商店103也將稱爲商店使用條件519或 購買選項的其本身之使用條件附加到報價sc(s) 641。可以 互動方式完成上述步驟,或經由一組預設的指令而自動完 成上述步驟。如果被設定爲以互動方式處理,則以内容提 供者ιοί規定的一組容許之物件使用條件517來提示電子數 位内容商店103。電子數位内容商店ι〇3然後選擇其想要提 供給其客户的選項。這些選項現在變成新的使用條件或商 店使用條件519。爲了自動地處理,電子數位内容商店1〇3 没疋一組針對所有内容113而提供的預設購買選項。將這 些預設選項自動比對内容提供者1〇1規定的容許使用條件 517,並於兩者並無不一致時,在報價Sc(s) 641中設定這 些預設選項。 一旦產生報價SC(s) 641之後,即將該報價sc(s) 641儲存 在一報價資料庫1 81中,並以中介資料SC(s) 620中預先指 定的產品識別碼作爲該中介資料SC(s) 620之索引。當一客 户稍後連線到報價資料庫181而擷取報價SC(s) 641,以便 包封並傳送到該最終使用者客户時,電子數位内容商店 103利用該產品識別碼來識別該客户所購買的可下載内容 113。若要得知更多的細節,請參閱交易處理模組丨75的該 即 ° 在另一實施例中,電子數位内容商店103將報價sc(s) 641放在其網站上。該實施例需要改變報價sc(s) 641,例 如以電子數位内容商店103的網址取代代管内容網站1丨!的 網址。 -150- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) ▼丨裝 tr---------· 經濟部智慧財產局員工消費合作社印製 530267 A7530267 A7 B7 V. Description of the invention (139 Printed by the Consumer Property Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 641 〇 The transaction sc_ is generated and transmitted to 、 64 winter user device 1G9, and the sales confirmation and processing are processed ° • Manage the status of transactions and sales status of downloadable content 113. Xing • Handle status notifications and transaction confirmation requirements. • Perform account consistency verification. The tool program is designed to allow electronic digital content stores 103 I hope: the way to integrate the sale of downloadable electronic content 113 into its services '. These tools can be used in the following ways: even if it is not necessary ^' Also requires the clearing house 105 to process all of the downloaded downloadable content ΐ3: ::,. These tools can also allow electronic digital content stores to serve their customers and handle financial transactions on their own, including the provision of promotions and specialties. These tools can make electronic digital content stores 103 fast To integrate the sale of downloadable content 113 into its existing services. In addition, the 'electronic digital content store 103 does not need to have a downloadable content ⑴'s website, and does not need to manage the delivery of content 113. The hosted content website 1 1 i selected by the content provider 执行 performs the functions described above. In a preferred embodiment, java is used to implement electronic digital content fshop = 3 each tool program, but other programming languages such as c / c ++, combinatorial T, and equivalent languages can also be used. We should understand that it can be executed on a variety of hardware and software platforms for electronic digital content Stores: These tools and programs described below. Can be stored in a computer-readable medium (please read the precautions on the back before filling out this page) i tr. -142- Consumption by the Intellectual Property Bureau of the Ministry of Economic Affairs Cooperative printed 530267 A7 ----- ^ ——__ V. Application Note (14) is distributed in the form of an application program as a complete system or a complete system consisting of the electronic digital content store 103 of Shao Fen, the computer can The media read includes, but is not limited to, electronic distribution such as the Internet, and floppy disks, CD ROMs, and removable hard drives. In another embodiment, the components of the electronic digital content store 103 Yes Part of a programmer ’s software tool suite. The tool suite launches the general electronic digital content store 103 described below to form predetermined interfaces for tools and programs. These predetermined interfaces are in the form of application programming interfaces (APIs) ). Developers using these APIs can perform any of the functions of these components from a high-level application. Since these APIs are provided, programmers can quickly develop a custom-specified electronic digital content store 103 without having to redesign these functions and resources of any of these components. The electronic digital content store 103 is not limited to network-based service provision. All electronic digital content stores 10 that want to sell downloadable electronic content 113 can use the tools provided, regardless of the transmission infrastructure or delivery mode used to distribute the content 113 to the end user. Broadcasting services provided via satellite or cable infrastructure also use these tools to acquire, encapsulate, and track sales of electronic content 113. The way in which electronic goods for sale are presented and the way in which these electronic goods are delivered to end users is the main difference between a broad-based service provision and a peer-to-peer interactive network type service provision. B · Peer-to-peer electronic digital content distribution service Peer-to-peer mainly refers to the electronic digital content store 1 03 and end-user equipment -143- This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) J— ί- ----- Installation—K—Order —----- (Please read the notes on the back before filling out this page) 530267 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 V. Description of Invention (141) Set 109 One-to-one interactive service between. This method usually represents an Internet-based service provided via a telephone or wire modem connection. Networks other than the Internet are also supported in this model, as long as these networks conform to the model of web server / client browser. FIG. 9 is a block diagram of the main tool programs, components, and programs of an electronic digital content store 103. FIG. 1 · Integration requirements The secure digital content electronic distribution system 100 not only generates new online services, but also provides a way for existing companies to integrate sales of downloadable electronic content 113 into their existing sales channels. The tool suite provided to Digital Stores 103 facilitates this integration process. The content acquisition tool program 171 and the SC (s) encapsulation tool program 153 provide a method for the electronic digital content store 103, and the electronic digital content store 103 uses this method to obtain the available content from the participating content provider 101. To sell information 'and generate the files needed to match these downloadable items to items in its own inventory. The program can be driven in batch mode, and most of the program can be automated and executed only when new content 113 is integrated into the website. A utility for secure digital content electronic distribution has been designed to integrate typical sales of downloadable electronic content 11.3 into a web-based electronic digital content store 103 (eg, Columbia House Online, Music Boulevard , @Tower) and equivalent embodiments, and only need to make minimal changes to its current inner valley 1 1 3 retail model. There are several possible integration methods. 'And in the preferred embodiment, the electronic digital content store 103 has all the production (please read the precautions on the back before filling this page). 144- Printed A7 ~ ------ B7 by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economy V. Invention Description (U2): Search, preview, selection (structure car), and purchase all support: electronic data Content stores 1G3 should cultivate their customers' loyalty and continue to provide their own promotional programs and market their σσ in the same way as =. In the secure digital content electronic distribution system 100, it is only necessary to indicate which products in its inventory are available for download as early as 4% and paj, and allow its customers to choose electronic downloads when making or buying choices. Options. In another embodiment, the customer's shopping cart may mix a choice of electronic (content 113) and physical media. After the customer settles the bill, the digital content store 103 has completed the financial nose-and-feet, and records the green and informs it of the loading and unloading functions in order to process the physical goods purchased by the shellfish. The business processing function of the electronic digital content store 103 The parent easy handling module 175 is then called to handle all electronic downloads. The electronic digital content store 103 transmits only the required information, and from that point on, all the programs will be handled by the tool package of the female all-digital content electronic distribution system 100. In another embodiment, if the electronic digital content store 103 wishes to sell downloadable goods or separate physical and downloadable financial settlements, then the tools of the secure digital content electronic distribution system 100 can also be used Program to perform other transaction processing methods in order to process financial settlement. In order to handle downloading of goods, a product identification code (not shown in the figure) is provided to the electronic digital content store 103 for each downloadable product obtained from the content promotion website 156 of the content provider 101. The product identification code is associated with a customer's purchase choice for a downloadable product. The electronic digital content store 103 transmits the product identification code to the transaction processing module 175 to identify the product purchased by the user. Sc (s) generated to describe the product (Report-145- This paper size applies to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) • Mill — — — — — — I-IIIIIII · 11111111 (please first Read the notes on the back and fill out this page} 530267 ----------- B7_____ V. Description of Invention (M3) h SC (s) 641) is isolated from the electronic digital content store, and is It is stored in a quotation database 181 in order to simplify the management of these objects and make the existence of these objects transparent to the electronic digital content store 103. A fork easy processing module 175 and other additional functions are provided as Web server-side executable files (that is, CGI and NSAPI, ISAPI callable functions), or / or integration of each API into a DLL or C object library. These functions handle end-user interaction and Contingent run-time procedures with the clearing house 105. These functions interact with the customer service program of the web server to generate the files needed to launch the content 113 download process and download these files to the final User device 109. These functions also Contingent interactions in order to provide authorization and notification of the completion of the event. A pair of accounting tools is also provided to assist the electronic digital content store 103 in contacting the forklift exchange 105 in accordance with its own transaction records and clearing house 105 The transactions are recorded in green and reconciled. 2. The content acquisition tool program 171 The content acquisition tool program 171 is responsible for connecting to the content promotion website 156 in order to preview and download the intermediary data Sc (s) 62. Because the content promotion website is a standard website, Therefore, the electronic digital content store 103 uses a web browser to browse the website. The browsing characteristics will vary according to the website design of the content provider 10. Also, some websites may make many promotional information screens have a wide range of Search capabilities. Other sites may only provide a simple browser interface 'to choose from a list of song titles, artists, or new releases. All sites include a selection of intermediary information SC (S) 620, and intermediary information SC (s) 620 contains all the promotional information for a song or an album and NS) A4 size (210 X 297 mm) (Please read the precautions on the back before filling out this page) Install I · ---- Order ---------. Employee Consumer Cooperatives, Intellectual Property Bureau, Ministry of Economic Affairs Printed 530267 Printed A7 B7 printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs ___ 5. Description of the invention (144) Descriptive information. In addition, 'electronic digital content store 103 can subscribe to content updates and automatically receive updates via FTP. View The intermediary data content acquisition tool program 171 is a web browser assisting application program, and when an intermediary data sc (s) 620 link is selected on the content promotion website 156, the content acquisition tool program 171 is activated. When this SC (s) is selected, the content acquisition tool program 171 is downloaded to the electronic digital content store 103, and the assisting application is started. Content acquisition tool program 17 丨 Open the intermediary data SC (s) 620 ’and display the unencrypted information contained in the intermediary data% ⑷620. In a music example, the displayed information includes the extracted intermediary data 173, a graphic image associated with the song, and information describing the song, and if an audition segment of the song is included in the intermediary data Sc (s) At 62 °, you can also listen to the audition clip. In an example where the content 113 is music, if the content provider 101 provides it, the promotion information, album name, and artist related to the song or album are also displayed. This information is displayed as a series of linked HTML pages in a browser window. It is not possible to obtain purchasable content such as songs and lyrics from the retail content website 180, as well as the intermediary materials that the inner valley supporter 101 wants to protect. In another embodiment ', the content provider 101 provides optional promotional content for paid download. In this embodiment, 'the promotional content is encrypted in the intermediary material sc'. When the specified fee has been charged to the account of the electronic digital content store 103, you can get six months away from the parent exchange 105 to handle the financial settlement that occurred due to the opening of the current data. σ μ Τ ----------- install ----- ^ ---- order --------- (Please read the precautions on the back before filling this page) -147 -5. Description of the invention (145) Extracting intermediary data (please read the notes on the back before filling in this page) In addition to the ability to preview, this tool program provides two additional special functions: intermediary data extraction, and quotation% Preparation for 的 641. When the intermediary data extraction option is selected, the electronic digital content store 103 is prompted to enter the path and file name into the location where the intermediary data will be stored. Binary intermediary data such as graphics and music audition clips are stored as separate files. The text intermediary data is stored in an ASCn delimited text file, and the retail content website 180 can then enter the Ascn delimited text file into its database. A table describing the ASCn delimitation and file is also generated in a separate TOC file. There are additional options for extracting in other formats supported by National Language Support (NLS). Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs An important piece of information provided in the extracted data is the product identification code. The product identification code is a business processing function of the electronic digital content store 1 03 used to subtract the X easy processing module 17 5 (for more information, see the section on transaction processing) and the user purchase Content 丨 丨 3 product identification code. The transaction processing module 175 uses the product identification code to appropriately retrieve the appropriate quotation SC (S) 641 from the quotation database 1 81 for subsequent download to the end-user device 109. The electronic digital content store 103 has full control over how it will be downloadable Uchiya 113 is displayed on its website. Electronic Digital Content Store (IQ) only needs to retain an interactive comparison of the content quoted to the product identification code, in order to properly connect to the tool program of the secure digital content electronic distribution system 1000. When providing this information, the electronic digital content store 103 can be used in parallel with the quotation SC (s) 641 procedure to make the product or internal -148- This paper size applies to China National Standard I (CNS) A4 specifications ( 210 χϋ mm) 530267 A7 V. Description of the invention (146) The U3 is integrated into its inventory and sales webpage (database), because these two programs use the same product identification code to compare to the product. This situation is explained further below. The quote SC (s) generates the encapsulation tool program 153. The electronic digital content provider 3 needs to be generated—quote kiss) 641, which is used to describe the downloadable content 113 for sale. Most of the data put into the quotation SC (s) 641 were obtained from the intermediary data% ⑻62. The content acquisition tool program 171 generates the quotation sc (s) 641 in the following steps: • Removed from the intermediary data SC (s) 620 and does not need to be included in the quotation SC⑷ template specified in the intermediary data SC⑷620 in the quotation% ⑷64i Of its components. • An additional required component specified by a preset item specified by the configuration setting option of the tool program group of the electronic digital content store 103 is added. • Prompt intermediary profile SC⑷620 for quote SC⑷ template additional specified must be entered or selected. • Call SC (s) Encapsulation Tool 153 to encapsulate the information into sc (s) format. The intermediary data SC (s) 620 retains the intermediary data to be displayed by the playback application 195 on the end-user device 109. From the intermediary data Sc (s) 620, other promotional intermediary data that is only used by the electronic digital content store 103 as an input to its web service database is removed. It also retains rights management information provided by content providers such as watermark instructions, encrypted symmetric keys 623, and permitted use conditions 517 for designated objects. Then include the disassembled intermediary information Sc (s) in the quote SC (s) 641 -149- This paper has been used in the national standard (CNS) A4 specification (210 X 297 mm) (Please read the back Please fill in this page for more details) &gt; 丨 Packing ---- Order ---------. Printed by the Consumers' Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 ----------- ________ V. Invention Instructions (147) 620. The electronic digital content store 103 also appends its own use conditions called store use conditions 519 or purchase options to the offer sc (s) 641. The above steps can be completed interactively or automatically through a set of preset instructions. If it is set to be handled interactively, the digital content store 103 is notified with a set of allowed object use conditions 517 provided by the content provider. The electronic digital content store ι03 then selects the options it wants to offer its customers. These options now become either new conditions of use or store conditions of use 519. For automatic processing, the electronic digital content store 103 has a set of preset purchase options provided for all content 113. These preset options are automatically compared with the allowable use conditions 517 specified by the content provider 101, and when there is no inconsistency, these preset options are set in the quote Sc (s) 641. Once the quotation SC (s) 641 is generated, the quotation sc (s) 641 is stored in a quotation database 1 81, and the product identification code specified in the intermediary data SC (s) 620 is used as the intermediary data SC ( s) Index of 620. When a customer later connects to the quotation database 181 and retrieves the quotation SC (s) 641 for encapsulation and transmission to the end-user customer, the electronic digital content store 103 uses the product identification code to identify the customer's location. Purchased Downloadable Content 113. For more details, please refer to this in the transaction processing module 75. In another embodiment, the electronic digital content store 103 places the offer sc (s) 641 on its website. This embodiment needs to change the offer sc (s) 641, such as replacing the hosted content website 1 with the website address of the electronic digital content store 103! URL. -150- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page) ▼ 丨 Tr --------- · Economic Printed by the Ministry of Intellectual Property Bureau's Consumer Cooperatives 530267 A7

