US20050097056A1 - System and method for activating a rendering device in a multi-level rights-management architecture - Google Patents

System and method for activating a rendering device in a multi-level rights-management architecture Download PDF

Info

Publication number
US20050097056A1
US20050097056A1 US10/984,099 US98409904A US2005097056A1 US 20050097056 A1 US20050097056 A1 US 20050097056A1 US 98409904 A US98409904 A US 98409904A US 2005097056 A1 US2005097056 A1 US 2005097056A1
Authority
US
United States
Prior art keywords
client
content
computing device
activation
content items
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/984,099
Inventor
Marco DeMello
Attila Narin
Venkateshaiah Setty
Pavel Zeman
Vinay Krishnaswamy
John Manferdelli
Frank Byrum
Leroy Keely
Yoram Yaacovi
Jeffrey Alger
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Priority to US10/984,099 priority Critical patent/US20050097056A1/en
Publication of US20050097056A1 publication Critical patent/US20050097056A1/en
Assigned to MICROSOFT TECHNOLOGY LICENSING, LLC reassignment MICROSOFT TECHNOLOGY LICENSING, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MICROSOFT CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Definitions

  • the present invention relates generally to distribution of electronic content, and, more particularly, to systems and methods for enabling the use of certain protected content by a client in a rights-management architecture that supports multiple levels of security.
  • an electronic document Once an electronic document is transmitted to one party, it may be easily copied and distributed to others without authorization by the owner of rights in the electronic document or, often, without even the owner's knowledge. This type of illicit document distribution may deprive the author or content provider of royalties and/or income.
  • a problem with many present delivery schemes is that they may make no provisions for protecting ownership rights.
  • Other systems attempt to protect ownership rights, but however, are cumbersome and inflexible and make the viewing/reading of the authored works (or otherwise rendering the authored works, in the case of non-text content such as music, video, etc.) difficult for the purchaser.
  • the digital rights management system of the present invention advantageously provides solutions to the above problems which protect the intellectual property rights of content owners and allow for authors or other content owners to be compensated for their creative efforts, while ensuring that purchasers are not over-burdened by the protection mechanism.
  • the architecture includes a rendering application (e.g., a text-viewing application or “reader”) which renders content protected by the DRM system.
  • the architecture also includes various security features that guard against unauthorized distribution or use of protected content, as well as software components that navigate the security features to allow content to be rendered in an appropriate client environment.
  • content may be protected at a plurality of levels, including: no protection, source sealed, individually sealed (or “inscribed”), source signed, and fully individualized (or “owner exclusive”).
  • no protection content is distributed in an unencrypted format.
  • Source sealed and “individually sealed” content is encrypted and bundled with an cryptographic key (the “content key”) that is cryptographically sealed with certain rights-management data associated with the content, such that the key cannot be retrieved if the rights-management data has been altered.
  • “individually sealed” content includes in the rights-management data information pertinent to the rightful owner (e.g., the owner's name, credit card number, receipt number or transaction ID for the purchase transaction, etc.), such that this information cannot be removed from a working copy of the content, thereby allowing for detection of unauthorized distributors.
  • the particular type of information included is determined by the retailer of the copy.
  • “Signed” content is cryptographically signed in such a way that the rendering application can verify its authenticity, or the authenticity of its distribution channel.
  • “Fully individualized” content is encrypted content provided with a decryption key that has not merely been sealed with the rights-management information, but also encrypted in such a way that it cannot be accessed in the absence of a “secure repository” and “activation certificate,” which are issued only to a particular client or set of clients, thereby limiting the use of such content to a finite number of installations.
  • “Fully individualized” content also includes a license, which specifies the rights that a user may exercise with respect to the content.
  • the client is used for reading books or text, which are distributed to the client in a file having protection as described above.
  • the client software and data relating to the protection and use of the content includes: the rendering application (called the “reader” in the case where the content is text); a “management” component that performs unsealing of protected content and certain other cryptographic functions; a software object that provides to content distributors information such as the installation and/or “activation” status of the reader application, as well as information about the “activation” certificate that is needed by the distributor in order to prepare “fully individualized” content whose decryptability is limited to a certain set of readers; and an “activation” software object that performs the function of obtaining a secure repository and activation certificate for installation on the client.
  • the activation software object is embodied as an ACTIVEX control
  • the object that provides information to content-distribution sites is embodied as an ACTIVEX and/or browser plug-in wrapped in one or more Java script functions.
  • the management object be operable by the reader application through an API exposed to the reader application.
  • the content key of fully individualized content is encrypted according to a public/private key pair associated with a particular activation certificate, and a copy of the activation certificate may be provided to various client devices owned or used by a particular person (or “persona”), such that one person can read the same “fully individualized” content on plural devices owned by that person, whereas other people who own similar devices cannot read that same “fully individualized” content because the necessary activation certificate will not be issued to those persons, thereby limiting the dissemination of fully individualized content.
  • persona or “persona”
  • FIG. 1 is a block diagram showing an exemplary computing environment in which aspects of the present invention may be implemented
  • FIG. 2 is a block diagram of a first embodiment of a client architecture implementing aspects of a digital rights management system in accordance with the invention
  • FIG. 3 is a block diagram of a second embodiment of a client architecture implementing aspects of a digital rights management system in accordance with the invention
  • FIG. 4 is an exemplary electronic book (eBook) title file format
  • FIG. 5 is a flow diagram illustrating a reader activation process
  • FIG. 6 is a flow diagram illustrating exemplary processes of selecting, obtaining and reading an eBook using a digital rights management system according to the invention.
  • the present invention is directed to a system for processing and delivery of electronic content wherein the content may be protected at multiple levels.
  • a preferred embodiment of the invention is described, which is directed to the processing and delivery of electronic books, however, the invention is not limited to electronic books and may include all digital content such as video, audio, software executables, data, etc.
  • the Digital Rights Management (DRM) and Digital Asset Server (DAS) systems of the present invention advantageously provides such an infrastructure.
  • the present invention makes purchasing an eBook more desirable than “stealing” (e.g., making an unauthorized copy of) an eBook.
  • the non-intrusive DRM system minimizes piracy risk, while increasing the likelihood that any piracy will be offset by increased sales/distribution of books in the form of eBooks.
  • the present invention provides retailers with a system that can be rapidly deployed at a low-cost.
  • the primary users of the system are publishers and retailers, who use and/or deploy the system to ensure legitimacy of the content sold as well as copy protection.
  • Exemplary users of the system may be the traditional publisher, the “leading edge” publisher, and the “hungry author.”
  • the traditional publisher is likely to be concerned about losing revenue from their printed book publishing operation to eBook piracy.
  • the leading edge publisher is not necessarily concerned with isolated incidents of piracy and may appreciate that eBooks commerce will be most successful in a system where consumers develop habits of purchase.
  • the hungry author who would like to collect money for the sale of his or her works, is more interested in attribution (e.g., that the author's name be permanently bound to the work).
  • Level 1 the content source and/or provider may choose no protection via unsigned and unsealed (clear-text) eBooks that do not include a license.
  • Level 2 A next level of protection (“Level 2”) is “source sealed,” which means that the content has been encrypted and sealed with a key, where the seal is made using a cryptographic hash of the eBook's title's meta-data (see below) and the key is necessary to decrypt the content.
  • Source sealing guards against tampering with the content or its accompanying meta-data after the title has been sealed, since any change to the meta-data will render the title unusable; however, source sealing does not guarantee authenticity of the a copy of the title (i.e., source sealing does not provide a mechanism to distinguish legitimate copies from unauthorized copies).
  • the author's name may be included in the meta-data for permanent binding to the content, thereby satisfying the “hungry author's” goal of attribution.
  • a next level of protection (“Level 3”) is “individually sealed” (or “inscribed”).
  • An “individually sealed” title is an eBook whose meta-data includes information related to the legitimate purchaser (e.g., the user's name or credit card number, the transaction ID or receipt number from the purchase transaction, etc.), such that this information is cryptographically bound to the content when the title is sealed.
  • This level of protection discourages people from distributing copies of the title, since it would be easy to detect the origin of an unauthorized copy (and any change to the meta-data, including the information related to the purchaser, would make it impossible, or at least improbable, that the necessary decryption key could be unsealed).
  • Source signed eBooks are titles that can be authenticated by a “reader” (which, as more particularly discussed below, is a user application that enables the reading of eBooks on a computing device, such as a PC, a laptop, a Personal Digital Assistant (PDA), PocketPC, or a purpose-built reading device).
  • a “reader” which, as more particularly discussed below, is a user application that enables the reading of eBooks on a computing device, such as a PC, a laptop, a Personal Digital Assistant (PDA), PocketPC, or a purpose-built reading device.
  • Authenticity may preferably be defined in three varieties: “tool signed,” which guarantees that the eBook title was generated by a trusted conversion and encryption tool; “owner signed,” which is a tool signed eBook that also guarantees the authenticity of the content in the copy (e.g., the owner may be the author or other copyright holder); and “provider signed,” which is a tool signed eBook that attests to the authenticity of its provider (e.g., the publisher or retailer of the content).
  • the “tool,” the owner, and the provider may each have their own asymmetric key pair to facilitate the creation and validation of digital signatures of the information.
  • a title may be both provider signed and source signed, which facilitates authentication of the distribution channel of the title (e.g., through a signature chain in the copy).
  • Level 5 The strongest level of protection is “fully individualized” or “owner exclusive” (“Level 5”). “Fully individualized” titles can only be opened by authenticated reader applications that are “activated” for a particular user, thereby protecting against porting of a title from one person's reader (or readers) to a reader that is not registered to that person. In order for the reader of the present invention to open a title protected at Level 5, the Reader must be “activated” (i.e., the device on which the reader resides must have an activation certificate for a particular persona, and a secure repository). The process of Activation will be described in greater detail below with reference to FIG. 5 .
  • the systems of the present invention also define an architecture for sharing information between a reader, a content provider and a content source, how that information is used to “seal” titles at the various levels, and how that information must be structured.
  • the availability of these choices will enable content sources to pick and choose which content will be sold to what users and using what protection (if any).
  • the particular information may be used to sign and/or seal titles for use by a reader, and a compatible reader (which, in the case of level 5, may be a reader activated for a particular persona) may unseal the title and enable reading of the eBook.
  • an exemplary system for implementing the invention includes a general purpose computing device in the form of a conventional personal computer or network server 20 or the like, including a processing unit 21 , a system memory 22 , and a system bus 23 that couples various system components including the system memory 22 to the processing unit 21 .
  • the system bus 23 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures.
  • the system memory includes read-only memory (ROM) 24 and random access memory (RAM) 25 .
  • a basic input/output system 26 (BIOS) containing the basic routines that help to transfer information between elements within the personal computer 20 , such as during start-up, is stored in ROM 24 .
  • the personal computer or network server 20 may further include a hard disk drive 27 for reading from and writing to a hard disk, not shown, a magnetic disk drive 28 for reading from or writing to a removable magnetic disk 29 , and an optical disk drive 30 for reading from or writing to a removable optical disk 31 such as a CD-ROM or other optical media.
  • the hard disk drive 27 , magnetic disk drive 28 , and optical disk drive 30 are connected to the system bus 23 by a hard disk drive interface 32 , a magnetic disk drive interface 33 , and an optical drive interface 34 , respectively.
  • the drives and their associated computer-readable media provide non-volatile storage of computer readable instructions, data structures, program modules and other data for the personal computer or network server 20 .
  • a number of program modules may be stored on the hard disk, magnetic disk 29 , optical disk 31 , ROM 24 or RAM 25 , including an operating system 35 (e.g., Windows® 2000, Windows NT®, or Windows 95/98), one or more application programs 36 , other program modules 37 and program data 38 .
  • an operating system 35 e.g., Windows® 2000, Windows NT®, or Windows 95/98
  • application programs 36 e.g., Windows® 2000, Windows NT®, or Windows 95/98
  • other program modules 37 and program data 38 e.g., Windows® 2000, Windows NT®, or Windows 95/98
  • a user may enter commands and information into the personal computer 20 through input devices such as a keyboard 40 and pointing device 42 .
  • Other input devices may include a microphone, joystick, game pad, satellite disk, scanner or the like.
  • serial port interface 46 that is coupled to the system bus 23 , but may be connected by other interfaces, such as a parallel port, game port, universal serial bus (USB), or a 1394 high-speed serial port.
  • a monitor 47 or other type of display device is also connected to the system bus 23 via an interface, such as a video adapter 48 .
  • personal computers typically include other peripheral output devices (not shown), such as speakers and printers.
  • the personal computer or network server 20 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 49 .
  • the remote computer 49 may be another personal computer, another network server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the personal computer 20 , although only a memory storage device 50 has been illustrated in FIG. 2 .
  • the logical connections depicted in FIG. 2 include a local area network (LAN) 51 and a wide area network (WAN) 52 .
  • LAN local area network
  • WAN wide area network
  • Such networking environments are commonplace in offices, enterprise-wide computer networks, Intranets and the Internet.
  • the personal computer or network server 20 When used in a LAN networking environment, the personal computer or network server 20 is connected to the local network 51 through a network interface or adapter 53 . When used in a WAN networking environment, the personal computer or network server 20 typically includes a modem 54 or other means for establishing communications over the wide area network 52 , such as the Internet.
  • the modem 54 which may be internal or external, is connected to the system bus 23 via the serial port interface 46 .
  • program modules depicted relative to the personal computer or network server 20 may be stored in the remote memory storage device 50 . It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
  • the client architecture 90 may be implemented on the personal computer 20 of FIG. 1 or other appropriate computing device, such as a palm-sized computer, laptop computer, or closed device that is purpose-built for reading eBook titles.
