US20050071663A1 - Separation of copy protection rules for digital rights management - Google Patents

Separation of copy protection rules for digital rights management Download PDF

Info

Publication number
US20050071663A1
US20050071663A1 US10/672,929 US67292903A US2005071663A1 US 20050071663 A1 US20050071663 A1 US 20050071663A1 US 67292903 A US67292903 A US 67292903A US 2005071663 A1 US2005071663 A1 US 2005071663A1
Authority
US
United States
Prior art keywords
content
domain
rules
accordance
specified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/672,929
Inventor
Alexander Medvinsky
Petr Peterka
Jiang Zhang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Arris Technology Inc
Google Technology Holdings LLC
Original Assignee
General Instrument Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by General Instrument Corp filed Critical General Instrument Corp
Priority to US10/672,929 priority Critical patent/US20050071663A1/en
Assigned to GENERAL INSTRUMENT CORPORATION reassignment GENERAL INSTRUMENT CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MEDVINSKY, ALEXANDER, PETERKA, PETR, ZHANG, JIANG
Priority to US10/933,011 priority patent/US7551738B2/en
Priority to CA002539827A priority patent/CA2539827A1/en
Priority to PCT/US2004/031347 priority patent/WO2005031547A2/en
Priority to EP04784959A priority patent/EP1668461A2/en
Publication of US20050071663A1 publication Critical patent/US20050071663A1/en
Assigned to Google Technology Holdings LLC reassignment Google Technology Holdings LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MOTOROLA MOBILITY LLC
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed

Definitions

  • This invention relates to digital rights management (DRM), and more particularly to methods and systems for providing copy protection of digital content within an authorized domain.
  • DRM digital rights management
  • Such a domain can comprise, for example, a home network that is licensed to play content such as movies, games, music and the like on various different entertainment appliances coupled to the network.
  • CD music on compact discs
  • DVD digital versatile discs
  • SMPTE Society of Motion Picture and Television Engineers
  • Known copy protection standards include states such as “Copy One Generation”, “Copy No More”, and “Copy Free.” Such states make sense when content is communicated over an external unprotected interface or stored on media such as a CD or DVD.
  • states can make it very difficult for an authorized (e.g., licensed) user to use the content on different devices on that user's authorized domain (e.g. home network).
  • the present invention provides systems and methods for implementing digital rights management having the aforementioned and other advantages.
  • a method for managing rights to content within an authorized domain.
  • the method specifies if a copy of particular content is allowed to be provided on all devices or only on specific devices coupled to the domain via the interfaces.
  • Copy protection information with separately defined rules for outputs to external devices not protected by the common rights management system, is also specified.
  • Such a method may also specify whether particular content may be copied or moved to another domain protected by a rights management system.
  • a number of rendering devices permitted to render the content simultaneously may also be specified.
  • the ruleset can include, for example, rules defining capabilities of devices associated with the domain, rules defining persistent entitlements, and copy protection rules.
  • Rules defining capabilities of devices associated with the domain can include, for example, one or more of a device security level, a designation of whether a device supports secure time, a designation of codecs associated with a device, a designation of watermarks a device can check, and a designation of fingerprints a device can provide.
  • Rules defining persistent entitlements can include, for example rules for forwarding content on legacy analog, digital compressed and digital uncompressed interfaces, for peer-to-peer content sharing, content playback controls, limit on the number of simultaneous devices rendering the content, fingerprint algorithms and required device capabilities to render the content.
  • Copy protection rules can include, for example, legacy device rules for restricting copies over at least one of an analog, compressed digital or uncompressed digital interface. Copy protection rules can also include rules for non-persistent content to be displayed within the authorized domain.
  • the invention provides a system for distributing content to end users.
  • a network is used for the delivery of licensed content to a home network.
  • the home network can be an authorized domain where a plurality of domain interfaces are protected using a common rights management system.
  • Licensed content is associated with rights data specifying whether the content is allowed to be provided on all devices or only specific devices coupled to the domain via the interfaces.
  • Copy protection information is provided for outputs from the home network to external devices not protected by the common rights.
  • An additional network can be coupled to the home network for receiving the licensed content.
  • the additional network can also be an authorized domain, where all interfaces thereto are protected using the common rights management system.
  • FIG. 1 is an example screen shot showing a session rights element
  • FIG. 2 is an example screen shot showing a rule element
  • FIG. 3 is an example screen shot showing a purchase option element
  • FIG. 4 is an example screen shot showing a subscription element
  • FIG. 5 is an example screen shot showing a blackout element
  • FIG. 6 is an example screen shot showing a generic rating element
  • FIG. 7 is an example screen shot showing a selection element
  • FIG. 8 is an example screen shot showing a user authorization element
  • FIG. 9 is an example screen shot showing a persistent entitlements element
  • FIG. 10 is an example screen shot showing a rule set element
  • FIG. 11 is an example screen shot showing a redistribution element
  • FIG. 12 is an example screen shot showing a playback element
  • FIG. 13 is an example screen shot showing an option cost element
  • FIG. 14 is an example screen shot showing a copy protection rules element
  • FIG. 15 is a block diagram of an example network implementation of the invention.
  • IPRM IP Rights Management
  • Persistent access can be accommodated, for example, by storing the decrypted content on a hard drive provided, e.g., in a Personal Video Recorder (PVR) or Personal Computer (PC).
  • IPRM which is within the realm of Digital Rights Management (DRM), can be viewed as a generalization of conditional access technology.
  • the present disclosure describes Extensible Markup Language (XML) interfaces that are used by external systems in order to use services provided by the IPRM system.
  • XML documents need to be processed and understood by Caching Servers that deliver content to viewers (viewers comprise one category of IPRM clients) as well as by the IPRM clients that need to follow copy protection rules for the content that is being rendered and/or persistently stored.
  • Extensible Markup Language describes a class of data objects called XML documents and partially describes the behavior of computer programs which process them.
  • XML is an application profile or restricted form of SGML, the Standard Generalized Markup Language (ISO 8879). By construction, XML documents are conforming SGML documents.
  • XML documents are made up of storage units called entities, which contain either parsed or unparsed data. Parsed data is made up of characters, some of which form character data, and some of which form markup. Markup encodes a description of the document's storage layout and logical structure. XML provides a mechanism to impose constraints on the storage layout and logical structure.
  • a software module called an XML processor is used to read XML documents and provide access to their content and structure. It is assumed that an XML processor is doing its work on behalf of another module, called the application.
  • Content Provider An entity that creates, licenses, aggregates and/or distributes content to the Cache Servers.
  • a content provider does not typically consume content.
  • a content provider is responsible for specifying content access rules and possibly user selection if the user actually makes the purchase at the content provider's web portal. Otherwise, user selection is made by the Confirmation Server.
  • Cache Server An intermediate entity that stores and redistributes content to Consumers and optionally to other Cache Servers. Besides streaming content to viewers, it also enforces the content access rules against the user selection and user entitlements.
  • Confirmation Server An application facilitating the creation of a session rights object.
  • Consumer An entity such as an end-user that consumes content obtained from a Cache Server and optionally, if permitted by the copyright holder, redistributes content to other Consumers in the system.
  • the user is given a set of entitlements by the provisioning center that are used to determine the satisfaction of content access rules.
  • the user's selection is included in the Session Rights object.
  • Entitlements A set of authorization attributes that allow users to access content.
  • Provisioning Center An application that registers a new consumer (e.g. Viewer) with the network, provisions it with the Key Distribution Center (KDC) and creates a set of entitlements for the new user.
  • KDC Key Distribution Center
  • Session Rights Object A signed version of content access rules for a given piece of content and specific user's purchase option selection.
  • Viewer A consumer of video content.
  • a main purpose of the disclosed IPRM system is to provide digital rights management functions such as authentication, privacy, security, integrity and access control tools to any multimedia streaming network based on IP protocols.
  • the system supports point-to-point (VOD) and multicast delivery of content. Additional features relate to persistent (i.e., stored) content rights management, such as copy protection.
  • the system can be based purely on software protection, with a limited trust placed upon the clients.
  • a hardware security module is provided.
  • Such a hardware security module may be optional.
  • hardware security may be mandatory to obtain rights to high quality content from copyright owners requiring high security levels.
  • a Session Rights XML document can be generated by a content provider or any other entity (e.g. a Confirmation Server) that provides final interaction with the end-user.
  • the content of the Session Rights document may be encoded in a Session Rights Object.
  • a Rights element is the root element of the Session Rights document. It is a sequence of Content and Selection elements, which are required, and Provider and Rule elements, which are optional.
  • An authorization XML document can be maintained by the Provisioning Server and included in each ticket given to a Viewer by the KDC.
  • a Rights Manager module on the Caching Server can be provided to evaluate the rules and user selection against the authorization data in the ticket to allow or disallow access to the specified content.
  • Each XML document may consist of a root element and a set of nested elements.
  • FIG. 1 is a computer screen shot illustrating one possible implementation of a session rights element 10 .
  • Content element 12 which is part of the session rights element 10 , uniquely identifies the content associated with this set of session rights.
  • a “format” attribute can be provided as part of the content element to indicate the format in which the content identification is specified (e.g. URL, ISBN, etc.). URL, for example, can be the default.
  • An “id” attribute can be used to specify the unique content identifier.
  • a ‘protected’ attribute may be provided to indicate whether the associated content is encrypted (e.g., during the pre-encryption phase and/or when it is delivered to a consumer). This attribute can, for example, be set to ‘Y’ as a default option, indicating that the content is encrypted both during pre-encryption and when delivered. Otherwise, the associated content is unprotected.
  • a provider element 14 can optionally specify a ProviderID (“pid” attribute) and the provider name as a text string.
  • the rule element 16 specifies a set of rules for the content specified by the content element 12 .
  • An “extern” attribute can be provided for the rule element 16 to specify whether the rules are defined in this document (e.g., value “false”) or in an external document (e.g., value “true”). The default value can be, for example, “false.”
  • the rules do not change often and can be cached, for instance at a Caching Server, where the user can retrieve protected content.
  • the “extern” attribute may be set to “true” when the rules are being cached. Such an implementation will significantly reduce the size of each Session Rights Object (SRO).
  • SRO Session Rights Object
  • a selection element 18 specifies a purchase selection made by a user, on whose behalf this Session Rights document is presented.
  • An “optionID” attribute can be provided for the selection element 18 to identify a particular PurchaseOption defined within the Rule element that was selected by the user. Each option may be associated with different copy protection rules for persistent or non-persistent content.
  • An “extern” attribute may also be provided for the selection element 18 , to specify whether the selection is defined in this document (e.g., value “false”) or in an external document (e.g., value “true”). The default value may, for example, be “false.”
  • a “deviceBound” attribute may also be provided for the selection element 18 .
  • this attribute is set to ‘Y’, the content will not be shared outside the access device. If it is set to ‘N’, then the content will be shared across the user's authorized domain. If this attribute is not specified within the selection element 18 , the system can be implemented to check the same “deviceBound” attribute inside the persistent entitlements to find out whether or not to share particular content across the authorized domain.
  • the deviceBound attribute affects how blackout verification is performed. For example, if the content is not shared outside the access device, then the blackout check may only apply to the locations (listed inside Authorization Data) that have an “AccessPoint” attribute set to “Y.” Otherwise, all locations listed in the Authorization Data will need to be checked. The value of this attribute must be consistent with the persistent entitlements that are associated with the user selection.
  • the rule element 16 is illustrated in greater detail in FIG. 2 . This element specifies all access rules associated with the specified content. It is a choice of one or more of the available rules. If the rule element is not specified, it may be assumed that the content is:
  • a purchase element in the user Selection must be set to FREE.
  • the PurchaseOption element 20 defines copy protection rules or DRM rules for persistent data associated with a specific option for purchasing this content. This option is also associated with a price and a list of subscription services under which this option may be selected for free or at a decreased cost. Multiple PurchaseOption elements may be included to indicate different options for the user to purchase the content. Some of the options may restrict the purchase to only initial rendering of the content, while other options may allow the user to save a copy of the content with varying DRM rules.
  • the “optionID” of the Selection element 18 specifies the ID of the purchase option that was selected by the user.
  • an Origin Server generated a full set of Session Rights with both rules and user selection, there would only be a single PurchaseOption element included in the rules, which is the one selected by the user. This methodology is useful in conserving bandwidth. But if the Origin Server generates only the user selection while rules are cached on a Caching Server, the rules would typically include all PurchaseOption elements associated with this content.
  • the PurchaseOption element is described in greater detail below, in connection with FIG. 3 .