五、發明說明(148 ) 經濟部智慧財產局員工消費合作社印製 3.交易處理模組175 電子數位内容商店103將帳單開立的工作轉送到交換所 105。此外,電子數位内容商店1〇3亦可直接向交換所1〇5 要求金融清算。有兩種處理最終使用者對可下載内容113 的購買要求之基本模式。如果電子數位内容商店1〇3並不 希望處理購買的金融結算,且並無將影響到貨品的銷售之 特殊促銷及獎勵辦法,而且並未使用將購買要求批次化的 一購物車圖像,則電子數位内容商店1〇3可選擇提供將其 内容113下載網頁直接連結到報價sc(s) 641。將以中介資 料中包含的零售價格資訊建立這些報價SC(s) 641。展現具 有銷售條款的購買選項之一特殊HTML報價網頁也是包含 在報價SC(s) 641中。係利用建立報價sc(s) 641時所產生的 一樣板來建立該網頁。當最終使用者點選到報價Sc(s) 641 的該直接連結時’即將該報價SC(s) 641下載到最終使用者 裝置109之瀏覽器’而啓動一個用來開啓該容器物件並展 現該報價SC(s) 641中包含的報價網頁之協助應用程式。該 網頁包含一個用來收集客户資訊之表格,該客户資訊包括 信用卡資訊及購買選項。然後將該表格直接傳送到交換所 105,以供金融結算其處理。該表格可選擇包含使用最終 使用者的信用資訊或工業標準的區域交易控制常式之欄 位。 現在將説明電子數位内容商店1〇3處理帳單開立的一實 施例。處理購買要求的較典型模式可讓電子數位内容商店 103處理金融結算,然後將下載授權許可傳送到最終使用 -151 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) J—---------裝-----^----訂--------- (請先閱讀背面之注意事項再填寫本頁) 530267 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明(U9 ) 者。該方法可讓電子數位内 』各同店103將可下載内容113的 銷售與所提供其他貨品敕人 、 正泛’而在其網站上銷售,並可推 行講貝要求的批次處理,σ q 慝里&quot;、須(經由一購物車圖像)向客户 作,人的合併收費,而無須向每一次下載要求作個別的收 ^並且可讓電子數位内容商店1〇3直接追縱其客户的講 貝模式,且提供特殊的促銷及會員優惠選項。在此種環境 中,可下載内容113的報價係包含在電子數位内容商店1〇3 的購物、”罔頁中’且當最終使用者選擇該内容⑴時,即將 該内容113放到一購物車中,並以如同電子數位内容商店 103現有購物模型之方式進行處理及金融結算。一旦完成 1¾金融結算之後,安全數位内容電子式配送系統1〇〇的商 務處理程序隨即呼叫交易處理模組175,以便完成謗交 易。 交易處理模組175 X易處理模組17 5的功能在於整合最終使用者裝置1 〇 9所 需的資訊,以便啓動並處理所購買内容i 1 3之下載。將該 資訊包封到一交易SC(s) 640,網路伺服器然後回應該購買 成交而將該交易SC(s) 640送回到最終使用者裝置1〇9。交 易處理模組175向電子數位内容商店103的商務處理程序要 求三件資訊:所購買内容113之產品識別碼、交易資料 6 42、及確認該購買結算的一 HTML網頁或CGI網址。 該產品識別碼是在與所銷售内容113相關聯的中介資料 SC(s) 620中而提供給電子數位内容商店103之値。該產品 識別碼係用來自報價資料庫181擷取相關聯的報價SC(s) -152- 本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公釐) J----------i^w— · I---_---I . I---— 1 — (請先閱讀背面之注意事項再填寫本頁) 530267 經濟部智慧財產局員工消費合作社印製 A7 B7____ 五、發明說明(150) 641。 交易資料642是電子數位内容商店1〇3的交易處理函式所 提供的一資訊結構,且隨後利用該交易資料642使交換所 105的處理與電子數位内容商店1〇3執行的金融結算交易相 關聯,並提供將包含在下載到最終使用者裝置1〇9的内容 113的浮水印之使用者識別資訊。當交換所1 〇5接收一有效 的玎單SC(s) 650時,交換所1〇5即記錄一個指示電子數位 内容商店103已銷售内容113的交易,並記綠其中包括最終 使用者的名稱及一交易識別碼535之交易資料642。交易識 別碼535可提供對金融結算交易的一對照。交換所ι〇5隨後 將該資訊送回到電子數位内容商店1 〇3,以便用來核對其 帳户與自内容提供者101 (或其代理商)接收的帳單開立報 表是否一致。内容提供者1〇1可利用交換所交易記錄178來 決定其已銷售了哪些内容113,並使其得以向每一電子數 位内容商店103開立帳單,以便收取其應得的授權費。亦 可替代性地利用帳單開立以外的其他電子方式來結算内容 提供者101與電子數位内容商店1〇3之間的帳目。 交易SC(s) 640中提供的資訊以及交易sc(s) 640的安全性 及完整性足以使交換所105信賴該購買交易是有效的,且 在交換所105記綠該銷售之前,不需要有進一步的確認。 然而,電子數位内容商店103可選擇在向其帳户收費之前 (交換所105記錄交易而向内容提供者1〇1指示電子數位内 容商店103已收到銷售該内容113的帳款之時),先要求該 X易的確證。交易資料642中的一旗標指示對確證/通知的 (請先閱讀背面之注意事項再填寫本頁) .裝 i Bn m —I— I 一 -°J« II in - I ϋ n I · -153· 530267 A7 Β7 五、發明說明(151 ) 該要求。在此種情形中’交換所105聯繫電子數位内容商 店103,並在向其帳户收費且釋出加密金鑰623之前,先自 電子數位内容商店103取得授權。自交換所105將該交易識 別碼535傳送到電子數位内容商店103,作爲該確證要求的 一部分,而使電子數位内容商店103得以將該要求與對最 終使用者進行的一先前交易相關聯。該交易識別碼535可 以是電子數位内容商店103希望使用且只用於此一功效的 任何特有値。 交易資料642亦包含一客户名稱。該名稱可來自使用者 購買時所填寫的購買表格的使用者名稱襴位,或來自先前 電子數位内容商店103的某一使用者登綠程序期間所登錄 的資訊,或與用於該交易的信用卡相關聯的信用卡資訊所 得到的正式名稱。隨後將該名稱包含在授權許可浮水印 527 中。 交易資料642亦包含最終使用者所購買的商店使用條件 5 19。該資訊係包含在授權許可浮水印527中,且最終使用 者裝置109將該資訊用於拷貝及播放控制。 交易處理模組175所需的最後參數是確認該購買結算之 HTML網頁或CGI網址。該參數之目的在於可讓電子數位 内容商店103回應最終使用者,且電子數位内容商店1〇3係 利用金融結算的一確認訊息及其想要在其回應訊息中包含 的任何其他資訊來回應該最終使用者。當接收並處理交易 SC(s) 640時,該HTML網頁及CGI網址係包含在交易SC(s) 640中’且係顯示在最終使用者裝置109的瀏覽器視窗上。 -154- 本,a狀度過用中關家標準(CNS)A4規格⑽χ 297公髮) (請先閱讀背面之注意事項再填寫本頁) 11--------- 經濟部智慧財產局員工消費合作社印製 530267V. Description of the invention (148) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 3. Transaction processing module 175 The electronic digital content store 103 transfers the billing work to the clearing house 105. In addition, the electronic digital content store 103 can also request financial clearing directly from the clearing house 105. There are two basic modes of handling end-user purchase requests for downloadable content 113. If the electronic digital content store 103 does not want to handle the financial settlement of purchases, and there are no special promotions and incentives that will affect the sale of goods, and it does not use a shopping cart image that batches purchase requirements, The electronic digital content store 103 may optionally provide a link to download its content 113 directly to the offer sc (s) 641. These quotes SC (s) 641 will be created with the retail price information contained in the intermediary data. A special HTML quote page showing one of the purchase options with terms of sale is also included in the quote SC (s) 641. This page is created using the same template that was generated when creating the quote sc (s) 641. When the end user clicks on the direct link to the offer Sc (s) 641, 'downloads the offer SC (s) 641 to the browser of the end user device 109' and launches a container object to open the container object and display the Assistance application for the quotation page included in the quotation SC (s) 641. The web page contains a form for collecting customer information including credit card information and purchase options. This form is then transmitted directly to the clearing house 105 for financial settlement to process. The form can optionally include fields that use end-user credit information or industry-standard regional transaction control routines. An embodiment of the electronic digital content store 103 processing billing will now be described. A more typical model for processing purchase requests allows the electronic digital content store 103 to handle financial settlement, and then transfer the download authorization to end use -151-This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) J —--------- Install ----- ^ ---- Order --------- (Please read the notes on the back before filling this page) 530267 Intellectual Property Bureau of the Ministry of Economic Affairs A7 printed by employee consumer cooperative. V. Invention Description (U9). This method allows the electronic stores to sell the downloadable content 113 and other products provided on the website within the same digital store. It can also implement batch processing as required by σ q 慝. "&Quot;, must be made to customers (via a shopping cart image), the combined charge of people, without the need to make a separate collection request for each download ^ and allows the electronic digital content store 103 to directly pursue its customers' Talk about the shell model, and provide special promotions and member discount options. In such an environment, the quotation of downloadable content 113 is included in the shopping of the electronic digital content store 103, "in the page", and when the content is selected by the end user, the content 113 is put into a shopping cart. And the processing and financial settlement in the same way as the existing shopping model of the electronic digital content store 103. Once the financial settlement is completed, the business processing program of the secure digital content electronic distribution system 100 then calls the transaction processing module 175, In order to complete the defamation transaction. The function of the transaction processing module 175 X easy processing module 17 5 is to integrate the information required by the end-user device 10 9 in order to initiate and process the download of the purchased content i 1 3. This information package To a transaction SC (s) 640, the web server then responds to the purchase transaction and sends the transaction SC (s) 640 back to the end-user device 109. The transaction processing module 175 sends the digital content store 103 The business process program requires three pieces of information: the product identification code of the purchased content 113, transaction information 6 42, and an HTML web page or CGI URL that confirms the purchase settlement. The identification code is provided to the electronic digital content store 103 in the intermediary data SC (s) 620 associated with the sold content 113. The product identification code is used to retrieve the associated quote SC ( s) -152- This paper size is applicable to China National Standard (CNS) A4 (210 x 297 mm) J ---------- i ^ w— · I ---_--- I. I ---— 1 — (Please read the notes on the back before filling out this page) 530267 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7____ 5. Description of the invention (150) 641. Transaction information 642 is an electronic digital content store An information structure provided by the transaction processing function of 103, and then using the transaction information 642 to correlate the processing of the clearing house 105 with the financial settlement transaction performed by the electronic digital content store 103, and provide the download will be included in the download The user identification information of the watermark to the content 113 of the end-user device 1009. When the clearing house 105 receives a valid order SC (s) 650, the clearing house 105 records an indicating electronic digit The content store 103 has sold the transaction for content 113, and records the green which includes the final The name of the user and the transaction information 642 of a transaction identification code 535. The transaction identification code 535 can provide a comparison of financial settlement transactions. The clearing house ι05 then sends this information back to the electronic digital content store 103 so that Used to check whether their accounts are consistent with the billing statements received from Content Provider 101 (or its agents). Content Providers 101 can use Clearing House Transaction Records 178 to determine what content they have sold 113 And enable it to bill each electronic digital content store 103 in order to collect its due authorization fee. Alternatively, electronic means other than billing may be used to settle accounts between the content provider 101 and the electronic digital content store 103. The information provided in transaction SC (s) 640 and the security and integrity of transaction sc (s) 640 are sufficient to enable the clearing house 105 to trust that the purchase transaction is valid, and no need to have before the clearing house 105 records the sale. Further confirmation. However, the electronic digital content store 103 may choose to charge its account (when the clearing house 105 records the transaction and instructs the content provider 101 to the electronic digital content store 103 to have received a payment for the sale of the content 113), First ask for confirmation of the X easy. A flag in transaction information 642 indicates confirmation / notification (please read the precautions on the back before filling this page). Install i Bn m —I— I 一-° J «II in-I ϋ n I ·- 153 · 530267 A7 B7 V. Description of the invention (151) This requirement. In this case, the 'clearing house 105 contacts the electronic digital content store 103 and obtains authorization from the electronic digital content store 103 before charging its account and releasing the encryption key 623. The clearing house 105 transmits the transaction identification code 535 to the digital content store 103 as part of the verification request, enabling the digital content store 103 to associate the request with a previous transaction made to the end user. The transaction identification code 535 may be any unique card that the electronic digital content store 103 wishes to use and only uses for this function. The transaction information 642 also includes a customer name. The name can come from the user name nibble of the purchase form filled in when the user made a purchase, or from the information registered during the green log-in process by a certain user of the previous digital content store 103, or with the credit card used for the transaction The official name resulting from the associated credit card information. This name was then included in the license watermark 527. The transaction information 642 also contains the conditions of use of the store purchased by the end user 5 19. The information is included in the license watermark 527, and the end-user device 109 uses the information for copy and playback control. The final parameter required by the transaction processing module 175 is the HTML page or CGI URL that confirms the purchase settlement. The purpose of this parameter is to allow the electronic digital content store 103 to respond to the end user, and the electronic digital content store 103 is a confirmation message using financial settlement and any other information it wants to include in its response message. user. When the transaction SC (s) 640 is received and processed, the HTML webpage and the CGI URL are included in the transaction SC (s) 640 'and displayed on the browser window of the end-user device 109. -154- This book is issued in Zhongguanjia Standard (CNS) A4 specification ⑽χ 297 (issued in the form of a) (Please read the precautions on the back before filling this page) 11 --------- Ministry of Economic Affairs Wisdom Printed by the Property Agency Staff Consumer Cooperative 530267

五、發明說明(152) 交易SC(s) 640是在處理購買提交之後自電子數位内容商 店103到最終使用者的HTTP回應。傳送一 SC(S)作爲直接 HTTP回應時,將強制在最終使用者裝置丨〇 9上自動載入一 SC(s)處理器協助應用程式,因而可自動完成交易,而無 須依賴進一步由最終使用者啓動的動作。將在後文的最終 使用者裝置109及播放應用程式195的該節中詳述該程序。 當以必須的參數呼叫交易處理模組175時,交易處理模 組175建立一交易S C(s) 640,該交易SC(s) 640包含交易資 料642、交易確認HTML網頁或參照網址、及sc(s)的其他 必須安全特性,且交易處理模組175擷取及嵌入與該購買 相關聯的報價SC(s) 641。交易處理模組175也記錄與該交 易相關的資訊,以供爾後爲通知介面模組丨76及對帳工具 程式179所使用。 4·通知介面模組176 通知介面模組176是一網路伺服器端的可執行常式 (NSAPI、ISAPI、或等效API可呼叫的CGI或函式)。通知介 面模組176處理來自交換所1〇5、最終使用者裝置1〇9、代 管内容網站111、及内容提供者1〇丨之選項要求及通知。電 子數位内容商店103可選擇要求通知的事件有: • 交換所105對最終使用者裝置1〇9要求一加密金鑰623 且對稱金鑰623正針對指定的内容113釋出加密金鑰 623之通知。可選擇將該通知設定成再將加密金鑰623 傳送到最終使用者裝置109之前先要求來自電子數位 内容商店103的確証。 -155 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) ▼丨裝----- 訂---------' 經濟部智慧財產局員工消費合作社印製 530267 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明(153 •代管内容網站U1對已將内容Sc(s) 630傳送到最終使 用者裝置109之通知。 •最終使用者裝置109對已接收到内gsc(s) 63〇及授權 許可SC(s) 660並成功地利用該等Sc(s)來處理内容U3 或發現該等SC(s)被篡改之通知。 内谷&amp;仏者1 〇 1對已將新的内容丨丨3置於内容促鎖網站 15 6之通知。 這二通知中的任一通知都不是安全數位内容電子式配送 系統100中的一必須步驟,但是提供這些通知作爲使電子 數位内容商店1〇3有機會可關閉其有關成功完成銷售的記 錄。些通知由於讓電子數位内容商店1〇3得知在交易的 金融結算之後已透露了哪些功能,或得知於嘗試完成銷售 的期間發生了哪些錯誤,而也提供了處理客户服務要求時 可能需要用到的資訊。此外,可視需要而經由客户服務介 面184自交換所105得到許多這類狀態。 由内容提供者101決定對在内容促銷網站156上可取得新 内容113的通知頻度。可在每當加入新的中介資料sc(幼 620時,提供該通知,或者每天通知當天所加入的所有新 中介資料SC(s) 620。 所有這些通知都將資料項加入交易記錄178。電子數位 内容商店103想要對這些通知執行本身的處理,則電子數 位内容商店103可攔截CGI呼叫,執行其特有的函式,然後 了選擇將該要求傳送到通知介面模組17 6。 5 ·對帳工具程式179 ΊΙ]-------Μ----l·---1--------- (請先閱讀背面之注意事項再填寫本頁) -156- 530267 A7V. Description of the Invention (152) The transaction SC (s) 640 is an HTTP response from the electronic digital content store 103 to the end user after processing the purchase submission. When sending an SC (S) as a direct HTTP response, an SC (s) processor will be automatically loaded on the end-user device to assist the application, so transactions can be completed automatically without relying on further end use Initiated actions. This procedure will be detailed in this section of the end-user device 109 and the playback application 195 later. When the transaction processing module 175 is called with the necessary parameters, the transaction processing module 175 creates a transaction SC (s) 640, which includes transaction data 642, a transaction confirmation HTML web page or reference URL, and sc ( s) other required security features, and the transaction processing module 175 retrieves and embeds the quote SC (s) 641 associated with the purchase. The transaction processing module 175 also records information related to the transaction for later use by the notification interface module 76 and the reconciliation tool program 179. 4. Notification interface module 176 The notification interface module 176 is a web server-side executable routine (NSAPI, ISAPI, or equivalent API callable CGI or function). The notification interface module 176 processes option requests and notifications from the clearing house 105, the end-user device 109, the host content website 111, and the content provider 10 丨. The electronic digital content store 103 may choose to request notification of the following events: • Notification of the clearing house 105 requesting an encryption key 623 to the end-user device 1009 and the symmetric key 623 is releasing the encryption key 623 for the specified content 113 . Optionally, the notification can be set to require confirmation from the electronic digital content store 103 before transmitting the encryption key 623 to the end-user device 109. -155-This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page) ▼ 丨 Installation ------ Order ------ --- 'Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 V. Invention Description (153 • Hosted content website U1 has transmitted the content Sc (s) 630 to the final Notification from user device 109. • End-user device 109 has received internal gsc (s) 63 and license SC (s) 660 and successfully used these Sc (s) to process content U3 or discover such Notice that SC (s) has been tampered with. Utsuya &amp; maker 1 010 notice that new content has been placed on the content promotion lock site 15 6. None of the two notices is not secure digital A necessary step in the content electronic distribution system 100, but these notifications are provided as an opportunity for the electronic digital content store 103 to close its record of successful completion of sales. These notifications are made available to the electronic digital content store 103 What features have been revealed after the financial settlement of the transaction, Learn what errors occurred during the attempt to complete the sale, and also provide information that may be needed when processing customer service requests. In addition, many such statuses can be obtained from the clearing house 105 via the customer service interface 184 as needed. The content provider 101 determines the frequency of notification of new content 113 available on the content promotion website 156. This notification can be provided whenever new intermediary information sc (young 620) is added, or all new intermediaries added on the day are notified daily Data SC (s) 620. All of these notifications add data items to the transaction log 178. The electronic digital content store 103 wants to perform its own processing of these notifications, and the electronic digital content store 103 can intercept CGI calls and execute its unique letter And then chose to send the request to the notification interface module 17 6. 5 · Reconciliation tool program 179 ΊΙ] ------- M ---- l ---- 1 ------ --- (Please read the notes on the back before filling this page) -156- 530267 A7