  • Client architecture 90 includes a reader shell 92 (or “reader 92”) for reading the eBook titles 10 and a web browser 102 (e.g., the MICROSOFT® INTERNET EXPLORER browser) for contacting Retailer/Distributor sites.
  • a cryptographic transform is provided, which may be a plug-in for an Information Technology Storage System (ITSS) 5.2 96.
  • ITSS Information Technology Storage System
  • the cryptographic transform is a software component that will unseal the content key and decrypt the content stream coming out of the eBook file or “LIT file” 10 (shown in FIG. 4 ).
  • the cryptographic transform is preferably implemented as an extension to existing ITSS 96 code being used by the Reader 92 for LIT files 10 . This extension is instantiated whenever encrypted content is accessed.
  • a Bookplate API 94 is provided which returns the purchaser's name (or other information related to the purchaser) from the cryptographically hashed Bookplate stream 14 C inside the DRM Storage object 14 of each title 10 (e.g., in the case of individually sealed titles that include the purchaser's name or other identifying information in their meta-data).
  • the string returned by this function may be used on the book cover page 100 to identify the rightful owner of the title 10 ; an example, in which the string is the user's name, is depicted in FIG. 2 . If the user clicks on the name displayed (or taps, in the case of touch-screen devices) or a Copyright Notice/Icon on the cover page, a dialog-box emphasizing the copyrighted nature of the publication may be rendered.
  • Local store 98 is preferably a directory or folder where eBooks may be stored. (As discussed below in connection with FIG.
  • eBook 10 is a file containing the content of the book, as well as other information.
  • local store 98 may simply be a directory called “C:MyLibrary.”
  • Browser 102 is a typical browsing program (such as the MICROSOFT INTERNET EXPLORER browser or the NETSCAPE NAVIGATOR browser); it is used to contact retail sites that sell eBooks and to engage in transactions with those sites.
  • reader 92 may have an “integrated bookstore” feature that contacts retail sites and facilitates shopping without the use of a general browsing application 102 .
  • the DRM Manager 80 is a component that exposes a set of internal APIs to the reader 92 , which manage the authentication of applications requesting access to encrypted LIT files, in addition to carrying-out decryption of content, unsealing of keys, returning of a Bookplate string (e.g., the user's name for display in the case of, for example, level 3 or level 5 titles), etc.
  • a Bookplate string e.g., the user's name for display in the case of, for example, level 3 or level 5 titles
  • the code for reader 92 may include an interface call that is part of the API, where the call invokes computer-executable instructions to carry out one of the above-listed functions.
  • the computer-executable instructions may be embodied in a COM object and/or a dynamic-link library (DLL) for use by the reader 92 .
  • DLL dynamic-link library
  • Different versions of the COM object and/or DLL may be provided to accommodate updates to technologies (i.e., to allow reader 92 to work transparently, though a constant API, with various different DRM technologies, some of which may not even have been developed at the time that the code for reader 92 was created.)
  • the developer/administrator of architecture 90 ′ may provide a specification or description of interface (e.g., a set of method names/labels for the API) to the developer of the reader 92 , and may then provide a DLL or COM object (or successive DLLs and COM objects) to the users of client architecture 90 ′.
  • the developer/administrator of architecture 90 ′ may be the same entity who provides reader 92 , and may define an API for DRM manager 80 to facilitate communication with the various components of architecture 90 ′.
  • the secure repository 82 is an executable that is downloaded during the Activation process and enables the Reader to open Fully Individualized (Level 5) eBooks (LIT files).
  • the secure repository 82 is preferably unique (or substantially unique) for each computing device on which architecture 90 ′ is implemented (e.g., a PC or purpose-built reading device).
  • Secure repository 82 holds a private key that is required for opening Level 5 protected titles. Secure repository 82 may be obtained during the activation process (described below).
  • the computing device on which architecture 90 ′ resides uploads (via a network, such as network 52 ) a hardware ID to a “secure repository server” (not shown), where the hardware ID is based on hardware associated with the computing device (e.g., by serial numbers or other numbers associated with that hardware) and uniquely identifies the device.
  • the “secure repository server” may then download to the computing device a secure repository whose code is based on, and whose proper execution is preferably tied to, the computing device on which architecture 90 ′ is implemented, where the secure repository performs functions including applying a unique private key that is used in the process of unsealing the content key, as well as decrypting the content.
  • the content in a level 5 title is encrypted with a symmetric key
  • the symmetric key is encrypted with a public key contained in an activation certificate
  • the encrypted symmetric key is sealed with the title
  • the activation certificate's private key is contained in the activation certificate in a form encrypted by the public key of secure repository 82 .
  • secure repository 82 decrypts the activation certificate's private key using the private key of secure repository 82 , and then the activation certificate's private key is used to decrypt the symmetric key.
  • a system and method for creating secure repository 82 is described in Attorney Docket Number MSFT-0126, filed concurrently herewith and expressly incorporated by reference in its entirety.
  • the activation ACTIVEX control 84 is a component used by the client computing device during the activation process (see below).
  • ACTIVEX control 84 is used by a browser (e.g., a MICROSOFT INTERNET EXPLORER browser), which, in turn, is hosted by reader 92 (although ACTIVEX control 84 could also work with a stand-alone browser.)
  • the activation ACTIVEX control 84 exposes methods that provide for the validation of servers (e.g., the “activation server(s)”) to which reader 92 (or the computing device on which it resides) is connected, computation of the hardware ID, downloading of secure repository 82 (and associated activation certificates), and authentication and installation of the downloaded executable.
  • reader 92 may contain instructions to detect whether reader 92 has been activated and, if it has not been activated, may issue one or more instructions to activation ACTIVEX control 84 to perform the activation, and those instructions may include instructions to perform the acts listed above.
  • the web commerce object 86 is distributed as both an ACTIVEX control and a NETSCAPE NAVIGATOR® plug-in. It may be used, via client-side scripting, by retailers when selling fully individualized copies (i.e., Level 5 protected copies).
  • This COM object 86 is preferably wrapped by client side script functions, which abstract the actual methods and underlying differences between the plug-in and the ACTIVEX control.
  • the key methods provided by the web commerce object 86 and its accompanying interface are: detection of the installation of reader 92 , detection of activation status, launching of the reader into the activation process (see, FIG.
  • a script (such as a Java script) may be distributed to retailers of eBooks for inclusion in the retailer's web pages.
  • the script may expose function calls that implement the above-listed methods, and the script may include code to determine whether it is being executed by a MICROSOFT INTERNET EXPLORER browser or a NETSCAPE NAVIGATOR browser, where it uses the ACTIVEX control in the first case, and the plug-in in the second case.
  • a retailer may effectively transmit instructions to be performed on the client computing device by transmitting the script that defines the function calls along with script instructions that invoke the functions.
  • a retailer may wish to detect whether reader 92 is installed on a client's computing device, so the retailer may transmit to the client device a web page containing the Java script that defines the function of detecting whether reader 92 is installed, along with an instruction to invoke that function.
  • the detecting function itself may include code to perform the detecting function of either the ACTIVEX control or the plug-in depending on the brand of browser the script is executing on. In this way, the particular browser is transparent to the retailer, who may create a single web page that performs any of the above-listed functions on either browser.
  • the eBook 10 contains content 16 , which is text such as a book (or any electronic content, such as audio, video, etc.) that has been encrypted by a key (the “content key”), which itself has been encrypted and/or sealed.
  • the key is a symmetric key 14 A that is sealed with a cryptographic hash of meta-data 12 or, in the case of level 5 titles, with the public key of the user's activation certificate. This key is stored either as a separate stream in a sub-storage section of the eBook file (stream 14 A of DRM Storage 14 in FIG. 4 ) or, in the case of level 5 titles, in the license.
  • stream 14 A contains a license, which is a construct that defines the rights that the user can exercise upon purchase of the title. In titles that have a license, the content key is contained within the license.
  • the source stream 14 B which may include the name of the publisher (or other content source), as well as the bookplate stream 14 C, which, for individually sealed (level 3 and/or level 5) titles, includes the consumer's name as provided by the retailer (which may, for example, be obtained as part of the commercial transaction of purchasing an eBook 10 , such as from the consumer's credit card information).
  • the method of calculating the cryptographic hash that encrypts and/or seals the symmetric key 14 C is preferably a “secret” known only to trusted content preparation tools and trusted rendering applications. Using a hash in this way may complicate/discourage tampering with the meta-data 12 contained with the eBook 10 . It is noted that any method may be used to “seal” an eBook, so long as such method provide some measure of tamper resistance to the eBook 10 .
  • the meta-data 12 may include a copyright tag, which describes the rights granted to the user or purchaser by the content source (e.g., the publisher).
  • reader 92 may display to a user the text included in the tag, for example when the user taps on the name displayed on cover page 100 (shown in FIGS. 2 and 3 ) in the case of individually sealed copies, or on the “Copyright Notice” link (in the case of source sealed copies with a copyright tag), which may also be rendered on cover page 100 .
  • the reading application based on the disclosed system may render a generic copyright notice such as the following message, or a similar message: “No part of this electronic publication may be reproduced, re-distributed, or re-transmitted in any form or by any means, electronic, mechanical, printing, photo-copying, recording, or by any information storage and retrieval system, without written consent from the publisher.” It will be appreciated that the act of displaying a copyright notice serves to deter typical users from attempting to copy their eBooks, and such a notice may be displayed at any point during the viewing of an eBook when it is deemed advantageous to remind users that they are viewing proprietary material.
  • activation enables a reader client for purchase, download, and viewing of fully individualized (i.e., level 5) eBook titles.
  • computers running one of the MICROSOFT WINDOWS® operating system are essentially open platforms where anyone can debug a running process and create “patches” (software modification modules) for hacking the security of any application, the need to establish a security framework around the Reader Client is a pre-requisite for providing true copy protection/resistance.
  • “Activation” is the process by which this framework is established for reader 92 .
  • the activation process be performed using a “namespace authority,” such as MICROSOFT® PASSPORTTM, as the activation database.
  • PASSPORTTM advantageously allows the linking of the user's activation certificate to his/her persona.
  • a “persona” is a unique identifier that can be tied to a user and can be securely authenticated by an out-of-band process—e.g., a username and password form on a web browser for use over a secure socket layer (SSL) is an example embodiment of such an process.
  • SSL secure socket layer
  • an individual may read purchased titles on any reader that has been activated using the “persona” under which the title was purchased.
  • the activation information may be made available to multiple merchants in order to eliminate the need for server-to-server communications between the merchants and the activation authority, while mitigating privacy concerns.
  • a Reader is activated.
  • the user purchases a purpose-built eBooks reading device, or obtains reader software for a PC (e.g., via CD-ROM 31 , or download via a wide-area network 52 such as the Internet)
  • the user is encouraged to activate the reader the first time the reader is launched (e.g., immediately after Setup for the Laptop/Desktop application). For example, each time the reader is launched, it may check to see whether it has been activated (or another software object may check whether the reader has been activated). If the reader has not been activated, the reader will render a dialog box reminding the user he or she will not be able to acquire premium titles that require full individualization (i.e., level 5 protection).
  • An example of such a reminder is:
  • the dialog may include buttons to allow the user to activate the reader 92 (e.g., the dialog box may display two buttons marked “Activate Reader now” and “Activate Reader later”).
  • a “checkbox” may be included in the dialog box with a message such as “Please don't show me this message in the future,” which the user would check if he or she has no interest in acquiring level 5 titles, so that the reader would cease displaying the activation message upon launch.
  • the Reader has been previously activated, the PASSPORT ID or persona ID of the last user that activated the reader will be rendered as well as in a “splash screen,” such as “Activated for ⁇ persona>.”
  • User may also activate the reader from any retail web site, while shopping with a stand-alone browser.
  • merchants may leverage a method exposed by the Reader Web Commerce object 86 and associated script wrapper API to render a link and/or button that launches reader 92 as a separate process.
  • a merchant may include in a web page a script function that launches reader 92 into its activation feature, which then guides the user through the activation steps, just as if the user had started the reader and launched the activation feature on his own.
  • the script function may perform the launch either using an ACTIVEX control or a plug-in according to what type of browser it is running on.
  • the merchant may also include in a web page an instructions (using the web commerce object 86 and associated script wrapper) to first detect whether reader 92 is activated, and launch the activation process only if reader 92 has not been previously activated.
  • reader 92 may be using an “integrated bookstore” feature of the reader (e.g., a feature that allows the user to shop various web sites that sell eBooks without using a browser), and the activation process may be launchable from (or part of) the “integrated bookstore” feature of reader 92 .
  • the activation process may include the steps illustrated in FIG. 5 .
  • the reader client opens into the “integrated bookstore” section and connects, via Secure Sockets Layer (SSL), to the activation servers, where users are prompted to login using their PASSPORTTM credentials (step 152 ). If the user does not have a PASSPORTTM account, he/she will be provided with at link to sign-up for one (step 154 ). It is preferable that the URL to the Activation Server be hard-coded into an Activation ACTIVEX control 84 using a SSL connection such that the client can guarantee that the servers are truly the activation servers.
  • SSL Secure Sockets Layer
  • a PASSPORTTM API is queried for the user alias and e-mail address (step 158 ). Thereafter, at steps 160 - 162 , the Activation Servers will request that the client (via the ACTIVEX control) upload a unique hardware ID (which, as noted above, may be derived from hardware components on the user's computing device which substantially uniquely identify the user's computing device). Next, it is determined whether this is a first activation for reader 92 (step 164 ). (In some circumstances, readers may be activated more than once with different PASSPORT IDs; if reader 92 has been activated with another PASSPORT ID, then a warning is displayed, as depicted at step 166 .)