  • a Blackout element 22 provides a mechanism for geographically restricting access to given content. It provides the ability to define an area specified by a list of country codes or other types of location designators where the content is or is not allowed. The Blackout element is described in greater detail in connection with FIG. 5 . This rule will be evaluated against the list of LocationGroups in an Authorization Data document described hereinafter.
  • a GenericRating element 24 specifies the content rating level for a particular rating scale or standard (e.g., MPAA rating, TV rating, etc.). This element can be repeated multiple times in order to define the rating levels for multiple rating scales.
  • the GenericRating element is described in greater detail in connection with FIG. 6 .
  • the rule e.g., rule 16
  • the rule which includes the GenericRating element 24 will be evaluated against a GenericRating element in the Authorization Data document discussed below, representing a user rating ceiling. In one possible embodiment, the ceiling must be equal to or higher than the content rating.
  • This rule can be overridden by an Override element in the Selection element, as described in greater detail below in connection with FIG. 7 .
  • Fingerprint elements 26 shown in FIG. 2 specify a list of fingerprint algorithms that may be applied to content being sent to a client. In a preferred embodiment, if at least one fingerprint element is present, one of the fingerprint algorithms must be applied by the streaming server.
  • DeviceCapabilities element 28 specifies security requirements for a consumer device receiving the content. Some of these security requirements can apply to content rendering, while others may apply when a device makes a persistent copy of the content. For content rendering, one or more of the following attributes can be provided:
  • a PurchaseOption element is illustrated in greater detail in FIG. 3 .
  • One element of the PurchaseOption element is a GenericRights element 30 . This element has no type when directly present and indicates that the actual copy protection rules or rights associated with persistent content are specified in a different XML document.
  • the GenericRights element is also a substitution group in which the substitution elements can comprise:
  • a Cost element 32 associated with the PurchaseOption element 20 specifies the price of the content.
  • a “currency” attribute specifies the currency expressed as a 3-letter acronym defined by ISO 4217. US dollar can, for example, be the default value. If a different currency representation is needed in the future, the “format” attribute can be used to specify other formats. This element is not applicable when content is made available on subscription basis only.
  • Cost element 32 is not specified, the content cannot be purchased and may be available for subscription. If the Subscription element (discussed below) is not specified either, the content is assumed to be free of cost.
  • Additional nested elements can be provided to specify different ways to buy the content.
  • a OneTimePay element can be provided to specify the price for a pay-per-view purchase mechanism.
  • the “price” attribute can specify the cost for accessing this content.
  • a PBT element can be used to provide a mechanism to purchase content at time increments.
  • An “increment” attribute can be provided to specify the time interval (in minutes) that the “price” is associated with. For instance, if the “price” is 95 cents and the increment value is thirty, the user will be charged 95 cents for each thirty minutes that the content is viewed. This rule will be checked against the Payment element in the Selection element 18 ( FIGS. 1 and 7 ) and evaluated against the Pay element ( FIG. 8 ) in the Authorization Data document, which represents the user's ability to pay for content.
  • Table 1 defines the relationship between elements of the PurchaseOption (in columns) and user Selection (in rows).
  • the value YES specifies that the element of PurchaseOption in that column must be present and will be evaluated.
  • the value N/A specifies that the corresponding element may be present but will not be used for evaluating access rights.
  • the value NO means that the rule must not be present.
  • the value DENIED means that access will be denied.
  • the rightmost column shows the required value of the Pay element from the user authorization.
  • the selected PurchaseOption 20 must contain one or more SubscriptionGroups 34 . If there is at least one matching SubscriptionGroup without an IncrementalCost element 38 , then the Pay element ( FIG. 8 ) in the user selection will be ignored. Otherwise, the value of the Pay element must be INDIVIDUAL. If none of the Subscription or Cost rules is specified, the content can be accessed only if the user Selection is set to FREE.
  • SubscriptionGroup 34 includes the following two elements:
  • the aSubscription element specifies a list of services on which a piece of content is available for subscription, as illustrated in FIG. 4 . Because there are multiple methods for identifying service providers and services, aSubscription is an abstract placeholder for a specific subscription element.
  • the substitution elements for aSubscription are:
  • the Blackout element is illustrated in FIG. 5 . It comprises a sequence of locations where the content may or may not be viewed, depending on the value of a “restriction” attribute.
  • the “restriction” attribute specifies whether the content is blacked out (i.e. disallowed) inside the specified geographic area (e.g., value IN) or outside of the area (e.g., value OUT).
  • a “buyThru” attribute specifies whether the content can be purchased when the user would otherwise be blacked out. This is useful for content distributed on a subscription basis.
  • Each element of the Blackout sequence is a substitution group, needed to accommodate different types of location codes.
  • the element aLocation ( 50 ) is an abstract placeholder for a specific location element.
  • the substitution elements for aLocation are:
  • the GenericRating element 24 specifies a content rating, as illustrated in FIG. 6 .
  • GenericRating element is of type NMTOKEN and has the following possible values: LEVEL0, LEVEL1, LEVEL2, LEVEL3, LEVEL4, LEVEL5.
  • GenericRating may be used as a custom content rating scale where the meaning of each level is the same in both the Session Rights and in the Authorization Data XML documents. Because there are multiple rating scales, GenericRating is also a substitution group.
  • the substitution elements for GenericRating are:
  • MPAARating ( 62 )—a string with no white space that represents one of the MPAA rating levels.
  • TvRating 64 —a string with no white space that represents one of the North American TV rating levels.
  • the Selection element 18 illustrated in FIG. 7 specifies user selections related to the consumption or purchase of the selected content. It is a sequence of the following elements:
  • the Authorization element 80 of FIG. 8 is the root element of the User Authorization Data document. It can include a sequence of several optional elements. These are purchasing capability (Pay element), user location (Country element), user subscription (Subser and SubscrList elements), content rating ceiling (Rating element) and an element of type “any”.
  • the Authorization element has several attributes:
  • the Authorization element is also a sequence of the following elements:
  • the PersistentEntitlements element 90 is illustrated in an example embodiment in FIG. 9 .
  • Persistent entitlements define the content that a user is entitled to store, either on a hard drive, CD, DVD, or the like for later playback. Such content is referred to as “persistent” because it is stored for later use by the user.
  • This PersistentEntitlements element 90 is the root element of the IPRM Persistent Rights schema. It can either be utilized as a separate XML document that is included inside the SRO along with the Session Rights document, or it can be included directly inside the Session Rights as part of one of the PurchaseOption elements 20 discussed in connection with FIG. 3 .
  • PersistentEntitlements contains the following attributes:
  • PersistentEntitlements 90 is also a sequence of the following elements, shown in FIG. 9 :
  • the RuleSet element 92 described in FIG. 10 sets forth an example of all the rules associated with the specified persistently stored content. (The identity of the content, e.g., a URL, would normally be included in the persistent content entitlements, even though it is not shown in FIG. 10 ).
  • a RuleSet element contains a deviceBound attribute, which is a Boolean flag that when set, e.g., to ‘Y’ means that once a Viewer saves a copy of this content, no further copies of the content may be made, even within the same authorized domain (user's personal network) protected by IPRM security.
  • RuleSet is a sequence with each element (for the exemplary embodiment) as described below.
  • the AnalogOutput element 100 restricts copies over an analog interface. It can also define analog proprietary system (APS) parameters, where APS is a mechanism to prevent analog copies of a video signal and would normally be used when the ‘copyRestriction’ attribute defined below is set, e.g., to NOCOPY (i.e., analog copies are not allowed).
  • APS analog proprietary system
  • An example of an APS is the well known Macrovision system.
  • NOCOPY an audio-only (e.g., music) content, analog output has to be completely disabled.
  • the AnalogOutput element 100 consists of the following attributes which apply specifically to analog output:
  • the DigitalCompressedOutput element 101 restricts copies over an external digital compressed interface that is not protected with the IPRM system.
  • An example of such an interface would be IEEE-1394 (Firewire bus). However, if there is an IP stack running on top of IEEE-1394 and IPRM is used to protect content over this interface, this element would be ignored.
  • DigitalCompressedOutput consists of the following attributes:
  • the DigitalUncompressedOutput element 102 restricts copies of the content that is received over an external digital uncompressed interface (e.g., Digital Video Interface “DVI”) that is not protected with IPRM.
  • DVI Digital Video Interface
  • the Redistribution element 103 defines rules for retransmission of the content beyond the current authorized domain. Note that this element does not apply to super distribution, where a copy of the content is sent to another consumer (in a new authorized domain) without any rights to use the content. This element is used in the cases when an initial set of persistent content entitlements already allows the content to be lawfully shared between multiple authorized domains without an additional cost.
  • the Redistribution element has the following attribute:
  • the Redistribution element 103 illustrated in greater detail in FIG. 11 , includes a sequence of zero or more Destination elements 110 , where each destination element allows the content to be copied or moved to that specific destination that is outside of the current authorized domain. Whether or not it has to be a move rather than a copy is determined by the ‘move’ attribute of the Redistribution element.
  • a Destination element contains the following attributes:
  • the Redistribution element can also optionally include a GeographicalRestriction element 112 that might prevent movement or copying of content into authorized domains listed in Destination elements, if they are located in blacked out geographical regions.
  • the Playback element 104 places restrictions on playback of stored content. It defines conditions which determine when stored content becomes expired and may no longer be used.
  • the Playback element is illustrated in greater detail in FIG. 12 , and has the following optional attributes:
  • a Playback element is a sequence of one or more of the following elements:
  • the MulticastLimit element 105 limits the number of devices that the content can be simultaneously streamed to from a residential home gateway. This does not have to be an IP multicast. If the same content is being streamed to several clients simultaneously over multiple point-to-point connections, that would also qualify as a multicast in this case. A value of, e.g., zero means that the number of such simultaneous devices is unrestricted. Each single multicast of the content is counted as a single playback.
  • the Fingerprint element 106 identifies a fingerprint algorithm that is to be inserted into the content as it is being decompressed and delivered over an external analog or digital uncompressed interface.
  • Fingerprint elements may be included in order to provide a choice to the rendering device. This element has the following attribute:
  • the DeviceCapabilities element 107 places some requirements on a device that is allowed to render or store a copy of the content. It has the following attributes:
  • the OptionCost element 96 is a sub-element of a RenewalOption 94 as shown in FIG. 9 , and identifies the cost of using this option and this set of content usage rules to either renew a license or to buy a super distributed copy of the content.
  • the attributes of OptionCost are:
  • OptionCost element 96 illustrated in greater detail in FIG. 13 , is a sequence of one or more of the following:
  • the CopyProtectionRules element 140 is the root element of the IPRM Copy Protection Rules schema, and is illustrated in FIG. 14 . This element contains copy protection rules associated with forwarding content over output ports and defines rules which are a subset of the rules in IPRMPersistentEntitlements.
  • CopyProtectionRules is a sequence of the following elements:
  • FIG. 15 is a block diagram illustrating an example network environment in which the invention can be used.
  • a content provider 150 provides digital content via a communications network 151 such as the Internet.
  • the content may be provided, for example, as streaming media.
  • a home gateway 152 can decrypt the content (if decryption is authorized) and apply the IPRM rules to the content. If authorized for copying, the content can be copied onto a DVD writer 155 , or the like.
  • other copying means may be provided, such as a CD writer, video tape recorder, etc.
  • Licensed content may also be stored locally, e.g., on a hard disk drive 156 . Other types of storage media currently known or developed in the future may additionally or alternatively be provided for storing licensed content to be played at a later time.
  • Various video, audio and/or multimedia appliances may be coupled to the home gateway for reproduction and/or storage of licensed content.
  • Such devices referred to as device N and device N+1 are illustrated in FIG. 15 as devices 153 and 154 .
  • These may be analog or digital devices which are permitted or denied access to particular content based on the IPRM rules applied by the home gateway 152 , e.g., in accordance with XML documents as described above. Any number of such devices within the hardware and/or software capabilities of the particular home gateway 152 may be provided.
  • a home network 157 is also coupled to the home gateway 152 to distribute content to appliances (e.g., PCs, televisions, PVRs, CD/DVD players, etc.) coupled to the home network.
  • the home network 157 may be any type of available network, including wired and wireless (e.g., any of the IEEE 802.11 Wi-Fi standards, Bluetooth, etc.).
  • the home network 157 may also be coupled, via a suitable gateway 158 as well known in the art, to other authorized networks 159 .
  • Such a network 159 may comprise, for example, another home network to which the subscriber at home network 157 is authorized to forward licensed content. This can be useful, for example, where the subscriber at home network 157 has a second (e.g., vacation) home where it is desired to view content.
  • the present invention provides methods for IP rights management within an authorized domain.
  • the methods provide flexibility in that rules for separate systems do not have to be tied together. Instead, a universal set of rules is provided to enable rights management in an authorized network that may include many different products, including both analog and digital video, audio, and multimedia appliances. Moreover, rules are provided for both streaming content and locally stored content.