五、發明說明(1δ4) 經濟部智慧財產局員工消費合作社印製 對帳工具程式179聯繫交換所1〇5,以便將交易記綠178 與交換所1 05的記錄比較。上述程序是一種可供選用的程 序,可用來協助電子數位内容商店103對安全數位内容電 子式配送系統100的會計程序有信心。 在另一實施例中,可更新該工具程式,而提供電子式資 金移轉,以便自動化對内容提供者101及交換所1〇5的週期 性付款。亦可將該工具程式設計成:在與交易記綠178對 過帳單之後,於自交換所105接收到一電子式帳單時,可 自動處理付款。 C ·廣播電子數位内容配送服務 廣播主要意指一種一對多的傳輸方法,其中在最終使用 者裝置109與電子數位内容商店1〇3之間沒有可隨客户的需 要而選擇閱覽或收聽的個人化介面。通常經由數位衛星或 纜線基礎設施而提供廣播,此時係預先設定内容丨u,因 而所有的最終使用者裝置109都接收相同的資訊流。 亦可界定一種混合式模型,使電子數位内容商店1〇3可 提供一種數位内容服務,且該數位内容服務的構成方式 爲:可經由一網際網路連線而提供一網路配送介面,並可 經由一廣播服務而提供寬頻衛星或纜線配送介面,且與網 站的設計有相當大的共通性。如果IRD反向頻道串列介面 係連接到網路,且該IRD支援網路瀏覽,則最終使用者可 經由該反向頻道串列介面而以一般方式劉覽數位内容服 務,並預覽及選擇所要購買的内容113。使用者可選擇高 品質的可下載内容113,然後購買這些選擇,並完全經由 -157- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝 j----訂 ---------_ 530267 A7 B7 五、發明說明(155 ) (請先閱讀背面之注意事項再填寫本頁) 一網際網路連線接收必須的授權許可SC(s) 660,然後要求 經由寬頻廣播介面而傳送内容113(内容SC(s) 630)。網路 服務可根據廣播時間表而指示可以此種方式下載哪些内容 113,或者可完全根據所購買的内容113而建立廣播資訊 流。此種方式可讓一網路型數位内容服務公司與一廣播機 構簽約,而將高品質的内容113提供給配備有適當設備的 使用者’因而每天可以此種高品質方式提供有限數目的特 定内容113(例如歌曲或c D ),並將經由網路介面而以低品 質方式提供可供下載的完整目綠。 亦可設計出並無通到最終使用者裝置109的網路介面之 其他廣播模型。在此種模型中,係將促銷内容包封在特殊 格式的數位流,以便用廣播方式傳送到最終使用者裝置 109(亦即IRD),在最終使用者裝置109上執行特殊的處 理’以便將該數位流解碼,並向最終使用者顯示可用來作 購買選擇的該促銷内容。 經濟部智慧財產局員工消費合作社印製 仍然係經由自最終使用者裝置1〇9到交換所105的反向頻 道通訊而啓動實際的購買選擇,且將利用Sc(s)來執行所 有的資料交換。提供給電子數位内容商店1〇3的工具程式 套件之架構及開發方式爲:大部分的工具程式都同時適用 於點對點網際網路服務提供、及廣播衛星或境線服務提 供。衛星型電子數位内容商店1〇3也利用數位内容網站型 電子數位内容商店103取得及管理内容113並準備SC(s)K 用之工具程式來管理並準備内容113,以便在一廣播基礎 設施上配送。經由一網路服務而配送之SC(s)與經由一廣 -158- 本纸張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) 530267 A7 B7 五、發明說明(156) 播服務而配送之SC(s)相同。 X.最終使用者裝置109 (請先閱讀背面之注意事項再填寫本頁) 安全數位内容電子式配送系統1〇〇的最終使用者裝置ι〇9 中之應用程式執行兩個主要功能:第一,Sc(s)處理1拷 貝控制;以及第二,加密的内容113之播放。不論最終使 用者裝置109是一個人電腦或一專用的消費電子裝置,該 取終使用者裝置109都必須可執行這些基本功能。最終使 用者裝置109也提供各種額外的特性及功能,例如產生播 放清單、管理數位内容資料庫、於播放内容時顯示資訊及 影像、以及錄製到外部媒體裝置。這些功能隨著這些應用 程式支援的服務及這些應用程式被設計使用的裝置類型的 不同而有所變化。 A ·概述 經濟部智慧財產局員工消費合作社印製 現在請參閲圖1 〇,圖中示出主要組成部分及程序、以及 最終使用者裝置109的功能流程。被設計用來支援一個人 電腦型網路介面内容113服務的應用程式包含兩個可執行 的軟體應用程式·· SC(s)處理器192、及播放應用程式195。 SC(s)處理器192是一種可執行的應用程式,該應用程式被 配置成一個放入最終使用者網路瀏覽器191之協助應用程 式,用以處理SC(s)樓案/MIME類型。當自電子數位内容商 店103、交換所1〇5、及代管内容網站111接收到sc(s)時, 劉覽器即啓動該應用程式。該應用程式負責對SC(s)執行 所有必須的處理,並將内容113加入最終使用者的數位内 容資料庫196。 -159- 本紙張尺度適用中國國~家標準(CNS)A4規格m〇 X 297公釐) 530267 A7 _ B7 五、發明說明(157) 播放應用程式195是一獨立的可執行應用程式,最終使 用者載入該播放應用程式195,以便執行其數位内容資料 庫丨96中之内容113,管理其數位内容資料庫196,以及在 谷沣時產生内容113之拷貝。可以Java、c/c++、或任何等 效語言撰寫播放應用程式195及sc⑷處理器192應用程 式。在較佳實施例中,可自諸如網站等的電腦可讀取的裝 置下載孩等應用程式。然而,也可利用其他的配送機制, 例如在軟碟或CD等的電腦可讀取的媒體上配送該等應用 程式。 冗全係經由最終使用者網路瀏覽器191處理内容ιΐ3資訊 的搜尋及瀏覽、諸如歌曲片段的試聽、以及選擇所要購買 的歌曲。電子數位内容商店1〇3以與目前許多内容ιΐ3零售 網站所提供的相同方式來提供購物的體驗。與最終使用者 經由目前的網路型内容113購物之不同處在於:使用者裝 置現在可選擇將可下載的内容113物件加入其購物車中。 如果電子數位内容商店1〇3除了可下載的物件之外,還有 其他可供銷售的貨品,則最終使用者可將實體貨品及電子 式可下載貨品合併放到其購物車中。在最終使用者結帳並 將其最後的購買授權傳送到電子數位内容商店1 0 3之前, 安全數位内容電子式.配送的最終使用者裝置109並不涉入 其間。在該時點之前,係在電子數位内容商店103的網路 伺服器與最終使用者裝置109的瀏覽器191之間進行所有的 互動。這些互動包括數位内容樣本片段的預覽。數位内容 片段並未被包封到Sc(s)中,而是被整合到電子數位内容 -160- 本紙張尺度適用中國國_家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) T裝 tr---------Φ. 經濟部智慧財產局員工消費合作社印製 530267 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明(1S8) 商店103的網路服孩:φ你@ 服務中作馬可下載的檔案,或是自一串流 伺服器 : 專送該數位内容片段。本系統架構並未規定内容 113片&amp;的;^式。在另_實施例中,播放應用程式I%可與 電子數位内容商店1G3或交換所iG5直接互動,或利用促销 CD而進行離線互動。 B ·應用程式安裝 將播放應用程式1 9 5 &gt;3 日'/ι @ m ^助應用程式198被包封到可自許 多網站下載的一自杆舍驻士 -r 心 裝可執行程式。交換所105係作 爲在A眾、罔站上存有主下載網頁的一中央網站。交換所 105。口可下載安裝套裝軟體的各網站之連結。可在所有 的代管内容網站m取得該安裝套裝款體,以便在地理上 刀散下載的要求。每一參與的電子數位内容商店⑻亦可 使該套裝軟體可自其網站下载,或者可只提供到交換所 105的公眾網站上的主下載網頁之連結。 想要購買可下載内容113的任何最終使用者下載及安裝 該套裝軟體。該安裝係自行包含在該可下載套裝軟體。該 套裝軟體打開及安裝協助應用程式198及播放應用程式 1 95,且5F將協助應用程式198的組態設定到所安裝的網 瀏覽器。 作馬孩安裝的一邵分,爲最終使用者裝置1〇9產生一公 用,秘密金鑰661對,以便用於處理訂單及授權許可sc(s) 660。也產生一隨機對稱金鑰(秘密使用者金鑰),以便用 來保護授權許可資料庫197中之歌曲加密金瑜。將秘密使 用者金鑰(圖中未示出)分散成多個部分,並將該金鑰的各 ----I I II 丨 I . I ---— II ^ ---I I I--- (請先閱讀背面之注意事項再填寫本頁) -161 - 530267 A7 ----_______ 五、發明說明(160) 第一’該防篡改軟體包含可使駭客使用的除錯程式及反組 合私式等標準軟體工具程式失效或至少降低其有效性之技 (請先閱讀背面之注意事項再填寫本頁) 術。第二,該防篡改軟體包含自我完整性檢查,因而將偵 測到單一修改、甚至小量的修改,並造成不正確的作業。 最後,該防篡改軟體包含可誤導駭客有關其確實作業的模 糊點。最後一種技術大都是特別的技術,但是前兩種技術 係根據加密及數位簽名等密碼學中習知的工具程式而建 立。 C_安全容器物件處理器192 當最終使用者將其收集在其購物車中的貨品之最後購買 拍:權傳送到電子數位内容商店1 〇3時,該最終使用者的網 路瀏覽器即保持在連線狀態,等候來自網路伺服器的一回 應。電子數位内容商店103上的網路伺服器處理該購買, 並執行金融結算,然後將一交易SC(s) 640送回到最終使用 者裝置109。網路瀏覽器啓動sc(s)處理器192(協助應用程 式198) ’以便處理與交易sc(s) 640相關聯的sc(s)多媒體 網際網路郵件延伸(MIME)類型。圖14是播放應用程式 195根據本發明而將内容下載到圖所示的一本機資料庫 的一使用者介面畫面實例。 經濟部智慧財產局員工消費合作社印製 SC(s)處理器192開啓交易SC(s) 640,並提取該SC⑷内含 的回應HTML網頁及報價SC(s) 641。係在瀏覽器視窗中顯 示回應HTML網頁,用以確認最終使用者的購買。然後在 步驟1401中開啓報價SC(S) 641,並自這些報價SC(s) 641提 取内容113(例如歌曲或專輯)名稱、及預計下載時間。然 -163- 張尺度適用中國國_家標準(CNS)A4規格(210 X 297公釐) 530267 A7 五、發明說明(161) 後在步驟1402中利用該資訊顯 ⑴(例如對於音樂而言,爲歌曲或1^視敍窗,且將内容 時程選项提供给最終使用者。最4用專:):載的排定 載’或將下載安排在一稍後的時間=用二:選了擇立即下 時間,則將下載排程資訊儲存在 選::二後的 用者裝罾1 no、乂、、 、;中 而且在取終使 用者裝置1〇9於所受排的時間開機 間開始下載。如果雷腦名力祕^ 卜於泛女排的時 .^ 果私細在在所文排的下載時間並未開機, 或通訊鏈路斷線,肖,丨尤#愈 杲則在孩電鈿下一次開機時提示最終使用 者重新女排下載的時間。 當到了所安排的下載時間,或要求立即下載時,則^⑷ 處理器192利用交易sc⑷64〇、報價%⑷641中的資訊、 以及安裝相產生的最終使用者公共金鑰661來產生訂單 SC(s) 650。係經由Ηττρ要求將該訂單%⑷65〇傳送到交 換所105。當交換所105送回授權許可SC(s) 660時,重新呼 叫2助應用程式198來處理授權許可SC(s) 660。然後開啓 杈權許可SC(s) 660,且自所參照的訂單sc⑷65〇提取代管 内容網站111之網址。然後經由瀏覽器的Ηττρ要求將授 權許可SC(s) 660傳送到指定的代管内容網站m,而要求 内谷SC(s) 630的下載。當内容sc(s) 630傳送回瀏覽器時, 再度重新呼叫協助應用程式198。SC(s)處理器192顯示所 下載内谷113的名稱、一下載進度指示器、及一預估完成 時間。 當SC(s)處理器192正在接收内容n3時,SC(S)處理器192 將資料下載到記憶體緩衝區,以供解密。該緩衝區的容量 -164- 本紙張尺度適用中國g票準(CNS)A4規格(21〇 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) ,裝 訂---------· 經濟部智慧財產局員工消費合作社印製 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(162) 取決於加密演算法及浮水印技術193的需求,且該容量是 可能作到的最小容量,以便減少未加密内容113洩漏 客程式碼的量。當一緩衝區填滿時,即利用自授權許^ SC(s) 660提取的最終使用者金鑰623(對應於公共金检 661),將該緩衝區之内容解密,且係先利用秘密金瑜將2 鑰623本身解密。然後將解密後的緩衝區内容傳送到加、字 水印函式。 加浮水印程序193自授權許可Sc(s) 660提取浮水印指 令,並利用最終使用者的秘密金鑰將該等指令解密。然^ 自授權許可SC(s) 660提取浮水印資料,該浮水印資料包括 諸如購買者名稱等的交易資訊,而該購買者名稱可以=登 錄到購買内容113的電子數位内容商店1〇3之購買者名 或者在電子數位内容商店1〇3並未提供一登綠功能時〇以 是自信用卡登綠資訊得到的名稱。購買日期及交易識別碼 535也係包含在浮水印中,其中係由電子數位内容商店 指定該交易識別碼535,以便對照到爲該交易記綠的特定 記錄。也包含將爲播放應用程式519的拷貝控制功能所使 用的商店使用條件195。 利用防暮改程式碼技術保護加浮水印程序19 3,以便不 會洩漏浮水印指令,因而避免駭客發現浮水印的位置及技 術。此種方式可防止駭客移除或修改浮水印。 在將任何必須的浮水印加到該内容緩衝區之後,將該緩 衝區的内容傳送到亂序加密函式,以便進行重新加密$序 194。利用諸如IBM的SEAL加密技術等的一有處理效率之 裝--------訂-------- (請先閱讀背面之注意事項再填寫本頁) 165- 530267 經濟部智慧財產局員工消費合作社印製 A7 ______B7 _ - 五、發明說明(彳64) 之方式。 解在、與重新加密程序194的程序有兩個用途。儲存利用 ㉙似一々异法的SEAL加密的内容1丨3時,可執行更快速的 即時解密,且只需比諸如DES等更爲工業標準類型的演算 去所需更少的處理器利用率,即可執行解密。此種方式可 讓播放應用程式195對内容113執行一即時且並行的解密-解碼-播放’而無須在解碼及播放之前先將内容n 3的整個 檔案解密。該SEAL演算法及一高效率解碼演算法的效率 不只可進行並行的作業(自加密檔案的串流式播放),而且 也可在一效能低許多的系統處理器上執行該程序。因此, 可在一諸如效能低至6 〇百萬赫Pentium系統或效能更低的 系統等的一最終使用者裝置1〇9上支援該應用程式。使最 後儲存内容113所用的加密格式與原始的加密格式分離 時,可在選擇原始内容的加密演算法時有較大的彈性。因 此’可使用被廣泛接受且經過考驗的工業標準演算法,因 而進一步強化了數位内容業界對安全數位内容電子式配送 系統100的接受度。 該解密與重新加密程序194之第二個目的在於:不再需 要將内容提供者101用來將内容113加密的原始主加密金鑰 623儲存在取得該内容丨13授權許可的每一個最終使用者裝 置109。只在一段很短的時間中將作爲授權許可sc(s) 66〇 一部分的該主加密金鑰623緩衝儲存在最終使用者裝置1〇9 的硬碟上,而且該主加密金鑰623只在一段很短的時間中 儲在記憶體上。在該執行階段期間,係經由防篡改程式碼 -167- 本紙張尺度適用中國國·李標準(CNS)A4規格(210 X 297公釐) ------------裝--------訂--------- f請先閱讀背面之注意事項再填寫本頁} 530267 A7 B7 五、發明說明(165) 技術«該金鑰623。-旦完成了該解密與重新加密i94階 段〈後’就不再需要以任㈣式將該金鑰⑶保留在最終 使用者裝置109上’ EJ而大幅降低了駭客進行破解的機 率。 -旦將歌曲重新加密之後’即將該歌曲儲存在數位内容 資料庫196中。在步驟刚中,自相關聯的報價sc(s)64i 徒取播放應用程式195所需的所有中介資料,並也將該等 中介資料儲存在數位内容資料庫196。以前文中針對其他 内容所述的相同方式,將諸如歌詞等的中介資料中之任何 加密部分解密並重新加密。用來將内容ιΐ3加密的同一 SEAL金鑰係用於需要加密的任何相關聯之中介資料。 D·播放應用程式195 1 .概述 安全數位内容電子式配送的播放應用程式195(在本文中 稱爲播放應用程式195)類似於CD、DVD、或其他的數位内 容播放機,並類似於CD、DVD、或其他的數位内容儲存管 理系統。在該應用程式最簡單的功能中,係執行内容 113,例如播放歌曲或視訊。在另一層級的功能中,該應 用程式提供最終使用者一種管理該最終使用者的數位内容 資料庫196之X具程式。在另_種同樣重要的功能中,該 應用程式提供了對諸如歌曲等的内纟資料庫(在此例中稱 爲播放清單)之編輯及播放。 利用一組可以是經過個別選擇且針對内容提供者ι〇ι及 電子數位内容商店103的需求而訂製的組成部分組合成該 -168 - 本紙張尺度適用中國國李標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝---- 訂-------- 經濟部智慧財產局員工消費合作社印製 530267 A7 五、發明說明(166 ) 播放應用程式195。現在將説明該播放應用程式之一般性 版本’但是使用者自訂的版本也是可行的。 現在請參閲圖15,圖中示出在圖1〇所示最終使用者裝 置109上執行的播放應用程式195的主要組成部分及程序之 方塊圖。 有數組構成播放物件管理程式1501的各子系統之元件: 1·最終使用者介面元件1509 2·拷貝/播放管理元件15〇4 3.解密1505、解壓縮1506、播放元件15〇7、及可能包括 的記綠元件。 4 ·資料管理1502及資料庫存取元件1503 5 ·應用程式間通訊元件 6 ·其他雜項(例如安裝等)元件 可根據下列的需求而選擇每一個這類組内之各元件: •平台(Windows、Unix、或同等的作業系統) •通訊協定(網路、纜線等) •内谷提供者101或電子數位内容商店丨〇3 •硬體(CD、DVD等) •交換所105技術及其他技術。 下列各節將詳述各種元件組。最後一節將詳述如何將這 些元件整合到該—般性播放應用程式,並説明如何依使用 者的需求而自訂這些元件。 在另實施例中,播放應用程式195及SC(s)處理器192的 各疋件可用來作爲程式設計師的軟體工具程式套件之一部 -169- 本紙張尺度適用中國國傭準(CNS)A4規格(210 X 297&quot;^!&quot; C請先閱讀背面之注意事項再填寫本頁) 裝 ϋ ϋ I I 一:aJ· Μ·» Mis I I ΒΒΒ a··» · 經濟部智慧財產局員工消費合作社印製 經濟部智慧財產局員工消費合作社印製 530267 A7 ____B7 五、發明說明(167) 分。該工具程式套件起動前文所述一般性播放應用程式的 各元件之預定介面。這些預定介面的形式爲應用程式介面 (API)。利用這些API的開發人員可.自一高階應用程式執行 該等元件之任何功能。由於提供了這些元件的Αρι,所以 程式設計師可迅速開發一客户自訂規格的播放應用程式 195,而無須重新產生任何這些元件的函式及資源。 2 ·最終使用者介面元件1 509 該組的各元件合而提供播放應用程式195的勞幕上顯 示。請注意,該設計並未建立這些元件的任何限定性配 置。該一般性播放應用程式中提供了 一個此種配置。可根 據内容提供者101及(或)電子數位内容商店的需求以及其 他需求,而提供替代性的配置。 該組被分成若干次組,第一個次組具有若干元件,用以 展現最終使用者顯示幕15 10,並處理用於音樂播放低階功 能的稱爲最終使用者控制裝置15 11之控制裝置,以及展現 中介資料。然後再將最終使用者顯示幕元件151〇分成若干 特殊的功能組(播放清單、數位内容資料庫等),然後利用 物件容器元件將這些低階元件分類及放置。 在下文所述的元件清單内,任何提到產生C D或將内容 113拷貝到一CD或其他可記錄媒體之處時,只適用於播放 應用程式195已起動該功能的情形。亦請注意,在前後文 中提及術語C D時意指總稱的C D ’亦可代表諸如μ D或 DVD等各種其他的記錄裝置。 圖1 6是根據本發明的圖1 5所示播放應用程式195的一例 -170- 本紙張尺度適用中國國言標準(CNS)A4規格(210 X 297公f ) (請先閱讀背面之注意事項再填寫本頁) 裝 訂--------- ^0267V. Description of the Invention (1δ4) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, the reconciliation tool program 179 contacts the clearing house 105 to compare the transaction record Green 178 with the record of the clearing house 105. The above program is an optional program that can be used to assist the electronic digital content store 103 with confidence in the accounting procedures of the secure digital content electronic distribution system 100. In another embodiment, the tool program can be updated to provide electronic fund transfer to automate periodic payments to the content provider 101 and the clearing house 105. The tool program can also be designed to automatically process payment when an electronic bill is received from the clearing house 105 after the bill is posted with the transaction record 178. C. Broadcasting Electronic Digital Content Distribution Service Broadcasting mainly refers to a one-to-many transmission method in which there is no individual between the end-user device 109 and the electronic digital content store 103 that can be selected to view or listen to as the customer requires化 Interface. Broadcasting is usually provided via a digital satellite or cable infrastructure, in which case the content is set in advance so that all end-user devices 109 receive the same stream of information. A hybrid model can also be defined, so that the electronic digital content store 103 can provide a digital content service, and the digital content service is constituted by providing an Internet distribution interface via an Internet connection, and Broadband satellite or cable distribution interface can be provided through a broadcast service, and has a lot in common with the design of the website. If the IRD reverse channel serial interface is connected to the Internet and the IRD supports web browsing, the end user can browse the digital content service in a general way through the reverse channel serial interface, and preview and select the desired Purchased Content 113. Users can choose high-quality downloadable content 113, and then purchase these choices, all through -157- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) (Please read the precautions on the back first Fill out this page again) Install j ---- Order ---------_ 530267 A7 B7 V. Description of the invention (155) (Please read the notes on the back before filling this page) An Internet connection The line receives the necessary license SC (s) 660 and then requests the transmission of the content 113 (content SC (s) 630) via the broadband broadcasting interface. The web service can indicate which content 113 can be downloaded in this way based on the broadcast schedule, or can establish a broadcast information stream based entirely on the purchased content 113. This approach allows a network-based digital content service company to contract with a broadcaster to provide high-quality content 113 to users equipped with appropriate equipment 'so that a limited number of specific content can be provided in this high-quality manner every day 113 (such as a song or CD), and will provide a complete downloadable download in a low quality via a web interface. Other broadcast models that do not have a network interface to the end-user device 109 can also be designed. In this model, promotional content is encapsulated in a digital stream in a special format for broadcast to the end-user device 109 (ie, IRD), and special processing is performed on the end-user device 109 to The digital stream is decoded and the end user is presented with the promotional content available for purchase choices. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, the actual purchase selection is still initiated through reverse channel communication from the end-user device 109 to the clearing house 105, and all data exchange will be performed using Sc (s) . The structure and development method of the tool package provided to the electronic digital content store 103 are: most of the tool programs are suitable for both point-to-point Internet service provision and broadcasting satellite or horizon service provision. The satellite-type electronic digital content store 103 also uses the digital content website-type electronic digital content store 103 to obtain and manage the content 113 and prepare tools for SC (s) K to manage and prepare the content 113 for a broadcast infrastructure. Delivery. SC (s) delivered via an Internet service and via Yiguang-158- This paper size applies to China National Standard (CNS) A4 (210 X 297 public love) 530267 A7 B7 V. Description of Invention (156) SC (s) for service delivery are the same. X. End-user device 109 (Please read the precautions on the back before filling this page) The application in the end-user device ι〇9 of the secure digital content electronic distribution system 100 performs two main functions: first Sc (s) processes 1 copy control; and second, playback of encrypted content 113. Whether the end-user device 109 is a personal computer or a dedicated consumer electronics device, the end-user device 109 must perform these basic functions. The end-user device 109 also provides various additional features and functions, such as generating playlists, managing digital content databases, displaying information and images while playing content, and recording to external media devices. These features vary depending on the services supported by these applications and the types of devices that these applications are designed to use. A. Overview Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs Now refer to FIG. 10, which shows the main components and procedures, and the functional flow of the end-user device 109. The application program designed to support one person's computer-type network interface content 113 service includes two executable software applications: SC (s) processor 192, and playback application 195. The SC (s) processor 192 is an executable application program that is configured as an assisting application that is placed in the end-user web browser 191 to handle SC (s) building cases / MIME types. When sc (s) is received from the electronic digital content store 103, the clearing house 105, and the hosted content website 111, Liu Lanji launches the application. The application is responsible for performing all necessary processing on the SC (s) and adding the content 113 to the digital content database 196 of the end user. -159- This paper size applies to China National Standard (CNS) A4 size m × X 297 mm) 530267 A7 _ B7 V. Description of the invention (157) The playback application program 195 is an independent executable application program, which is ultimately used The player loads the playback application program 195 in order to execute the content 113 in its digital content database 96, manages its digital content database 196, and generates a copy of the content 113 at the time of Google. You can write playback applications 195 and sc⑷ processor 192 applications in Java, c / c ++, or any equivalent language. In the preferred embodiment, applications such as children can be downloaded from a computer-readable device such as a website. However, other distribution mechanisms can also be used, such as distributing such applications on computer-readable media such as floppy disks or CDs. Redundancy deals with searching and browsing of content, information such as song clips, and selecting songs to purchase through the end-user web browser 191. The electronic digital content store 103 provides the shopping experience in the same way as many content retail stores currently offer. The difference from end users shopping via the current online content 113 is that the user device can now choose to add downloadable content 113 objects to their shopping cart. If the electronic digital content store 103 has downloadable items in addition to downloadable items, the end user can combine physical and electronic downloadable items into their shopping cart. The secure digital content is delivered electronically. The end-user device 109 is not involved until the end user checks out and transmits his final purchase authorization to the digital content store 103. Prior to this point, all interactions were performed between the web server of the electronic digital content store 103 and the browser 191 of the end-user device 109. These interactions include previews of digital content sample clips. Digital content fragments are not encapsulated in Sc (s), but are integrated into electronic digital content -160- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) (please first Read the notes on the back and fill in this page) T-pack tr --------- Φ. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 (1S8) Internet server in store 103: φYou @ Service as a downloadable file, or from a streaming server: Dedicated digital content clips. The system architecture does not stipulate the content of 113 pieces &^;. In another embodiment, the playback application I% can directly interact with the electronic digital content store 1G3 or the clearing house iG5, or use the promotional CD to perform offline interaction. B · Application installation The application will be played on May 5 &gt; 3 days' / ι @ m ^ Help application 198 is packaged to a self-reliance -r heart executable program that can be downloaded from many websites. The clearing house 105 serves as a central website where the main download page is stored on the public and public websites. Clearing house 105. Links to websites where you can download and install software packages. This installation package can be obtained at all hosted content websites m, so that the requirements of the download can be downloaded geographically. Each participating digital content store may also make the software package downloadable from its website, or may only provide a link to the main download page on the public website of the clearing house 105. Any end user who wants to purchase downloadable content 113 downloads and installs the software package. The installation is included in the downloadable package itself. The software package opens and installs the assist application 198 and the playback application 195, and 5F sets the configuration of the assist application 198 to the installed web browser. One point installed by Ma Zuyi is to generate a public, secret key 661 pair for the end-user device 109 for use in order processing and authorization sc (s) 660. A random symmetric key (secret user key) is also generated to protect the songs encrypted in the license database 197. The secret user key (not shown in the figure) is dispersed into multiple parts, and each of the key ---- II II 丨 I. I ----- II ^ --- II I --- (Please read the precautions on the back before filling out this page) -161-530267 A7 ----_______ V. Description of the invention (160) First 'This tamper-resistant software contains debugging programs and anti-combination that can be used by hackers Standard software tools, such as private ones, fail or at least reduce their effectiveness (please read the precautions on the back before filling this page). Second, the tamper-resistant software includes a self-integrity check, which will detect a single modification, or even a small number of modifications, and cause incorrect operations. Finally, the tamper-resistant software contains vague points that can mislead hackers about their actual operation. The last technology is mostly special technology, but the first two technologies are based on tools and programs known in cryptography such as encryption and digital signatures. C_Secure Container Object Processor 192 When the end user collects the last purchase of the goods collected in his shopping cart: the right is transmitted to the digital content store 1 0, the end user's web browser remains While connected, waiting for a response from the web server. A web server on the electronic digital content store 103 processes the purchase, performs a financial settlement, and returns a transaction SC (s) 640 to the end-user device 109. The web browser activates the sc (s) processor 192 (assistance application 198) 'to process the sc (s) multimedia Internet mail extension (MIME) type associated with the transaction sc (s) 640. FIG. 14 is an example of a user interface screen of the playback application program 195 downloading content to a local database shown in the figure according to the present invention. The SC (s) processor 192 printed by the employee's consumer cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs opens the SC (s) 640 transaction, and extracts the response HTML page and quote SC (s) 641 contained in the SC⑷. The response HTML page is displayed in the browser window to confirm the purchase of the end user. Then, in step 1401, quotes SC (S) 641 are turned on, and from these quotes SC (s) 641, the content 113 (such as a song or album) name and estimated download time are extracted. Ran-163- Zhang scale is applicable to China National Standard (CNS) A4 specifications (210 X 297 mm) 530267 A7 V. Description of the invention (161) Use this information to display in step 1402 (for example, for music, As a song or 1 ^ view window, and provide the content schedule options to the end user. Most 4 special :): scheduled download of the download 'or schedule the download at a later time = use two: select If you choose to download the time immediately, the download schedule information will be stored in the selection :: the second user installs 1 no, 乂,,, ;; and the user device 10 is turned on at the scheduled time. Downloads will begin. If Lei Nao ’s strength is unknown ^ In the Pan-Women ’s Volleyball Team. ^ If the personal details are not turned on during the download time of the essay, or the communication link is disconnected, Xiao, 丨 You # 越 杲 is under the child electricity The time when the end user is prompted to restart the women's volleyball team during a boot. When the scheduled download time is reached, or an immediate download is required, the processor 192 generates the order SC (s) using the information in the transaction sc⑷64, the offer% ⑷641, and the end user public key 661 generated by the installation ) 650. The order% ⑷650 is requested to be transmitted to the exchange 105 via Ηττρ. When the clearinghouse 105 returns the license SC (s) 660, the secondary application 198 is called again to process the license SC (s) 660. Then open the SC (s) 660 license, and extract the URL of the hosted content website 111 from the referenced order sc⑷650. Then, via the browser's Ηττρ, the authorized license SC (s) 660 is transmitted to the designated hosted content website m, and the Uchiya SC (s) 630 is requested for download. When the content sc (s) 630 is transmitted back to the browser, the assistance application 198 is called again. The SC (s) processor 192 displays the name of the downloaded inner valley 113, a download progress indicator, and an estimated completion time. When the SC (s) processor 192 is receiving the content n3, the SC (S) processor 192 downloads the data to the memory buffer for decryption. The capacity of the buffer area is -164- This paper size is applicable to China g-standard (CNS) A4 specification (21〇X 297mm) (Please read the precautions on the back before filling this page), binding ------ --- · Printed by the Employees 'Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 Printed by the Consumers' Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the invention (162) Depends on the requirements of the encryption algorithm and watermarking technology 193, and the capacity Is the smallest possible capacity to reduce the amount of unencrypted content 113 leaking guest code. When a buffer area is full, the end user key 623 (corresponding to the public gold inspection 661) extracted from the authorized license SC (s) 660 is used to decrypt the content of the buffer area, and the secret gold is used first. Yu decrypts the 2 key 623 itself. The decrypted buffer content is then transmitted to the watermark function. The watermarking program 193 extracts the watermark instructions from the authorized license Sc (s) 660, and decrypts the instructions using the secret key of the end user. However, the watermark data is extracted from the authorized license SC (s) 660. The watermark data includes transaction information such as the name of the purchaser, and the purchaser name can be = registered in the electronic digital content store 103 of the purchase content 113. The purchaser's name or the name obtained from the credit card login information when the electronic digital content store 103 does not provide a login function. The purchase date and transaction identification code 535 are also included in the watermark, where the transaction identification code 535 is specified by the electronic digital content store in order to match the specific record that greened the transaction. It also contains store usage conditions 195 to be used for the copy control function of the playback application 519. Utilize anti-corruption coding technology to protect the watermarking program 19 3 so that the watermark instruction will not be leaked, so as to prevent hackers from discovering the location and technology of the watermark. This method prevents hackers from removing or modifying the watermark. After adding any necessary watermarks to the content buffer, the contents of the buffer are sent to the out-of-order encryption function for re-encryption. Use a processing efficiency package such as IBM's SEAL encryption technology -------- Order -------- (Please read the precautions on the back before filling this page) 165- 530267 Ministry of Economic Affairs Intellectual Property Bureau employee consumer cooperative prints A7 ______B7 _-V. Method of invention description (彳 64). The program that unpacks and re-encrypts program 194 serves two purposes. When storing SEAL-encrypted content, which looks like a different method, it can perform faster instant decryption, and requires less processor utilization than more industry-standard types of calculations such as DES. Decryption is performed. In this way, the playback application program 195 can perform a real-time and parallel decryption-decoding-playback 'on the content 113 without decrypting the entire file of the content n 3 before decoding and playback. The efficiency of the SEAL algorithm and a high-efficiency decoding algorithm can not only perform parallel operations (streaming playback of self-encrypting files), but also execute the program on a much lower-performance system processor. Therefore, the application can be supported on an end-user device 10 such as a Pentium system with a performance as low as 60 MHz or a system with a lower performance. When the encryption format used for the last stored content 113 is separated from the original encryption format, there is greater flexibility in selecting an encryption algorithm for the original content. Therefore, the widely accepted and tried-and-tested industry standard algorithms can be used, thereby further strengthening the acceptance of the digital content industry's secure digital content electronic distribution system 100 by the digital content industry. The second purpose of the decryption and re-encryption program 194 is to eliminate the need to store the original master encryption key 623 used by the content provider 101 to encrypt the content 113 in each end user who obtained the content. 13 Device 109. The master encryption key 623, which is part of the license sc (s) 66, is buffered and stored on the hard disk of the end-user device 109 only for a short period of time, and the master encryption key 623 is Stored in memory for a short period of time. During this execution phase, the code was tamper-resistant -167- This paper size is in compliance with China National Lee Standard (CNS) A4 (210 X 297 mm) ------------ install- ------- Order --------- f Please read the notes on the back before filling out this page} 530267 A7 B7 V. Description of the invention (165) Technology «The key 623. -Once the decryption and re-encryption of the i94 stage is completed (afterwards), it is no longer necessary to retain the key ⑶ on the end-user device 109 'EJ in any way, which greatly reduces the chance of hackers to crack. -Once the song is re-encrypted ', the song is stored in the digital content database 196. In the step just now, all the intermediary data required to play the application 195 is retrieved from the associated quote sc (s) 64i, and the intermediary data is also stored in the digital content database 196. Decrypt and re-encrypt any encrypted part of the intermediary material, such as lyrics, in the same way as described previously for other content. The same SEAL key used to encrypt the content is used for any associated intermediary data that needs to be encrypted. D · Playback App 195 1. Overview Playback App 195 (herein referred to as Playback App 195) for secure digital content electronic distribution is similar to CD, DVD, or other digital content players, and is similar to CD, DVD, or other digital content storage management system. In the simplest function of the app, content 113 is performed, such as playing songs or videos. In another level of functionality, the application provides an end user with an X tool that manages the end user's digital content database 196. Among other equally important functions, the application provides editing and playback of internal libraries (called playlists in this example) of songs, etc. A set of components that can be individually selected and tailored to the needs of content providers and digital content stores 103 is assembled into this -168-This paper size applies to the China National Standard for Standards (CNS) A4 ( 210 X 297 mm) (Please read the precautions on the back before filling out this page) ---- Order -------- Printed by the Intellectual Property Bureau Staff Consumer Cooperatives of the Ministry of Economic Affairs 530267 A7 V. Description of the invention ( 166) Play the application 195. A general version of the playback application 'will now be explained, but a user-defined version is also possible. Referring now to FIG. 15, there is shown a block diagram of the main components and procedures of the playback application program 195 executed on the end-user device 109 shown in FIG. There are array elements that constitute each subsystem of the play object management program 1501: 1. End-user interface element 1509 2. Copy / play management element 1504 3. Decryption 1505, decompression 1506, playback element 1507, and possibly Included green element. 4 · Data management 1502 and data library access component 1503 5 · Communication components between applications 6 · Other miscellaneous (such as installation) components can be selected according to the following requirements of each component in each of these groups: • Platform (Windows, Unix or equivalent operating system) • Communication protocol (network, cable, etc.) • Uchiya provider 101 or electronic digital content store 丨 〇3 • Hardware (CD, DVD, etc.) • Clearinghouse 105 technology and other technologies . The following sections detail the various component groups. The last section will detail how to integrate these components into the generic playback application, and explain how to customize these components according to the needs of the user. In another embodiment, each file of the playback application program 195 and the SC (s) processor 192 can be used as part of the software tool program suite of a programmer. A4 specifications (210 X 297 &quot; ^! &Quot; C Please read the precautions on the back before filling out this page) Decoration 一 II I: aJ · Μ · »Mis II ΒΒΒ a ··» · Consumption by employees of the Intellectual Property Bureau of the Ministry of Economic Affairs Cooperative printed by the Intellectual Property Bureau of the Ministry of Economic Affairs, printed by the Consumer Cooperative, 530267 A7 ____B7 5. Description of the invention (167) points. The utility program package starts the predetermined interface of each component of the general playback application described above. These predetermined interfaces take the form of application programming interfaces (APIs). Developers using these APIs can perform any function of these components from a high-level application. Because the Αρι of these components is provided, the programmer can quickly develop a customer-specific playback application 195 without having to regenerate the functions and resources of any of these components. 2 · End-user interface components 1 509 The components of this group are combined to provide a play screen display of the application 195. Note that this design does not establish any limiting configuration of these components. One such configuration is provided in the generic playback application. Alternative configurations can be provided based on the needs of the content provider 101 and / or the electronic digital content store, as well as other needs. This group is divided into several sub-groups. The first sub-group has several elements to display the end-user display 15 10 and handles a control device called end-user control device 15 11 for low-level functions of music playback. , And display mediation information. Then divide the end-user display screen element 1510 into several special function groups (playlist, digital content database, etc.), and then use the object container element to classify and place these low-level elements. In the component list described below, any reference to generating CD or copying content 113 to a CD or other recordable media is only applicable when the playback application 195 has activated the function. Please also note that when referring to the term CD in the preceding and following meanings, the generic term CD 'may also represent various other recording devices such as μD or DVD. Fig. 16 is an example of the playback application 195 shown in Fig. 15 according to the present invention-170- This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 male f) (Please read the precautions on the back first (Fill in this page again) Binding --------- ^ 0267