  • step 164 it is determined whether the user has activated more than five readers in the past 90 days. If so, then an error message is rendered at step 172 including a support telephone number, and the process terminates at step 198 .
  • the limitation of activating no more than five readers in the past 90 days is merely exemplary. Limiting activation of readers by time and number helps to prevent wide dissemination of a level 5 eBook title for viewing on thousands (or millions) of readers throughout the world.
  • the “five readers in ninety days” limitation in the example of FIG. 5 is merely exemplary, however, as other limitations on activation may be imposed without departing from the spirit and scope of the invention.
  • the activation limitation depicted in FIG. 5 could be extended by allowing additional activations once a predetermined period of time elapses, e.g., one additional activation after a subsequent 90 day period elapses up to a limit of 10 total activations.
  • an activation page is rendered (step 170 ) for the user to fill out. If the user transmits the form in an incomplete format (detected at step 174 ), the page may be re-rendered until the user completes the form.
  • step 176 it is determined if the present activation is a recovery (i.e., an attempt to “reactive” a reader that has been previously activated but become unusable or disabled for some reason). If the present activation is not a recovery, then a new record is created for the user and reader and the number of readers associated with the user is incremented (step 180 ).
  • a pre-generated secure repository key pair is retrieved from a database (step 182 ) and activation certificates are also generated (step 184 ).
  • the activation certificate may include a public/private key pair whose private key has been encrypted with the public key of the secure repository key pair.
  • the activation keys, User ID, and Machine ID are persisted in a database (not shown) at step 186 .
  • the secure repository keys are not persisted, and any new secure repository that needs to be created and delivered in the future would have a new key pair (and the activation certificate delivered with that new secure repository may contain the persisted activation key pair, but with the private key encrypted to the (new) public key of the (new) secure repository).
  • step 176 If, at step 176 , it is determined that this activation is a recovery, then an activation certificate is generated (step 178 ) using the stored public/private key pair from a prior activation (the public/private key pair being retrieved from the database in which it was persisted at step 186 ), and processing continues at step 188 .
  • the activation server(s) generate a secure repository executable 82 .
  • the secure repository executable 82 is digitally signed, and based on and/or bound to a machine ID.
  • the activation server(s) also generate an activation certificate, which is preferably tied to the user's persona through his/her PASSPORTTM ID).
  • the secure repository executable 82 and activation certificate are then downloaded to the client (steps 188 and 190 ).
  • the activation certificate is encrypted during download (e.g., to protect any information contained in the certificate that relates to the persona to which it is tied).
  • the activation certificate is later uploaded to a “download” or “fulfillment” server during the eBook acquisition process described below in connection with FIG.
  • the user's PASSPORTTM ID is encrypted and stamped in the PC Registry as part of this download (when reader 92 is installed on a computing device that has a registry), for upload during commercial transactions.
  • the PASSPORTTM ID is stored separately from the activation certificate (even though it may be included in the activation certificate) so that the stored PASSPORT ID may be compared with the PASSPORT ID in the activation certificate during the acquisition of a level 5 title, thereby helping to prevent theft of content.
  • step 192 it is determined whether the download of secure repository 82 and the activation certificate has succeeded. If not, an event is logged and the download is attempted again (steps 194 and 192 ). If the download was successful, then at step 196 , the user may be provided with a page that “congratulates” him/her on activating reader 92 and informing him/her that the activation process is complete.
  • the page may include links where the user may obtain “promotional” or “free” eBooks. This link will change depending on the promotion (i.e., the server may download a different page with different links if the “promotion” changes). This link may also leverage a method exposed by the Activation ACTIVEX Control 84 to return the user to the library page on the reader. The process then terminates at step 198 .
  • FIG. 6 an overview of the basic process by which eBook titles are acquired and delivered online is described. It is noted that the reader of the present invention is adapted to interact and operate within a server environment. Such an exemplary server environment is described in Attorney's Docket No. MSFT-0124, filed concurrently herewith, which is expressly incorporated by reference herein in its entirety.
  • the user visits a retail site and chooses book(s) in a manner implemented by the retailer (step 200 ).
  • the site may provide a web page that displays (as links) various books that the user may wish to purchase.
  • the user then pays for the titles (step 202 ), such as by submitting a credit card number (or by referencing a stored credit card number if the user has an account with the site; in one usage, the user's PASSPORT ID may reference such a number or account).
  • the transaction concludes at step 204 with a receipt page.
  • the receipt page may contain information “confirming” the order or thanking the user for his/her order, and also contains links (HTTP POST requests) for downloading each title purchased.
  • HTTP POST requests For fully individualized titles (level 5), a client-side script populates the body of the POST with the activation certificate, via web commerce object 86 .
  • web commerce object 86 is used to retrieve the activation certificate for provision to the retailer's site.
  • the activation certificate may be provided to the retailer web site, which then creates an HTTP request (i.e., a POST request) which includes an encrypted blob (i.e., in the body of the POST).
  • the HTTP request (including the encrypted blob) is then rendered as a link at the client site, where the client clicks the link to download the purchased title (as described below).
  • the HTTP request and encrypted blob (which are generated by the retailer, who, preferably, is in privy with the fulfillment site) contains information that identifies the particular eBook to be provided to the purchaser, as well as information that demonstrates to the fulfillment site that the encrypted blob was generated by a retailer for whom the fulfillment site has agreed to fulfill eBook orders.
  • client side software adds the activation certificate to the body of the POST to allow the symmetric key of the eBook to be encrypted for use with readers activated to the user's persona.
  • the browser Upon clicking on any of the links at step 206 , the browser initiates a download from a download or “fulfillment” server specified in the receipt page.
  • the download server adds the consumer's name (or other identifying information as determined by the retail site, such as the user's credit card number, a transaction ID, etc.) to the title meta-data and re-seals the symmetric key using the new cryptographic hash resulting from the new meta-data, which now includes such identifying information.
  • the particular information to be included is determined by the retailer and provided as part of the encrypted blob in the body of the POST.
  • For fully individualized copies (level 5) a license is generated and embedded in the LIT file, in addition to the bookplate being created.
  • This license contains the symmetric key that encrypted the LIT file “sealed” with the public key in the activation certificate.
  • the download server logs the transaction and, on the client, the reader 92 may be launched automatically (step 210 ).
  • the title may, at this time, be moved into local store/LIT store 98 , or another folder or directory designated for the storage of eBook titles.
  • the eBook may be opened to its cover page 100 .
  • a level 3 and a level 5 protected title there may be no perceptible difference between a level 3 and a level 5 protected title. Both include a bookplate (e.g., inclusion of the user's name on the cover page 100 ). Users may only notice the difference if they try to move a level 5 eBook to an installation where the reader 92 has not been activated for the persona that purchased the eBook. In this case, a level 5 title will not open on such a reader 92 , whereas a level 3 title will open.
  • the DRM system architecture is driven by several scenarios that consumers of eBooks are expected to encounter. Exemplary scenarios are explained below. Such scenarios include buying a book on impulse, reading a book on multiple readers 92 , activating a reader 92 , and recovering a lost or damaged title.
  • the scenarios have variations according to the level of copy protection chosen by the publication provider. The variations impact the user because they determine in some cases what the user must do in order to acquire and open a title on one or more readers 92 .
  • a consumer browses a retailer's web site using a web browser or a “bookstore” feature inside reader application 92 , he or she may select books to be purchased (e.g., build a “shopping cart”), and proceed to checkout in accordance with the rules and/or procedures of the retail site.
  • books to be purchased e.g., build a “shopping cart”
  • the retail site may request information which uniquely identifies the customer.
  • the retailer acquires the user's name from a (preferably) trusted source for inclusion in the meta-data, so that a user could not purchase a title under a false name and escape detection if the title is illicitly distributed. In this scenario, other information from which the purchaser can be traced, such as the user's credit card number, a transaction ID, etc., could be used to serve the same purpose.
  • the retail site will also need the activation certificate (preferably obtained by use of web commerce object 86 an its associated script wrapper) in order to properly encrypt the content key.
  • the retail site may then provide the customer with the steps that are required (e.g., in the form of a web page that explains the steps and how they may be accomplished and/or provides hyperlinks to be followed).
  • the customer Upon completing the transaction, it is preferable that the customer receive a receipt to confirm transaction (i.e., an order confirmation page) or receive informational errors reporting issues with processing their transaction in accordance with the retail site's rules and policies.
  • the purchaser follows download instructions embedded in the receipt for the books they purchased, according to the rules and policies set forth by retail site. (E.g., the receipt may contain a hyperlink to be clicked by the user in order to begin the download of an eBook.) After the eBook has been downloaded, it may be opened for reading by reader 92 .
  • the DRM System of the present invention provides for such usage.
  • publishers, distributors and merchants may be holders of symmetric keys that are used to encrypt eBooks titles.
  • one key is used per title or SKU/ISBN/EAN.
  • the symmetric key is required to open the title and is embedded in the license/DRM stream during the purchase.
  • the process of encrypting and later embedding the symmetric key will be referred to herein as “sealing.” It is noted that the symmetric key may be encrypted using a public key associated with the consumer's activation certificate key-pair, or, in the case of source and individually sealed copies, may be encrypted with a cryptographic hash of the meta-data.
  • each instance of the reader 92 needs to be able to access the symmetric key 14 A embedded in the title's License/DRM stream.
  • accessing symmetric key 14 A is accomplished by using (e.g., hashing) the title's meta-data to unseal, and possibly decrypt, the symmetric key 14 A, which is preferably done by DRM manager 80 .
  • the merchant/distributor of the title encrypts the symmetric key 14 A with a cryptographic hash, which is programmatically generated from a hash of the title's meta-data (which may include the rightful owner's name, for example, in the case of level 3 titles).
  • Reader 92 and/or DRM Manager 80 then uses the same hash algorithm to unseal the symmetric key. Users that tamper with the contents of the title's meta-data will no longer be able to read the eBook title, since reader software will not be able to decrypt/unseal the symmetric key 14 A, because the new meta-data would result in a different hash.
  • the symmetric key 14 A is encrypted with the public key of the user's activation certificate and inserted into the license, where the license is inserted into DRM storage 14 in stream 14 A (see FIG. 4 ) prior to download.
  • each reader 92 activated to a particular persona has an activation certificate containing the public/private key pair associated with the persona.
  • a title may be read on any reader 92 that has been activated to a particular persona.
  • the activation certificate is obtained during the activation process.
  • the aforementioned “license,” as further discussed below, is a construct that defines the rights that the consumer can exercise upon purchase of the content and, where it is present, it also contains the content key (i.e., the symmetric key).
  • Client architecture 90 ′ decrypts the encrypted symmetric key contained in the license of a level 5 title by applying the private key from the activation certificate, where the activation certificate private key is stored in encrypted form and is obtained by using secure repository 82 to apply its public key to the encrypted private key, as discussed above. Beyond ensuring that a reader 92 has been activated using the credentials (i.e., persona) for which a level 5 title was prepared, no other action is required to permit a user to read a title on multiple readers 92 .
  • the act of ensuring that the reader is activated to the correct persona takes place implicitly—that is, if the reader 92 has not been activated to the person with which a level 5 title is associated, then the reader 92 will not have access to the activation certificate (and its private key) that allows the reader to access symmetric key 14 A needed to decrypt content steam 16 . All the level 5 titles purchased for a reader 92 have their content keys encrypted to the public key included in the activation certificate associated with the reader/persona.
  • the user When the user installs or purchases another reader 92 , the user only needs to activate the new reader with the same persona to receive the same activation certificate (or, more precisely, an equivalent activation certificate with the same public/private key pair, whose private key, as discussed above, is encrypted with the public key of the secure repository resident on the new reading device/installation).
  • OpenCards each contain a key or key pair to which titles are sealed.
  • the reader 92 When the user wishes to read the same titles on a different reader 92 , the reader 92 must be installed on a device having an OpenCard slot. Accordingly, when the user inserts the OpenCard in the device, the titles are automatically available for reading. Thus, no special steps are required when users want to read OpenCard-based titles on multiple readers 92 , since, in effect, the title is bound to the card rather than to a particular activation certificate and/or persona.
  • enabling users to read previously purchased content on new readers 92 is performed using the same mechanisms that allow them to read on multiple readers 92 : the new reader 92 acquires the required activation certificate (i.e., an activation certificate with the key pair contained in previous activation certificates issued to the user's persona).
  • a user may “cancel” an activation of an old reader by deleting the activation certificate, but doing so does not necessarily increase the number of available activations for a particular persona, since the activation authority (e.g., the activation servers that users contact to obtain activation certificates and secure repositories 82 ), does not necessarily have any way to verify that the activation certificate has been deleted, or has not been backed up in a recoverable manner. Therefore, in one embodiment of the invention, deleting the activation certificate does not “reset” the ambient limitation on new activations for a particular persona.
  • a user may backup titles, for example, by copying eBook file 10 to removable magnetic disk 29 , optical disk 31 , or a removable, non-volatile memory card. If the titles ever become lost or damaged on the primary storage of a particular reading device, the titles can be restored from backup storage. However, in the case where titles are, for some reason, not backed up, it may be possible to recover any titles lost or damaged from the retailer. For example, the user may keep the receipt page from a title purchase (i.e., the page that contains the download links), and simply “re-visit” the link to connect to a download server to obtain a new copy of the eBook (“LIT”) file 10 that embodies the title. Users can keep their receipts locally or alternatively, the retail store may chose to offer customers the service of storing their receipts on retailer's server.