Abstract

Management of rights to content is provided within an authorized domain. In a single authorized domain, where a plurality of domain interfaces are protected using a common rights management system, a copy of particular content may be allowed to be provided on all devices or only on specific devices coupled to the domain via the interfaces. Copy protection information, for outputs to external devices not protected by the common rights management system, is also specified. Rules can be provided for specifying whether particular content may be copied or moved to another protected domain. A number of rendering devices permitted to render the content simultaneously may be specified. Content rules are provided for use in managing rights to content within an authorized domain. Such rules can be associated with content that is persistently stored by a consumer device, as well as with content that is only rendered by a consumer device.

Description

    FIELD OF THE INVENTION
  • This invention relates to digital rights management (DRM), and more particularly to methods and systems for providing copy protection of digital content within an authorized domain. Such a domain can comprise, for example, a home network that is licensed to play content such as movies, games, music and the like on various different entertainment appliances coupled to the network.
  • BACKGROUND OF THE INVENTION
  • Providers of digital content, such as music on compact discs (CD) and movies on digital versatile discs (DVD) often desire protection from unauthorized copying of the content. Such content can also be streamed to users via networks such as cable and satellite television plants, as well as over the Internet. Existing copy protection rules, such as those defined by the Society of Motion Picture and Television Engineers (SMPTE), generally do not take into account the existence of authorized domains, where devices (televisions, DVD players, game consoles, personal computers, and the like) owned by a single authorized user can securely exchange content.
  • Known copy protection standards include states such as “Copy One Generation”, “Copy No More”, and “Copy Free.” Such states make sense when content is communicated over an external unprotected interface or stored on media such as a CD or DVD. However, these standards can make it very difficult for an authorized (e.g., licensed) user to use the content on different devices on that user's authorized domain (e.g. home network).
  • It would be advantageous to provide copy protection systems and methods that maintain an adequate level of protection for content and service providers, while allowing the content to be easily copied or moved within a protected authorized domain. It would be further advantageous for such systems and methods to maintain compatibility with traditional copy protection solutions (e.g., CGMS—“Copy Generation Management System”). This would allow external devices, such as digital televisions or computer monitors, to continue to display the content in accordance with the traditional copy protection rules.
  • It would be still further advantageous to allow content users to legally share content over protected interfaces (e.g., on-line or removable media). As it is rarely acceptable to allow a user to share pay content with everyone, it would also be advantageous to enable a list of authorized domains to be specified for the sharing of content.
  • The present invention provides systems and methods for implementing digital rights management having the aforementioned and other advantages.
  • SUMMARY OF THE INVENTION
  • In accordance with one aspect of the invention, a method is provided for managing rights to content within an authorized domain. In a single authorized domain, where a plurality of domain interfaces are protected using a common rights management system, the method specifies if a copy of particular content is allowed to be provided on all devices or only on specific devices coupled to the domain via the interfaces. Copy protection information, with separately defined rules for outputs to external devices not protected by the common rights management system, is also specified.
  • Such a method may also specify whether particular content may be copied or moved to another domain protected by a rights management system. A number of rendering devices permitted to render the content simultaneously may also be specified.
  • Another aspect of the invention provides a ruleset for use in managing rights to content within an authorized domain. The ruleset can include, for example, rules defining capabilities of devices associated with the domain, rules defining persistent entitlements, and copy protection rules.
  • Rules defining capabilities of devices associated with the domain can include, for example, one or more of a device security level, a designation of whether a device supports secure time, a designation of codecs associated with a device, a designation of watermarks a device can check, and a designation of fingerprints a device can provide.
  • Rules defining persistent entitlements can include, for example rules for forwarding content on legacy analog, digital compressed and digital uncompressed interfaces, for peer-to-peer content sharing, content playback controls, limit on the number of simultaneous devices rendering the content, fingerprint algorithms and required device capabilities to render the content. Copy protection rules can include, for example, legacy device rules for restricting copies over at least one of an analog, compressed digital or uncompressed digital interface. Copy protection rules can also include rules for non-persistent content to be displayed within the authorized domain.
  • In another aspect, the invention provides a system for distributing content to end users. A network is used for the delivery of licensed content to a home network. The home network can be an authorized domain where a plurality of domain interfaces are protected using a common rights management system. Licensed content is associated with rights data specifying whether the content is allowed to be provided on all devices or only specific devices coupled to the domain via the interfaces. Copy protection information is provided for outputs from the home network to external devices not protected by the common rights.
  • An additional network can be coupled to the home network for receiving the licensed content. In such an embodiment, the additional network can also be an authorized domain, where all interfaces thereto are protected using the common rights management system.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • For a further understanding of the present invention, reference will be made to the following detailed description of the invention which is to be read in association with the accompanying drawings, wherein:
  • FIG. 1 is an example screen shot showing a session rights element;
  • FIG. 2 is an example screen shot showing a rule element;
  • FIG. 3 is an example screen shot showing a purchase option element;
  • FIG. 4 is an example screen shot showing a subscription element;
  • FIG. 5 is an example screen shot showing a blackout element;
  • FIG. 6 is an example screen shot showing a generic rating element;
  • FIG. 7 is an example screen shot showing a selection element;
  • FIG. 8 is an example screen shot showing a user authorization element;
  • FIG. 9 is an example screen shot showing a persistent entitlements element;
  • FIG. 10 is an example screen shot showing a rule set element;
  • FIG. 11 is an example screen shot showing a redistribution element;
  • FIG. 12 is an example screen shot showing a playback element;
  • FIG. 13. is an example screen shot showing an option cost element;
  • FIG. 14 is an example screen shot showing a copy protection rules element; and
  • FIG. 15 is a block diagram of an example network implementation of the invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • The growing interest in streaming distribution of multimedia content over Internet Protocol (IP) networks brings a need for secure delivery of such content to legitimate customers. For purposes of the present disclosure, the term IP Rights Management (IPRM) encompasses conditional access as well as the various issues surrounding persistent access, defined as access to content after the customer has received and decrypted it the first time. Persistent access can be accommodated, for example, by storing the decrypted content on a hard drive provided, e.g., in a Personal Video Recorder (PVR) or Personal Computer (PC). IPRM, which is within the realm of Digital Rights Management (DRM), can be viewed as a generalization of conditional access technology.
  • The present disclosure describes Extensible Markup Language (XML) interfaces that are used by external systems in order to use services provided by the IPRM system. These XML documents need to be processed and understood by Caching Servers that deliver content to viewers (viewers comprise one category of IPRM clients) as well as by the IPRM clients that need to follow copy protection rules for the content that is being rendered and/or persistently stored.
  • Extensible Markup Language describes a class of data objects called XML documents and partially describes the behavior of computer programs which process them. XML is an application profile or restricted form of SGML, the Standard Generalized Markup Language (ISO 8879). By construction, XML documents are conforming SGML documents.
  • XML documents are made up of storage units called entities, which contain either parsed or unparsed data. Parsed data is made up of characters, some of which form character data, and some of which form markup. Markup encodes a description of the document's storage layout and logical structure. XML provides a mechanism to impose constraints on the storage layout and logical structure.
  • A software module called an XML processor is used to read XML documents and provide access to their content and structure. It is assumed that an XML processor is doing its work on behalf of another module, called the application.
  • The following acronyms are used herein:
    API Application Programming Interface
    ASN.1 Abstract Syntax Notation One
    CA Conditional Access or Certificate Authority
    CGMS Copy Generation Management System. This may
    be an analog system (CGMS-A) or a digital
    system (CGMS-D)
    DRM Digital Rights Management
    ECM Entitlement Control Message
    EMM Entitlement Management Message
    IP Internet Protocol
    IPPV Instant Pay-Per-View
    IPRL Internet Protocol Rights Language
    IPRM Internet Protocol Rights Management
    KDC Key Distribution Center
    OCS Origin Content Server
    PKI Public Key Infrastructure
    PBQ Pay-By-Quality
    PBT Pay-By-Time
    PPV Pay-Per-View
    SRO Session Rights Object
    SSL Secure Sockets Layer
    TCP Transmission Control Protocol
    UDP User Datagram Protocol
    URI Uniform Resource Identifier
    URL Uniform Resource Locator
    VOD Video On Demand
    XML Extensible Markup Language
  • The following terms are used herein:
  • Content Provider An entity that creates, licenses, aggregates and/or distributes content to the Cache Servers. A content provider does not typically consume content. A content provider is responsible for specifying content access rules and possibly user selection if the user actually makes the purchase at the content provider's web portal. Otherwise, user selection is made by the Confirmation Server.
  • Cache Server An intermediate entity that stores and redistributes content to Consumers and optionally to other Cache Servers. Besides streaming content to viewers, it also enforces the content access rules against the user selection and user entitlements.
  • Confirmation Server An application facilitating the creation of a session rights object.
  • Consumer An entity such as an end-user that consumes content obtained from a Cache Server and optionally, if permitted by the copyright holder, redistributes content to other Consumers in the system. The user is given a set of entitlements by the provisioning center that are used to determine the satisfaction of content access rules. When a user makes a purchase of specific content, the user's selection is included in the Session Rights object.
  • Entitlements A set of authorization attributes that allow users to access content.
  • Provisioning Center An application that registers a new consumer (e.g. Viewer) with the network, provisions it with the Key Distribution Center (KDC) and creates a set of entitlements for the new user.
  • Session Rights Object A signed version of content access rules for a given piece of content and specific user's purchase option selection.
  • Ticket A token of trust issued to a viewer by the KDC in order to access content at a particular caching server. It also includes the user's entitlements.
  • Viewer A consumer of video content.
  • A main purpose of the disclosed IPRM system is to provide digital rights management functions such as authentication, privacy, security, integrity and access control tools to any multimedia streaming network based on IP protocols. The system supports point-to-point (VOD) and multicast delivery of content. Additional features relate to persistent (i.e., stored) content rights management, such as copy protection.
  • The system can be based purely on software protection, with a limited trust placed upon the clients. However, other implementations are possible, including those in which a hardware security module is provided. Such a hardware security module may be optional. Alternatively, hardware security may be mandatory to obtain rights to high quality content from copyright owners requiring high security levels.
  • A Session Rights XML document can be generated by a content provider or any other entity (e.g. a Confirmation Server) that provides final interaction with the end-user. The content of the Session Rights document may be encoded in a Session Rights Object. A Rights element is the root element of the Session Rights document. It is a sequence of Content and Selection elements, which are required, and Provider and Rule elements, which are optional.
  • An authorization XML document can be maintained by the Provisioning Server and included in each ticket given to a Viewer by the KDC. A Rights Manager module on the Caching Server can be provided to evaluate the rules and user selection against the authorization data in the ticket to allow or disallow access to the specified content.
  • Each XML document may consist of a root element and a set of nested elements.
  • FIG. 1 is a computer screen shot illustrating one possible implementation of a session rights element 10. Content element 12, which is part of the session rights element 10, uniquely identifies the content associated with this set of session rights. A “format” attribute can be provided as part of the content element to indicate the format in which the content identification is specified (e.g. URL, ISBN, etc.). URL, for example, can be the default. An “id” attribute can be used to specify the unique content identifier. A ‘protected’ attribute may be provided to indicate whether the associated content is encrypted (e.g., during the pre-encryption phase and/or when it is delivered to a consumer). This attribute can, for example, be set to ‘Y’ as a default option, indicating that the content is encrypted both during pre-encryption and when delivered. Otherwise, the associated content is unprotected.
  • A provider element 14 can optionally specify a ProviderID (“pid” attribute) and the provider name as a text string.
  • The rule element 16 specifies a set of rules for the content specified by the content element 12. An “extern” attribute can be provided for the rule element 16 to specify whether the rules are defined in this document (e.g., value “false”) or in an external document (e.g., value “true”). The default value can be, for example, “false.” The rules do not change often and can be cached, for instance at a Caching Server, where the user can retrieve protected content. In order to minimize bandwidth overhead, the “extern” attribute may be set to “true” when the rules are being cached. Such an implementation will significantly reduce the size of each Session Rights Object (SRO).
  • A selection element 18 specifies a purchase selection made by a user, on whose behalf this Session Rights document is presented. An “optionID” attribute can be provided for the selection element 18 to identify a particular PurchaseOption defined within the Rule element that was selected by the user. Each option may be associated with different copy protection rules for persistent or non-persistent content. An “extern” attribute may also be provided for the selection element 18, to specify whether the selection is defined in this document (e.g., value “false”) or in an external document (e.g., value “true”). The default value may, for example, be “false.” A “deviceBound” attribute may also be provided for the selection element 18. If, for example, this attribute is set to ‘Y’, the content will not be shared outside the access device. If it is set to ‘N’, then the content will be shared across the user's authorized domain. If this attribute is not specified within the selection element 18, the system can be implemented to check the same “deviceBound” attribute inside the persistent entitlements to find out whether or not to share particular content across the authorized domain. The deviceBound attribute affects how blackout verification is performed. For example, if the content is not shared outside the access device, then the blackout check may only apply to the locations (listed inside Authorization Data) that have an “AccessPoint” attribute set to “Y.” Otherwise, all locations listed in the Authorization Data will need to be checked. The value of this attribute must be consistent with the persistent entitlements that are associated with the user selection.
  • The rule element 16 is illustrated in greater detail in FIG. 2. This element specifies all access rules associated with the specified content. It is a choice of one or more of the available rules. If the rule element is not specified, it may be assumed that the content is:
      • free;
      • not blacked out anywhere;
      • has no rating associated with it;
      • not available for subscription; and
      • no particular level of security is required to access it.
  • In one possible implementation, in order to get access to such content, a purchase element in the user Selection must be set to FREE.
  • The PurchaseOption element 20 defines copy protection rules or DRM rules for persistent data associated with a specific option for purchasing this content. This option is also associated with a price and a list of subscription services under which this option may be selected for free or at a decreased cost. Multiple PurchaseOption elements may be included to indicate different options for the user to purchase the content. Some of the options may restrict the purchase to only initial rendering of the content, while other options may allow the user to save a copy of the content with varying DRM rules.
  • The “optionID” of the Selection element 18 (FIG. 1) specifies the ID of the purchase option that was selected by the user. Typically, if an Origin Server generated a full set of Session Rights with both rules and user selection, there would only be a single PurchaseOption element included in the rules, which is the one selected by the user. This methodology is useful in conserving bandwidth. But if the Origin Server generates only the user selection while rules are cached on a Caching Server, the rules would typically include all PurchaseOption elements associated with this content. The PurchaseOption element is described in greater detail below, in connection with FIG. 3.
  • A Blackout element 22 provides a mechanism for geographically restricting access to given content. It provides the ability to define an area specified by a list of country codes or other types of location designators where the content is or is not allowed. The Blackout element is described in greater detail in connection with FIG. 5. This rule will be evaluated against the list of LocationGroups in an Authorization Data document described hereinafter.