五、發明說明(168) 下使用者介面畫面。最終使用者控制裝置丨5丨丨的功能包括 (瑕終使用者介面的對應畫面係示爲1601 -1605): 執行内容113之控制: • 播放/停止按姐 • 播放按钮 • 停止按姐 • 暫停按益 • 快速前轉按鈕 • 快速後轉按鈕 • 音量控制 •音軌位置控制/顯示 •聲道音量位準顯示及其他功能。 顯示與内容U3相關聯的中介資料之控制裝置·· • 封面圖片按姐 • 封面圖片物件 • 藝人照片按鈕 • 藝人照片物件 • 音軌表按鈕 • 音執表資訊物件 •音軌表選擇器物件(點選播放) • 音軌名稱物件 • 音軌資訊物件 • 音軌歌詞按鈕 • 音執歌詞物件 -171 - 本紙張尺度適用中國國^家標準(CNS)A4規格(210 x 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝 ·1111111 經濟部智慧財產局員工消費合作社印製 530267 A7 B7 五、發明說明(169) • 音軌藝人名稱物件 (請先閱讀背面之注意事項再填寫本頁) • 音軌貸項按叙 •音軌贷項物件 • C D名稱物件 • C D貸項按鈕 • C D貸項物件 • 一般性(可設定組態之)中介資料按鈕 • 一般性中介資料物件及其他。 最終使用者顯示幕15 10的功能包括(一最終使用者介面 的對應畫面係示爲1601-1605): 顯示容器物件之播放清單 • 播放清單管理按鈕 • 播放清單管理視窗 • 數位内容搜尋按鈕 • 數位内容搜尋定義物件 • 數位内容搜尋送出按鈕 • 數位内容搜尋結果物件 • 播放清單按鈕之拷貝選擇搜尋結果 • 播放清單物件(可編輯的) 經濟部智慧財產局員工消費合作社印製 • 播放清單儲存按钮 • 播放清單播放按钮 • 播放清單暫停按姐 • 播放清單重新開始按鈕 • 自播放清單按鈕產生C D及其他。 -172- 本紙張尺度適用中國國_家標準(CNS)A4規格(210 X 297公f ) 530267 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明說明(170) 數位内容資料庫196之顯示 • 數位内容資料庫按鈕 • 數位内容資料庫管理視窗 • 數位内容種類按鈕 • 數位内容種類物件 • 按照藝人選擇按鈕 • 按照類型選擇按鈕 • 按照品牌選擇按鈕 • 按照種類選擇按鈕 • 刪除按钮 • 增加到播放清單按钮 • 拷貝到C D按鈕 • 歌曲清單物件 • 歌曲清單顯示容器物件及其他 容器物件及雜項 • 播放機視窗容器物件 • 音樂控制裝置容器物件 • 中介資料控制裝置容器物件 • 中介資料顯示容器物件 • 工具列容器物件 • 樣本按鈕 • 下載按鈕 • 購買按紐 • 記錄按鈕 (請先閱讀背面之注意事項再填寫本頁) 裝V. Description of the invention (168) User interface screen. The functions of the end-user control device 丨 5 丨 丨 include (the corresponding screen of the end-user interface is shown as 1601 -1605): control of content 113: • play / stop pressing sister • play button • stop pressing sister • pause Press Yi • Quick forward button • Quick backward button • Volume control • Track position control / display • Channel volume level display and other functions. Control device for displaying intermediary data associated with content U3 ·· • Cover image by sister • Cover image object • Artist photo button • Artist photo object • Track table button • Sound chart information object • Track table selector object ( Click to play) • Track Name Object • Track Information Object • Track Lyrics Button • Music Hold Lyrics Object -171-This paper size applies to China National Standard (CNS) A4 (210 x 297 mm) (Please Read the precautions on the back before filling this page.) 1111111 Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs, Employee Consumption Cooperative, printed 530267 A7 B7 V. Invention Description (169) (This page) • Audio credits by category • Audio credit objects • CD name objects • CD credit buttons • CD credit objects • General (configurable) intermediary data buttons • General intermediary data objects and other. End-user display 15 10 functions include (the corresponding screen of the end-user interface is shown as 1601-1605): display playlists of container objects • playlist management buttons • playlist management windows • digital content search buttons • digital Content search definition object • Digital content search submit button • Digital content search result object • Copy selection search result of playlist button • Playlist object (editable) Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs Employee Cooperatives • Playlist save button • Playlist play button • Press playlist to pause playlist • Playlist restart button • Generate CD and other from playlist button. -172- This paper size is applicable to China National Standard (CNS) A4 specification (210 X 297 male f) 530267 A7 B7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economy Display • Digital Content Library Button • Digital Content Library Management Window • Digital Content Type Button • Digital Content Type Object • Select Button by Artist • Select Button by Type • Select Button by Brand • Select Button by Category • Delete Button • Add to Playlist button • Copy to CD button • Song list object • Song list display container object and other container objects and miscellaneous items • Player window container object • Music control device container object • Mediation data control device container object • Mediation data display container object • Toolbar container items • Sample button • Download button • Buy button • Record button (please read the notes on the back before filling this page)