  • receipts have an expiration time/date (e.g., the encrypted blob associated with the link that is clicked to contact the download server may have an expiration time/date incorporated within it), such that clicking a download link more that a predetermined amount of time after it was issued (e.g., one hour) will cause the download server to refuse to download the title.
  • the retailer may have a record of the purchase and may provide a new copy of the receipt/download link.
  • the user will have to connect to the merchant from which the eBook title was purchased. After the user is identified, the merchant site will present the user with a list of receipts from which the user will choose the appropriate one.
  • the user may then locate the title they wish to recover, and click on the link provided for download. Barring any restrictive policies from the merchant site, the user should be able to re-download the eBook title they lost. It is generally not necessary for the merchant to restrict re-downloading of titles, since the user was always free to copy the title from machine to machine (subject, of course, to the condition that level 5 titles do not work on readers activated for a persona other than the persona that purchased the title), and thus restricting the re-downloading of titles provides no additional copy protection. It should be observed, however, that the decision to provide free “re-downloading” privileges is within the discretion of the merchant, since the merchant may view the re-downloading as a service for which the merchant desires to collect a fee.
  • the reader for laptop and desktop PCs be designed to support multiple users sharing the same computer. So long as the users have different local accounts on the PC they share, the reader may store all user-specific data on the appropriate user data-space, keyed off of their respective profiles and “current user” registry values. For example, eBook files 10 may be stored, for each user, in a directory logically contained within the top-level directory for that user's profile.
  • the process may ensure that the reader 92 being activated and the components being downloaded (e.g., secure repository 82 and the activation certificate) are tied to the current user (e.g., the currently logged-in user on a workstation running the MICROSOFT WINDOWS NT operating system).
  • the reader may display the PASSPORTTM name for the user for whom it was activated, for example on a splash screen and a quick settings page. On the quick settings page, the PASSPORTTM name for the user that last activated the reader will be shown immediately above the activation link. This allows for proper handling by the client-side web commerce object 86 of the activation certificate and encrypted PASSPORTTM ID upload, during the shopping process for fully individualized titles (level 5 protected).
  • the process by which multiple users can activate the same reader 92 on an exemplary shared system is as follows.
  • the Reader will check whether it has been Activated during startup. This check is performed by checking for an ActivationComplete RegKey, under HKEY_CURRENT_USER ⁇ Software ⁇ Microsoft ⁇ eBook. Because this RegKey is written to the HKCU branch, it ensures that it will be user-specific and tied to the currently logged on usemame on the computer. If this RegKey is not found or is not set to 1 (i.e., a successful activation has taken place) the user follows the steps to activate the reader, as discussed above. After the download is complete, the activation ACTIVEX control 84 queries the operating system for the username for the currently logged on user on the PC. If no username is returned, it will assume “DefaultUser” as the usemame.
  • the ACTIVEX control 84 queries the registry to find out where the reader was installed. It then creates a directory under the MS Reader installation directory that will be named: . ⁇ username> ⁇ SecureRepository ( ⁇ usemame>as determined by the operating system query). Once the directory is created, the ACTIVEX control 84 populates the HKCU ⁇ .. ⁇ eBook ⁇ SecureRepository key, with the full path to that directory. In that directory, the ACTIVEX control 84 installs secure repository 82 and the activation certificate. It then executes secure repository 82 with the “-install” parameter for self-registration of secure repository 82 . Assuming all of the above steps succeeded, the ACTIVEX control 84 stamps the ActivationComplete RegKey.
  • the license is a construct that defines the rights that the user can exercise upon purchase of the title, in addition to defining the requirements for unsealing the symmetric key to exercise those rights.
  • Examples of “rights” that could be represented in the license are rendering the content (e.g., in the example of text content, reading it on the monitor of a PC), printing the content, or copying-and-pasting portions of the content. It is noted that the exemplary license format is not intended to limit the scope of the present invention as other license formats having greater or lesser information are possible.
  • XML Extended Rights Markup Language
  • XrML Extended Rights Markup Language
  • XrML also provides for great interoperability and will allow for any technology investments made on components that generate and manage these licenses to be leveraged long-term.
  • only those expressed in the license are granted to the license—i.e., if a right is not expressly granted, it is denied.
  • a default set of rights is presumed unless expressly denied or modified by the license.
  • the first line of the XrML structure above defines the version of the XML language used to create the XrML license.
  • the second line specifies the name of the DTD file used to parse the XML file.
  • the BODY tag provides the type of license, the version of the XrML specification used when the license was generated, and the date when it was issued. It is also the meta-tag for the whole license, which has the following sub-sections: WORK, LICENSOR, LICENSEDPRINCIPALS, and SIGNTURE.
  • WORK contains all the semantic information about the license, including the usage RIGHTS.
  • the contents of this field (including the tags) constitute the data that is hashed and signed.
  • LICENSOR contains information pertaining the entity that issued the license, usually a Retailer.
  • LICENSEDPRINCIPALS contains a series of principals that must be authenticated when exercising the usage rights specified in a license.
  • SIGNATURE contains the hash/digest of the LICENSEBODY as well as information about how the hash was created, including the algorithm used. It also includes the DIGEST encoded in accordance with the algorithm named by the licensor when issuing the license. The DIGEST and SIGNATURE tags provide the authentication information used to validate the entire license in a way that cannot be tampered with.
  • Secure repository 82 authenticates a license via the SIGNATURE and DIGEST tags. This is such that the client software can validate that the content being rendered came from a trusted source.

Abstract

A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.

Description

    FIELD OF THE INVENTION
  • The present invention relates generally to distribution of electronic content, and, more particularly, to systems and methods for enabling the use of certain protected content by a client in a rights-management architecture that supports multiple levels of security.
  • BACKGROUND OF THE INVENTION
  • As the availability and use of computers and palm-sized electronic devices has increased, it has become common for documents to be transmitted and viewed electronically. With improvements in the speed and facility of communication over infrastructures such as the Internet, there is a tremendous drive to provide enhanced services and content to the devices. Examples of services and content that may be provided are authored works, such as books or other textual material. Electronic distribution of text documents is both faster and cheaper than conventional distribution of paper copies. The same principle applies to non-text content, such as audio and video: electronic distribution of such content is generally faster and cheaper than the delivery of such content on conventional media (e.g., magnetic tape or optical disk). However, the low cost and instantaneity of electronic distribution, in combination with the ease of copying electronic content, is at odds with controlled distribution in a manner that protects the rights of the owners of the distributed works.
  • Once an electronic document is transmitted to one party, it may be easily copied and distributed to others without authorization by the owner of rights in the electronic document or, often, without even the owner's knowledge. This type of illicit document distribution may deprive the author or content provider of royalties and/or income. A problem with many present delivery schemes is that they may make no provisions for protecting ownership rights. Other systems attempt to protect ownership rights, but however, are cumbersome and inflexible and make the viewing/reading of the authored works (or otherwise rendering the authored works, in the case of non-text content such as music, video, etc.) difficult for the purchaser.
  • Thus, in view of the above, there is a need for an improved digital rights management system that allows of delivery of electronic works to purchasers in a manner that protects ownership rights, while also being flexible and easy to use. There is also a need for the system that provides flexible levels of security protection and is operable on several client platforms such that electronic content may be viewed/rendered by its purchaser on each platform. The digital rights management system of the present invention advantageously provides solutions to the above problems which protect the intellectual property rights of content owners and allow for authors or other content owners to be compensated for their creative efforts, while ensuring that purchasers are not over-burdened by the protection mechanism.
  • SUMMARY OF THE INVENTION
  • An architecture for a content-rendering client in a digital rights management (“DRM”) system is provided. The architecture includes a rendering application (e.g., a text-viewing application or “reader”) which renders content protected by the DRM system. The architecture also includes various security features that guard against unauthorized distribution or use of protected content, as well as software components that navigate the security features to allow content to be rendered in an appropriate client environment.
  • In accordance with the architecture provided, content may be protected at a plurality of levels, including: no protection, source sealed, individually sealed (or “inscribed”), source signed, and fully individualized (or “owner exclusive”). “No protection” content is distributed in an unencrypted format. “Source sealed” and “individually sealed” content is encrypted and bundled with an cryptographic key (the “content key”) that is cryptographically sealed with certain rights-management data associated with the content, such that the key cannot be retrieved if the rights-management data has been altered. The distinction between “source” and “individual” sealing is that “individually sealed” content includes in the rights-management data information pertinent to the rightful owner (e.g., the owner's name, credit card number, receipt number or transaction ID for the purchase transaction, etc.), such that this information cannot be removed from a working copy of the content, thereby allowing for detection of unauthorized distributors. The particular type of information included is determined by the retailer of the copy. “Signed” content is cryptographically signed in such a way that the rendering application can verify its authenticity, or the authenticity of its distribution channel. “Fully individualized” content is encrypted content provided with a decryption key that has not merely been sealed with the rights-management information, but also encrypted in such a way that it cannot be accessed in the absence of a “secure repository” and “activation certificate,” which are issued only to a particular client or set of clients, thereby limiting the use of such content to a finite number of installations. “Fully individualized” content also includes a license, which specifies the rights that a user may exercise with respect to the content.
  • In one embodiment of the invention, the client is used for reading books or text, which are distributed to the client in a file having protection as described above. Preferably, the client software and data relating to the protection and use of the content includes: the rendering application (called the “reader” in the case where the content is text); a “management” component that performs unsealing of protected content and certain other cryptographic functions; a software object that provides to content distributors information such as the installation and/or “activation” status of the reader application, as well as information about the “activation” certificate that is needed by the distributor in order to prepare “fully individualized” content whose decryptability is limited to a certain set of readers; and an “activation” software object that performs the function of obtaining a secure repository and activation certificate for installation on the client. Preferably, the activation software object is embodied as an ACTIVEX control, and the object that provides information to content-distribution sites is embodied as an ACTIVEX and/or browser plug-in wrapped in one or more Java script functions. Additionally, it is preferable that the management object be operable by the reader application through an API exposed to the reader application.
  • Preferably, the content key of fully individualized content is encrypted according to a public/private key pair associated with a particular activation certificate, and a copy of the activation certificate may be provided to various client devices owned or used by a particular person (or “persona”), such that one person can read the same “fully individualized” content on plural devices owned by that person, whereas other people who own similar devices cannot read that same “fully individualized” content because the necessary activation certificate will not be issued to those persons, thereby limiting the dissemination of fully individualized content.
  • Other features of the invention are described below.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The foregoing summary, as well as the following detailed description, is better understood when read in conjunction with the appended drawings. For the purpose of illustrating the invention, like references numerals represent similar parts throughout the several views of the drawings, it being understood, however, that the invention is not limited to the specific methods and instrunentalities disclosed. In the drawings:
  • FIG. 1 is a block diagram showing an exemplary computing environment in which aspects of the present invention may be implemented;
  • FIG. 2 is a block diagram of a first embodiment of a client architecture implementing aspects of a digital rights management system in accordance with the invention;
  • FIG. 3 is a block diagram of a second embodiment of a client architecture implementing aspects of a digital rights management system in accordance with the invention; FIG. 4 is an exemplary electronic book (eBook) title file format;
  • FIG. 5 is a flow diagram illustrating a reader activation process; and
  • FIG. 6 is a flow diagram illustrating exemplary processes of selecting, obtaining and reading an eBook using a digital rights management system according to the invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • The present invention is directed to a system for processing and delivery of electronic content wherein the content may be protected at multiple levels. A preferred embodiment of the invention is described, which is directed to the processing and delivery of electronic books, however, the invention is not limited to electronic books and may include all digital content such as video, audio, software executables, data, etc.
  • Overview
  • The success of the electronic book industry will undoubtedly require providing the existing book-buying public with an appealing, secure, and familiar experience to acquire all sorts of textual material. This material may include “free” or low-cost material requiring little copy protection, to “premium-quality” electronic book titles (herein “eBooks”) requiring comprehensive rights protection. In order to enable a smooth transition from the current distribution and retail model for printed books into an electronic distribution system, an infrastructure must exist to ensure a high level of copy protection for those publications that demand it, while supporting the distribution of titles that require lower levels of protection.
  • The Digital Rights Management (DRM) and Digital Asset Server (DAS) systems of the present invention advantageously provides such an infrastructure. The present invention makes purchasing an eBook more desirable than “stealing” (e.g., making an unauthorized copy of) an eBook. The non-intrusive DRM system minimizes piracy risk, while increasing the likelihood that any piracy will be offset by increased sales/distribution of books in the form of eBooks. In addition, the present invention provides retailers with a system that can be rapidly deployed at a low-cost.
  • The primary users of the system are publishers and retailers, who use and/or deploy the system to ensure legitimacy of the content sold as well as copy protection. Exemplary users of the system may be the traditional publisher, the “leading edge” publisher, and the “hungry author.” The traditional publisher is likely to be concerned about losing revenue from their printed book publishing operation to eBook piracy. The leading edge publisher is not necessarily concerned with isolated incidents of piracy and may appreciate that eBooks commerce will be most successful in a system where consumers develop habits of purchase. Meanwhile, the hungry author, who would like to collect money for the sale of his or her works, is more interested in attribution (e.g., that the author's name be permanently bound to the work).