  • A GenericRating element 24 specifies the content rating level for a particular rating scale or standard (e.g., MPAA rating, TV rating, etc.). This element can be repeated multiple times in order to define the rating levels for multiple rating scales. The GenericRating element is described in greater detail in connection with FIG. 6. The rule (e.g., rule 16) which includes the GenericRating element 24 will be evaluated against a GenericRating element in the Authorization Data document discussed below, representing a user rating ceiling. In one possible embodiment, the ceiling must be equal to or higher than the content rating. This rule can be overridden by an Override element in the Selection element, as described in greater detail below in connection with FIG. 7.
  • Fingerprint elements 26 shown in FIG. 2 specify a list of fingerprint algorithms that may be applied to content being sent to a client. In a preferred embodiment, if at least one fingerprint element is present, one of the fingerprint algorithms must be applied by the streaming server.
  • DeviceCapabilities element 28 specifies security requirements for a consumer device receiving the content. Some of these security requirements can apply to content rendering, while others may apply when a device makes a persistent copy of the content. For content rendering, one or more of the following attributes can be provided:
      • securityLevelToRender attribute, which specifies the minimum security level of the content rendering device.
      • codecInSecureHW attribute, which is a flag that when provided at a specified state (e.g., true (‘Y’)) requires a rendering device to decompress content inside secure hardware.
      • WatermarkInSecureHW attribute, which is a flag that, e.g., when true (‘Y’), requires a rendering device to perform watermark detection inside secure hardware.
      • FingerprintInSecureHW attribute, which is a flag that, e.g., when true (‘Y’) requires a rendering device to insert a fingerprint inside secure hardware.
  • For copying, the following attribute can be provided:
      • SecurityLevelToCopy attribute, which is the minimum security level of the destination device that is getting a persistent copy of the content. This rule will be evaluated against the SecurityLevel attribute of the client ticket.
  • As indicated in FIG. 2, one or more PurchaseOption elements are included in the Rule element. A PurchaseOption element is illustrated in greater detail in FIG. 3. One element of the PurchaseOption element is a GenericRights element 30. This element has no type when directly present and indicates that the actual copy protection rules or rights associated with persistent content are specified in a different XML document. The GenericRights element is also a substitution group in which the substitution elements can comprise:
      • CopyProtectionRules—defines copy protection rules associated with content which is not saved persistently, but could be forwarded to various digital and analog outputs. This element is defined in a separate XML schema discussed hereinafter. It is a subset of the rules defined in the PersistentEntitlements.
      • PersistentEntitlements—content usage rules associated with a persistent copy of the content. The presence of this element indicates that the content will either be downloaded or recorded by a client device during a streaming session. This element is defined in a separate XML schema discussed hereinafter.
  • A Cost element 32 associated with the PurchaseOption element 20 specifies the price of the content. A “currency” attribute specifies the currency expressed as a 3-letter acronym defined by ISO 4217. US dollar can, for example, be the default value. If a different currency representation is needed in the future, the “format” attribute can be used to specify other formats. This element is not applicable when content is made available on subscription basis only.
  • If the Cost element 32 is not specified, the content cannot be purchased and may be available for subscription. If the Subscription element (discussed below) is not specified either, the content is assumed to be free of cost.
  • Additional nested elements can be provided to specify different ways to buy the content. For example, a OneTimePay element can be provided to specify the price for a pay-per-view purchase mechanism. The “price” attribute can specify the cost for accessing this content.
  • A PBT element can be used to provide a mechanism to purchase content at time increments. An “increment” attribute can be provided to specify the time interval (in minutes) that the “price” is associated with. For instance, if the “price” is 95 cents and the increment value is thirty, the user will be charged 95 cents for each thirty minutes that the content is viewed. This rule will be checked against the Payment element in the Selection element 18 (FIGS. 1 and 7) and evaluated against the Pay element (FIG. 8) in the Authorization Data document, which represents the user's ability to pay for content.
  • Table 1 defines the relationship between elements of the PurchaseOption (in columns) and user Selection (in rows). When a particular value of Selection is present, the value YES specifies that the element of PurchaseOption in that column must be present and will be evaluated. The value N/A specifies that the corresponding element may be present but will not be used for evaluating access rights. The value NO means that the rule must not be present. The value DENIED means that access will be denied. In addition, the rightmost column shows the required value of the Pay element from the user authorization.
    TABLE 1
    Rule Matching
    Sub-
    Rule & scription Cost- Cost- Authorization:
    Selection Group OneTimePay PBT Neither Pay
    SUBSCR YES N/A N/A DENIED Depends (see
    below)
    OneTime N/A YES N/A DENIED INDIVIDUAL
    Pay
    PBT N/A N/A YES DENIED INDIVIDUAL
    FREE NO NO NO YES N/A
  • If the Payment element (FIG. 7) of the user selection is set to SUBSCR, the selected PurchaseOption 20 must contain one or more SubscriptionGroups 34. If there is at least one matching SubscriptionGroup without an IncrementalCost element 38, then the Pay element (FIG. 8) in the user selection will be ignored. Otherwise, the value of the Pay element must be INDIVIDUAL. If none of the Subscription or Cost rules is specified, the content can be accessed only if the user Selection is set to FREE.
  • SubscriptionGroup 34 includes the following two elements:
      • aSubscription—this element (36) specifies a list of services on which this piece of content is available for subscription, and is described in more detail in connection with FIG. 4. Evaluation will be made against the list of aSubscription elements in the Authorization Data document (FIG. 8) if the user selects the “SUBSCR” purchase option. If the user has at least one of the provider/service pairs in his entitlements, he will be granted access to the service (assuming that other rules, such as blackout and rating, are satisfied as well).
      • IncrementalCost—this is an optional element (38) associated with a particular aSubscription element and indicates that there is still an amount that needs to be paid when the content is obtained through a subscription to one of the specified services. The “currency” and “format” attributes are the same as the “currency” and “format” attributes for the Cost element 32 of the PurchaseOption 20 described above. The “price” attribute specifies the (possibly reduced) cost for the content when it is obtained through this subscription.
  • The aSubscription element specifies a list of services on which a piece of content is available for subscription, as illustrated in FIG. 4. Because there are multiple methods for identifying service providers and services, aSubscription is an abstract placeholder for a specific subscription element. The substitution elements for aSubscription are:
      • SubscriptionID (40)—a list of two-byte unsigned integers representing service identifiers. This element also has an optional “provider” attribute that is a two-byte unsigned integer that identifies a provider. The reason the provider attribute is optional is because in some cases, service identifiers may be globally unique and may already imply a specific service provider.
      • SubscriptionName (42)—a list of service names separated, e.g., by white space. In such an embodiment, each name may not itself contain white space. This element also has an optional “provider” attribute that is the provider name (with no white space characters). In the case that service names are globally unique or already imply a specific provider, the provider attribute may be omitted.
      • SubscriptionNumber (44)—a list of concatenated provider and service identifiers (two bytes for provider, two bytes for service).
  • It is noted that the number of bytes for the various elements and attributes disclosed herein is not meant to be limiting, and other implementations can be made within the scope of the present invention.
  • The Blackout element is illustrated in FIG. 5. It comprises a sequence of locations where the content may or may not be viewed, depending on the value of a “restriction” attribute. The “restriction” attribute specifies whether the content is blacked out (i.e. disallowed) inside the specified geographic area (e.g., value IN) or outside of the area (e.g., value OUT). A “buyThru” attribute specifies whether the content can be purchased when the user would otherwise be blacked out. This is useful for content distributed on a subscription basis.
  • Each element of the Blackout sequence is a substitution group, needed to accommodate different types of location codes. The element aLocation (50) is an abstract placeholder for a specific location element. The substitution elements for aLocation are:
      • Country (52)—a list of tokens separated by white space, where each token identifies a country as a two-character country code defined in “ISO3166” (the default value of the “format” attribute—other formats may be supported in the future).
      • DVDRegion (54)—location specified by a list of DVD region codes separated by white space. The possible region codes are:
        • 1=U.S., Canada, U.S. Territories
        • 2=Japan, Europe, South Africa, and Middle East (including Egypt)
        • 3=Southeast Asia and East Asia (including Hong Kong)
        • 4=Australia, New Zealand, Pacific Islands, Central America, Mexico, South America and the Caribbean
        • 5=Eastern Europe (Former Soviet Union), Indian subcontinent, Africa, North Korea and Mongolia
        • 6=Peoples Republic of China
        • 7=Reserved
        • 8=Special international venues (airplanes, cruise ships, etc.)
      • PostalCode (56)—a list of tokens separated by white space, where each token is a postal code location (e.g. ZIP code in US). It has an optional Boolean attribute “long” that specifies if the postal code is expressed in long form (e.g., 9-digit US ZIP code instead of a 5-digit one). If this attribute is not present, the short form is assumed. An optional “country” attribute specifies a country within which the postal codes are located. If the country is not specified, US is assumed. There is also an accompanying optional “format” attribute that specifies the type of the country code used in the value of the “country” attribute. The default value for “format” is “ISO3166”.
  • The GenericRating element 24 specifies a content rating, as illustrated in FIG. 6. GenericRating element is of type NMTOKEN and has the following possible values: LEVEL0, LEVEL1, LEVEL2, LEVEL3, LEVEL4, LEVEL5. GenericRating may be used as a custom content rating scale where the meaning of each level is the same in both the Session Rights and in the Authorization Data XML documents. Because there are multiple rating scales, GenericRating is also a substitution group. The substitution elements for GenericRating are:
      • DVBRating (60)—a positive integer between 3 and 18 that represents a minimum allowable age of the Viewer.
  • MPAARating (62)—a string with no white space that represents one of the MPAA rating levels.
  • TvRating (64)—a string with no white space that represents one of the North American TV rating levels.
  • It is possible to have multiple content rating elements in both Session Rights and Authorization Data XML documents. In that case, pairs of content rating elements from Session Rights and Authorization Data that are of the same type must be compared. For example, MPAARating element 62 in Session Rights would be compared to an MPAARating element in Authorization Data. If the rating ceiling set in Authorization Data is not exceeded for every such pair of rating elements, then the content rating check passes. If both Session Rights and Authorization Data have content rating elements but none of them have matching types, then the content rating check passes as well.
  • The Selection element 18 illustrated in FIG. 7 specifies user selections related to the consumption or purchase of the selected content. It is a sequence of the following elements:
      • Payment element (70)—specifies the purchase option the user has selected in order to obtain access to the content. The following values are defined.
        • FREE—the content is free
        • SUBSCR—the user has a subscription to the service
        • ONE-TIME-PAY—the user selected the option to buy the content based on a single payment (no subscription)
        • PBT—the user selected the option to buy the content on pay-by-time basis
      • Override element (72)—specifies whether the user has overridden his rating ceiling when he ordered the content (e.g. provided a password or PIN code to the purchase or confirmation server). The value of this element specifies what rule was overridden, meaning that the rule is not going to be enforced. RATING is an example of a value that can be supported.
  • The Authorization element 80 of FIG. 8 is the root element of the User Authorization Data document. It can include a sequence of several optional elements. These are purchasing capability (Pay element), user location (Country element), user subscription (Subser and SubscrList elements), content rating ceiling (Rating element) and an element of type “any”.
  • The Authorization element has several attributes:
      • principal—a unique identifier of an end-user client who is requesting the specified content. This attribute is required so that it can be used for billing purposes, for instance.
      • operator—an optional attribute identifying the network provider (MSO, ISP, etc.) of the end-user identified by the principal name above.
  • The Authorization element is also a sequence of the following elements:
      • Pay element 82 specifies a user's ability to pay for content. The following values for the “type” attribute are defined:
      • Individual—User is allowed to pay for individual content (e.g. PPV or PBT)
      • LocationGroup 84—includes aLocation element 50 that specifies the location of the user, which enables, e.g., an evaluation of blackout rules. This is an abstract placeholder for elements that identify a specific type of location (such as country or zip code). A detailed description of this element is provided above in the discussion of FIG. 5 (where aLocation is described as a component of the Blackout element). There is also an optional AccessPoint element 88 that, for example, when true (‘Y’), indicates that this is the location of an access point that initially obtains the content after the content purchase. In such an embodiment, if this element is false (‘N’), then this is the location of a segment of the user's personal network and applies when the user purchased content with the rights to keep a persistent copy and render it on any device within the user's personal network. The default value can be ‘Y’, for example. When checking if a blackout applies to a user for view-only content, only tocationGroups with AccessPoint set to true (or not present) need to be checked. On the other hand, for content that is to be saved persistently and shared within the user's personal network, all LocationGroups need to be checked. If no LocationGroup is provided, the blackout rules are evaluated as if the user were located everywhere. This means that the user will always be blacked out if blackout rules are specified.
      • aSubscription element 36 specifies a service or a list of subscription services provided by a given service provider. It is an abstract substitution element that allows for the services and service providers to be identified using different conventions. A detailed description of this element is found in the discussion of FIG. 4, above.
      • GenericRating element 24 specifies the user-selected content rating ceiling, i.e. the highest level of rating allowed for a given rating dimension. This is an abstract substitution element that allows different rating methods to be used. Authorization for the same user can have multiple GenericRating elements in order to convey the rating ceilings for multiple content rating methods. For detailed description of this element, see the discussion of FIG. 6, above.
  • The PersistentEntitlements element 90 is illustrated in an example embodiment in FIG. 9. Persistent entitlements define the content that a user is entitled to store, either on a hard drive, CD, DVD, or the like for later playback. Such content is referred to as “persistent” because it is stored for later use by the user. This PersistentEntitlements element 90 is the root element of the IPRM Persistent Rights schema. It can either be utilized as a separate XML document that is included inside the SRO along with the Session Rights document, or it can be included directly inside the Session Rights as part of one of the PurchaseOption elements 20 discussed in connection with FIG. 3.
  • PersistentEntitlements contains the following attributes:
      • renewal—if, e.g., ‘Y’, this license may be renewed after it expires. In other words, a request may be sent to a License Server to obtain a new license for already stored content. The rules that would appear in a new license after a renewal can be either taken from one of the renewal options (see below) or a new set of rules can be obtained (inside an SRO) from an Origin Server.
      • superdistribution—if, e.g., ‘Y’, the corresponding content may be superdistributed to other users (which would still have to pay in order to get a valid license for the content). The rules that would appear in a new license associated with a superdistributed copy of the content can be either taken from one of the renewal options (see below) or a new set of rules can be obtained (inside an SRO) from an Origin Server.
  • PersistentEntitlements 90 is also a sequence of the following elements, shown in FIG. 9:
      • RuleSet element 92—a set of content usage rules and restrictions associated with the content, explained in greater detail below in connection with FIG. 10.
      • RenewalOption elements 94—when the Renewal attribute is set for PersistentEntitlements, each RenewalOption represents a possible set of rules that would go into a new license after a renewal. A RenewalOption also includes a cost, e.g., an amount of money that would be charged to a consumer for renewing a content license with this option.
      • A RuleSet element 95 of the RenewalOption element 94 has the same type as the RuleSet element of the PersistentEntitlements (see FIG. 10). However, in this case the RuleSet represents incremental changes from the original set of rules. When a renewal option is selected, the resulting set of content rules/restrictions is obtained as follows:
        • If a particular rule or restriction is found only in the original (base) RuleSet, copy it into the new PersistentEntitlements.
        • If a particular rule or restriction is found only in the RuleSet for the selected renewal option, copy it into the new PersistentEntitlements.
        • If a particular rule or restriction is found in both the base RuleSet and in the RuleSet for the renewal option, take the one in the renewal option.
        • If a particular rule or restriction is found in neither of the two rule sets, use a default value.
      • The OptionCost element 96 of the RenewalOption contains both the cost for license renewal using this option and a cost of superdistribution using this option (that may be different from the renewal cost). A more detailed description of OptionCost is provided in connection with FIG. 13.