ϋ ί 一 wv · n n —i an ϋ I -173- 本紙張尺度適用中國國_家標準(CNS)A4規格(210 X 297公釐) 530267 A7 B7 五、發明說明(171) • 播放機名稱物件 •品牌/提供者/商店廣告物件 •品牌/提供者/商店網址按鈕- • 藝人網址按鈕及其他 3 ·拷貝/播放管理元件15〇4 這些元件處理加密金鑰、加入浮水印程序、拷貝管理、 及其他程序之建立。也有與交換所105通訊的介面、傳輪 購買要求的介面、以及諸如計次付費等特殊服務的介面 或按照每次對内容113的存取收費的情形之介面。目前係 由SC(s)處理器192處理與交換所1〇5各功能之通訊。 係將最終使用者裝置109上的播放應用程式195對内容i 13 足使用記綠在一個諸如授權許可資料庫197等的資料庫。 可將播放應用程式195對内容Π3的每一次使用之追蹤傳送 到諸如交換所1〇5、内容提供者1〇1、電子數位内容商店 103、或耦合到傳輸基礎建設1〇7的任何指定網站等的一個 或多個1己綠網站。可將該傳輸安排在一預定時間,以便將 使用資訊上傳到一記錄網站。可考慮的一個時間是傳輸基 礎建汉107上並無網路塞車現象的清晨之時。利用習知的 技術在一預定時間將播放應用程式195唤醒,並將該資訊 自本機的記綠資料庫傳送到該記錄網站。内容提供者1〇1 檢查記錄網站的資訊,即可衡量其内容U3受歡迎的程 度。 * 在另一實施例中,並不記綠内容U3的使用,以供爾後 上傳到一1己錄網站,而是在每一次使用内容1丨3時將内容 •174- 本紙張尺度適用中國國章標準(CNS)A4規格(210 X 297公釐) f請先閱讀背面之注意事項再填寫本頁) 裝 訂-------- 經濟部智慧財產局員工消費合作社印製 530267 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明說明(172) 113的使用狀/兄上傳到該記錄網站。例如,當將最終使用 者裝置109中儲存的内容113複製或拷貝到諸如£^]〇、數位 式磁帶、快閃記憶體、MD、或等效的可讀取/寫入之抽換 式媒體等的一外部裝置時,即在該記綠網站上更新其使用 狀況。上述情形可能是購買内容Π3時所傳送的使用條件 =)6中對拷貝内容113規定的一先決條件。此種方式確保内 容提供者ιοί可在其内容113的播放、複製、或對内容ιΐ3 的進行的其他動作時,能夠精確地追蹤到其内容ιΐ3的使 用狀況。 、此外,可將與内容113有關的其他資訊上傳到該記錄網 站。例如,上一次執行内容113的時間(日期及小時);已 執行了内容113多少次;是否曾將内容113複製到或拷貝到 一諸如DVD、數位式磁帶、或MD等的經授權之外部裝 置。在最終使用者裝置109上的一單一播放應用程式195有 =個不同的使用者之情形中,例如在一個家庭中的不同成 員之情形中,係將内容113使用者的識別碼連同使用資訊 傳送到該記綠㈣。内隸供者1〇1檢查上傳到該記綠網 站的使用資訊,即可根據實際的使用狀況、使用者的身 分、及内容113被執行的次數,而衡量内容113受歡迎的浐 度、。此種實際使用的量度方式使纟系統接近事實的程度^ 於諸如Nielsen對電視收視率的收視記錄器調查或電話二二 调查等使用抽樣方法的系統,在此類抽樣方法的系统中7 係在任何-個時間中只對數目有限的使用者進行抽周 查,並以外差法推論出結果。在本實施例中,可針對記綠 -175- 本紙張尺度適用中國國I標準(CNS)A4規格(210 X 297公餐) (請先閱讀背面之注意事項再填寫本頁) 裝----- 訂-------- .%· 530267 A7 B7 五、發明說明(173) 到諸如電子數位内容商店103或内容提供者⑻等的一指定 網站炙使用者,而量度實際的使用狀況。 4·解密1505、解壓縮1506、及播放元件15〇6 這些元件使用拷貝/播放管理元件取得的金鑰將自資料 &quot;及貝料庫存取凡件取得的音訊資料解密,然後進行適 當的解壓縮,以便將該資料準備好以供播放,並利用系统 音訊服務程式來播放該資料。在_替代實施财,可將自 孩等資料管理及資料庫存取元件取得的音訊資料拷貝到諸 如CD、軟碟、磁帶、或MD等的抽換式媒體。 5·資料管理1502及資料庫存取元件15〇3 廷些το件係用來儲存及擷取最終使用者的系統上各種儲 存裝置上之歌曲資料,並用來處理對所儲存歌曲有關的資 朝*之要求。 6 ·應用程式間通訊元件15 〇 $ ,這些元件係料安全數位内容電子式配送的播放應用程 式與其他應用程式(例如瀏覽器、協助應用程式、及(或) 外掛應用程式等)間之協調,其中該等其他應用程式可能 呼叫該播放應用程式195,或者該播放應用程式195盥執行 其功能時需要用到該等其他應用程式。例如,當起動一網 址的控制7L件時,該網址的控制元件呼叫適當的割覽器, 並指示該劉覽器載入適當的網頁。 7 ·其他雜項元件 無法歸類到上述各種類的一些個別元件(例如安裝)被歸 類到此種類。 -176- 本紙張尺度適用中國國豕標準(CNS)A4規格(210 X 297公爱) (請先閱讀背面之注意事項再填寫本頁) ▼丨裝 訂-------- 經濟部智慧財產局員工消費合作社印製 530267 A7ί ί a wv · nn —i an ϋ I -173- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) 530267 A7 B7 V. Description of the invention (171) • Player name object • Brand / provider / shop advertising items • Brand / provider / shop URL button-• Artist URL button and others 3 • Copy / playback management element 1504 These elements handle encryption keys, add watermark programs, copy management, And other procedures. There are also interfaces for communicating with the clearing house 105, interfaces for transfer purchase requests, interfaces for special services such as pay-per-view, or interfaces that charge for each access to the content 113. At present, the SC (s) processor 192 handles communication with various functions of the clearing house 105. This is to use the playback application 195 on the end user device 109 to record the content i 13 in a database such as the license database 197. Tracking of each use of the content UI3 by the playback application 195 to, for example, clearing house 105, content provider 101, electronic digital content store 103, or any designated website coupled to transmission infrastructure 107 Waiting for one or more 1 green websites. The transmission can be scheduled at a predetermined time so that usage information can be uploaded to a recording site. One time to consider is the early morning when there is no network traffic on the transmission infrastructure 107. Using a known technique, the playback application 195 is woken up at a predetermined time, and the information is transferred from the local green database to the recording website. The content provider 101 checks the information on the recorded website to gauge the popularity of its content U3. * In another embodiment, the use of green content U3 is not remembered for later uploading to a recorded website, but the content is used every time the content 1 丨 3 is used. 174- This paper standard applies to China Chapter Standard (CNS) A4 Specification (210 X 297 mm) f Please read the notes on the back before filling out this page) Binding -------- Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs Consumer Cooperatives 530267 A7 B7 Economy Printed by the Ministry of Intellectual Property Bureau's Consumer Cooperatives V. Application Note (172) 113 / Brother uploaded to the record website. For example, when copying or copying the content 113 stored in the end-user device 109 to such as £ ^] 〇, digital tape, flash memory, MD, or equivalent readable / writeable removable media When waiting for an external device, its usage status is updated on the Green Record website. The above situation may be a condition of use transmitted when the content Π3 is purchased =) 6 as a prerequisite for copying the content 113. This method ensures that the content provider ιοί can accurately track the usage status of its content ιΐ3 when playing, copying, or performing other actions on the content ιΐ3. In addition, other information related to the content 113 can be uploaded to the recording website. For example, the time (date and hour) when the content 113 was last executed; how many times the content 113 has been executed; whether the content 113 was copied or copied to an authorized external device such as a DVD, digital tape, or MD . In the case where a single playback application 195 on the end-user device 109 has different users, for example, in the case of different members of a family, the identification code of the user of the content 113 is transmitted together with the usage information To the record green ㈣. The internal donor 101 checks the usage information uploaded to this green website, and can measure the popularity of the content 113 according to the actual usage status, the identity of the user, and the number of times the content 113 has been executed. The degree to which this actual measurement method is used to bring the system closer to the facts ^ is a system that uses sampling methods such as Nielsen ’s TV recorder survey or telephone 22 surveys. In such sampling method systems, 7 Only a limited number of users are randomly selected at any time, and the results are inferred by the heterodyne method. In this example, the paper size of Green-175 can be applied to China Standard I (CNS) A4 (210 X 297 meals) (Please read the precautions on the back before filling out this page). Loading --- -Order --------.% · 530267 A7 B7 V. Description of Invention (173) To a designated website such as electronic digital content store 103 or content provider⑻, etc., and measure the actual use situation. 4. Decryption 1505, decompression 1506, and playback component 1506. These components use the key obtained from the copy / playback management component to decrypt the audio data obtained from the data &quot; and the shell material inventory, and then perform appropriate decryption. Compress to prepare the data for playback and use the system audio service program to play the data. In _ alternative implementation, you can copy the audio data obtained from children's data management and data library access components to removable media such as CDs, floppy disks, magnetic tapes, or MDs. 5. Data management 1502 and data library retrieval component 1503 These files are used to store and retrieve song data on various storage devices on the end user's system, and are used to process information related to the stored songs * Requirements. 6 · Communication components between applications are 150 yuan. These components are the coordination between the playback application of electronic distribution of secure digital content and other applications (such as browsers, assistance applications, and / or plug-in applications, etc.). , Where the other applications may call the playback application 195, or the playback application 195 needs to use the other applications to perform its functions. For example, when the control 7L of a website is activated, the control element of the website calls the appropriate browser and instructs the browser to load the appropriate web page. 7 • Other miscellaneous components Some individual components (such as installations) that cannot be classified into the above categories are classified into this category. -176- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 public love) (Please read the precautions on the back before filling this page) ▼ 丨 Binding -------- Ministry of Economy Wisdom Printed by the Property Agency's Consumer Cooperatives 530267 A7

五、發明說明(174) 經濟部智慧財產局員工消費合作社印製 8 · —般性播放應用程式 在本節中,將説明如何將上述各元件組合到一個版 播放應用程式195。這只是多種不·同的可能實例中之一實 例,這是因爲播放應用程式195被設計成可根據軟體物件 而自訂規格。 播放物件管理程式1501是一種整合所有其他元件之軟袖 架構。如同上述各節所説明的’在本圖示中在播放物件= 理程式15 01之下的各元件是任何播放應用程式中必須的元 件,但是可根據所用的加密或亂序加密形式、音訊壓縮類 型、以及對内容113資料庫的存取方法等的各種因素: 以特殊的版本取代該等元件。 μ 在播放物件管理程式15〇1之上的是若干可變物件丨^〕, 且大邵分係自與所播放或所搜尋的内容丨13相關聯的中介 資料中衍生出該等可變物件丨5 12。最終使用者裝置1〇9利 用最終使用者顯示幕1510及自最終使用者控制裝置1511接 收的輸入,即可取得這些可變物件。所有物件的組態都是 可設定的,且所有容器物件的配置都是可自訂的。可利用 Java或任何等效的程式語言來實施這些物件。 使用播放應用程式195 下列實施例是最終使用者裝置1〇9上執行的播放應用程 式1 95是一音訊播放應用程式且内容丨丨3是音樂的一個例 子。熟悉本門技術者當可了解,播放應用程式195亦可支 援其他類型的内容113。典型的音樂愛好者都有歌曲cd的 收集。在安全數位内容電子式配送系統1〇〇内可取得所有 -177- 本紙張尺度適用中國國1票準(CNS)A4規格(210 X 297公复) (請先閱讀背面之注意事項再填寫本頁) ♦裝V. Description of the Invention (174) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 8-General Play Application In this section, we will explain how to combine the above components into one version of the play application 195. This is just one of many different possible examples because the playback application 195 is designed to customize specifications based on software objects. The Play Object Manager 1501 is a soft sleeve architecture that integrates all other components. As explained in the above sections, 'In this illustration, the playback object = the component under the program 15 01 is a necessary component in any playback application, but can be based on the used encryption or out-of-order encryption form, audio compression Various factors such as the type and access method to the Content 113 database: These components are replaced with special versions. μ is a number of variable objects above the playback object management program 1501, and Dashao has derived these variable objects from the intermediary data associated with the content being played or searched for 13丨 5 12. The end user device 109 can obtain these variable objects using the end user display 1510 and the input received from the end user control device 1511. The configuration of all objects is configurable, and the configuration of all container objects is customizable. These objects can be implemented in Java or any equivalent programming language. Using the Playback Application 195 The following embodiment is a playback application running on the end-user device 1009. An example 95 is an audio playback application and the content 3 is an example of music. Those skilled in the art will understand that the playback application 195 can also support other types of content 113. A typical music lover has a collection of songs cd. All can be obtained within 100 in the secure digital content electronic distribution system -177- This paper size is applicable to China's 1 standard (CNS) A4 specification (210 X 297 public reply) (Please read the precautions on the back before filling in this (Page)

ϋ n n n n^OJ· I I I I I I I I 530267 A7 五、發明說明(仍) 這些歌曲CD。係將自電子數位内 曲件六产a — . 各商店103購買的一組歌 曲储存在14些音樂愛好者系统上 (請先閱讀背面之注意事項再填寫本頁) 尤上的數位内容資料座196 内。係以播放清單之方式儲存麵认 .六堂☆卜主,山 仔㉙似於貫體CD的各組歌 曲。在某些情形中,播放清單 月平你疋全梃擬CD的形式(例 如,可自帀場上購得的一 C D之所古立虹^ϋ n n n n ^ OJ · I I I I I I I I 530267 A7 V. Description of the invention (still) CD of these songs. It is a set of six songs produced by the electronic digital song a —. A set of songs purchased by each store 103 is stored on 14 music enthusiast systems (please read the precautions on the back before filling this page) Especially the digital content data base Within 196. It is stored in the form of playlists. Liutang ☆ Bu Zhu, Shan Zaiyu resembles each group of songs on the CD. In some cases, the playlist Yueping you completely imitates the form of a CD (for example, a CD D's place where you can buy it from the marketplace)

、、所有音執都可以線上版CD &lt;万式自一電子數位内容商店lft ^ , 门佔103購貝,並以等同於CD方 式心一播放清單界定該等所有音勒 了 | π曰執)。但是,多半係由最 者整合出播放清單,以便將其儲存在其系統的數位 料庫中:?歌曲分類。然而,爲了便於後續的討論, 在ί疋及播放清單的術語時,係音户 .. 了你惠知一使用者自行製作的音 樂C D之例子。 當最終使用冑明確地啓動播放應用程式195,%不是經 由SC(s)處理器192應用考呈式的啤叫而啓動播放應用程式 195時,播放應隸式195預先以被存取的上—個播放清 單。如果數位内容資料庫196中並無任何播放清單,則自 動啓動播放清單編輯器(除非使用者已經由偏好設定而關 閉了該功能)。若要得知更多的細節,請參閱下文中之播 放清單該節。 經濟部智慧財產局員工消費合作社印製 亦可利用作爲一引數的一首特定的歌曲來呼叫播放應用 程式195,在此種情形中,該播放應用程式195立即進入歌 曲播放模式。亦可選擇使歌曲進入已準備好可播放的狀 態,但是在播放之前須等候最終使用者的動作。若要得知 此種情形的更多資訊,請參閲下文的歌曲播放一節。 播放清單(一最終使用者介面1603之對應畫面): -178- 本纸張尺度適用中國國家標準(CNS)A4規格(21〇 x 297公釐) 530267 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(176) 當最終使用者已呼叫播放清單功能時,有下列可使用的 功能: •開啓播放清單 •呼叫數位内容資料庫管理程式顯示所儲存播放清單之 π單,以供選擇。若要得知更多的資訊,亦請參閲 下文的數位内容資料庫管理程式一節。 •編輯播放清單 •呼叫播放清單編輯器(請參閲下文),如果已載入了播 放清單,則亦可使用現行的播放清單。否則,該編輯 器將產生一個空的播放清單作爲開始。 •執行播放清單 •自:選擇的歌曲開始(如果並未選擇歌曲,則自該播放 清早的第一首開始),以一次一首之方式播放歌曲。播 放清單編輯器中設定的選項將影響到播放的順序。狹 .而,可利用控制功能來越過播放清單的這些 選 項0 — 、 •播放歌曲 •只播放自播放清單選出的歌曲。若要得知 訊’請參閲下文的歌曲播放一節。 、^ •播放清單資訊 •與播放清單有關的顯示資訊。 •歌曲資訊 •與播放清單内所選擇歌曲有關的顯示資訊。 •連線到網站 179- ‘紙張尺度適用中國_標準(CNS)A4規格(210 X 297公釐7 -----------裝--------訂·-------- (請先閱讀背面之注意事項再填寫本頁) 530267All CDs can be used online CD &lt; Wanshi Ziyi Electronic Digital Content Store lft ^, door account 103 shopping, and all CDs are defined in the same way as CD playlist | π 曰 执). However, most playlists are integrated into playlists in order to store them in their system's digital library:? Song classification. However, in order to facilitate the following discussion, in the terminology of the playlist and the playlist, the speaker has given you an example of a music CD made by a user of Huizhi. When finally using 胄 to explicitly launch the playback application 195, %% does not start the playback application 195 by using the SC (s) processor 192 to apply the presentation beer, the playback should be based on the access of the 195 in advance— Playlists. If there are no playlists in the digital content database 196, the playlist editor is automatically launched (unless the user has turned this feature off by preference). For more details, see the Playlist section below. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. A specific song as an argument can also be used to call the playback application 195. In this case, the playback application 195 immediately enters the song playback mode. You can also choose to put the song in a ready-to-play state, but you must wait for the end-user's action before playing it. To learn more about this situation, see the song playback section below. Playlist (corresponding screen of an end-user interface 1603): -178- This paper size applies to China National Standard (CNS) A4 (21 × 297 mm) 530267 Printed by A7, Consumer Cooperatives, Bureau of Intellectual Property, Ministry of Economic Affairs B7 V. Description of the invention (176) When the end user has called the playlist function, the following functions are available: • Opening the playlist • Calling the digital content database management program to display the π list of the stored playlist for selection . For more information, see also the Digital Content Database Manager section below. • Edit playlists • Call the playlist editor (see below) to use the current playlist if it is already loaded. Otherwise, the editor will start with an empty playlist. • Execute playlist • From: Begins with the selected song (if no song is selected, it starts with the first song in the early morning), and plays the songs one at a time. The options set in the playlist editor will affect the order of playback. However, you can use the controls to bypass these options in the playlist 0 —, • Play Songs • Play only the songs selected from the playlist. For more information, ’see the song playback section below. , ^ • Playlist information • Display information related to playlists. • Song information • Display information related to the selected song in the playlist. • Connect to the website 179- 'The paper size is applicable to China_Standard (CNS) A4 specifications (210 X 297 mm 7 ----------- installation -------- order --- ------ (Please read the notes on the back before filling this page) 530267

五、發明說明(177) •將與該播放清單相關聯的網站載入瀏覽器中。 •資料庫管理程式 •開啓數位内容資料庫管理程式.視窗。若要得知更多的 負訊’亦请參閲下文的數位内容資料庫管理程式一V. Description of the Invention (177) • Load the website associated with the playlist into the browser. • Database Manager • Open the Digital Content Database Manager. Window. For more negative information ’, please also refer to the Digital Content Database Management Program 1 below.