  • As will be described in greater detail below, the DRM System of the present invention accomplishes its goals by protecting works, while enabling their rightful use by consumers, by supporting various “levels” of protection. At the lowest level (“Level 1”), the content source and/or provider may choose no protection via unsigned and unsealed (clear-text) eBooks that do not include a license. A next level of protection (“Level 2”) is “source sealed,” which means that the content has been encrypted and sealed with a key, where the seal is made using a cryptographic hash of the eBook's title's meta-data (see below) and the key is necessary to decrypt the content. Source sealing guards against tampering with the content or its accompanying meta-data after the title has been sealed, since any change to the meta-data will render the title unusable; however, source sealing does not guarantee authenticity of the a copy of the title (i.e., source sealing does not provide a mechanism to distinguish legitimate copies from unauthorized copies). In the case of the “hungry author,” the author's name may be included in the meta-data for permanent binding to the content, thereby satisfying the “hungry author's” goal of attribution. A next level of protection (“Level 3”) is “individually sealed” (or “inscribed”). An “individually sealed” title is an eBook whose meta-data includes information related to the legitimate purchaser (e.g., the user's name or credit card number, the transaction ID or receipt number from the purchase transaction, etc.), such that this information is cryptographically bound to the content when the title is sealed. This level of protection discourages people from distributing copies of the title, since it would be easy to detect the origin of an unauthorized copy (and any change to the meta-data, including the information related to the purchaser, would make it impossible, or at least improbable, that the necessary decryption key could be unsealed).
  • The next level of protection (“Level 4”) is “source signed.” Source signed eBooks are titles that can be authenticated by a “reader” (which, as more particularly discussed below, is a user application that enables the reading of eBooks on a computing device, such as a PC, a laptop, a Personal Digital Assistant (PDA), PocketPC, or a purpose-built reading device). Authenticity may preferably be defined in three varieties: “tool signed,” which guarantees that the eBook title was generated by a trusted conversion and encryption tool; “owner signed,” which is a tool signed eBook that also guarantees the authenticity of the content in the copy (e.g., the owner may be the author or other copyright holder); and “provider signed,” which is a tool signed eBook that attests to the authenticity of its provider (e.g., the publisher or retailer of the content). The “tool,” the owner, and the provider may each have their own asymmetric key pair to facilitate the creation and validation of digital signatures of the information. A title may be both provider signed and source signed, which facilitates authentication of the distribution channel of the title (e.g., through a signature chain in the copy). The strongest level of protection is “fully individualized” or “owner exclusive” (“Level 5”). “Fully individualized” titles can only be opened by authenticated reader applications that are “activated” for a particular user, thereby protecting against porting of a title from one person's reader (or readers) to a reader that is not registered to that person. In order for the reader of the present invention to open a title protected at Level 5, the Reader must be “activated” (i.e., the device on which the reader resides must have an activation certificate for a particular persona, and a secure repository). The process of Activation will be described in greater detail below with reference to FIG. 5.
  • The systems of the present invention also define an architecture for sharing information between a reader, a content provider and a content source, how that information is used to “seal” titles at the various levels, and how that information must be structured. The availability of these choices will enable content sources to pick and choose which content will be sold to what users and using what protection (if any). The particular information may be used to sign and/or seal titles for use by a reader, and a compatible reader (which, in the case of level 5, may be a reader activated for a particular persona) may unseal the title and enable reading of the eBook.
  • System Architecture
  • As shown in FIG. 1, an exemplary system for implementing the invention includes a general purpose computing device in the form of a conventional personal computer or network server 20 or the like, including a processing unit 21, a system memory 22, and a system bus 23 that couples various system components including the system memory 22 to the processing unit 21. The system bus 23 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. The system memory includes read-only memory (ROM) 24 and random access memory (RAM) 25. A basic input/output system 26 (BIOS), containing the basic routines that help to transfer information between elements within the personal computer 20, such as during start-up, is stored in ROM 24. The personal computer or network server 20 may further include a hard disk drive 27 for reading from and writing to a hard disk, not shown, a magnetic disk drive 28 for reading from or writing to a removable magnetic disk 29, and an optical disk drive 30 for reading from or writing to a removable optical disk 31 such as a CD-ROM or other optical media. The hard disk drive 27, magnetic disk drive 28, and optical disk drive 30 are connected to the system bus 23 by a hard disk drive interface 32, a magnetic disk drive interface 33, and an optical drive interface 34, respectively. The drives and their associated computer-readable media provide non-volatile storage of computer readable instructions, data structures, program modules and other data for the personal computer or network server 20. Although the exemplary environment described herein employs a hard disk, a removable magnetic disk 29 and a removable optical disk 31, it should be appreciated by those skilled in the art that other types of computer readable media which can store data that is accessible by a computer, such as magnetic cassettes, flash memory cards, digital video disks, Bernoulli cartridges, random access memories (RAMs), read-only memories (ROMs) and the like may also be used in the exemplary operating environment.
  • A number of program modules may be stored on the hard disk, magnetic disk 29, optical disk 31, ROM 24 or RAM 25, including an operating system 35 (e.g., Windows® 2000, Windows NT®, or Windows 95/98), one or more application programs 36, other program modules 37 and program data 38. A user may enter commands and information into the personal computer 20 through input devices such as a keyboard 40 and pointing device 42. Other input devices (not shown) may include a microphone, joystick, game pad, satellite disk, scanner or the like. These and other input devices are often connected to the processing unit 21 through a serial port interface 46 that is coupled to the system bus 23, but may be connected by other interfaces, such as a parallel port, game port, universal serial bus (USB), or a 1394 high-speed serial port. A monitor 47 or other type of display device is also connected to the system bus 23 via an interface, such as a video adapter 48. In addition to the monitor 47, personal computers typically include other peripheral output devices (not shown), such as speakers and printers.
  • The personal computer or network server 20 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 49. The remote computer 49 may be another personal computer, another network server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the personal computer 20, although only a memory storage device 50 has been illustrated in FIG. 2. The logical connections depicted in FIG. 2 include a local area network (LAN) 51 and a wide area network (WAN) 52. Such networking environments are commonplace in offices, enterprise-wide computer networks, Intranets and the Internet.
  • When used in a LAN networking environment, the personal computer or network server 20 is connected to the local network 51 through a network interface or adapter 53. When used in a WAN networking environment, the personal computer or network server 20 typically includes a modem 54 or other means for establishing communications over the wide area network 52, such as the Internet. The modem 54, which may be internal or external, is connected to the system bus 23 via the serial port interface 46. In a networked environment, program modules depicted relative to the personal computer or network server 20, or portions thereof, may be stored in the remote memory storage device 50. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
  • Client Architecture
  • Referring now to FIG. 2, there is illustrated a first exemplary client architecture 90 in accordance with the present invention. The client architecture 90 may be implemented on the personal computer 20 of FIG. 1 or other appropriate computing device, such as a palm-sized computer, laptop computer, or closed device that is purpose-built for reading eBook titles. Client architecture 90 includes a reader shell 92 (or “reader 92”) for reading the eBook titles 10 and a web browser 102 (e.g., the MICROSOFT® INTERNET EXPLORER browser) for contacting Retailer/Distributor sites. A cryptographic transform is provided, which may be a plug-in for an Information Technology Storage System (ITSS) 5.2 96. The cryptographic transform is a software component that will unseal the content key and decrypt the content stream coming out of the eBook file or “LIT file” 10 (shown in FIG. 4). The cryptographic transform is preferably implemented as an extension to existing ITSS 96 code being used by the Reader 92 for LIT files 10. This extension is instantiated whenever encrypted content is accessed. A Bookplate API 94 is provided which returns the purchaser's name (or other information related to the purchaser) from the cryptographically hashed Bookplate stream 14C inside the DRM Storage object 14 of each title 10 (e.g., in the case of individually sealed titles that include the purchaser's name or other identifying information in their meta-data). The string returned by this function may be used on the book cover page 100 to identify the rightful owner of the title 10; an example, in which the string is the user's name, is depicted in FIG. 2. If the user clicks on the name displayed (or taps, in the case of touch-screen devices) or a Copyright Notice/Icon on the cover page, a dialog-box emphasizing the copyrighted nature of the publication may be rendered. Local store 98 is preferably a directory or folder where eBooks may be stored. (As discussed below in connection with FIG. 4, eBook 10 is a file containing the content of the book, as well as other information.) For example, when architecture 90 is implemented on a device operating under one of the MICROSOFT WINDOWS operating systems, local store 98 may simply be a directory called “C:MyLibrary.” Browser 102 is a typical browsing program (such as the MICROSOFT INTERNET EXPLORER browser or the NETSCAPE NAVIGATOR browser); it is used to contact retail sites that sell eBooks and to engage in transactions with those sites. In some cases, reader 92 may have an “integrated bookstore” feature that contacts retail sites and facilitates shopping without the use of a general browsing application 102.
  • Referring now to FIG. 3, there is illustrated a second exemplary client architecture 90′. In the second client architecture, like reference numerals represent like elements as in the first client architecture, and the therefore the descriptions of these like elements are not be repeated below. The DRM Manager 80 is a component that exposes a set of internal APIs to the reader 92, which manage the authentication of applications requesting access to encrypted LIT files, in addition to carrying-out decryption of content, unsealing of keys, returning of a Bookplate string (e.g., the user's name for display in the case of, for example, level 3 or level 5 titles), etc. For example, the code for reader 92 may include an interface call that is part of the API, where the call invokes computer-executable instructions to carry out one of the above-listed functions. The computer-executable instructions may be embodied in a COM object and/or a dynamic-link library (DLL) for use by the reader 92. Different versions of the COM object and/or DLL may be provided to accommodate updates to technologies (i.e., to allow reader 92 to work transparently, though a constant API, with various different DRM technologies, some of which may not even have been developed at the time that the code for reader 92 was created.) In one example, the developer/administrator of architecture 90′ may provide a specification or description of interface (e.g., a set of method names/labels for the API) to the developer of the reader 92, and may then provide a DLL or COM object (or successive DLLs and COM objects) to the users of client architecture 90′. In another example, the developer/administrator of architecture 90′ may be the same entity who provides reader 92, and may define an API for DRM manager 80 to facilitate communication with the various components of architecture 90′.
  • The secure repository 82 is an executable that is downloaded during the Activation process and enables the Reader to open Fully Individualized (Level 5) eBooks (LIT files). The secure repository 82 is preferably unique (or substantially unique) for each computing device on which architecture 90′ is implemented (e.g., a PC or purpose-built reading device). Secure repository 82 holds a private key that is required for opening Level 5 protected titles. Secure repository 82 may be obtained during the activation process (described below). In one example, the computing device on which architecture 90′ resides uploads (via a network, such as network 52) a hardware ID to a “secure repository server” (not shown), where the hardware ID is based on hardware associated with the computing device (e.g., by serial numbers or other numbers associated with that hardware) and uniquely identifies the device. The “secure repository server” may then download to the computing device a secure repository whose code is based on, and whose proper execution is preferably tied to, the computing device on which architecture 90′ is implemented, where the secure repository performs functions including applying a unique private key that is used in the process of unsealing the content key, as well as decrypting the content. In an exemplary embodiment, the content in a level 5 title is encrypted with a symmetric key, the symmetric key is encrypted with a public key contained in an activation certificate, the encrypted symmetric key is sealed with the title, and the activation certificate's private key is contained in the activation certificate in a form encrypted by the public key of secure repository 82. In this example, secure repository 82 decrypts the activation certificate's private key using the private key of secure repository 82, and then the activation certificate's private key is used to decrypt the symmetric key. A system and method for creating secure repository 82 is described in Attorney Docket Number MSFT-0126, filed concurrently herewith and expressly incorporated by reference in its entirety.
  • The activation ACTIVEX control 84 is a component used by the client computing device during the activation process (see below). Preferably, ACTIVEX control 84 is used by a browser (e.g., a MICROSOFT INTERNET EXPLORER browser), which, in turn, is hosted by reader 92 (although ACTIVEX control 84 could also work with a stand-alone browser.) The activation ACTIVEX control 84 exposes methods that provide for the validation of servers (e.g., the “activation server(s)”) to which reader 92 (or the computing device on which it resides) is connected, computation of the hardware ID, downloading of secure repository 82 (and associated activation certificates), and authentication and installation of the downloaded executable. For example, reader 92 (or another software component) may contain instructions to detect whether reader 92 has been activated and, if it has not been activated, may issue one or more instructions to activation ACTIVEX control 84 to perform the activation, and those instructions may include instructions to perform the acts listed above.
  • The web commerce object 86 is distributed as both an ACTIVEX control and a NETSCAPE NAVIGATOR® plug-in. It may be used, via client-side scripting, by retailers when selling fully individualized copies (i.e., Level 5 protected copies). This COM object 86 is preferably wrapped by client side script functions, which abstract the actual methods and underlying differences between the plug-in and the ACTIVEX control. The key methods provided by the web commerce object 86 and its accompanying interface are: detection of the installation of reader 92, detection of activation status, launching of the reader into the activation process (see, FIG. 5), retrieval of encrypted PASSPORT ID with which the reader was activated, and retrieval of a (preferably encrypted) activation certificate during download of fully individualized copies (Level 5 protected). For example, a script (such as a Java script) may be distributed to retailers of eBooks for inclusion in the retailer's web pages. The script may expose function calls that implement the above-listed methods, and the script may include code to determine whether it is being executed by a MICROSOFT INTERNET EXPLORER browser or a NETSCAPE NAVIGATOR browser, where it uses the ACTIVEX control in the first case, and the plug-in in the second case. A retailer may effectively transmit instructions to be performed on the client computing device by transmitting the script that defines the function calls along with script instructions that invoke the functions. For example, a retailer may wish to detect whether reader 92 is installed on a client's computing device, so the retailer may transmit to the client device a web page containing the Java script that defines the function of detecting whether reader 92 is installed, along with an instruction to invoke that function. The detecting function itself may include code to perform the detecting function of either the ACTIVEX control or the plug-in depending on the brand of browser the script is executing on. In this way, the particular browser is transparent to the retailer, who may create a single web page that performs any of the above-listed functions on either browser.