      • Copyright element 98—provides copyright information associated with the content.
  • The RuleSet element 92 described in FIG. 10 sets forth an example of all the rules associated with the specified persistently stored content. (The identity of the content, e.g., a URL, would normally be included in the persistent content entitlements, even though it is not shown in FIG. 10).
  • A RuleSet element contains a deviceBound attribute, which is a Boolean flag that when set, e.g., to ‘Y’ means that once a Viewer saves a copy of this content, no further copies of the content may be made, even within the same authorized domain (user's personal network) protected by IPRM security. RuleSet is a sequence with each element (for the exemplary embodiment) as described below.
  • The AnalogOutput element 100 restricts copies over an analog interface. It can also define analog proprietary system (APS) parameters, where APS is a mechanism to prevent analog copies of a video signal and would normally be used when the ‘copyRestriction’ attribute defined below is set, e.g., to NOCOPY (i.e., analog copies are not allowed). An example of an APS is the well known Macrovision system. At the present time, within most commercially available devices, no such equivalent exists for analog audio. Therefore, in most cases when ‘copyRestriction’ for analog is set to NOCOPY for an audio-only (e.g., music) content, analog output has to be completely disabled.
  • The AnalogOutput element 100 consists of the following attributes which apply specifically to analog output:
      • copyRestriction—an enumeration type that specifies a copy protection state associated with analog interfaces. The IPRM system must ignore (but still preserve) this attribute except in the case when it is exporting content over an analog interface. In that case, the IPRM system must translate this copy protection state to whatever means are available on the particular analog interface (e.g., Copy Generation Management System (CGMS-A), Macrovision, etc.) This attribute can have one of the following values:
        • UNLIMITED—no limitation on the number of copies of the content that is received over an analog interface.
        • NOCOPY—copying of the content received over an analog interface is not permitted. In practice, this means that when content is transmitted over an analog interface, copy protection (e.g., Macrovision) must be turned on. Some analog video interfaces also support CGMS-A copy protection bits inside VBI.
        • NOMORE—no more copies of this content may be made over an analog interface. One way that IPRM-controlled content could get this setting is when (i) the content is imported into the IPRM system over an analog interface, which carries CGMS-A copy protection bits over VBI, and (ii) the CGMS-A relayed over the analog interface was set to ONEGENERATION. Under such circumstances, when the IPRM system imports this content, it is obligated to transition the copy protection state from ONEGENERATION to NOMORE.
        • ONEGENERATION—a copy of the content received over an analog interface may be made. When that copy is made, the copy protection state on an external storage device must be set to NOMORE. (The copy protection state kept by the IPRM-protected copy of the content remains unchanged.) It may be possible to relay this copy protection state over some analog interfaces using CGMS-A over VBI.
      • numberOfCopies—this attribute is applicable only when copyRestriction attribute is set to ONEGENERATION. In that case, this attribute specifies how many ONEGENERATION copies of the content may be made over an analog interface. A value of zero, for example, can mean that there is no limit on the number of ONEGENERATION copies made.
      • componentOutput—a Boolean flag. When set, e.g., to ‘Y’, it is OK to transmit this content over a component analog output.
      • outputAllowed—a Boolean flag. When set, e.g., to ‘N’, analog output of any type for this content is disabled. (Component output does not apply to audio-only content, in which case this attribute may be used instead.)
      • pseudoSyncPulse—a Boolean flag. When set, e.g., to ‘Y’, the copy protection scheme (e.g., Macrovision) must utilize a Pseudo Sync Pulse (PSP).
      • splitColorBurst—an enumeration type that can have the following values:
        • N—split color burst not utilized by Macrovision
        • 2—use 2-line split color burst for Macrovision
        • 4—use 4-line split color burst for Macrovision
      • constrainedImage—limits a video image resolution on an analog output. When set, e.g., to 0, there is no restriction on resolution. When set to the opposite state (e.g., 1), an application generating an analog output will decide how to restrict the video image resolution. Otherwise, this attribute specifies a limit on a number of pixels per frame (e.g., in ExCCI, a constrained video image is limited to 520,000 pixels per frame).
      • constrainedAudio—limits audio bit rate on an analog output. When set, e.g., to 0, there is no restriction on audio bit rate. When set to the opposite state (e.g., 1), an application generating an analog output will decide how to restrict the audio bit rate. Otherwise, this attribute specifies a limit on the bit rate in KBits/sec for analog audio output.
      • audioChannelLimit—limits the number of audio channels for analog output. When set e.g., to 0, there is no restriction on the number of audio channels. Otherwise, this attribute specifies a limit on the number of audio channels (e.g., if the limit is two, a surround sound audio signal has to be converted to stereo with only two channels).
  • The DigitalCompressedOutput element 101 restricts copies over an external digital compressed interface that is not protected with the IPRM system. An example of such an interface would be IEEE-1394 (Firewire bus). However, if there is an IP stack running on top of IEEE-1394 and IPRM is used to protect content over this interface, this element would be ignored.
  • DigitalCompressedOutput consists of the following attributes:
      • copyRestriction—an enumeration type that restricts the number of copies of the content that may be made over an external digital compressed interface. The values of this attribute are defined above in the discussion of the AnalogOutput element 100. This attribute does not apply (but must be preserved) when content is exchanged between devices in the same authorized domain using IPRM security. When content is transferred over an external digital compressed interface, this copy protection state must be translated (e.g., to CGMS-D) and sent over the specific digital compressed interface.
      • outputAllowed—when this Boolean flag is set, e.g., to ‘N’, digital compressed content must not be sent over external interfaces even when they are encrypted using a non-IPRM copy protection technology (e.g., 5C). This flag applies when content is sent with an intent to copy as well as when the content is sent with an intent to render-only.
  • The DigitalUncompressedOutput element 102 restricts copies of the content that is received over an external digital uncompressed interface (e.g., Digital Video Interface “DVI”) that is not protected with IPRM. This element consists of the following attributes:
      • copyRestriction—an enumeration type that restricts the number of copies of the content received over an external digital uncompressed interface. The values of this attribute are defined above in the discussion of the AnalogOutput element 100. This attribute does not apply (but must be preserved) when content is exchanged between devices in the same authorized domain using IPRM security. When content is transferred over an external digital uncompressed interface, this copy protection state must be translated (e.g., to CGMS-D) and sent over the specific digital uncompressed interface.
      • outputAllowed—when this Boolean flag is set, e.g., to ‘N’, digital uncompressed content must not be sent over external interfaces even when they are encrypted (e.g., with High-bandwidth Digital Content Protection (HDCP)). This flag applies when content is sent with an intent to copy as well as when the content is sent with an intent to render-only.
  • The Redistribution element 103 defines rules for retransmission of the content beyond the current authorized domain. Note that this element does not apply to super distribution, where a copy of the content is sent to another consumer (in a new authorized domain) without any rights to use the content. This element is used in the cases when an initial set of persistent content entitlements already allows the content to be lawfully shared between multiple authorized domains without an additional cost. The Redistribution element has the following attribute:
      • move—when this Boolean flag is set, e.g., to ‘Y’, this content may be moved to another authorized domain. However in the case of a move, all copies of the content in the original authorized domain must be removed. The list of authorized domains to which the content may be moved can be optionally restricted—see below.
  • The Redistribution element 103, illustrated in greater detail in FIG. 11, includes a sequence of zero or more Destination elements 110, where each destination element allows the content to be copied or moved to that specific destination that is outside of the current authorized domain. Whether or not it has to be a move rather than a copy is determined by the ‘move’ attribute of the Redistribution element.
  • A Destination element contains the following attributes:
      • realm—identifies another authorized domain to which the content can be copied or moved.
      • id—a host identifier for a specific device in the specified authorized domain to where the content may be copied or moved. If this parameter is not included, the content may be copied or moved to any device in the specified authorized domain.
  • The Redistribution element can also optionally include a GeographicalRestriction element 112 that might prevent movement or copying of content into authorized domains listed in Destination elements, if they are located in blacked out geographical regions.
  • The Playback element 104 places restrictions on playback of stored content. It defines conditions which determine when stored content becomes expired and may no longer be used. The Playback element is illustrated in greater detail in FIG. 12, and has the following optional attributes:
      • startDate—the content cannot be accessed before this time.
      • endDate—the content cannot be accessed after this time.
  • A Playback element is a sequence of one or more of the following elements:
      • PlayBackCount (120)—an integer value that specifies the maximum number of times that this content may be played back before it is considered to be expired. This element has an optional attribute maxDuration that limits the duration of each individual playback. When maxDuration is specified, a playback must be automatically terminated after the specified time period. StartDate and endDate attributes of the Playback element may be used in combination with this element. They would limit the period within which the content may be played in addition to the limit on the number of play backs.
      • Rental (122)—a choice between EndTime 124 and Interval 126 elements. EndTime is the expiration time for the content after which it must not be usable. Interval is a period of time within which the content is usable and has the following attribute:
        • StartOnFirstUse—a Boolean flag. When set, e.g., to ‘Y’, it means that the rental interval doesn't start until the first time that the content is accessed, e.g., the first time that a decryption key for this content is retrieved from the content license. If this flag value is, e.g., ‘N’, the rental interval starts when a content license is first created. Once a rental interval is started, the Rental element must be modified with the Interval replaced by EndTime, which is calculated as the starting time of the interval+Interval.
        • The startDate and endDate attributes of the Playback element 104 may be used in combination with the Rental element 122 and StartOnFirstUse set to, e.g., ‘Y.’ They would provide an absolute time interval within which the content may be played in addition to the relative time limit on the period within which content play backs may be started.
      • PauseTime (128)—max number of minutes of pause time allowed per occasion. What “occasion” means could vary between different rendering applications.
  • The MulticastLimit element 105 limits the number of devices that the content can be simultaneously streamed to from a residential home gateway. This does not have to be an IP multicast. If the same content is being streamed to several clients simultaneously over multiple point-to-point connections, that would also qualify as a multicast in this case. A value of, e.g., zero means that the number of such simultaneous devices is unrestricted. Each single multicast of the content is counted as a single playback.
  • The Fingerprint element 106 identifies a fingerprint algorithm that is to be inserted into the content as it is being decompressed and delivered over an external analog or digital uncompressed interface. Several Fingerprint elements may be included in order to provide a choice to the rendering device. This element has the following attribute:
      • fingerprintID—an identifier for a fingerprint algorithm. Any of various known or future fingerprint algorithms may be used. Additional attributes specific to the fingerprint algorithm selected can be provided as necessary, as will be apparent to those skilled in the art.
  • The DeviceCapabilities element 107 places some requirements on a device that is allowed to render or store a copy of the content. It has the following attributes:
      • SecurityLevelToRender—minimum security level of a device required to render this content.
      • SecurityLevelToCopy—minimum security level of a device required to save a copy of this content. In practice this security level will be greater than or equal to SecurityLevelToRender.
      • CodecInSecureHW—if this Boolean flag is, e.g., ‘Y’, a device is required to decompress this content within a secure hardware module.
      • WatermarkInSecureHW—if this Boolean flag is, e.g., ‘Y’, a device is required to detect a watermark embedded in this content within a secure hardware module.
      • FingerprintInSecureHW—if this Boolean flag is, e.g., ‘Y’, a device is required to insert a fingerprint into this content within a secure hardware module.
  • The OptionCost element 96 is a sub-element of a RenewalOption 94 as shown in FIG. 9, and identifies the cost of using this option and this set of content usage rules to either renew a license or to buy a super distributed copy of the content. The attributes of OptionCost are:
      • currency—currency used to specify the cost. A default value of “USD” identifies US dollars.
      • format—format used to specify the value of the currency attribute, default is IS04217 (a 3-letter acronym).
  • OptionCost element 96, illustrated in greater detail in FIG. 13, is a sequence of one or more of the following:
      • RenewalCost (132)—the cost of renewing a license with this option that contains this set of content usage rules.
      • SuperdistributionCost (134)—the cost of buying a super distributed copy of the content using this option with this set of content usage rules. When this element and RenewalCost are both present, the same set of content usage rules may be used for both renewing a license and buying a super distributed copy of the content. The price may be different in the two cases, e.g., a purchaser may get a bigger discount when renewing a license to content already purchased.
  • The CopyProtectionRules element 140 is the root element of the IPRM Copy Protection Rules schema, and is illustrated in FIG. 14. This element contains copy protection rules associated with forwarding content over output ports and defines rules which are a subset of the rules in IPRMPersistentEntitlements.
  • CopyProtectionRules is a sequence of the following elements:
      • AnalogOutput (100)—restricts copies over an analog interface as described in connection with FIG. 10.
      • DigitalCompressedOutput (101)—restricts copies over a digital compressed interface as described in connection with FIG. 10.
      • DigitalUncompressedOutput (102)—restricts copies over a digital uncompressed interface as described in connection with FIG. 10.
      • ForwardingLimit (142)—limit on the number of simultaneous receivers to which content streams may be forwarded over IPRM-protected connections. A value of, e.g., zero means that content cannot be forwarded.
      • PauseTime (128)—maximum number of minutes of pause time allowed per occasion. What “occasion” means could vary between different rendering applications. This element is described above in connection with FIG. 12
      • Fingerprint (106)—identifies a fingerprint algorithm that is to be inserted into the content as it is being decompressed and delivered over an external analog or digital uncompressed interface. Several Fingerprint elements may be included in order to provide a choice to the rendering device. This element is described above in connection with FIG. 10.
  • FIG. 15 is a block diagram illustrating an example network environment in which the invention can be used. A content provider 150 provides digital content via a communications network 151 such as the Internet. The content may be provided, for example, as streaming media. Upon receipt of the content, a home gateway 152 can decrypt the content (if decryption is authorized) and apply the IPRM rules to the content. If authorized for copying, the content can be copied onto a DVD writer 155, or the like. As will be appreciated by those skilled in the art, other copying means may be provided, such as a CD writer, video tape recorder, etc. Licensed content may also be stored locally, e.g., on a hard disk drive 156. Other types of storage media currently known or developed in the future may additionally or alternatively be provided for storing licensed content to be played at a later time.
  • Various video, audio and/or multimedia appliances may be coupled to the home gateway for reproduction and/or storage of licensed content. Such devices, referred to as device N and device N+1 are illustrated in FIG. 15 as devices 153 and 154. These may be analog or digital devices which are permitted or denied access to particular content based on the IPRM rules applied by the home gateway 152, e.g., in accordance with XML documents as described above. Any number of such devices within the hardware and/or software capabilities of the particular home gateway 152 may be provided.
  • A home network 157 is also coupled to the home gateway 152 to distribute content to appliances (e.g., PCs, televisions, PVRs, CD/DVD players, etc.) coupled to the home network. The home network 157 may be any type of available network, including wired and wireless (e.g., any of the IEEE 802.11 Wi-Fi standards, Bluetooth, etc.). The home network 157 may also be coupled, via a suitable gateway 158 as well known in the art, to other authorized networks 159. Such a network 159 may comprise, for example, another home network to which the subscriber at home network 157 is authorized to forward licensed content. This can be useful, for example, where the subscriber at home network 157 has a second (e.g., vacation) home where it is desired to view content.
  • It should now be appreciated that the present invention provides methods for IP rights management within an authorized domain. The methods provide flexibility in that rules for separate systems do not have to be tied together. Instead, a universal set of rules is provided to enable rights management in an authorized network that may include many different products, including both analog and digital video, audio, and multimedia appliances. Moreover, rules are provided for both streaming content and locally stored content.
  • While the present invention has been shown and described with reference to the preferred mode as illustrated in the drawings, it will be understood by those skilled in the art that various changes in detail may be effected therein without departing from the spirit and scope of the invention as defined by the following claims.