ArAr 即 。 播放清單編輯器(一最終使用者介面1 6 0 3之對應晝 面)·· 一 當呼叫播放清單編輯器時,有下列的最終使用者選項: •閱覽/載入/刪除播放清單 •呼叫數位内容資料庫管理程式顯示所儲存播放清單的 一清單,以冑選擇一個要載入或刪除的播放清單。若 要得知更多的資訊,亦請參閲下文的數位内容資料庫 管理程式一節。 •儲存播放清單 •將現行版本的播放清單儲存在數位内容資料庫196中。 •刪除歌曲 •自播放清單中刪除目前選擇的歌曲。 * 加入歌曲 •在歌曲搜尋模式中呼叫數位内容資料庫管理程式,以 便選擇要加人播放清單之歌曲。若要得知更多的資 訊,亦請參閱下文的數位内容資料庫管理程式一節。 •設定歌曲資訊 •顯示與播放清單内所選擇歌曲有關之資訊,且容呼對 該資訊的改變。該資訊係儲存在播放清單内,且並不 -180- 本紙張尺度適用中國國袁標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) -1^ ·丨丨丨丨丨丨 經濟部智慧財產局員工消費合作社印製 530267 A7 --— _B7___ 五、發明說明(178) 改變與數位内容資料庫196内儲存的歌曲有關之資訊。 •顯示歌曲名稱 -----------t--- (請先閱讀背面之注意事項再填寫本頁) •最終使用者加上與歌曲有關的註釋 •播放歌曲時的引入延遲 •在播放歌曲之後的跟隨延遲 •播放時歌曲内的起點 •播放時歌曲内的終點 • P过機模式的加權 •該歌曲的音量調整及其他。 設定播放清單屬性:顯示内容庫的屬性,並容許對該屬 性的改變。可設定的這些屬性有: •播放清單名稱 •播放清單模式(隨機、循序等) •重播模式(播放一次、播放完畢後重新開始等) 取、使用者對該播放清單所加上的註釋。 資料庫管理程式(一最終使用者介面16〇1之對應畫面): •開啓數位内容資料庫管理程式視窗。若要得知更多的 資訊,亦請參閱下文的數位内容資料庫管理程式一 Ατλτ 即 ° 經濟部智慧財產局員工消費合作社印製 歌曲播放 當利用孩歌曲作爲引數呼叫播放應用程式195,或自一 播放清單或在數位内容資料庫管理程式内選擇一歌曲以供 播放’而準備該歌曲以供播放時,有下列的最終使用者選 項(一最終使用者介面16〇1的對應畫面): -181 - 本紙張尺度適用中關家標準(CNS)A4規格(21Q χ 297公复)ArAr is. Playlist editor (a corresponding user interface for end user interface 16 0 3) ·· When calling the playlist editor, there are the following end-user options: • View / Load / Delete playlists • Call digital The content database manager displays a list of stored playlists to select a playlist to load or delete. For more information, see also the Digital Content Database Manager section below. • Save playlist. • Save the current version of the playlist in the digital content database 196. • Delete song • Delete the currently selected song from the playlist. * Add songs • Call the digital content database manager in the song search mode to select songs to add to the playlist. For more information, please also see the Digital Content Database Manager section below. • Set song information • Display information related to the selected song in the playlist, and call for changes to that information. The information is stored in the playlist and is not -180- This paper size is applicable to China National Standard (CNS) A4 (210 X 297 mm) (Please read the precautions on the back before filling this page) -1 ^ · 丨 丨 丨 丨 丨 丨 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 530267 A7 --- _B7___ V. Invention Description (178) Changes the information related to the songs stored in the digital content database 196. • Show song name ----------- t --- (Please read the notes on the back before filling out this page) • End users add notes related to the song • Introduce delay when playing the song • Follow-up delay after the song is played • Start point in the song during playback • End point in the song during playback • P-weighted mode • Volume adjustment of the song and more. Set playlist properties: Display the properties of the content library and allow changes to the properties. These attributes that can be set are: • Playlist name • Playlist mode (random, sequential, etc.) • Replay mode (play once, restart after playback, etc.) Take and comment the user added to the playlist. Database management program (a corresponding screen of the end user interface 1601): • Open the digital content database management program window. For more information, please also refer to the following Digital Content Database Management Program-Ατλτ ie ° Songs printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs should be used to play songs when children's songs are used as arguments to call the application 195, or When selecting a song for playback from a playlist or in the digital content database manager, and preparing the song for playback, there are the following end-user options (a corresponding screen of the end-user interface 1601): -181-This paper size applies to Zhongguanjia Standard (CNS) A4 (21Q χ 297 public reply)

530267 五、發明說明(179) • 播放 •暫停 •停止 •快速後轉 •快速前轉 •調整音量 •調整音軌位置 •預覽歌詞 •預覽贷項 •閲覽CD封面 •閲覽藝人照片 •閱覽音軌資訊 •預覽其他中介資料 •連線到網站 •播放清單 •資料庫管理程式。 數位内容資料庫管理程式 可於選擇歌曲或播放清單時自動呼叫數位内容資料庫管 里私式(μ參閱則文),或可在其本身的視窗中開啓數位内 料庫管理程式’以便管理最終使用者系統上的 料庫。在此種情形中,有下列的最終使用者選項: 對歌曲的操作: 、 根據藝人、種類、品牌、及其他因去 歌曲 素而分類所有的 -182- 本紙張尺度適用中國國1標準(〇«)八4規格(210 X 297公釐) 1 --- (請先閱讀背面之注意事項再填寫本頁) 裝------ 訂---------· 經濟部智慧財產局員工消費合作社印製 530267 經濟部智慧財產局員工消費合作社印製 A7 &quot;^ ---- 五、發明說明(18〇) 根據藝人、種類、品牌、及其# T 叹丹他因素而選擇歌也 將所選擇的歌曲加入現行播放清單 〃 將歌曲拷貝到CD(如果被起動) 刪除歌曲 將歌曲加入種類,及其他。 對播放清單的操作: 根據名稱而分類 根據種類而分類 根據關鍵字而搜尋 根據所包含歌曲的名稱而搜尋 載入所選擇的播放清單 重新命名播放清單 刪除播放清單 自所選擇的播放清單(如果被起動)產生CD,及 他。 、 雖然已揭示了本發明的一特定實施例,但是熟悉本門技 術者當可了解,在不脱離本發明的精神及範圍下,尚可對 該^定實施例作出改變。因此,本發明之範圍並不限於該 特定實施例,且最後的申請專利範圍將涵蓋本發明範圍内 的任何及所有此類申請案、修改、及實施例。 (請先閱讀背面之注意事項再填寫本頁) ,裝 --- 訂---------#· -183 - 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐)530267 V. Description of the Invention (179) • Play • Pause • Stop • Quick Forward • Quick Forward • Adjust Volume • Adjust Audio Track Position • Preview Lyrics • Preview Credits • View CD Cover • View Artist Photos • View Audio Track information • Preview other intermediary data • Connect to website • Playlists • Database manager. The digital content database management program can automatically call the digital content database management privately when selecting a song or playlist (see the text), or you can open the digital internal database management program in its own window to manage the final use On the system. In this case, there are the following end-user options: Operations on songs:, All classified according to artist, genre, brand, and others due to de-songs. -182- This paper standard applies China's national standard 1 (〇 «) 8 4 specifications (210 X 297 mm) 1 --- (Please read the precautions on the back before filling out this page) Install ------ Order --------- · Wisdom of the Ministry of Economic Affairs Printed by the Consumer Cooperative of the Property Bureau 530267 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 &quot; ^ ---- V. Invention Description (18) According to the artist, type, brand, and #T Selecting a song also adds the selected song to the current playlist 拷贝 Copy the song to a CD (if activated) Deleting a song Adds a song to the category, and more. Operations on playlists: sort by name, sort by genre, search by keyword, search by the name of the contained song, load the selected playlist, rename the playlist, delete the playlist from the selected playlist (if Start) Generate CD, and him. Although a specific embodiment of the present invention has been disclosed, those skilled in the art can understand that changes can be made to the specific embodiment without departing from the spirit and scope of the present invention. Therefore, the scope of the invention is not limited to that particular embodiment, and the scope of the final patent application will cover any and all such applications, modifications, and embodiments within the scope of the invention. (Please read the precautions on the back before filling out this page), --- Order ---------- # · -183-This paper size applies to China National Standard (CNS) A4 (210 X 297) %)

Claims (1)