  • eBook File Structure
  • Referring now to FIG. 4, an exemplary eBook (or “LIT”) file structure is shown. The eBook 10 contains content 16, which is text such as a book (or any electronic content, such as audio, video, etc.) that has been encrypted by a key (the “content key”), which itself has been encrypted and/or sealed. In a preferred embodiment, the key is a symmetric key 14A that is sealed with a cryptographic hash of meta-data 12 or, in the case of level 5 titles, with the public key of the user's activation certificate. This key is stored either as a separate stream in a sub-storage section of the eBook file (stream 14A of DRM Storage 14 in FIG. 4) or, in the case of level 5 titles, in the license. (In the case of level 5 titles, instead of storing the content key as a separate stream, stream 14A contains a license, which is a construct that defines the rights that the user can exercise upon purchase of the title. In titles that have a license, the content key is contained within the license.) Also included in the DRM storage 14 are the source stream 14B, which may include the name of the publisher (or other content source), as well as the bookplate stream 14C, which, for individually sealed (level 3 and/or level 5) titles, includes the consumer's name as provided by the retailer (which may, for example, be obtained as part of the commercial transaction of purchasing an eBook 10, such as from the consumer's credit card information). The method of calculating the cryptographic hash that encrypts and/or seals the symmetric key 14C (or the method of using such cryptographic hash to seal the key) is preferably a “secret” known only to trusted content preparation tools and trusted rendering applications. Using a hash in this way may complicate/discourage tampering with the meta-data 12 contained with the eBook 10. It is noted that any method may be used to “seal” an eBook, so long as such method provide some measure of tamper resistance to the eBook 10.
  • In accordance with the present invention, the meta-data 12 may include a copyright tag, which describes the rights granted to the user or purchaser by the content source (e.g., the publisher). Whenever such tag is present, reader 92 may display to a user the text included in the tag, for example when the user taps on the name displayed on cover page 100 (shown in FIGS. 2 and 3) in the case of individually sealed copies, or on the “Copyright Notice” link (in the case of source sealed copies with a copyright tag), which may also be rendered on cover page 100. If the copyright tag is not included in meta-data 12 by the content source, but the eBook title has been individually sealed (Level 3), the reading application based on the disclosed system (e.g., reader 92) may render a generic copyright notice such as the following message, or a similar message: “No part of this electronic publication may be reproduced, re-distributed, or re-transmitted in any form or by any means, electronic, mechanical, printing, photo-copying, recording, or by any information storage and retrieval system, without written consent from the publisher.” It will be appreciated that the act of displaying a copyright notice serves to deter typical users from attempting to copy their eBooks, and such a notice may be displayed at any point during the viewing of an eBook when it is deemed advantageous to remind users that they are viewing proprietary material.
  • Activating a Reader
  • As noted above, activation enables a reader client for purchase, download, and viewing of fully individualized (i.e., level 5) eBook titles. Because computers running one of the MICROSOFT WINDOWS® operating system (or other general-purpose operating systems) are essentially open platforms where anyone can debug a running process and create “patches” (software modification modules) for hacking the security of any application, the need to establish a security framework around the Reader Client is a pre-requisite for providing true copy protection/resistance. “Activation” is the process by which this framework is established for reader 92.
  • It is preferable that the activation process be performed using a “namespace authority,” such as MICROSOFT® PASSPORT™, as the activation database. The use of PASSPORT™ advantageously allows the linking of the user's activation certificate to his/her persona. As used herein, a “persona” is a unique identifier that can be tied to a user and can be securely authenticated by an out-of-band process—e.g., a username and password form on a web browser for use over a secure socket layer (SSL) is an example embodiment of such an process. Using a “persona” schema, an individual may read purchased titles on any reader that has been activated using the “persona” under which the title was purchased. Also, once activated, the activation information may be made available to multiple merchants in order to eliminate the need for server-to-server communications between the merchants and the activation authority, while mitigating privacy concerns.
  • The process by which a Reader is activated will now be described. Once a user purchases a purpose-built eBooks reading device, or obtains reader software for a PC (e.g., via CD-ROM 31, or download via a wide-area network 52 such as the Internet), the user is encouraged to activate the reader the first time the reader is launched (e.g., immediately after Setup for the Laptop/Desktop application). For example, each time the reader is launched, it may check to see whether it has been activated (or another software object may check whether the reader has been activated). If the reader has not been activated, the reader will render a dialog box reminding the user he or she will not be able to acquire premium titles that require full individualization (i.e., level 5 protection). An example of such a reminder is:
      • Congratulations on installing the Microsoft® Reader. In order to enable your Reader for purchase and download of premium titles that have been secured for distribution, you'll need to Activate it online.
  • The dialog may include buttons to allow the user to activate the reader 92 (e.g., the dialog box may display two buttons marked “Activate Reader now” and “Activate Reader later”). A “checkbox” may be included in the dialog box with a message such as “Please don't show me this message in the future,” which the user would check if he or she has no interest in acquiring level 5 titles, so that the reader would cease displaying the activation message upon launch. If the Reader has been previously activated, the PASSPORT ID or persona ID of the last user that activated the reader will be rendered as well as in a “splash screen,” such as “Activated for <persona>.” User may also activate the reader from any retail web site, while shopping with a stand-alone browser. In this scenario, merchants may leverage a method exposed by the Reader Web Commerce object 86 and associated script wrapper API to render a link and/or button that launches reader 92 as a separate process. For example, a merchant may include in a web page a script function that launches reader 92 into its activation feature, which then guides the user through the activation steps, just as if the user had started the reader and launched the activation feature on his own. (As noted above, the script function may perform the launch either using an ACTIVEX control or a plug-in according to what type of browser it is running on.) The merchant may also include in a web page an instructions (using the web commerce object 86 and associated script wrapper) to first detect whether reader 92 is activated, and launch the activation process only if reader 92 has not been previously activated. In another scenario, reader 92 may be using an “integrated bookstore” feature of the reader (e.g., a feature that allows the user to shop various web sites that sell eBooks without using a browser), and the activation process may be launchable from (or part of) the “integrated bookstore” feature of reader 92.
  • Assuming the user has decided to activate the reader 92, the activation process may include the steps illustrated in FIG. 5. At step 150, the reader client opens into the “integrated bookstore” section and connects, via Secure Sockets Layer (SSL), to the activation servers, where users are prompted to login using their PASSPORT™ credentials (step 152). If the user does not have a PASSPORT™ account, he/she will be provided with at link to sign-up for one (step 154). It is preferable that the URL to the Activation Server be hard-coded into an Activation ACTIVEX control 84 using a SSL connection such that the client can guarantee that the servers are truly the activation servers.
  • Once user is authenticated with PASSPORT™ (step 156), a PASSPORT™ API is queried for the user alias and e-mail address (step 158). Thereafter, at steps 160-162, the Activation Servers will request that the client (via the ACTIVEX control) upload a unique hardware ID (which, as noted above, may be derived from hardware components on the user's computing device which substantially uniquely identify the user's computing device). Next, it is determined whether this is a first activation for reader 92 (step 164). (In some circumstances, readers may be activated more than once with different PASSPORT IDs; if reader 92 has been activated with another PASSPORT ID, then a warning is displayed, as depicted at step 166.)
  • If it is determined that this is a new activation at step 164, then it is determined whether the user has activated more than five readers in the past 90 days. If so, then an error message is rendered at step 172 including a support telephone number, and the process terminates at step 198. As noted above, the limitation of activating no more than five readers in the past 90 days is merely exemplary. Limiting activation of readers by time and number helps to prevent wide dissemination of a level 5 eBook title for viewing on thousands (or millions) of readers throughout the world. The “five readers in ninety days” limitation in the example of FIG. 5 is merely exemplary, however, as other limitations on activation may be imposed without departing from the spirit and scope of the invention. For example, the activation limitation depicted in FIG. 5 could be extended by allowing additional activations once a predetermined period of time elapses, e.g., one additional activation after a subsequent 90 day period elapses up to a limit of 10 total activations.
  • If the user has not activated more than five readers within the first 90 days (or is not otherwise precluded from activating reader 92), an activation page is rendered (step 170) for the user to fill out. If the user transmits the form in an incomplete format (detected at step 174), the page may be re-rendered until the user completes the form. Next, at step 176, it is determined if the present activation is a recovery (i.e., an attempt to “reactive” a reader that has been previously activated but become unusable or disabled for some reason). If the present activation is not a recovery, then a new record is created for the user and reader and the number of readers associated with the user is incremented (step 180). A pre-generated secure repository key pair is retrieved from a database (step 182) and activation certificates are also generated (step 184). (As discussed above, the activation certificate may include a public/private key pair whose private key has been encrypted with the public key of the secure repository key pair.) The activation keys, User ID, and Machine ID are persisted in a database (not shown) at step 186. Preferably, the secure repository keys are not persisted, and any new secure repository that needs to be created and delivered in the future would have a new key pair (and the activation certificate delivered with that new secure repository may contain the persisted activation key pair, but with the private key encrypted to the (new) public key of the (new) secure repository).
  • If, at step 176, it is determined that this activation is a recovery, then an activation certificate is generated (step 178) using the stored public/private key pair from a prior activation (the public/private key pair being retrieved from the database in which it was persisted at step 186), and processing continues at step 188.
  • At step 188, the activation server(s) generate a secure repository executable 82. Preferably, the secure repository executable 82 is digitally signed, and based on and/or bound to a machine ID. The activation server(s) also generate an activation certificate, which is preferably tied to the user's persona through his/her PASSPORT™ ID). The secure repository executable 82 and activation certificate are then downloaded to the client (steps 188 and 190). The activation certificate is encrypted during download (e.g., to protect any information contained in the certificate that relates to the persona to which it is tied). The activation certificate is later uploaded to a “download” or “fulfillment” server during the eBook acquisition process described below in connection with FIG. 6 (i.e., as part of the process of acquiring a level 5 title). The user's PASSPORT™ ID is encrypted and stamped in the PC Registry as part of this download (when reader 92 is installed on a computing device that has a registry), for upload during commercial transactions. The PASSPORT™ ID is stored separately from the activation certificate (even though it may be included in the activation certificate) so that the stored PASSPORT ID may be compared with the PASSPORT ID in the activation certificate during the acquisition of a level 5 title, thereby helping to prevent theft of content.
  • At step 192 it is determined whether the download of secure repository 82 and the activation certificate has succeeded. If not, an event is logged and the download is attempted again (steps 194 and 192). If the download was successful, then at step 196, the user may be provided with a page that “congratulates” him/her on activating reader 92 and informing him/her that the activation process is complete. In one example, the page may include links where the user may obtain “promotional” or “free” eBooks. This link will change depending on the promotion (i.e., the server may download a different page with different links if the “promotion” changes). This link may also leverage a method exposed by the Activation ACTIVEX Control 84 to return the user to the library page on the reader. The process then terminates at step 198.
  • eCommerce Process Flow
  • Referring now to FIG. 6, an overview of the basic process by which eBook titles are acquired and delivered online is described. It is noted that the reader of the present invention is adapted to interact and operate within a server environment. Such an exemplary server environment is described in Attorney's Docket No. MSFT-0124, filed concurrently herewith, which is expressly incorporated by reference herein in its entirety.
  • Using a browser or the “integrated bookstore” feature of reader 92, the user visits a retail site and chooses book(s) in a manner implemented by the retailer (step 200). For example, the site may provide a web page that displays (as links) various books that the user may wish to purchase. The user then pays for the titles (step 202), such as by submitting a credit card number (or by referencing a stored credit card number if the user has an account with the site; in one usage, the user's PASSPORT ID may reference such a number or account). The transaction concludes at step 204 with a receipt page. The receipt page may contain information “confirming” the order or thanking the user for his/her order, and also contains links (HTTP POST requests) for downloading each title purchased. For fully individualized titles (level 5), a client-side script populates the body of the POST with the activation certificate, via web commerce object 86. (E.g., web commerce object 86 is used to retrieve the activation certificate for provision to the retailer's site.) In one example, the activation certificate may be provided to the retailer web site, which then creates an HTTP request (i.e., a POST request) which includes an encrypted blob (i.e., in the body of the POST). The HTTP request (including the encrypted blob) is then rendered as a link at the client site, where the client clicks the link to download the purchased title (as described below). In this example scenario, the HTTP request and encrypted blob (which are generated by the retailer, who, preferably, is in privy with the fulfillment site) contains information that identifies the particular eBook to be provided to the purchaser, as well as information that demonstrates to the fulfillment site that the encrypted blob was generated by a retailer for whom the fulfillment site has agreed to fulfill eBook orders. Additionally, in the case of the purchase of level 5 titles, client side software adds the activation certificate to the body of the POST to allow the symmetric key of the eBook to be encrypted for use with readers activated to the user's persona.
  • Upon clicking on any of the links at step 206, the browser initiates a download from a download or “fulfillment” server specified in the receipt page. For individually sealed (“inscribed”) copies, the download server adds the consumer's name (or other identifying information as determined by the retail site, such as the user's credit card number, a transaction ID, etc.) to the title meta-data and re-seals the symmetric key using the new cryptographic hash resulting from the new meta-data, which now includes such identifying information. (The particular information to be included is determined by the retailer and provided as part of the encrypted blob in the body of the POST.) For fully individualized copies (level 5) a license is generated and embedded in the LIT file, in addition to the bookplate being created. This license contains the symmetric key that encrypted the LIT file “sealed” with the public key in the activation certificate. When the download is complete (step 208), the download server logs the transaction and, on the client, the reader 92 may be launched automatically (step 210). The title may, at this time, be moved into local store/LIT store 98, or another folder or directory designated for the storage of eBook titles. Upon launch of the reader 92, the eBook may be opened to its cover page 100.