Claims (24)

1. A method for managing rights to content within an authorized domain comprising:
specifying, for a single authorized domain where a plurality of domain interfaces are protected using a common rights management system, if a copy of particular content is allowed to be provided on all devices or only on specific devices coupled to the domain via said interfaces; and
specifying copy protection information for outputs to external devices not protected by said common rights management system.
2. A method in accordance with claim 1 comprising:
specifying if particular content may be copied or moved to another domain protected by a rights management system.
3. A method in accordance with claim 2 comprising:
specifying, for said single authorized domain, a number of rendering devices permitted to render said content simultaneously.
4. A method in accordance with claim 3, wherein if particular content is specified as permitted to be moved, further specifying if that content may be moved to any other domain without limitation.
5. A method in accordance with claim 4, wherein if particular content is specified as permitted to be moved, further specifying at least one particular domain to which the content may be moved.
6. A method in accordance with claim 3, wherein if particular content is specified as permitted to be copied, further specifying at least one particular domain to which the copy may be provided.
7. A method in accordance with claim 2, wherein if particular content is specified as permitted to be copied, further specifying at least one particular domain to which the copy may be provided.
8. A method in accordance with claim 2, wherein if particular content is specified as permitted to be moved, further specifying if that content may be moved to any other domain without limitation.
9. A method in accordance with claim 8, wherein if particular content is specified as permitted to be moved, further specifying at least one particular domain to which the content may be moved.
10. A method in accordance with claim 2, wherein if particular content is specified as permitted to be moved, further specifying at least one particular domain to which the content may be moved.
11. A method in accordance with claim 2, comprising:
preserving content rights for content that is transferred to another domain.
12. A method in accordance with claim 1, comprising specifying a number of playbacks that may be made of the particular content after it is copied to a particular device within a domain protected by a rights management system.
13. A method in accordance with claim 1, wherein copy protection information specified for outputs to external devices not protected by said common rights comprises at least one of:
(i) a copy protection state,
(ii) an analog protection system parameter,
(iii) a parameter disabling a particular output type.
14. A method according to claim 13, wherein said outputs each comprise one of:
(i) an analog output;
(ii) a digital compressed output;
(iii) a digital uncompressed output.
15. A method according to claim 13, wherein different copy protection information is specified for different types of outputs to external devices.
16. A method according to claim 1, wherein said outputs to external devices each comprise one of:
(i) an analog output;
(ii) a digital compressed output;
(iii) a digital uncompressed output.
17. A set of content usage rules for use in managing rights to content within an authorized domain, comprising:
(a) persistent entitlements, which are rules associated with content that is persistently saved by a consumer device; and
(b) copy protection rules associated with content that is rendered but not saved by a consumer device.
18. A set of persistent content rules in accordance with claim 17, wherein said persistent entitlements comprise at least one of:
an analog output element,
a digital compressed output element,
a digital uncompressed output element,
a redistribution element,
a playback element,
a multicast limit element,
a fingerprint element, and
a device capabilities element.
19. A set of persistent content rules in accordance with claim 18, wherein said device capabilities element comprises at least one of:
a device security level,
a designation of whether a device supports secure time,
a designation of codecs associated with a device,
a designation of watermarks a device can check,
a designation of fingerprints a device can provide.
20. A set of persistent content rules in accordance with claim 18, wherein said playback element comprises at least one of:
a playback count element,
a rental element,
a pause time element.
21. A set of content usage rules in accordance with claim 17, wherein said copy protection rules include:
legacy device rules for restricting copies over at least one of an analog, compressed digital or uncompressed digital interface, and
copy protection rules for non-persistent content to be displayed within said authorized domain.
22. A system for distributing content to end users, comprising:
a content or service provider; and
a network for coupling said provider to deliver licensed content to a home network;
wherein:
said home network comprises an authorized domain where a plurality of domain interfaces are protected using a common rights management system;
said licensed content is associated with rights data specifying whether the content is allowed to be provided on all devices or only specific devices coupled to the domain via said interfaces; and
copy protection information is provided for outputs from said home network to external devices not protected by said common rights.
23. A system in accordance with claim 20, further comprising:
an additional network coupled to said home network for receiving said licensed content;
wherein said additional network comprises an authorized domain where all interfaces thereto are protected using a rights management system.
24. A system in accordance with claim 23, wherein the interfaces to said additional network are protected using said common rights management system.
US10/672,929 2003-09-26 2003-09-26 Separation of copy protection rules for digital rights management Abandoned US20050071663A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US10/672,929 US20050071663A1 (en) 2003-09-26 2003-09-26 Separation of copy protection rules for digital rights management
US10/933,011 US7551738B2 (en) 2003-09-26 2004-09-02 Separation of copy protection rules
CA002539827A CA2539827A1 (en) 2003-09-26 2004-09-24 Separation of copy protection rules for digital rights management
PCT/US2004/031347 WO2005031547A2 (en) 2003-09-26 2004-09-24 Separation of copy protection rules for digital rights management
EP04784959A EP1668461A2 (en) 2003-09-26 2004-09-24 Separation of copy protection rules for digital rights management

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/672,929 US20050071663A1 (en) 2003-09-26 2003-09-26 Separation of copy protection rules for digital rights management

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US10/933,011 Continuation-In-Part US7551738B2 (en) 2003-09-26 2004-09-02 Separation of copy protection rules

Publications (1)

Publication Number Publication Date
US20050071663A1 true US20050071663A1 (en) 2005-03-31

Family

ID=34376508

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/672,929 Abandoned US20050071663A1 (en) 2003-09-26 2003-09-26 Separation of copy protection rules for digital rights management
US10/933,011 Expired - Fee Related US7551738B2 (en) 2003-09-26 2004-09-02 Separation of copy protection rules

Family Applications After (1)

Application Number Title Priority Date Filing Date
US10/933,011 Expired - Fee Related US7551738B2 (en) 2003-09-26 2004-09-02 Separation of copy protection rules

Country Status (4)

Country Link
US (2) US20050071663A1 (en)
EP (1) EP1668461A2 (en)
CA (1) CA2539827A1 (en)
WO (1) WO2005031547A2 (en)

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050065624A1 (en) * 2003-01-02 2005-03-24 Yaacov Ben-Yaacov Method and system for managing rights for digital music
US20050071669A1 (en) * 2003-09-26 2005-03-31 Alexander Medvinsky Separation of copy protection rules
US20050144141A1 (en) * 2003-11-05 2005-06-30 Sony Corporation Information processing apparatus and method, and data communication system and method
US20050204037A1 (en) * 2004-03-09 2005-09-15 Levy Kenneth L. Method and apparatus for content identification/control
US20060015502A1 (en) * 2004-07-19 2006-01-19 Paul Szucs Method for operating networks of devices
US20060107330A1 (en) * 2003-01-02 2006-05-18 Yaacov Ben-Yaacov Method and system for tracking and managing rights for digital music
US20060150252A1 (en) * 2004-12-30 2006-07-06 General Instruments Corporation Method and apparatus for providing a border guard between security domains
US20060224517A1 (en) * 2005-04-04 2006-10-05 Anirudha Shimpi Systems and methods for delivering digital content to remote locations
US20060249576A1 (en) * 2005-04-04 2006-11-09 Mark Nakada Systems and methods for providing near real-time collection and reporting of data to third parties at remote locations
US20060265280A1 (en) * 2005-04-04 2006-11-23 Mark Nakada Systems and methods for advertising on remote locations
US20070107062A1 (en) * 2005-11-09 2007-05-10 Abu-Amara Hosame H Method for managing security keys utilized by media devices in a local area network
US20070104104A1 (en) * 2005-11-09 2007-05-10 Abu-Amara Hosame H Method for managing security keys utilized by media devices in a local area network
US20070110012A1 (en) * 2005-11-14 2007-05-17 Abu-Amara Hosame H Device and method for tracking usage of content distributed to media devices of a local area network
US20070156603A1 (en) * 2006-01-03 2007-07-05 Samsung Electronics Co., Ltd. Method and apparatus for generating a license
US20070156599A1 (en) * 2006-01-03 2007-07-05 Samsung Electronics Co., Ltd. Method and apparatus for importing content
US20070162979A1 (en) * 2003-12-04 2007-07-12 Koninklijke Philips Electronic, N.V. Connection linked rights protection
US20070162395A1 (en) * 2003-01-02 2007-07-12 Yaacov Ben-Yaacov Media management and tracking
US20070165854A1 (en) * 2004-03-31 2007-07-19 Akio Higashi Secure system, secure device, terminal apparatus, method and program therefor
WO2007085989A2 (en) * 2006-01-26 2007-08-02 Koninklijke Philips Electronics N.V. Improved certificate chain validation
US20070198364A1 (en) * 2006-02-17 2007-08-23 Yahoo! Inc. Method and system for managing multiple catalogs of files on a network
US20070220610A1 (en) * 2004-10-08 2007-09-20 Koninklijke Philips Electronics, N.V. User Based Content Key Encryption For A Drm System
US20070288993A1 (en) * 2004-07-27 2007-12-13 Sony Corporation Information Processing Device And Method, Recording Medium, And Program
US20080271158A1 (en) * 2005-05-19 2008-10-30 Koninklijke Philips Electronics, N.V. Authorized Domain Policy Method
US20080270307A1 (en) * 2007-04-25 2008-10-30 General Instrument Corporation Method and Apparatus for Enabling Digital Rights Management in File Transfers
US20080282319A1 (en) * 2005-11-17 2008-11-13 Koninklijke Philips Electronics, N.V. System for Managing Access Control
US20080313264A1 (en) * 2007-06-12 2008-12-18 Microsoft Corporation Domain management for digital media
US20090007273A1 (en) * 2007-06-26 2009-01-01 Nhn Corporation Method and system for preventing copying of information from previews of webpages
US20090034942A1 (en) * 2006-02-09 2009-02-05 Wataru Ikeda Information recording medium and reproduction control method
US20090093899A1 (en) * 2003-01-02 2009-04-09 Yaacov Ben-Yaacov Portable music player and transmitter
US20090097642A1 (en) * 2007-10-16 2009-04-16 Microsoft Corporation Secure Content Distribution with Distributed Hardware
US20090228450A1 (en) * 2008-03-04 2009-09-10 Sony (China) Limited Digital right management client system and method thereof as well as digital right management system
US20090296940A1 (en) * 2008-05-30 2009-12-03 General Instrument Corporation Content encryption using at least one content pre-key
US20100031281A1 (en) * 2006-12-26 2010-02-04 Sk Telecom Co., Ltd Method for realizing a ppv purchase mechanism and a system for the same
US20100217976A1 (en) * 2006-01-03 2010-08-26 Samsung Electronics Co., Ltd. Method and apparatus for importing content
US20110162037A1 (en) * 2009-12-25 2011-06-30 Canon Kabushiki Kaisha Image processing apparatus and method of controlling the same
CN102449637A (en) * 2009-05-29 2012-05-09 媒体权限技术有限公司 Secure copy and/or playback protection
US20120133731A1 (en) * 2010-11-29 2012-05-31 Verizon Patent And Licensing Inc. High bandwidth streaming to media player
KR101160263B1 (en) * 2005-10-17 2012-06-26 삼성전자주식회사 DLNA Home Network and Method for Managing Digital Rights Therein
US8644969B2 (en) 2003-01-02 2014-02-04 Catch Media, Inc. Content provisioning and revenue disbursement
WO2014021556A1 (en) * 2012-08-02 2014-02-06 Samsung Electronics Co., Ltd. Method of content transaction and apparatus for content transaction
US10166572B2 (en) 2006-12-29 2019-01-01 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
US10223858B2 (en) 2007-07-05 2019-03-05 Mediaport Entertainment, Inc. Systems and methods monitoring devices, systems, users and user activity at remote locations
US10225096B2 (en) 2006-12-29 2019-03-05 Kip Prod Pi Lp System and method for providing network support services and premises gateway support infrastructure
US10403394B2 (en) 2006-12-29 2019-09-03 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US10459666B2 (en) 2017-03-03 2019-10-29 Commvault Systems, Inc. Using storage managers in respective data storage management systems for license distribution, compliance, and updates
US10965727B2 (en) * 2009-06-08 2021-03-30 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US11316688B2 (en) 2006-12-29 2022-04-26 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US11783925B2 (en) 2006-12-29 2023-10-10 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US11943351B2 (en) 2006-12-29 2024-03-26 Kip Prod P1 Lp Multi-services application gateway and system employing the same