530267 Λ.ν· A B c D 第089103694號專利申請案 中文申請專利範圍修正本(91年11月) 六、申請專利範圍 1. 一種在一使用者系統上播放數位内容之方法,該内容 資料以一第一加密金鑰來壓縮及加密,該方法包括下 列步驟: 產生該第一加密金鑰及相對應之第一解密金鑰於該使 用者系統上; 加金该第一解密金鑰,以產生一儲存於該使用者系統 上之已加密第一解密金鑰; 使用一第二解密金鑰來解密該已加密第一解密金鍮; 以该第一解密金鑰來解密至少該該内容資料之部分, 以產生已解密内容資料; 解壓縮該已解密内容資料,以產生已解壓縮内容資料; 以及 , 播放或記錄該已解壓縮内容資料, 其中戎第二解密金鑰係一秘密使用者金鑰,其隱 該使用者系統上。 ; 2 ·如申請專利範圍第1項之方法,進一步包含下列步騾: 擷取分別儲存在該系統上的該第二解密金鑰之多個 段。 3 ·如申請專利範圍第丨項之方法,其中該第一加密金鑰及 該第一解密金鑰是對稱金鑰,且該第二解密金鑰 對稱金瑜。 4 ·如申請專利範圍第3項之方法,其中係在一防竄改的戸 境中執行該等擷取及解密步驟,以便阻止對該第〜= 密金鑰及該第二解密金鑰作未經授權的存取。 本紙張尺度適用中國國家標準(CNS) A4規格(210X297公釐) 530267 A B c D 六、申請專利範圍 5 ·如申請專利範圍第丨項之方法,其中係在一防竄改的環 境中執行該解密步驟,以便阻止對該第一解密金鑰作 未經授權的存取。 6 _如申請專利範圍第1項之方法,進一步包含下列步驟: 在一抽換式媒體上記錄至少部分的該解壓縮的内容資 料。 7 .如申請專利範圍第6項之方法,進一步包含下列步驟: 在?茨記錄步驟之前,先在該解壓縮的内容資料中加上 浮水印。 8 ·如申請專利範圍第6項之方法,進一步包含下列步驟: 在該抽換式媒體上記錄之前,先檢查該内容資料中包 含的使用權資訊,以便決定在該抽換式媒體上的記錄 是否已被授權。 9·如申請專利範圍第6項之方法,進一步包含下列步騾: 在該抽換式媒體上記錄之前,先聯絡一交換所,以便 決定在該抽換式媒體上的記錄是否已被授權。 10. 如申請專利範圍第1項之方法,進一步包含檢查該内容 資料中包含的使用權資訊之步驟,以便在播放該解蜃 縮的内容資料之前,先決定該内容資料之播放是否已 被授權。 11. 如申請專利範圍第丨〇項之方法,其中該使用權資訊限 制了該内容資料可被播放的次數。 12. 如申請專利範圍第丨〇項之方法,其中該使用權資訊限 制了該内容資料可被播放的時間。 -2 - 本紙張尺度適用中國國家標準((]^3) A4規格(210X 297公釐) 530267 A8530267 Λ.ν · AB c D Patent Application No. 089103694 Chinese Patent Application Amendment (November 91) 6. Application for Patent Scope 1. A method for playing digital content on a user system. A first encryption key is used to compress and encrypt. The method includes the following steps: generating the first encryption key and a corresponding first decryption key on the user system; and adding the first decryption key to Generate an encrypted first decryption key stored on the user system; use a second decryption key to decrypt the encrypted first decryption key; use the first decryption key to decrypt at least the content data Part to generate decrypted content data; decompress the decrypted content data to generate decompressed content data; and play or record the decompressed content data, wherein the second decryption key is a secret user The key is hidden on the user's system. 2. The method according to item 1 of the scope of patent application, further comprising the following steps: Retrieving a plurality of segments of the second decryption key respectively stored on the system. 3. The method according to the first item of the patent application, wherein the first encryption key and the first decryption key are symmetric keys, and the second decryption key is symmetric Jinyu. 4 · The method according to item 3 of the scope of patent application, wherein the retrieval and decryption steps are performed in a tamper-resistant environment, in order to prevent the first ~ = secret key and the second decryption key from being made. Authorized access. This paper size applies the Chinese National Standard (CNS) A4 specification (210X297 mm) 530267 AB c D VI. Application for patent scope 5 · As the method of applying for patent scope item 丨, the decryption is performed in a tamper-resistant environment Steps to prevent unauthorized access to the first decryption key. 6 _ The method of claim 1 further includes the following steps: Recording at least a portion of the decompressed content data on a removable media. 7. The method of claim 6 in the scope of patent application, further comprising the following steps: Before the recording step, a watermark is added to the decompressed content data. 8 · The method according to item 6 of the patent application scope, further comprising the following steps: Before recording on the removable media, check the usage right information contained in the content data in order to determine the record on the removable media Whether it has been authorized. 9. The method of applying for item 6 of the patent scope further includes the following steps: Before recording on the removable media, contact a clearing house to determine whether the records on the removable media have been authorized. 10. If the method of claim 1 of the scope of patent application, further includes the step of checking the right-of-use information contained in the content data, so as to determine whether the playback of the content data is authorized before playing the decompressed content data . 11. For the method of applying for item No. 丨 0, wherein the right to use information limits the number of times the content data can be played. 12. For the method of applying for item No. 丨 0, wherein the right to use information limits the time during which the content data can be played. -2-This paper size applies to Chinese national standard (() ^ 3) A4 size (210X 297mm) 530267 A8 13·如申請專利範圍第1項之方法,其中該内容資料包含音 樂資料’且該播放步驟包含下列子步驟: 播放該音樂資料;以及 顯示與所播放的該音樂資料相關聯之資訊。 14·如申請專利範圍第13項之方法,其中所顯示的該資訊 包含與該音樂資料相關聯的影像及文字。 15·如申凊專利範圍第1 3項之方法,進一步包含下列步 驟:列印與該音樂資料相關聯的至少部分之該資訊。 16. 如申請專利範圍第1項之方法,進一步包含下列步驟: 在該系統上儲存該數位内容資料,作為複數個檔案; 以及 ^ 在該系統上儲存複數個播放清單,每一播放清單識別 孩等檔案中的一組所選擇之檔案、及播放該等所選擇 構案之順序, 其中該播放步驟進一步包含下列步驟:按照一播放清 單所指定的順序而播放該播放清單中之各樓案。 17. 如申請專利範圍第1 6項之方法,進一步包含下列步 驟:產生及(或)編輯各播放清單。 18. 如申請專利範圍第1 6項之方法,進一步包含下列步 驟:在一抽換式媒體上記錄至少一個播放清單。 19·如申請專利範圍第1項之方法,進一步包含下列步騾: 去排自一網路下載至少部分的該内容資料之時程〆 及 &gt; k 當到達所安排的時程時,下載該内容資料。 -3- 本紙張尺度適财s a家標準(CNS) A4s格(21GX297公董) -------------- 530267 ABCD 、申請專利範圍 20· —種用以播放一電腦系統上之數位内容資料之數位内 容播放機,該内容資料是以一第一加密金鑰來壓縮及 加密,該數位内容播放機包括: 一金鑰產生器,其用以產生該第一加密金鑰及相對應 之第一解密金鑰於該電腦系統上; 一加密器,其用以加密該第一解密金鑰,以產生一 加密第一解密金瑜; 儲存器,其用以儲存該已加密第一解密金鍮; 一解密器,其使用一第二解密金鑰,以解密該已加 第一解密金鑰,及使用該第一解密金鑰,以解密至 該内容資料之部分,以產生已解密内容資料; 一解壓縮器,其用以解壓縮該已解密内容資料,以 生已壓縮内容資料;以及 一播放器’其用以播放該已解壓縮内容資料, 其中該第二解密金鑰係一秘密使用者金鑰,其隱藏於 該電腦系統上。 21·如申請專利範圍第2〇項之數位内容播放機,其中該 密器包含一個擷取分別儲存在該電腦系統上的該第 解密金鑰的多個區段之機制。 泣如申請專利範圍第2〇項之數位内容播放機,其中該 一加密金鑰及該第一解密金鑰是對稱金鑰,且該第二 解舍金鑰是一對稱金鑰。 23·如申請專利範圍第22項之數位内容播放機,其中該解 被器係在一防竄改的環境中操作,以便阻止對該第一 已 密 少 產 解 第 -4- 本纸張尺國國家標準(CNS) A4規格(21Gx29?公复「 530267 ABCD 六、申請專利範固 解密金鑰及該第二解密金鑰作未經授權的存取。 24.如申叫專利範圍第2 〇項之數位内容播放機,其中該解 密器係在一防竄改的環境中操作,以便阻止對該第一 解密金鑰作未經授權的存取。 25·如申請專利範圍第2〇項之數位内容播放機,其中該播 放機亦包含一個在至少部分的該解壓縮的内容資料中 加上浮水印之機制,用以產生加上浮水印的内容資 料’且咸播放機在一抽換式媒體上記錄該加上浮水印 的内容資料。 26·如申凊專利範圍第2 5項之數位内容播放機,其中該播 放機包含一檢查機制,用以在該抽換式媒體上記錄之 前’先檢查該内容資料中包含的使用權資訊,以便決 定在該抽換式媒體上的記錄是否已被授權。 27·如申請專利範圍第2 5項之數位内容播放機,其中該播一 放機包含一聯絡機制,用以在該抽換式媒體上記錄之 前’先聯絡一交換所,以便決定在該抽換式媒體上的 記錄是否已被授權。 28. 如申請專利範圍第2 0項之數位内容播放機,其中該播 放機亦包含一在該愿縮的内容資料中嵌入一浮水印之 機制。 29. 如申請專利範圍第2 0項之數位内容播放機,其中該播 放機檢查該内容資料中包含的使用權資訊之步驟,以 便在播放該解壓縮的内容資料之前,先決定該内容資 料之播放是否已被授權。 本紙張尺度適用中國國家標準(CNS) A4規格(210X297公釐)13. The method of claim 1 in which the content data includes music data 'and the playback step includes the following sub-steps: playing the music data; and displaying information associated with the music data being played. 14. The method according to item 13 of the patent application, wherein the information displayed includes images and text associated with the music material. 15. The method of claim 13 of the patent scope further includes the following steps: printing at least part of the information associated with the music material. 16. The method according to item 1 of the patent application scope, further comprising the following steps: storing the digital content data on the system as a plurality of files; and ^ storing a plurality of playlists on the system, each playlist identifying a child A set of selected files among the files, and a sequence of playing the selected constructions, wherein the playback step further includes the following steps: playing each floor in the playlist in the order specified by a playlist. 17. The method according to item 16 of the patent application scope further includes the following steps: generating and / or editing each playlist. 18. The method of claim 16 in the scope of patent application, further comprising the step of: recording at least one playlist on a removable media. 19. The method according to item 1 of the scope of patent application, further comprising the following steps: Schedule to download at least part of the content data from a network; and &k; k When the scheduled time is reached, download the Content information. -3- This paper standard is suitable for financial standards (CNS) A4s (21GX297 public director) -------------- 530267 ABCD, patent application scope 20 · — A kind of computer for playing a computer A digital content player for digital content data on the system. The content data is compressed and encrypted with a first encryption key. The digital content player includes: a key generator for generating the first encrypted key. A key and a corresponding first decryption key on the computer system; an encryptor for encrypting the first decryption key to generate an encrypted first decryption key; and a storage for storing the encrypted first decryption key. Encrypt the first decryption key; a decryptor that uses a second decryption key to decrypt the added first decryption key, and uses the first decryption key to decrypt to a portion of the content data, to Generating decrypted content data; a decompressor for decompressing the decrypted content data to generate compressed content data; and a player 'for playing the decompressed content data, wherein the second decryption The key is a secret user key. On the computer system. 21. The digital content player of claim 20 in the scope of patent application, wherein the secret device includes a mechanism for retrieving multiple sections of the first decryption key respectively stored on the computer system. The digital content player of claim 20, wherein the encryption key and the first decryption key are symmetric keys, and the second decryption key is a symmetric key. 23. The digital content player according to item 22 of the patent application scope, wherein the decoder is operated in a tamper-resistant environment, in order to prevent National Standard (CNS) A4 specification (21Gx29? Public reply "530267 ABCD VI. Patent application Fangu decryption key and the second decryption key for unauthorized access. 24. If the application is called the patent scope No. 20 Digital content player, wherein the decryptor is operated in a tamper-resistant environment in order to prevent unauthorized access to the first decryption key. 25. For example, digital content in the scope of patent application No. 20 Player, wherein the player also includes a mechanism for adding a watermark to at least part of the decompressed content data to generate the watermarked content data, and the player records the content on a swappable medium The watermark is added to the content data. 26. For example, the digital content player of item 25 of the patent application scope, wherein the player includes a checking mechanism for 'checking the contents' before recording on the removable media. The right to use information contained in the content data in order to determine whether the record on the removable media has been authorized. 27. For example, the digital content player in the 25th scope of the patent application, where the broadcast-player includes a contact A mechanism to 'contact a clearing house before recording on the removable media in order to determine whether the recording on the removable media has been authorized. 28. For example, digital content playback in the scope of patent application No. 20 Player, wherein the player also includes a mechanism for embedding a watermark in the shrinking content data. 29. For example, a digital content player with a scope of patent application of item 20, wherein the player checks that the content data contains Steps to use the right information in order to determine whether the playback of the decompressed content data is authorized before playing the decompressed content data. This paper size applies the Chinese National Standard (CNS) A4 specification (210X297 mm) 3〇_如申請專利範圍第20項之數位内容播放機,其中該内 谷資料包含音樂資料,且該播放機播放該音樂資料, 並顯示與所播放的該音樂資料相關聯之資訊。 1· ^申請專.利範圍第2G項之數位内容播放機,其中該内 容資科包含音樂資料,且係將該音樂資料儲存成複數 個檔案,而且該内容資料包含複數個播放清單, 每一播放清單識別該等檔案中的一組所選擇之檔案、 及播放該等所選擇檔案之順序,以及 该播放機按照一播放清單所指定的順序而播放該播放 清單中之各檔案。 32·如申请專利範圍第2 〇項之數位内容播放機,進一步包 含一下載器,用以安排自一網路下載至.少部分的該内 容資料之時程,並當到達所安排的時程時,下載該内 容資料。 33· —種以一程式來編碼用以播放一電腦系統上之數位内 容資料之電腦可讀取媒體,該内容資料以一第一加密 金输來壓縮及加备’咸程式包含用以執行下列步驟之 指令: 產生該第一加密金鑰及相對應之第一解密金鑰於該電 腦系統上; 加密該第一解密金鑰,以產生一儲存於該電腦系統上 之已加密第一解密金鑰; 使用一第二解密金鑰來解密該已加密第一解密金鑰; 使用該第一解密金鑰來解密至少該内容資料之部分, -6 - 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 530267 A830. If the digital content player of item 20 of the patent application scope, the inner valley data contains music data, and the player plays the music data, and displays information associated with the music data being played. 1 · ^ Apply for the digital content player of the 2G item of the exclusive scope, where the content section contains music data, and the music data is stored into multiple files, and the content data contains multiple playlists, each The playlist identifies a set of selected files among the files, and the order in which the selected files are played, and the player plays the files in the playlist in the order specified by a playlist. 32. If the digital content player of the scope of patent application No. 20 further includes a downloader, it is used to arrange the time schedule for downloading from a network to a small part of the content data, and when the scheduled time schedule is reached , Download the content material. 33 · — A computer-readable medium encoded with a program for playing digital content data on a computer system. The content data is compressed and supplemented with a first encrypted golden input. The salty program is included to execute the following Step instructions: Generate the first encryption key and a corresponding first decryption key on the computer system; encrypt the first decryption key to generate an encrypted first decryption key stored on the computer system Key; use a second decryption key to decrypt the encrypted first decryption key; use the first decryption key to decrypt at least a portion of the content data, -6-This paper standard applies to China National Standard (CNS) A4 Specifications (210 X 297 mm) 530267 A8 以產生已解密内容資料; 以產生已解壓縮内容資 解壓縮該已解密内容資料, 料;以及 播放該已解壓縮内容資料, 其隱藏於 其中琢第二解密金鑰係一秘密使用 該電腦系統上。 纖 的:;:利範圍弟3 3項的以一用來播放數位内容資料 的私式、.扁碼的電腦可讀取之媒體,其中該程式進 =二執行下列步驟之指令:掏取分別儲存在該系 、尤上的这罘二解密金鑰之多個區段。 35·如^請專利範圍第33項的以一用來播放數位内容資料 的程式編碼的電腦可讀取之媒體, 、 其=該第一加密金鑰及該第一解密金鑰是對稱金鑰, 且該第二解密金鑰是一對稱金鑰。 36·如申請專利範圍第35項的以一用來播放數位内容資料 的程式編碼的電腦可讀取之媒體,其中係在一防竄改 的環境中執行該等用於擷取及解密之程式指令,以便 阻止對該第一解密金鑰及該第二解密金鑰作未經授權 的存取。 37·如申請專利範圍第3 3項的以一用來播放數位内容資料 的程式編碼的電腦可讀取之媒體,其中係在一防竄改 的環境中執行該等用於解密之程式指令,以便阻止對 該第一解密金鑰作未經授權的存取。 38·如申清專利範圍第3 3項的以一用來播放數位内容資料 本紙張尺度適用中國國家標準(CNS) A4規格(210X297公釐) 530267 A8 B8 C8 -----------——_ D8 申請專利範^ &quot;&quot; -- 的程式編碼的電腦可讀取之媒體,其中該程式進一步 包含用來執行下列步驟之指令:在一抽換式媒體上記 綠至少部分的該解壓縮的内容資料。 ^如申請專利範圍第3 8項的以一用來播放數位内容資料 的程式編碼的電腦可讀取之媒體,其中該程式進一步 包含2來執行下列步驟之指令:在該抽換式媒體上記 錄之刖,先在該解壓縮的内容資料中加上浮水印。 40.如申叫專利範圍第3 8項的以一用來播放數位内容資料 的程式編碼的電腦可讀取之媒體,其中該程式進一步 包含f來執行下列步驟之指令:在該抽換式媒體上記 錄之前’先檢查該内容資料中包含的使用權資訊,以 便決定在該抽換式媒體上的記錄是否已被授權。 41·如申請專利範圍第3 3項的以一用來播放數位内容資料 的程式編碼的電腦可讀取之媒體,其中該程式進一步 ,含用來執行下列步驟之指令:在播放該解壓縮的内 容資料之前,先檢查該内容資料中包含的使用權資 訊’以便決定該内容資料之播放是否已被授權。 42.如申請專利範圍第3 3項的以一用來播放數位内容資料 的程式編碼的電腦可讀取之媒體,其中該内容資料包 含音樂資料,且該等用於播放的程式指令包含用來執 行下列步驟之指令: 播放該音樂資料;以及 顯示與所播放的該音樂資料相關聯之資訊。 43·如申請專利範圍第3 3項的以一用來播放數位内容資料 本紙張尺度適用中國國家標準(CNS) A4規格(210X297公釐) 530267 A8 B8 C8To generate the decrypted content data; to generate the decompressed content data to decompress the decrypted content data; and to play the decompressed content data, which is hidden therein, and the second decryption key is a secret to use the computer system on. Fiber:;: Li Jiandi 3 3 items are a private, flat-code computer-readable media used to play digital content data, where the program enters two instructions to perform the following steps: Multiple sectors of the second decryption key stored in the system, especially. 35. For example, the computer-readable medium encoded with a program for playing digital content data in item 33 of the patent scope, where = the first encryption key and the first decryption key are symmetric keys And the second decryption key is a symmetric key. 36. For example, the computer-readable medium encoded with a program for playing digital content data in item 35 of the scope of patent application, wherein the program instructions for retrieval and decryption are executed in a tamper-resistant environment. To prevent unauthorized access to the first decryption key and the second decryption key. 37. For example, the computer-readable media encoded with a program for playing digital content data in item 33 of the scope of patent application, wherein the program instructions for decryption are executed in a tamper-resistant environment in order to Prevent unauthorized access to the first decryption key. 38 · If you declare item 33 of the scope of the patent, you can use one to play digital content data. This paper size applies the Chinese National Standard (CNS) A4 specification (210X297 mm) 530267 A8 B8 C8 --------- --——_ D8 Patent Application ^ &quot; &quot;-Program-encoded computer-readable media, where the program further includes instructions for performing the following steps: Record at least part of green on a removable media The decompressed content data. ^ For example, the computer-readable medium encoded with a program for playing digital content data in item 38 of the scope of patent application, wherein the program further includes 2 instructions for performing the following steps: recording on the removable media First, add a watermark to the decompressed content data. 40. The computer-readable medium encoded with a program for playing digital content data, as claimed in item 38 of the patent scope, wherein the program further includes an instruction to execute the following steps in the removable media: Before recording, 'check the right-to-use information contained in the content information to determine whether the record on the removable media has been authorized. 41. The computer-readable medium encoded with a program for playing digital content data as described in item 33 of the scope of the patent application, wherein the program further includes instructions for performing the following steps: playing the decompressed Before the content data, first check the usage right information contained in the content data to determine whether the playback of the content data has been authorized. 42. A computer-readable medium encoded with a program for playing digital content data, such as item 33 of the scope of patent application, wherein the content data includes music data, and the program instructions for playing include Perform the instructions of the following steps: play the music data; and display information associated with the music data played. 43 · If you use the 33rd item in the scope of patent application, you can use one to play digital content. This paper size is applicable to China National Standard (CNS) A4 specification (210X297 mm) 530267 A8 B8 C8 的程式編碼的電腦可讀取之媒體,其中該程式進一步 包含用來執行下列步驟之指令: 在邊系統上儲存該數位内容資料,作為複數個檔案; 以及 每一播放清單識別 及播放該等所選擇 在該系統上儲存複數個播放清單 該等檔案中的一組所選擇之檔案 檔案之順序, 、其中該等用於播放的程式指令包含用來執行下列步帮 《指令:按照—播放清單所指定的順序而播放該播敌 清單中之各檔案。 44.如申請專利範圍第33項的以一用來播放數位内容資料 的程式編碼的電腦可讀取之媒體,其中該程式進一步 包含用來執行下列步驟之指令: # 安排自一網路下載至少部分的該内容資料之時程. 及 ’ Λ 當到達所安排的時程時,下載該内容資料。 45. —種將資料安全地提供給一使用者的系統之方法,診 方法包含下列步驟: ~ 利用一第一加密金鑰將該資料加密; 利用一第二加密金鑰將一第一解密金鑰加密; 將已利用該第一加密金鑰加密的該加密之資料傳送到 該使用者的系統; 將已利用該第一加密金鑰加密的該加密之第一解密金 鑰傳送到該使用者的系統; “ -9- 本紙張尺度適用中國國家標準(CNS) Α4規格(21〇X 297公釐) 六、申請專利範圍 將已利用該第二加密金鑰加密的該加密之第一解密金 鑰傳送到一擁有一第二解密金鑰之交換所; 利用忒第一解名、金鑰將該第一解密金鑰解密;以及 將解密的該第一解密金鑰傳送到該使用者的系統。 46·如申請專利範圍第4 5項之方法,其中傳送該解密的第 一解密金鑰之該步驟包含下列子步驟: 利用一第三加密金鑰將該第一解密金鑰重新加密; 將該解密後再重新加密的第一解密金鑰傳送到該使用 者的系統;以及 利用一第三解密金鑰將該重新加密的第一解密金鑰解 密。 47·如申請專利範圍第4 5項之方法,其中該第一加密金輪 及該第一解密金鑰是對稱金鑰。 48. 如申請專利範圍第4 7項之方法,其中該第二加密金鑰 是該交換所的一公開金鑰,且該第二解密金鑰是該交 換所的一對應之私人金鑰。 49. 如申請專利範圍第4 8項之方法,其中傳送該解密的第 一解密金鑰之該步驟包含下列子步驟: 利用一第三加密金鑰將該第一解密金鑰重新加密,該 第三加密金鑰是該使用者的一公開金鑰; 將該解密後再重新加密的第一解密金鑰傳送到該使用 者的系統;以及 利用一第三解密金鑰將該重新加密的第一解密金鑰解 密,該第三解密金鑰是該使用者的一對應之私人金 I__-i〇- 一 本紙張尺度適用中國國家標準(CNS) A4規格(210X297公釐) A8 B8Computer-readable media encoded with a program, wherein the program further includes instructions for performing the following steps: storing the digital content data on the side system as a plurality of files; and identifying and playing each of the playlists Choose to store multiple playlists on the system in the order of a set of selected file files among these files, where the program instructions for playback include the following steps to help "Instructions: Follow—Playlist The files in the broadcast enemy list are played in the specified order. 44. The computer-readable media encoded with a program for playing digital content data as described in item 33 of the patent application, wherein the program further includes instructions for performing the following steps: # Schedule downloads from a network at least Part of the schedule of the content material. And 'Λ When the scheduled time is reached, download the content material. 45. A method for securely providing data to a user's system. The diagnosis method includes the following steps: ~ encrypting the data with a first encryption key; using a second encryption key to encrypt a first decryption key. Key encryption; transmitting the encrypted data encrypted with the first encryption key to the user's system; transmitting the encrypted first decryption key encrypted with the first encryption key to the user "-9- This paper size applies to the Chinese National Standard (CNS) A4 specification (21 × 297 mm) 6. The scope of the patent application will be the encrypted first decryption key that has been encrypted with the second encryption key The key is transmitted to a clearing house with a second decryption key; the first decryption key is decrypted using the first solution name and key; and the decrypted first decryption key is transmitted to the user's system 46. The method of claim 45, wherein the step of transmitting the decrypted first decryption key includes the following sub-steps: re-encrypting the first decryption key with a third encryption key; The The decrypted and then re-encrypted first decryption key is transmitted to the user's system; and a third decryption key is used to decrypt the re-encrypted first decryption key. Method, wherein the first encryption wheel and the first decryption key are symmetric keys. 48. If the method of claim 47 is applied, wherein the second encryption key is a public key of the clearing house, And the second decryption key is a corresponding private key of the clearing house. 49. For the method of claim 48, the step of transmitting the decrypted first decryption key includes the following sub-steps: Re-encrypt the first decryption key with a third encryption key, the third encryption key is a public key of the user; and transmit the decrypted and then re-encrypted first decryption key to the use System; and using a third decryption key to decrypt the re-encrypted first decryption key, the third decryption key is a corresponding private gold of the user I __- i〇- a paper size applicable Chinese national standard Standard (CNS) A4 (210X297 mm) A8 B8 申#專利範圍第4 5項之方法, 商執扞播今^ a 其中係由一線上零七 J飒仃糈孩加密的第一解密… … 統之該步驟,且,,…网傳运到該使用者的弃 、、 且β步驟包含下列子步騾·· 自該線上零售商發動 一授權許可;以及 十0購只、或孩資料以The method of applying for # 45 of the patent scope, the commercial defending broadcast today ^ a which is the first decryption encrypted by the online zero-seven J 飒 仃 糈 child…… this step, and, ... The user ’s discarding, and β steps include the following sub-steps: · Launch an authorization from the online retailer; 將遠加密的第一解密合輪抑上 用者的系統。 ’及心又易資料傳送到該使 51·如申請專利範圍第5 〇項之古、本甘丄 卜入一 ,其中將該加密的第一 解始、至鑰傳送到該使用者的系統之該步驟進一步包含 :列子步驟:針對該資料或該授權許可向該使用者收 費,以及Turn the first decryption of far encryption into the user's system. 'Hexinyouyi data is transmitted to the ambassador. 51. For example, the ancient and Ben Gambu of the 50th scope of the application for a patent, where the first decryption of the encryption, the key to the user ’s system This step further includes: sub-steps: charging the user for the data or the license, and 由該交換所執行將該第-解密金鑰解密之該步驟,且 該步驟包含下列子步驟: 1«证忒使用者是否已支付該資料或該授權許可之 費用;以及 利用該第二解密金鑰將該第一解密金鑰解密。 52·如申請專利範圍第5 〇項之方法,其中係由該交換所執 行將該第一解密金鑰解密之該步驟,且該步驟包含下 列子步騾: 針對該資料或該授權許可向該使用者收費;以及 利用該第二解密金鑰將該第一解密金鑰解密。 53·如申請專利範圍第4 5項之方法,進一步包含下列步 驟:利用該第一解密金鑰將該資料解密。 -11- 本紙張尺度適用中國國家標準(CNS) Α4規格(210χ跗7公釐) 530267 ABCD 六 申請專利範圍 54·如申請專利範圍第45項之方法,丨中該資料包含音樂 資料。 55.—種安全地將資料提供給一使用者的系統之方法,該 資料係經過加密’以便只能夠利用一資料解密金瑜將 該資料解密,其中係利用-第—公開金瑜將該資料解 密金鑰加密,且該使用者的系統可存取該加密的資 料,該方法包含下列步驟: k 將該加密的資料解密金鑰傳送到一擁有對應於第一公 開金鑰的一第一私人金鑰之交換所; 利用該第一私人金鑰將該資料解密金鑰解密; 利用一第二公開金鑰將該資料解密金鑰重新加密; 將該重新加密的資料解密金鑰傳送到該使用者的系 統,而該使用者的系統擁有一對應於第二公開金鑰之 第二私人金鑰;以及 利用該第二私人金鑰將該重新加密的資料解密金鑰解 密。 56·如申請專利範圍第5 5項之方法,其中將該加密的資料 解密金鑰傳送到一交換所之該步驟包含下列子步驟: 將該加密的資料解密金鑰傳送到該使用者的系統;以 及 隨即將該加密的資料解密金鑰自該使用者的系統傳送 到該交換所。 57·如申請專利範圍第5 6項之方法,其中係由一線上零售 商執行將該加密的資料解密金鑰傳送到該使用者的系 • 12· 本紙張尺狀財_家標準(CNS) A4規格(210X29?公釐)The clearing house performs the step of decrypting the first-decryption key, and the step includes the following sub-steps: 1 «whether the user has paid for the data or the license fee; and the use of the second decryption key The key decrypts the first decryption key. 52. If the method of applying for the scope of the patent No. 50, wherein the step of decrypting the first decryption key is performed by the clearing house, and the step includes the following sub-steps: To the material or the license to the The user charges; and the second decryption key is used to decrypt the first decryption key. 53. The method according to item 45 of the patent application scope, further comprising the steps of: decrypting the data by using the first decryption key. -11- This paper size is in accordance with Chinese National Standard (CNS) A4 specification (210 ×) 7 mm) 530267 ABCD VI. Scope of patent application 54. If you apply for the method of item 45 of the patent scope, this material contains music data. 55.-A method for securely providing data to a user's system, the data is encrypted so that only one piece of data can be used to decrypt Jin Yu's data, which is- The decryption key is encrypted, and the user's system can access the encrypted data. The method includes the following steps: k sends the encrypted data decryption key to a first private person who has a first public key. Key exchange; use the first private key to decrypt the data decryption key; use a second public key to re-encrypt the data decryption key; send the re-encrypted data decryption key to the use The user ’s system, and the user ’s system has a second private key corresponding to the second public key; and using the second private key to decrypt the re-encrypted data decryption key. 56. The method of claim 55, wherein the step of transmitting the encrypted data decryption key to a clearing house includes the following sub-steps: transmitting the encrypted data decryption key to the user's system ; And the encrypted data decryption key is then transmitted from the user's system to the clearing house. 57 · The method according to item 56 of the scope of patent application, wherein an online retailer executes the system of transmitting the encrypted data decryption key to the user's system. • 12 · This paper ruler_ 家 标准 (CNS) A4 size (210X29? Mm) 申請專利範園 充之該子步驟,且該子步驟包含下列子步驟: 自巧、’泉上零售商發動對該資料的一購買、或該資料的 一授權許可;以及 將該加金的資料解密金鑰及購買交易資料傳送到該使 用者的系統。 其中將該加密的資料 之該子步驟進一步包 如申請專利範圍第5 7項之方法,其 解金金鑰傳送到該使用者的系統之 &quot; #驟·針對該資料或該授權許可向該使用者 收費,以及 、由孩交換所執行將該資料解密金鑰解密之該步騾,且 該步驟包含下列子步驟: 驗證該使用者是否已支付該資料或該授權許可之 費用;以及 利用該第一私人金鑰將該資料解密金鑰解密。The patent application Fanyuan is filled with the sub-step, and the sub-step includes the following sub-steps: Ziqiao, 'Izumi retailer initiates a purchase of the material, or a license of the material; The decryption key and purchase transaction data are transmitted to the user's system. The sub-step of the encrypted data is further included as the method in the scope of patent application No. 57, and the decryption key is transmitted to the user's system. &#; Charging, and the step of decrypting the data decryption key by the child exchange, and the step includes the following sub-steps: verifying whether the user has paid for the data or the license fee; and using the first The private key decrypts the data decryption key. 行將該資料解密金鑰解密之該步驟,且該步騾包含下 列子步驟: 針對該資料或該授權許可向該使用者收費·,以及 利用該第一私人金鑰將該資料解密金鍮解密。 60·如申請專利範圍第5 5項之方法,進—步包含下列步驟: 用該資料解密金鑰將該加密的資料解密。 61· —種操作一交換所而使一商務通路具有完整性之方 法,該商務通路包含一供應商、一配銷商、及一購買 者’該供應商產生資料’並將該資料加密,以便只&amp; 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) D8 六、申請專利範圍 利用一資料解密金鑰將該資料解密,該購買者可存取 該加密的資料,該方法包含下列步驟: 利用該交換所的一公開金鑰將該資料解密金输加密; 將該加透、的^料解始、金输自該供應商傳送到該配銷 商; 當該購買者想要購買該資料、或資料使用的一授權許 可時,將該加密的資料解密金鑰自該配銷商傳送到該 購買者; 將該加密的資料解密金鑰自該購買者傳送到該交換 所; 利用該交換所的一私人金鑰將該資料解密金鑰解密, 並利用該購買者的一公開金鑰將該資料解密金鑰重新 加密;以及 將該重新加密的資料解密金鑰自該交換所傳送到該購 買者。 62. 如申請專利範圍第6 1項之方法,其中在該配銷商將該 加密的資料解密金鑰傳送到該購買者之前,該配銷商 先向該使用者收費,以及 在該交換所將重新加密的資料解密金鑰傳送到該購買 者之前,該交換所先驗證該使用者是否已付費。 63. 如申請專利範圍第6 1項之方法,其中該交換所在將該 重新加密的資料解密金鑰傳送到該購買者之前,該交 換所先向該使用者收費。 64. 如申請專利範圍第6 1項之方法,進一步包含下列步驟: -14 - 本紙張尺度適用中國國家標準(CNS) A4規格(210-X 297公釐) 530267 A8 B8 C8 ___ —___D8 六、申請專利範園 利用該購買者的該私人金鑰將該重新加密的資料解密 金鑰解密;以及 利用該資料解密金鑰將該加密的資料解密。 65· —種將資料安全地提供給一使用者的系統之系統,該 系統包含: 一内容系統; 一第一公開金鑰; 一個對應於該第一公開金鑰之第一私人金鑰; 一資料加密金鑰; 一資料解密金鑰,用以將利用該資料加密金鑰加密的 資料解密; 第一資料加密裝置,用以將資料加密,以便只能由資 料解密金鑰將該資料解密; 第二資料加密裝置,用以利用該第一公開金鑰將該解 密金鑰加密; 一交換所; 第一傳送裝置,用以將已被加密的該資料解密金鑰傳 送到該交換所,其中該交換所擁有該第一私人金鑰; 第一解密裝置,用以利用該第一私人金鑰將該資料解 密金鑰解密; 一第二公開金鑰; 一個對應於該第二公開金鑰之第二私人金鑰; 重新加密裝置,用以利用該第二公開金鑰將該資料解 密金鑰重新加密; -15- 本纸張尺度適用中國國豕標準(CNS) A4規格(21〇X 297公袭〇 A8 B8 ___ C8 申請專利範圍 /二傳送裝置’用以將該重新加密的資料解密金鑰傳 送到該使用者的系統,其中該使用者的系統擁有該第 —私人金鑰;以及 〜第二解密裝置,用以利用該第二私人金鑰將該重新加 密的資料解密金鑰解密。 66·如申請專利範圍第6 5項之系統,其中該第一傳送裝置 進一步包含: 一第三傳送裝置,用以將該加密的資料解密金鑰傳送 到該使用者的系統;以及 第四傳送裝置,用以隨即將該加密的資料解密金鑰 自該使用者的系統傳送到該交換所。 67·如申清專利範圍第6 6項之系統,其中係由一線上零售 商執行该第三傳送裝置,且該第三傳送裝置進一步包 含: 發動裝置,用以自該線上零售商發動對該資料的一購 Λ、或該資料的一授權許可;以及 傳送裝置,用以將該加密的資料解密金鑰及購買交易 資料傳送到該使用者的系統。 68.如申請專利範圍第67項之系統,其中該傳送裝置進一 步包含: 收費裝置’用以針對該資料或該授權許可向該使用者 收費;以及其中係由該交換所執行該第—解密裝置, 且該第一解密裝置進一步包含·· 驗證裝置,用以驗證該使用者是否已支付該資料或該 -16 - 本纸俵尺度適用中國國家禚準(CNS) Α4規格(210X297公釐) ⑽267申請專利範圍 A8 B8 C8 D8 ----^ 授權許可之費用;以及 第三解密裝置,用以利用該第一私人金鑰將該資料解 密金鑰解密。 69·如申請專利範圍第6 7項之系統,其中係由該交換所執 行該第一解密裝置,且該第一解密裝置進一步包含: 收費裝置,用以針對該資料或該授權許可向該使用者 收費;以及 第四解密裝置,用以利用該第一私人金鑰將該資料解 密金鑰解密。 70.如申凊專利範圍第6 5項之系統,進一步包含: 資料解密金鑰解密裝置,用以利用該資料解密金鑰將 該加密的資料解密。 71_如申請專利範圍第1項之方法,更包括下列步驟: 產生該第二解密金鑰於該使用者系統上,如此該第二 一 解密金鑰係一只有該使用者系統知道之秘密金鑰, 其中產生於該使用者系統之該第一解密金鑰亦為一只 有該使用者系統知道之秘密金鑰。 72·如申請專利範圍第2 〇項之數位内容播放機, 其中該金鑰產生器亦產生該第二解密金鑰於該電腦系 統上,該二解密金鑰係一只有該電腦系統知道之秘密 金瑜’及產生於該使用者系統上之該第一解密金論亦 為一只有該電腦系統知道之秘密金输。 -17- 本纸張尺度適用中國國家標準(CNS) A4規格(210X297公董)The step of decrypting the data decryption key, and the step includes the following sub-steps: charging the user for the data or the license, and decrypting the data decryption key using the first private key . 60. If the method according to claim 55 is applied, the method further includes the following steps: The data decryption key is used to decrypt the encrypted data. 61 ·-A method of operating a clearing house to complete a business channel, the business channel includes a supplier, a distributor, and a buyer 'the supplier generates data' and encrypts the data so that Only &amp; this paper size applies Chinese National Standard (CNS) A4 specification (210 X 297 mm) D8 6. The scope of patent application uses a data decryption key to decrypt the data, and the buyer can access the encrypted data, The method includes the following steps: using a public key of the clearing house to decrypt the data and encrypting it; transmitting the encrypted, encrypted data, and transmitting the money from the supplier to the distributor; when the purchase is made When the purchaser wants to purchase the data, or an authorized use of the data, the encrypted data decryption key is transmitted from the distributor to the purchaser; the encrypted data decryption key is transmitted from the purchaser to the A clearing house; decrypting the data decryption key using a private key of the clearing house, and re-encrypting the data decryption key using a public key of the purchaser; and the re-encrypted data The decryption key is transmitted from the clearing house to the buyer. 62. The method of claim 61 in the scope of patent application, wherein before the distributor sends the encrypted data decryption key to the purchaser, the distributor charges the user first, and at the clearing house Before sending the re-encrypted data decryption key to the purchaser, the clearing house verifies that the user has paid. 63. If the method of applying scope 61 of the patent application, wherein the clearing house transmits the re-encrypted data decryption key to the purchaser, the exchange charges the user. 64. If the method of applying for item 61 of the patent scope, further includes the following steps: -14-This paper size applies to China National Standard (CNS) A4 specifications (210-X 297 mm) 530267 A8 B8 C8 ___ —___ D8 VI. The patent application park uses the purchaser's private key to decrypt the re-encrypted data decryption key; and uses the data decryption key to decrypt the encrypted data. 65 · A system for securely providing data to a user, the system includes: a content system; a first public key; a first private key corresponding to the first public key; a Data encryption key; a data decryption key to decrypt the data encrypted with the data encryption key; a first data encryption device to encrypt the data so that the data can only be decrypted by the data decryption key; A second data encryption device for encrypting the decryption key using the first public key; a clearing house; a first transmitting device for transmitting the encrypted data decryption key to the clearing house, wherein The clearing house owns the first private key; a first decryption device for decrypting the data decryption key using the first private key; a second public key; a corresponding one of the second public key The second private key; a re-encryption device for re-encrypting the data decryption key using the second public key; -15- This paper standard applies to China National Standard (CNS) A4 regulations (21〇X 297 public attack 0A8 B8 ___ C8 Patent application scope / second transmission device 'used to transmit the re-encrypted data decryption key to the user's system, where the user's system owns the first-private And a second decryption device for decrypting the re-encrypted data decryption key using the second private key. 66. The system according to item 65 of the patent application, wherein the first transmission device further It includes: a third transmitting device for transmitting the encrypted data decryption key to the user's system; and a fourth transmitting device for transmitting the encrypted data decryption key from the user's system. To the clearing house. 67. If the system of claim 66 of the patent scope is cleared, the third transfer device is executed by an online retailer, and the third transfer device further includes: a launching device for transferring from the online The retailer initiates a purchase of the data, or an authorization for the data; and a transmission device for transmitting the encrypted data decryption key and the purchase transaction data To the user's system. 68. The system according to item 67 of the patent application, wherein the transmitting device further comprises: a charging device for charging the user for the data or the license; and the exchange is performed by the exchange. The first decryption device executed, and the first decryption device further includes a verification device for verifying whether the user has paid for the data or the -16-the paper standard is applicable to China National Standards (CNS) Α4 Specifications (210X297 mm) ⑽267 patent application scope A8 B8 C8 D8 ---- ^ license fee; and a third decryption device for decrypting the data decryption key using the first private key. 69 · 如The system of claim 67 in the scope of patent application, wherein the first decryption device is executed by the clearing house, and the first decryption device further includes: a charging device for charging the user for the data or the authorization; And a fourth decryption device for decrypting the data decryption key using the first private key. 70. The system according to claim 65 of the patent scope, further comprising: a data decryption key decryption device for decrypting the encrypted data by using the data decryption key. 71_ If the method of applying for the first item of the patent scope further includes the following steps: generating the second decryption key on the user system, so that the second decryption key is a secret money only known to the user system The first decryption key generated in the user system is also a secret key only known to the user system. 72. If the digital content player of the scope of patent application No. 20, wherein the key generator also generates the second decryption key on the computer system, the two decryption keys are a secret only known to the computer system Jin Yu 'and the first decryption theory generated on the user's system are also a secret gold loss that only the computer system knows. -17- This paper size applies to China National Standard (CNS) A4 (210X297 public director)
TW89103694A 1998-12-10 2000-03-02 Multimedia player for an electronic content delivery system TW530267B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/208,774 US6418421B1 (en) 1998-08-13 1998-12-10 Multimedia player for an electronic content delivery system