  • In accordance with the present invention, from an end-user's perspective, there may be no perceptible difference between a level 3 and a level 5 protected title. Both include a bookplate (e.g., inclusion of the user's name on the cover page 100). Users may only notice the difference if they try to move a level 5 eBook to an installation where the reader 92 has not been activated for the persona that purchased the eBook. In this case, a level 5 title will not open on such a reader 92, whereas a level 3 title will open.
  • DRM System Client Usage Scenarios
  • The DRM system architecture is driven by several scenarios that consumers of eBooks are expected to encounter. Exemplary scenarios are explained below. Such scenarios include buying a book on impulse, reading a book on multiple readers 92, activating a reader 92, and recovering a lost or damaged title. The scenarios have variations according to the level of copy protection chosen by the publication provider. The variations impact the user because they determine in some cases what the user must do in order to acquire and open a title on one or more readers 92.
  • Buying a Book on Impulse and Reading
  • When a consumer browses a retailer's web site using a web browser or a “bookstore” feature inside reader application 92, he or she may select books to be purchased (e.g., build a “shopping cart”), and proceed to checkout in accordance with the rules and/or procedures of the retail site. Depending on the level of protection associated with the selected titles (which may, for example, be determined by the retail site, or the content owner on whose behalf the retail site distributes the eBook), the retail site may request information which uniquely identifies the customer. (E.g., if the title is protected at level 3, the retailer acquires the user's name from a (preferably) trusted source for inclusion in the meta-data, so that a user could not purchase a title under a false name and escape detection if the title is illicitly distributed. In this scenario, other information from which the purchaser can be traced, such as the user's credit card number, a transaction ID, etc., could be used to serve the same purpose) If the title is protected at level 5, the retail site will also need the activation certificate (preferably obtained by use of web commerce object 86 an its associated script wrapper) in order to properly encrypt the content key. If the customer/browser is not able to provide the required information to complete the transaction, the retail site may then provide the customer with the steps that are required (e.g., in the form of a web page that explains the steps and how they may be accomplished and/or provides hyperlinks to be followed). Upon completing the transaction, it is preferable that the customer receive a receipt to confirm transaction (i.e., an order confirmation page) or receive informational errors reporting issues with processing their transaction in accordance with the retail site's rules and policies. Next, the purchaser follows download instructions embedded in the receipt for the books they purchased, according to the rules and policies set forth by retail site. (E.g., the receipt may contain a hyperlink to be clicked by the user in order to begin the download of an eBook.) After the eBook has been downloaded, it may be opened for reading by reader 92.
  • Reading a Book on Multiple Readers
  • Consumers will expect to be able to read titles on more than one reading platform, e.g., a desktop PC, laptop, palmtop or an eBook device. The DRM System of the present invention provides for such usage. As part of the DRM system, publishers, distributors and merchants may be holders of symmetric keys that are used to encrypt eBooks titles. Preferably, one key is used per title or SKU/ISBN/EAN. The symmetric key is required to open the title and is embedded in the license/DRM stream during the purchase. The process of encrypting and later embedding the symmetric key will be referred to herein as “sealing.” It is noted that the symmetric key may be encrypted using a public key associated with the consumer's activation certificate key-pair, or, in the case of source and individually sealed copies, may be encrypted with a cryptographic hash of the meta-data.
  • In order to read the encrypted title on multiple readers 92, each instance of the reader 92 needs to be able to access the symmetric key 14A embedded in the title's License/DRM stream. In the case of protected titles that are not fully individualized to a person (e.g., titles at levels 2, 3, or 4), accessing symmetric key 14A is accomplished by using (e.g., hashing) the title's meta-data to unseal, and possibly decrypt, the symmetric key 14A, which is preferably done by DRM manager 80. In this scenario, the merchant/distributor of the title encrypts the symmetric key 14A with a cryptographic hash, which is programmatically generated from a hash of the title's meta-data (which may include the rightful owner's name, for example, in the case of level 3 titles). Reader 92 and/or DRM Manager 80 then uses the same hash algorithm to unseal the symmetric key. Users that tamper with the contents of the title's meta-data will no longer be able to read the eBook title, since reader software will not be able to decrypt/unseal the symmetric key 14A, because the new meta-data would result in a different hash.
  • In the case of fully-individualized (level 5) titles, the symmetric key 14A is encrypted with the public key of the user's activation certificate and inserted into the license, where the license is inserted into DRM storage 14 in stream 14A (see FIG. 4) prior to download. As discussed above, each reader 92 activated to a particular persona has an activation certificate containing the public/private key pair associated with the persona. Thus, a title may be read on any reader 92 that has been activated to a particular persona. As discussed above, the activation certificate is obtained during the activation process. The aforementioned “license,” as further discussed below, is a construct that defines the rights that the consumer can exercise upon purchase of the content and, where it is present, it also contains the content key (i.e., the symmetric key).
  • Client architecture 90′ decrypts the encrypted symmetric key contained in the license of a level 5 title by applying the private key from the activation certificate, where the activation certificate private key is stored in encrypted form and is obtained by using secure repository 82 to apply its public key to the encrypted private key, as discussed above. Beyond ensuring that a reader 92 has been activated using the credentials (i.e., persona) for which a level 5 title was prepared, no other action is required to permit a user to read a title on multiple readers 92. Moreover, even in the case of level 5 titles, the act of ensuring that the reader is activated to the correct persona takes place implicitly—that is, if the reader 92 has not been activated to the person with which a level 5 title is associated, then the reader 92 will not have access to the activation certificate (and its private key) that allows the reader to access symmetric key 14A needed to decrypt content steam 16. All the level 5 titles purchased for a reader 92 have their content keys encrypted to the public key included in the activation certificate associated with the reader/persona. When the user installs or purchases another reader 92, the user only needs to activate the new reader with the same persona to receive the same activation certificate (or, more precisely, an equivalent activation certificate with the same public/private key pair, whose private key, as discussed above, is encrypted with the public key of the secure repository resident on the new reading device/installation).
  • Yet another alternative for obtaining symmetric key 14A exists from an OpenCard. OpenCards each contain a key or key pair to which titles are sealed. When the user wishes to read the same titles on a different reader 92, the reader 92 must be installed on a device having an OpenCard slot. Accordingly, when the user inserts the OpenCard in the device, the titles are automatically available for reading. Thus, no special steps are required when users want to read OpenCard-based titles on multiple readers 92, since, in effect, the title is bound to the card rather than to a particular activation certificate and/or persona.
  • Upgrading or Replacing the Reader
  • If a user loses, replaces or upgrades his/her reader, it is important that the user be able to read previously-purchased titles (e.g., level 5 titles) on the new Reader. According to an aspect of the invention, enabling users to read previously purchased content on new readers 92 is performed using the same mechanisms that allow them to read on multiple readers 92: the new reader 92 acquires the required activation certificate (i.e., an activation certificate with the key pair contained in previous activation certificates issued to the user's persona).
  • Enforcing a limit on the number of activations of readers 92 in the manner described above simplifies the upgrade/replacement process. As long as the user has not exceeded the applicable limit on activations, he can activate a new/upgraded/replacement reader 92 just as if he were activating another one of several readers owned by that user. A user may “cancel” an activation of an old reader by deleting the activation certificate, but doing so does not necessarily increase the number of available activations for a particular persona, since the activation authority (e.g., the activation servers that users contact to obtain activation certificates and secure repositories 82), does not necessarily have any way to verify that the activation certificate has been deleted, or has not been backed up in a recoverable manner. Therefore, in one embodiment of the invention, deleting the activation certificate does not “reset” the ambient limitation on new activations for a particular persona.
  • Recovering a Lost or Damaged Title
  • A user may backup titles, for example, by copying eBook file 10 to removable magnetic disk 29, optical disk 31, or a removable, non-volatile memory card. If the titles ever become lost or damaged on the primary storage of a particular reading device, the titles can be restored from backup storage. However, in the case where titles are, for some reason, not backed up, it may be possible to recover any titles lost or damaged from the retailer. For example, the user may keep the receipt page from a title purchase (i.e., the page that contains the download links), and simply “re-visit” the link to connect to a download server to obtain a new copy of the eBook (“LIT”) file 10 that embodies the title. Users can keep their receipts locally or alternatively, the retail store may chose to offer customers the service of storing their receipts on retailer's server.
  • In a preferred embodiment of the invention, however, receipts have an expiration time/date (e.g., the encrypted blob associated with the link that is clicked to contact the download server may have an expiration time/date incorporated within it), such that clicking a download link more that a predetermined amount of time after it was issued (e.g., one hour) will cause the download server to refuse to download the title. In this case, the retailer may have a record of the purchase and may provide a new copy of the receipt/download link. In order to recover a lost or damaged eBook title, the user will have to connect to the merchant from which the eBook title was purchased. After the user is identified, the merchant site will present the user with a list of receipts from which the user will choose the appropriate one. The user may then locate the title they wish to recover, and click on the link provided for download. Barring any restrictive policies from the merchant site, the user should be able to re-download the eBook title they lost. It is generally not necessary for the merchant to restrict re-downloading of titles, since the user was always free to copy the title from machine to machine (subject, of course, to the condition that level 5 titles do not work on readers activated for a persona other than the persona that purchased the title), and thus restricting the re-downloading of titles provides no additional copy protection. It should be observed, however, that the decision to provide free “re-downloading” privileges is within the discretion of the merchant, since the merchant may view the re-downloading as a service for which the merchant desires to collect a fee.
  • Supporting multiple Activated Readers on the same PC
  • It is preferable that the reader for laptop and desktop PCs be designed to support multiple users sharing the same computer. So long as the users have different local accounts on the PC they share, the reader may store all user-specific data on the appropriate user data-space, keyed off of their respective profiles and “current user” registry values. For example, eBook files 10 may be stored, for each user, in a directory logically contained within the top-level directory for that user's profile. In the case of the activation process, the process may ensure that the reader 92 being activated and the components being downloaded (e.g., secure repository 82 and the activation certificate) are tied to the current user (e.g., the currently logged-in user on a workstation running the MICROSOFT WINDOWS NT operating system).
  • Additionally, once the reader is activated, it may display the PASSPORT™ name for the user for whom it was activated, for example on a splash screen and a quick settings page. On the quick settings page, the PASSPORT™ name for the user that last activated the reader will be shown immediately above the activation link. This allows for proper handling by the client-side web commerce object 86 of the activation certificate and encrypted PASSPORT™ ID upload, during the shopping process for fully individualized titles (level 5 protected).
  • The process by which multiple users can activate the same reader 92 on an exemplary shared system is as follows. The Reader will check whether it has been Activated during startup. This check is performed by checking for an ActivationComplete RegKey, under HKEY_CURRENT_USER\Software\Microsoft\eBook. Because this RegKey is written to the HKCU branch, it ensures that it will be user-specific and tied to the currently logged on usemame on the computer. If this RegKey is not found or is not set to 1 (i.e., a successful activation has taken place) the user follows the steps to activate the reader, as discussed above. After the download is complete, the activation ACTIVEX control 84 queries the operating system for the username for the currently logged on user on the PC. If no username is returned, it will assume “DefaultUser” as the usemame.
  • The ACTIVEX control 84 then queries the registry to find out where the reader was installed. It then creates a directory under the MS Reader installation directory that will be named: .\<username>\SecureRepository (<usemame>as determined by the operating system query). Once the directory is created, the ACTIVEX control 84 populates the HKCU\..\eBook\SecureRepository key, with the full path to that directory. In that directory, the ACTIVEX control 84 installs secure repository 82 and the activation certificate. It then executes secure repository 82 with the “-install” parameter for self-registration of secure repository 82. Assuming all of the above steps succeeded, the ACTIVEX control 84 stamps the ActivationComplete RegKey.
  • License Format
  • Below is an exemplary license, which is used for every download of fully individualized titles. The license is a construct that defines the rights that the user can exercise upon purchase of the title, in addition to defining the requirements for unsealing the symmetric key to exercise those rights. Examples of “rights” that could be represented in the license are rendering the content (e.g., in the example of text content, reading it on the monitor of a PC), printing the content, or copying-and-pasting portions of the content. It is noted that the exemplary license format is not intended to limit the scope of the present invention as other license formats having greater or lesser information are possible.
  • It is preferable that language chosen to represent a license is XML, and the format of the license is based on the Extended Rights Markup Language (XrML) Specification. This is a well-suited markup language to describe usage rights in a flexible manner. XrML also provides for great interoperability and will allow for any technology investments made on components that generate and manage these licenses to be leveraged long-term. In a preferred embodiment, only those expressed in the license are granted to the license—i.e., if a right is not expressly granted, it is denied. However, it will be appreciated by those skilled in the art that other arrangements are possible, such as where a default set of rights is presumed unless expressly denied or modified by the license.