Families Citing this family (83)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7644282B2 (en) 1998-05-28 2010-01-05 Verance Corporation Pre-processed information embedding system
US6737957B1 (en) 2000-02-16 2004-05-18 Verance Corporation Remote control signaling using audio watermarks
US7151831B2 (en) * 2001-06-06 2006-12-19 Sony Corporation Partial encryption and PID mapping
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7302059B2 (en) * 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7215770B2 (en) * 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7292691B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Progressive video refresh slice detection
US7233669B2 (en) * 2002-01-02 2007-06-19 Sony Corporation Selective encryption to enable multiple decryption keys
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7218738B2 (en) * 2002-01-02 2007-05-15 Sony Corporation Encryption and content control in a digital broadcast system
US7376233B2 (en) * 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7530084B2 (en) * 2002-05-28 2009-05-05 Sony Corporation Method and apparatus for synchronizing dynamic graphics
US20090180025A1 (en) * 2002-05-28 2009-07-16 Sony Corporation Method and apparatus for overlaying graphics on video
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
EP1552454B1 (en) 2002-10-15 2014-07-23 Verance Corporation Media monitoring, management and information system
US7409702B2 (en) * 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US7292692B2 (en) * 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US9256753B2 (en) 2003-06-11 2016-02-09 Microsoft Technology Licensing, Llc Method and apparatus for protecting regions of an electronic document
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US20060239501A1 (en) 2005-04-26 2006-10-26 Verance Corporation Security enhancements of digital watermarks for multi-media content
US7281274B2 (en) 2003-10-16 2007-10-09 Lmp Media Llc Electronic media distribution system
US7343013B2 (en) * 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US20050097597A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Hybrid storage of video on demand content
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US7263187B2 (en) * 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US20050102702A1 (en) * 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
US20050169473A1 (en) * 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7567565B2 (en) 2005-02-01 2009-07-28 Time Warner Cable Inc. Method and apparatus for network bandwidth conservation
EP1846864B1 (en) * 2005-02-04 2014-08-13 Koninklijke Philips N.V. Method, device, system, token creating authorized domains
US8825551B2 (en) * 2005-04-21 2014-09-02 Google Technology Holdings LLC Digital rights management for local recording and home network distribution
US8024186B1 (en) * 2005-05-24 2011-09-20 Mobitv, Inc. System and method for location based interaction with a device
US8020004B2 (en) 2005-07-01 2011-09-13 Verance Corporation Forensic marking using a common customization function
US8781967B2 (en) 2005-07-07 2014-07-15 Verance Corporation Watermarking in an encrypted domain
US20070061889A1 (en) * 2005-09-12 2007-03-15 Sand Box Technologies Inc. System and method for controlling distribution of electronic information
CN100437612C (en) * 2005-10-31 2008-11-26 华为技术有限公司 Method and device for protecting content
US8718100B2 (en) 2006-02-27 2014-05-06 Time Warner Cable Enterprises Llc Methods and apparatus for selecting digital interface technology for programming and data delivery
US8458753B2 (en) 2006-02-27 2013-06-04 Time Warner Cable Enterprises Llc Methods and apparatus for device capabilities discovery and utilization within a content-based network
US8170065B2 (en) 2006-02-27 2012-05-01 Time Warner Cable Inc. Methods and apparatus for selecting digital access technology for programming and data delivery
US7916755B2 (en) * 2006-02-27 2011-03-29 Time Warner Cable Inc. Methods and apparatus for selecting digital coding/decoding technology for programming and data delivery
US8185921B2 (en) 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
US7747864B2 (en) * 2006-06-29 2010-06-29 Mircosoft Corporation DVD identification and managed copy authorization
US7996882B2 (en) * 2007-02-26 2011-08-09 L Heureux Israel Digital asset distribution system
US20080235746A1 (en) 2007-03-20 2008-09-25 Michael James Peters Methods and apparatus for content delivery and replacement in a network
US8613044B2 (en) 2007-06-22 2013-12-17 4Dk Technologies, Inc. Delegating or transferring of access to resources between multiple devices
US9071859B2 (en) 2007-09-26 2015-06-30 Time Warner Cable Enterprises Llc Methods and apparatus for user-based targeted content delivery
US8561116B2 (en) 2007-09-26 2013-10-15 Charles A. Hasek Methods and apparatus for content caching in a video network
US8099757B2 (en) 2007-10-15 2012-01-17 Time Warner Cable Inc. Methods and apparatus for revenue-optimized delivery of content in a network
US8813143B2 (en) 2008-02-26 2014-08-19 Time Warner Enterprises LLC Methods and apparatus for business-based network resource allocation
US8259938B2 (en) 2008-06-24 2012-09-04 Verance Corporation Efficient and secure forensic marking in compressed
WO2011082489A1 (en) * 2010-01-06 2011-07-14 Vitrium Systems Inc. Method and system of providing a viewing experience with respect to a document having read-only content
JP2011223281A (en) * 2010-04-08 2011-11-04 Sony Corp Information processor, information processing system and information processing method, and program
US20120042134A1 (en) * 2010-08-11 2012-02-16 Hank Risan Method and system for circumventing usage protection applicable to electronic media
US8838977B2 (en) 2010-09-16 2014-09-16 Verance Corporation Watermark extraction and content screening in a networked environment
US8533481B2 (en) 2011-11-03 2013-09-10 Verance Corporation Extraction of embedded watermarks from a host content based on extrapolation techniques
US8615104B2 (en) 2011-11-03 2013-12-24 Verance Corporation Watermark extraction based on tentative watermarks
US8923548B2 (en) 2011-11-03 2014-12-30 Verance Corporation Extraction of embedded watermarks from a host content using a plurality of tentative watermarks
US8682026B2 (en) 2011-11-03 2014-03-25 Verance Corporation Efficient extraction of embedded watermarks in the presence of host content distortions
US8745403B2 (en) 2011-11-23 2014-06-03 Verance Corporation Enhanced content management based on watermark extraction records
US9323902B2 (en) * 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
US9547753B2 (en) 2011-12-13 2017-01-17 Verance Corporation Coordinated watermarking
US8621651B2 (en) * 2012-01-23 2013-12-31 Verizon Patent And Licensing Inc. Enforcing content blackout
US9165332B2 (en) * 2012-01-27 2015-10-20 Microsoft Technology Licensing, Llc Application licensing using multiple forms of licensing
US9854280B2 (en) 2012-07-10 2017-12-26 Time Warner Cable Enterprises Llc Apparatus and methods for selective enforcement of secondary content viewing
US9571606B2 (en) 2012-08-31 2017-02-14 Verance Corporation Social media viewing system
US20140075469A1 (en) 2012-09-13 2014-03-13 Verance Corporation Content distribution including advertisements
US8869222B2 (en) 2012-09-13 2014-10-21 Verance Corporation Second screen content
US9131283B2 (en) 2012-12-14 2015-09-08 Time Warner Cable Enterprises Llc Apparatus and methods for multimedia coordination
US9262794B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
WO2015138798A1 (en) 2014-03-13 2015-09-17 Verance Corporation Interactive content acquisition using embedded codes
US10687115B2 (en) 2016-06-01 2020-06-16 Time Warner Cable Enterprises Llc Cloud-based digital content recorder apparatus and methods
US10911794B2 (en) 2016-11-09 2021-02-02 Charter Communications Operating, Llc Apparatus and methods for selective secondary content insertion in a digital network
US10939142B2 (en) 2018-02-27 2021-03-02 Charter Communications Operating, Llc Apparatus and methods for content storage, distribution and security within a content distribution network

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7051005B1 (en) * 1999-03-27 2006-05-23 Microsoft Corporation Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system
US7343349B2 (en) * 2000-02-10 2008-03-11 Jove Corporation System and method for secure data and funds transfer
GB0009634D0 (en) * 2000-04-19 2000-06-07 Infoclear Nv The info2clear system for on-line copyright management
US7107448B1 (en) * 2000-06-04 2006-09-12 Intertrust Technologies Corporation Systems and methods for governing content rendering, protection, and management applications
US6694129B2 (en) * 2001-01-12 2004-02-17 Qualcomm, Incorporated Direct conversion digital domain control
US20040250273A1 (en) * 2001-04-02 2004-12-09 Bellsouth Intellectual Property Corporation Digital video broadcast device decoder
US7110982B2 (en) * 2001-08-27 2006-09-19 Dphi Acquisitions, Inc. Secure access method and system
WO2003039155A2 (en) 2001-10-29 2003-05-08 Matsushita Electric Industrial Co., Ltd. Apparatus of a baseline dvb-cpcm
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7734746B2 (en) * 2002-03-18 2010-06-08 Panasonic Corporation Method and apparatus for configuring and controlling network resources in content delivery with distributed rules
US7523310B2 (en) * 2002-06-28 2009-04-21 Microsoft Corporation Domain-based trust models for rights management of content
US7543140B2 (en) * 2003-02-26 2009-06-02 Microsoft Corporation Revocation of a certificate and exclusion of other principals in a digital rights management (DRM) system based on a revocation list from a delegated revocation authority
US8782687B2 (en) * 2003-04-30 2014-07-15 At&T Intellectual Property I, Lp Multi-platform digital television
CN100507931C (en) * 2003-05-15 2009-07-01 诺基亚公司 Transferring content between digital rights management systems
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management