Publications (1)

Publication Number Publication Date
TW530267B true TW530267B (en) 2003-05-01

Family

ID=28791630

Family Applications (1)

Application Number Title Priority Date Filing Date
TW89103694A TW530267B (en) 1998-12-10 2000-03-02 Multimedia player for an electronic content delivery system

Country Status (1)

Country Link
TW (1) TW530267B (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8006019B2 (en) 2006-05-22 2011-08-23 Apple, Inc. Method and system for transferring stored data between a media player and an accessory
US8006173B2 (en) 2003-06-30 2011-08-23 Panasonic Corporation Recording medium, reproduction apparatus, recording method, program and reproduction method
US8082376B2 (en) 2004-04-27 2011-12-20 Apple Inc. Communication between an accessory and a media player with multiple protocol versions
US8095716B2 (en) 2006-06-27 2012-01-10 Apple Inc. Method and system for communicating capability information from an accessory to a media player
US8099536B2 (en) 2004-04-27 2012-01-17 Apple Inc. Communication between an accessory and a media player with general and accessory lingoes
US8112567B2 (en) 2006-09-11 2012-02-07 Apple, Inc. Method and system for controlling power provided to an accessory
US8117651B2 (en) 2004-04-27 2012-02-14 Apple Inc. Method and system for authenticating an accessory
US8135891B2 (en) 2004-04-27 2012-03-13 Apple Inc. Method and system for transferring button status information between a media player and an accessory
US8161567B2 (en) 2005-01-07 2012-04-17 Apple Inc. Accessory authentication for electronic devices
US8171195B2 (en) 2004-04-27 2012-05-01 Apple Inc. Media player communication with an accessory using a display remote lingo
US8208853B2 (en) 2008-09-08 2012-06-26 Apple Inc. Accessory device authentication
US8238811B2 (en) 2008-09-08 2012-08-07 Apple Inc. Cross-transport authentication
US8719657B2 (en) 2010-12-21 2014-05-06 Industrial Technology Research Institute Hybrid codec apparatus and method for data transferring
TWI554053B (en) * 2006-05-11 2016-10-11 Cfph股份有限公司 Methods and apparatus for electronic file use and management

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8020117B2 (en) 2003-06-30 2011-09-13 Panasonic Corporation Recording medium, reproduction apparatus, recording method, program, and reproduction method
US8006173B2 (en) 2003-06-30 2011-08-23 Panasonic Corporation Recording medium, reproduction apparatus, recording method, program and reproduction method
US8010908B2 (en) 2003-06-30 2011-08-30 Panasonic Corporation Recording medium, reproduction apparatus, recording method, program, and reproduction method
US8171194B2 (en) 2004-04-27 2012-05-01 Apple Inc. Accessory communication with a media player using a display remote lingo
US8402187B2 (en) 2004-04-27 2013-03-19 Apple Inc. Method and system for transferring button status information between a media player and an accessory
US8082376B2 (en) 2004-04-27 2011-12-20 Apple Inc. Communication between an accessory and a media player with multiple protocol versions
US8099536B2 (en) 2004-04-27 2012-01-17 Apple Inc. Communication between an accessory and a media player with general and accessory lingoes
US8386680B2 (en) 2004-04-27 2013-02-26 Apple Inc. Communication between an accessory and a media player with multiple protocol versions and extended interface lingo
US8117651B2 (en) 2004-04-27 2012-02-14 Apple Inc. Method and system for authenticating an accessory
US8135891B2 (en) 2004-04-27 2012-03-13 Apple Inc. Method and system for transferring button status information between a media player and an accessory
US8285901B2 (en) 2004-04-27 2012-10-09 Apple Inc. Communication between an accessory and a media player using an extended interface lingo
US8171195B2 (en) 2004-04-27 2012-05-01 Apple Inc. Media player communication with an accessory using a display remote lingo
US8239595B2 (en) 2004-04-27 2012-08-07 Apple Inc. Communication between a media player and an accessory with an extended interface mode
US10049206B2 (en) 2005-01-07 2018-08-14 Apple Inc. Accessory authentication for electronic devices
US9754099B2 (en) 2005-01-07 2017-09-05 Apple Inc. Accessory authentication for electronic devices
US8763079B2 (en) 2005-01-07 2014-06-24 Apple Inc. Accessory authentication for electronic devices
US8161567B2 (en) 2005-01-07 2012-04-17 Apple Inc. Accessory authentication for electronic devices
US9223958B2 (en) 2005-01-07 2015-12-29 Apple Inc. Accessory authentication for electronic devices
TWI554053B (en) * 2006-05-11 2016-10-11 Cfph股份有限公司 Methods and apparatus for electronic file use and management
US8006019B2 (en) 2006-05-22 2011-08-23 Apple, Inc. Method and system for transferring stored data between a media player and an accessory
US8370555B2 (en) 2006-06-27 2013-02-05 Apple Inc. Method and system for allowing a media player to determine if it supports the capabilities of an accessory
US8095716B2 (en) 2006-06-27 2012-01-10 Apple Inc. Method and system for communicating capability information from an accessory to a media player
US8590036B2 (en) 2006-06-27 2013-11-19 Apple Inc. Method and system for authenticating an accessory
US9160541B2 (en) 2006-06-27 2015-10-13 Apple Inc. Method and system for authenticating an accessory
US8112567B2 (en) 2006-09-11 2012-02-07 Apple, Inc. Method and system for controlling power provided to an accessory
US8634761B2 (en) 2008-09-08 2014-01-21 Apple Inc. Cross-transport authentication
US8509691B2 (en) 2008-09-08 2013-08-13 Apple Inc. Accessory device authentication
US8238811B2 (en) 2008-09-08 2012-08-07 Apple Inc. Cross-transport authentication
US8208853B2 (en) 2008-09-08 2012-06-26 Apple Inc. Accessory device authentication
US8719657B2 (en) 2010-12-21 2014-05-06 Industrial Technology Research Institute Hybrid codec apparatus and method for data transferring

Similar Documents

Publication Publication Date Title
TW454132B (en) Digital content preparation system
JP4208803B2 (en) A system that tracks end-user electronic content usage
JP4347508B2 (en) Method for uniquely identifying digital content on digital content player-Digital content player, computer-readable recording medium including program
JP4549673B2 (en) Method and system for preventing unauthorized re-recording of multimedia content
KR100374524B1 (en) Secure electronic content distribution on cds and dvds
TW563037B (en) Digital content distribution using web broadcasting services
US7228437B2 (en) Method and system for securing local database file of local content stored on end-user system
US7590866B2 (en) Super-distribution of protected digital content
US7110984B1 (en) Updating usage conditions in lieu of download digital rights management protected content
US7188085B2 (en) Method and system for delivering encrypted content with associated geographical-based advertisements
TW530267B (en) Multimedia player for an electronic content delivery system
TWI255443B (en) A method to identify CD content
CA2338414C (en) Secure electronic content management system

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MK4A Expiration of patent term of an invention patent