Cited By (122)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8644969B2 (en) 2003-01-02 2014-02-04 Catch Media, Inc. Content provisioning and revenue disbursement
US20070162395A1 (en) * 2003-01-02 2007-07-12 Yaacov Ben-Yaacov Media management and tracking
US20080320598A1 (en) * 2003-01-02 2008-12-25 Yaacov Ben-Yaacov Method and system for tracking and managing rights for digital music
US8996146B2 (en) 2003-01-02 2015-03-31 Catch Media, Inc. Automatic digital music library builder
US20090044285A1 (en) * 2003-01-02 2009-02-12 Yaacov Ben-Yaacov Method and system for managing rights for digital music
US20060107330A1 (en) * 2003-01-02 2006-05-18 Yaacov Ben-Yaacov Method and system for tracking and managing rights for digital music
US8666524B2 (en) 2003-01-02 2014-03-04 Catch Media, Inc. Portable music player and transmitter
US20050065624A1 (en) * 2003-01-02 2005-03-24 Yaacov Ben-Yaacov Method and system for managing rights for digital music
US20090094663A1 (en) * 2003-01-02 2009-04-09 Yaacov Ben-Yaacov Portable music player and transmitter
US8918195B2 (en) 2003-01-02 2014-12-23 Catch Media, Inc. Media management and tracking
US20080320605A1 (en) * 2003-01-02 2008-12-25 Yaacov Ben-Yaacov Method and system for tracking and managing rights for digital music
US8732086B2 (en) 2003-01-02 2014-05-20 Catch Media, Inc. Method and system for managing rights for digital music
US20090043412A1 (en) * 2003-01-02 2009-02-12 Yaacov Ben-Yaacov Method and system for managing rights for digital music
US20090093899A1 (en) * 2003-01-02 2009-04-09 Yaacov Ben-Yaacov Portable music player and transmitter
US20050071669A1 (en) * 2003-09-26 2005-03-31 Alexander Medvinsky Separation of copy protection rules
US7551738B2 (en) * 2003-09-26 2009-06-23 General Instrument Corporation Separation of copy protection rules
US8126813B2 (en) * 2003-11-05 2012-02-28 Sony Corporation Information processing apparatus and method, and data communication system and method
US20050144141A1 (en) * 2003-11-05 2005-06-30 Sony Corporation Information processing apparatus and method, and data communication system and method
US7627903B2 (en) * 2003-12-04 2009-12-01 Koninklijke Philips Electronics N.V. Connection linked rights protection
US20070162979A1 (en) * 2003-12-04 2007-07-12 Koninklijke Philips Electronic, N.V. Connection linked rights protection
US20050204037A1 (en) * 2004-03-09 2005-09-15 Levy Kenneth L. Method and apparatus for content identification/control
US20070165854A1 (en) * 2004-03-31 2007-07-19 Akio Higashi Secure system, secure device, terminal apparatus, method and program therefor
US8051473B2 (en) * 2004-07-19 2011-11-01 Sony Deutschland Gmbh Method for operating networks of devices
US20060015502A1 (en) * 2004-07-19 2006-01-19 Paul Szucs Method for operating networks of devices
US20070288993A1 (en) * 2004-07-27 2007-12-13 Sony Corporation Information Processing Device And Method, Recording Medium, And Program
US8752195B2 (en) 2004-07-27 2014-06-10 Sony Corporation Information processing apparatus and method, recording medium, and program
US8365299B2 (en) * 2004-07-27 2013-01-29 Sony Corporation Information processing device and method, recording medium, and program
US20070220610A1 (en) * 2004-10-08 2007-09-20 Koninklijke Philips Electronics, N.V. User Based Content Key Encryption For A Drm System
US8875299B2 (en) * 2004-10-08 2014-10-28 Koninklijke Philips N.V. User based content key encryption for a DRM system
US20060150252A1 (en) * 2004-12-30 2006-07-06 General Instruments Corporation Method and apparatus for providing a border guard between security domains
US8156560B2 (en) * 2004-12-30 2012-04-10 General Instrument Corporation Method and apparatus for providing a border guard between security domains
US20060265280A1 (en) * 2005-04-04 2006-11-23 Mark Nakada Systems and methods for advertising on remote locations
US20060249576A1 (en) * 2005-04-04 2006-11-09 Mark Nakada Systems and methods for providing near real-time collection and reporting of data to third parties at remote locations
US20060224517A1 (en) * 2005-04-04 2006-10-05 Anirudha Shimpi Systems and methods for delivering digital content to remote locations
US10210529B2 (en) 2005-04-04 2019-02-19 Mediaport Entertainment, Inc. Systems and methods for advertising on remote locations
US20080271158A1 (en) * 2005-05-19 2008-10-30 Koninklijke Philips Electronics, N.V. Authorized Domain Policy Method
US8752190B2 (en) * 2005-05-19 2014-06-10 Adrea Llc Authorized domain policy method
KR101160263B1 (en) * 2005-10-17 2012-06-26 삼성전자주식회사 DLNA Home Network and Method for Managing Digital Rights Therein
US20070104104A1 (en) * 2005-11-09 2007-05-10 Abu-Amara Hosame H Method for managing security keys utilized by media devices in a local area network
US20070107062A1 (en) * 2005-11-09 2007-05-10 Abu-Amara Hosame H Method for managing security keys utilized by media devices in a local area network
US8893302B2 (en) * 2005-11-09 2014-11-18 Motorola Mobility Llc Method for managing security keys utilized by media devices in a local area network
US20070110012A1 (en) * 2005-11-14 2007-05-17 Abu-Amara Hosame H Device and method for tracking usage of content distributed to media devices of a local area network
US9202045B2 (en) * 2005-11-17 2015-12-01 Koninklijke Philips N.V. System for managing access control
US20080282319A1 (en) * 2005-11-17 2008-11-13 Koninklijke Philips Electronics, N.V. System for Managing Access Control
US20070156603A1 (en) * 2006-01-03 2007-07-05 Samsung Electronics Co., Ltd. Method and apparatus for generating a license
KR101044949B1 (en) 2006-01-03 2011-06-28 삼성전자주식회사 Method and apparatus for generating license
US7983989B2 (en) 2006-01-03 2011-07-19 Samsung Electronics Co., Ltd. Method and apparatus for importing content
US20110067112A1 (en) * 2006-01-03 2011-03-17 Samsung Electronics Co., Ltd. Method and apparatus for importing content
US20100217976A1 (en) * 2006-01-03 2010-08-26 Samsung Electronics Co., Ltd. Method and apparatus for importing content
US20070156599A1 (en) * 2006-01-03 2007-07-05 Samsung Electronics Co., Ltd. Method and apparatus for importing content
US8355989B2 (en) 2006-01-03 2013-01-15 Samsung Electronics Co., Ltd. Method and apparatus for importing content
WO2007085989A3 (en) * 2006-01-26 2007-11-01 Koninkl Philips Electronics Nv Improved certificate chain validation
WO2007085989A2 (en) * 2006-01-26 2007-08-02 Koninklijke Philips Electronics N.V. Improved certificate chain validation
US20090034942A1 (en) * 2006-02-09 2009-02-05 Wataru Ikeda Information recording medium and reproduction control method
US8103590B2 (en) * 2006-02-17 2012-01-24 Yahoo! Inc. Method and system for managing multiple catalogs of files on a network
US20070198364A1 (en) * 2006-02-17 2007-08-23 Yahoo! Inc. Method and system for managing multiple catalogs of files on a network
US20100031281A1 (en) * 2006-12-26 2010-02-04 Sk Telecom Co., Ltd Method for realizing a ppv purchase mechanism and a system for the same
US10728051B2 (en) 2006-12-29 2020-07-28 Kip Prod Pi Lp System and method for providing network support services and premises gateway support infrastructure
US11363318B2 (en) 2006-12-29 2022-06-14 Kip Prod Pi Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
US11943351B2 (en) 2006-12-29 2024-03-26 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US11876637B2 (en) 2006-12-29 2024-01-16 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US11792035B2 (en) 2006-12-29 2023-10-17 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US11783925B2 (en) 2006-12-29 2023-10-10 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US11750412B2 (en) 2006-12-29 2023-09-05 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US11695585B2 (en) 2006-12-29 2023-07-04 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US11588658B2 (en) 2006-12-29 2023-02-21 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US11582057B2 (en) 2006-12-29 2023-02-14 Kip Prod Pi Lp Multi-services gateway device at user premises
US11533190B2 (en) 2006-12-29 2022-12-20 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US11527311B2 (en) 2006-12-29 2022-12-13 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US11489689B2 (en) 2006-12-29 2022-11-01 Kip Prod Pi Lp System and method for providing network support services and premises gateway support infrastructure
US11457259B2 (en) 2006-12-29 2022-09-27 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
US11381414B2 (en) 2006-12-29 2022-07-05 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US11362851B2 (en) 2006-12-29 2022-06-14 Kip Prod Pi Lp System and method for providing network support services and premises gateway support infrastructure
US11329840B2 (en) 2006-12-29 2022-05-10 Kip Prod P1 Lp Voice control of endpoint devices through a multi-services gateway device at the user premises
US11323281B2 (en) 2006-12-29 2022-05-03 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US11316688B2 (en) 2006-12-29 2022-04-26 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US10166572B2 (en) 2006-12-29 2019-01-01 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
US11183282B2 (en) 2006-12-29 2021-11-23 Kip Prod Pi Lp Multi-services application gateway and system employing the same
US11184188B2 (en) 2006-12-29 2021-11-23 Kip Prod Pi Lp System and method for providing network support services and premises gateway support infrastructure
US10225096B2 (en) 2006-12-29 2019-03-05 Kip Prod Pi Lp System and method for providing network support services and premises gateway support infrastructure
US10263803B2 (en) 2006-12-29 2019-04-16 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US10361877B2 (en) 2006-12-29 2019-07-23 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US10403394B2 (en) 2006-12-29 2019-09-03 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US11173517B2 (en) 2006-12-29 2021-11-16 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
US10530598B2 (en) 2006-12-29 2020-01-07 Kip Prod P1 Lp Voice control of endpoint devices through a multi-services gateway device at the user premises
US10530600B2 (en) 2006-12-29 2020-01-07 Kip Prod P1 Lp Systems and method for providing network support services and premises gateway support infrastructure
US10630501B2 (en) 2006-12-29 2020-04-21 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US10646897B2 (en) 2006-12-29 2020-05-12 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
US10673645B2 (en) 2006-12-29 2020-06-02 Kip Prod Pi Lp Systems and method for providing network support services and premises gateway support infrastructure
US10672508B2 (en) 2006-12-29 2020-06-02 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US11164664B2 (en) 2006-12-29 2021-11-02 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US10785050B2 (en) 2006-12-29 2020-09-22 Kip Prod P1 Lp Multi-services gateway device at user premises
US10812283B2 (en) 2006-12-29 2020-10-20 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US10897373B2 (en) 2006-12-29 2021-01-19 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US11102025B2 (en) 2006-12-29 2021-08-24 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US11032097B2 (en) 2006-12-29 2021-06-08 Kip Prod P1 Lp System and method for providing network support services and premises gateway support infrastructure
US11057237B2 (en) 2006-12-29 2021-07-06 Kip Prod Pi Lp System and method for providing network support services and premises gateway support infrastructure
US20080270307A1 (en) * 2007-04-25 2008-10-30 General Instrument Corporation Method and Apparatus for Enabling Digital Rights Management in File Transfers
US8140439B2 (en) * 2007-04-25 2012-03-20 General Instrument Corporation Method and apparatus for enabling digital rights management in file transfers
US8387154B2 (en) 2007-06-12 2013-02-26 Microsoft Corporation Domain management for digital media
US20110213962A1 (en) * 2007-06-12 2011-09-01 Microsoft Corporation Domain management for digital media
US20080313264A1 (en) * 2007-06-12 2008-12-18 Microsoft Corporation Domain management for digital media
US7971261B2 (en) 2007-06-12 2011-06-28 Microsoft Corporation Domain management for digital media
US20090007273A1 (en) * 2007-06-26 2009-01-01 Nhn Corporation Method and system for preventing copying of information from previews of webpages
US8615810B2 (en) * 2007-06-26 2013-12-24 Nhn Corporation Method and system for preventing copying of information from previews of webpages
US8677509B2 (en) 2007-06-26 2014-03-18 Nhn Corporation Method and system for preventing copying of information from previews of webpages
US10223858B2 (en) 2007-07-05 2019-03-05 Mediaport Entertainment, Inc. Systems and methods monitoring devices, systems, users and user activity at remote locations
US8837722B2 (en) 2007-10-16 2014-09-16 Microsoft Corporation Secure content distribution with distributed hardware
US20090097642A1 (en) * 2007-10-16 2009-04-16 Microsoft Corporation Secure Content Distribution with Distributed Hardware
US20090228450A1 (en) * 2008-03-04 2009-09-10 Sony (China) Limited Digital right management client system and method thereof as well as digital right management system
US20090296940A1 (en) * 2008-05-30 2009-12-03 General Instrument Corporation Content encryption using at least one content pre-key
US8462954B2 (en) 2008-05-30 2013-06-11 Motorola Mobility Llc Content encryption using at least one content pre-key
CN102449637A (en) * 2009-05-29 2012-05-09 媒体权限技术有限公司 Secure copy and/or playback protection
US10965727B2 (en) * 2009-06-08 2021-03-30 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US20110162037A1 (en) * 2009-12-25 2011-06-30 Canon Kabushiki Kaisha Image processing apparatus and method of controlling the same
US8650609B2 (en) * 2009-12-25 2014-02-11 Canon Kabushiki Kaisha Image processing apparatus and method of controlling the same
US20120133731A1 (en) * 2010-11-29 2012-05-31 Verizon Patent And Licensing Inc. High bandwidth streaming to media player
US8970668B2 (en) * 2010-11-29 2015-03-03 Verizon Patent And Licensing Inc. High bandwidth streaming to media player
WO2014021556A1 (en) * 2012-08-02 2014-02-06 Samsung Electronics Co., Ltd. Method of content transaction and apparatus for content transaction
US11188271B2 (en) 2017-03-03 2021-11-30 Commvault Systems, Inc. Using storage managers in data storage management systems for license distribution, compliance, and updates
US11573744B2 (en) 2017-03-03 2023-02-07 Commvault Systems, Inc. Using storage managers in data storage management systems for quota distribution, compliance, and updates
US10459666B2 (en) 2017-03-03 2019-10-29 Commvault Systems, Inc. Using storage managers in respective data storage management systems for license distribution, compliance, and updates

Also Published As

Publication number Publication date
WO2005031547A2 (en) 2005-04-07
EP1668461A2 (en) 2006-06-14
CA2539827A1 (en) 2005-04-07
US7551738B2 (en) 2009-06-23
WO2005031547A3 (en) 2005-12-29
US20050071669A1 (en) 2005-03-31

Similar Documents

Publication Publication Date Title
US20050071663A1 (en) Separation of copy protection rules for digital rights management
US20060143133A1 (en) Flexible pricing model for persistent content
US8474054B2 (en) Systems and methods for conditional access and digital rights management
US9648022B2 (en) Digital rights domain management for secure content distribution in a local network
US9830461B2 (en) Media service delivery system providing conditional access to media content from various client devices
US8818896B2 (en) Selective encryption with coverage encryption
US7801820B2 (en) Real-time delivery of license for previously stored encrypted content
US7120250B2 (en) Content distribution for multiple digital rights management
US8825551B2 (en) Digital rights management for local recording and home network distribution
US7278165B2 (en) Method and system for implementing digital rights management
CN102118655B (en) System and method for controlled copying and moving of contents
US20090199287A1 (en) Systems and methods for conditional access and digital rights management
US20040139312A1 (en) Categorization of host security levels based on functionality implemented inside secure hardware
US20030126086A1 (en) Methods and apparatus for digital rights management
JP2002507868A (en) Method and apparatus for continuous control and protection of media content
US20090044241A1 (en) Broadcasting content protection/management system
KR20040077905A (en) Apparatus and method for preventing digital media piracy
JP2004514204A (en) Method and apparatus for determining digital A / V information content distribution conditions based on detected copyright infringement level
WO2008139335A1 (en) Transferring digital data
US20100217976A1 (en) Method and apparatus for importing content
US20120163595A1 (en) Method and system for providing layered access control for scalable media

Legal Events

Date Code Title Description
AS Assignment

Owner name: GENERAL INSTRUMENT CORPORATION, PENNSYLVANIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MEDVINSKY, ALEXANDER;PETERKA, PETR;ZHANG, JIANG;REEL/FRAME:014949/0807

Effective date: 20031029

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: GOOGLE TECHNOLOGY HOLDINGS LLC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MOTOROLA MOBILITY LLC;REEL/FRAME:035465/0001

Effective date: 20141028