  • The top-level tags in a collapsed format are as follows:
    <?xml version=“1.0” ?>
         <!DOCTYPE XrML SYSTEM “xrml.dtd”>
         <XrML>
          <BODY type=“LICENSE” version=“2.0”>
           <ISSUED>2000-01-27T15:30</ISSUED>
          + <DESCRIPTOR>
          − <!-- ============================================= -->
          − <!-- Licensed Book        -
           ->
          − <!-- ============================================= -->
          + <WORK>
           ================================================
            ==
             Components of the book
             One chapter, and one image with digest value
           ================================================
            ==
           ================================================
            ==
               Usage rights of the book
           ================================================
            ==
         − <!-- ============================================= -->
         − <!-- Licensor of the book
           -->
         − <!-- ============================================= -->
         + <LICENSOR>
         − <!-- ============================================= -->
         − <!-- Licensees of the book
          ->
         − <!-- ============================================= -->
         + <LICENSEDPRINCIPALS>
         </BODY>
        − <!-- =============================================== -->
        − <!-- Signature of the License Body      ° -->
        − <!-- =============================================== -->
        + <SIGNATURE>
    </XrML>
  • The first line of the XrML structure above defines the version of the XML language used to create the XrML license. The second line specifies the name of the DTD file used to parse the XML file. The BODY tag provides the type of license, the version of the XrML specification used when the license was generated, and the date when it was issued. It is also the meta-tag for the whole license, which has the following sub-sections: WORK, LICENSOR, LICENSEDPRINCIPALS, and SIGNTURE. WORK contains all the semantic information about the license, including the usage RIGHTS. The contents of this field (including the tags) constitute the data that is hashed and signed. LICENSOR contains information pertaining the entity that issued the license, usually a Retailer. LICENSEDPRINCIPALS contains a series of principals that must be authenticated when exercising the usage rights specified in a license. SIGNATURE contains the hash/digest of the LICENSEBODY as well as information about how the hash was created, including the algorithm used. It also includes the DIGEST encoded in accordance with the algorithm named by the licensor when issuing the license. The DIGEST and SIGNATURE tags provide the authentication information used to validate the entire license in a way that cannot be tampered with.
  • Structure of the BODY tag
  • The main tag of an XrML license construct is the BODY tag, which contains the following tags:
    <BODY type=“LICENSE” version=“2.0”>
       <ISSUED>2000-01-27T15:30</ISSUED>
       <DESCRIPTOR>
        <OBJECT type=“self-proving-EUL”>
         <ID type=“MS-GUID”>7BD394EA-C841-434d-A33F-
          5456D5E2AAAE</ID>
        </OBJECT>
       </DESCRIPTOR>
      − <!-- ========================================== -->
      − <!-- Licensed Book                 -->
      − <!-- ========================================== -->
       <WORK>
       <OBJECT type=“BOOK-LIT-FORMAT”>
        <ID type=“ISBN”>8374-39384-38472</ID>
        <NAME>A book of James</NAME>
       </OBJECT>
       <CREATOR type=“author”>James the first</CREATOR>
          <CREATOR    type=“author”>James    the
        second</CREATOR>
       <OWNER>
        <OBJECT type=“Person”>
         <ID type=“US-SSN”>103-74-8843</ID>
         <NAME>Mike the man</NAME>
         <ADDRESS
          type=“email”>mike@man.com</ADDRESS>
        </OBJECT>
        <PUBLICKEY>
         <ALGORITHM>RSA-512</ALGORITHM>
         <PARAMETER name=“public exponent”>
                       <VALUE
           encoding=“integer32”>65537</VALUE>
         </PARAMETER>
         <PARAMETER name=“modulus”>
             <VALUE     encoding=“base64”
           size=“512”>u+aEb/WqgyO+aDjgYLxwrk
           tqFDR4HZeIeR1g+G5vmKNZRt9FH4oueP
           Wz/AJYnn2NdxoJ6mcIIAQVe6Droj2fxA=
           =</VALUE>
         </PARAMETER>
        </PUBLICKEY>
       </OWNER>
      − <!-- ========================================-->
      − <!-- Components of the book              -->
      − <!-- One chapter, and one image with digest value  -->
      − <!-- ========================================-->
       <PARTS>
        <WORK>
         <OBJECT type=“Chapter”>
          <ID type=“relative”>0</ID>
          <NAME>Chapter 1</NAME>
         </OBJECT>
        </WORK>
        <WORK>
         <OBJECT type=“Image”>
          <ID type=“relative”>1</ID>
           <NAME>Image  1:  Photon  Celebshots
            Dogs</NAME>
         </OBJECT>
          <DIGEST sourcedata=“LicensorMeta”>
           <ALGORITHM>SHA1</ALGORITHM>
           <PARAMETER name=“codingtype”>
             <VALUE encoding=“string”>surface-
              coding</VALUE>
           </PARAMETER>
               <VALUE   encoding=“base64”
            size=“160”>OtSrhD5GrzxMeFEm8q4pQl
            CKWHI=</VALUE>
         </DIGEST>
        </WORK>
       </PARTS>
      − <!-- =======================================-->
      − <!-- Usage rights of the book          -->
      − <!-- =======================================-->
       <RIGHTSGROUP name=“Main Rights”>
        <DESCRIPTION>Some desc</DESCRIPTION>
        <BUNDLE>
         <TIME>
          <FROM time=“2000-01-27T15:30” />
          <UNTIL time=“2000-01-27T15:30” />
         </TIME>
         <ACCESS>
          <PRINCIPAL sequence=“2”>
           <ENABLINGBITS type=“sealed-des-
            key”>
            <VALUE encoding=“base64”
             size=“512”>lnHtn/t2dp3u+ZqL
             kbd7MK0K4xR4YdSXaEvuk2Loh
             9ZRJEcPzCw+xM7zbPrJb6ESj70
             +B2fWTcxxDD+6WUB/Lw==</
             VALUE>
          </ENABLINGBITS>
         </PRINCIPAL>
        </ACCESS>
       </BUNDLE>
       <RIGHTSLIST>
        <VIEW>
         <ACCESS>
          <PRINCIPAL sequence=“2”>
          <ENABLINGBITS type=“sealed-
           des-key”>
           <VALUE encoding=“base64”
            size=“512”>lnHtn/t2dp3u
            +ZqLkbd7MK0K4xR4YdSX
            aEvuk2Loh9ZRJEcPzCw+x
            M7zbPrJb6ESj70+B2fWTcx
            xDD+6WUB/Lw==</VALU
            E>
          </ENABLINGBITS>
         </PRINCIPAL>
         <PRINCIPAL sequence=“3” />
        </ACCESS>
        <ACCESS>
         <PRINCIPAL type=“licensor”>
          <ENABLINGBITS type=“sealed-
           des-key”>
           <VALUE encoding=“base64”
            size=“512”>lnHtn/t2dp3u
            +ZqLkbd7MK0K4xR4YdSX
            aEvuk2Loh9ZRJEcPzCw+x
            M7zbPrJb6ESj70+B2fWTcx
            xDD+6WUB/Lw==</VALU
            E>
          </ENABLINGBITS>
         </PRINCIPAL>
        </ACCESS>
       </VIEW>
       <PRINT maxcount=“5”>
        <FEE>
         <MONETARY>
          <PERUSE value=“5.00”>
          <CURRENCY iso-code=“USD”
           />
         </PERUSE>
         <ACCOUNT>
          <ACCOUNTFROM id=“BA-
           0234-0928392” />
          <HOUSE id=“XYZ”
           url=“http://somehouse.co
           m/payme.asp” />
         </ACCOUNT>
        </MONETARY>
       </FEE>
       <TRACK>
        <PROVIDERNAME>e-
         tracker</PROVIDERNAME>
        <PROVIDERID id=“US1023”
         type=“Tracker ID” />
        <PARAMETER name=“tracking
         address”>
         <VALUE
          encoding=“url”>“http://sometr
          ackingservice/trackme.asp”></
          VALUE>
        </PARAMETER>
        <PARAMETER name=“tracking support
         address”>
         <VALUE
          encoding=“url”>“http://sometr
          ackingservice/supportme.asp”>
          </VALUE>
        </PARAMETER>
       </TRACK>
           <TERRITORY>
            <LOCATION country=“us” state=“CA”
             city=“El Segundo”
             postalcode=“90245” />
            <LOCATION country=“jp” />
           </TERRITORY>
          </PRINT>
         </RIGHTSLIST>
        <RIGHTSGROUP>
       </WORK>
      − <!--========================================== -->
      − <!-- Licensor of the book         -->
      − <!--========================================== -->
       <LICENSOR>
        <OBJECT type=“Principal-Certificate”>
         <ID type=“MS-GUID”>7BD394EA-C841-434d-A33F-
          5456D5E2AAAE</ID>
         <NAME>Barnes and Noble</NAME>
        </OBJECT>
        <PUBLICKEY>
         <ALGORITHM>RSA-512</ALGORITHM>
         <PARAMETER name=“public exponent”>
          <VALUE
           encoding=“integer32”>65537</VALUE>
         </PARAMETER>
         <PARAMETER name=“modulus”>
          <VALUE encoding=“base64”
           size=“512”>u+aEb/WqgyO+aDjgYLxwrktqFD
           R4HZeIeR1g+G5vmKNZRt9FH4ouePWz/AJYn
           n2NdxoJ6mcIIAQVe6Droj2fxA==</VALUE>
         </PARAMETER>
        </PUBLICKEY>
       </LICENSOR>
      − <!-- ========================================== -->
      − <!-- Licensees of the book         -->
      − <!-- ========================================== -->
       <LICENSEDPRINCIPALS>
        <PRINCIPAL>
         <OBJECT type=“program”>
          <ID type=“msprogid”>XrML.interpreter</ID>
          <NAME>DRPL INTERPRETER</NAME>
         </OBJECT>
         <AUTHENTICATOR type=“drm-module-verifier”>
         <ID type=“microsoft-
           progid”>ms.drm.authenticode</ID>
          <NAME>DRMAuthenticode</NAME>
          <AUTHENTICATIONCLASS>
           <VERSIONSPAN min=“2.0” max=“3.4” />
           <VERSION>5.0</VERSION>
           <SECURITYLEVEL>5</SECURITYLEVEL>
          </AUTHENTICATIONCLASS>
          <VERIFICATIONDATA type=“signature-key”>
           <PUBLICKEY>
            <ALGORITHM>RSA-
             512</ALGORITHM>
            <PARAMETER name=“public
             exponent”>
             <VALUE
              encoding=“integer32”>65537<
              /VALUE>
            </PARAMETER>
            <PARAMETER name=“modulus”>
             <VALUE encoding=“base64”
              size=“512”>u+aEb/WqgyO+aD
              jgYLxwrktqFDR4HZeIeR1g+G5
              vmKNZRt9FH4ouePWz/AJYnn2
              NdxoJ6mcIIAQVe6Droj2fxA==
              </VALUE>
           </PARAMETER>
          </PUBLICKEY>
         </VERIFICATIONDATA>
        </AUTHENTICATOR>
       </PRINCIPAL>
       <PRINCIPAL>
        <OBJECT type=“MS Ebook Device”>
         <ID type=“INTEL SN”>Intel PII 92840-AA9-
          39849-00</ID>
         <NAME>Johns Computer</NAME>
        </OBJECT>
        <AUTHENTICATOR type=“drminternal-certverify-
         program”>
        <ID type=“microsoft-progid”>2323-2324-abcd-
         93a1</ID>
        <AUTHENTICATIONCLASS>
         <VERSION>1.x-2.5</VERSION>
        </AUTHENTICATIONCLASS>
        <VERIFICATIONDATA type=“authenticode-
         named-root”>
         <PUBLICKEY>
         <ALGORITHM>RSA-
          512</ALGORITHM>
          <PARAMETER name=“public
           exponent”>
           <VALUE
            encoding=“integer32”>65537<
            /VALUE>
          </PARAMETER>
          <PARAMETER name=“modulus”>
           <VALUE encoding=“base64”
            size=“512”>u+aEb/WqgyO+aD
            jgYLxwrktqFDR4HZeIeR1g+G5
            vmKNZRt9FH4ouePWz/AJYnn2
            NdxoJ6mcIIAQVe6Droj2fxA==
            </VALUE>
          </PARAMETER>
         </PUBLICKEY>
        </VERIFICATIONDATA>
        <VERIFICATIONDATA>
         <PARAMETER name=“bbid”>
          <VALUE
           encoding=“string”>xxzzy</VALUE>
         </PARAMETER>
         <PUBLICKEY>
          <ALGORITHM>RSA-
           512</ALGORITHM>
          <PARAMETER name=“public
           exponent”>
           <VALUE
            encoding=“integer32”>3</VAL
            UE>
          </PARAMETER>
          <PARAMETER name=“modulus”>
           <VALUE encoding=“base64”
            size=“90”>33845URT203987=
            =</VALUE>
          </PARAMETER>
         </PUBLICKEY>
        </VERIFICATIONDATA>
        </AUTHENTICATOR>
       </PRINCIPAL>
       <PRINCIPAL>
        <OBJECT type=“application”>
         <ID type=“MS PROG-
          ID”>43984938476jshd</ID>
         <NAME>MS Book Reader 2.0</NAME>
        </OBJECT>
        <AUTHENTICATOR type=“drminternal-digest-
         program”>
         <ID type=“microsoft-progid”>2323-2324-abcd-
          93a1</ID>
         <AUTHENTICATIONCLASS>
          <VERSION>1.x-2.5</VERSION>
         </AUTHENTICATIONCLASS>
         <VERIFICATIONDATA type=“authenticode-
          named-root”>
          <DIGEST>
           <ALGORITHM>MD5</ALGORITHM>
           <VALUE encoding=“base64”
            size=“90”>bXlwYXNzd29yZA==</V
            ALUE>
          </DIGEST>
         </VERIFICATIONDATA>
        </AUTHENTICATOR>
       </PRINCIPAL>
      </LICENSEDPRINCIPALS>
    </BODY>
  • License Authenticity
  • Secure repository 82 authenticates a license via the SIGNATURE and DIGEST tags. This is such that the client software can validate that the content being rendered came from a trusted source. A more detailed example of these tags is provided below:
    − <!-- ==========================================
       Signature of the License Body
       =============================================
      -->
    <SIGNATURE>
       <DIGEST>
        <ALGORITHM>SHA1</ALGORITHM>
        <PARAMETER name=“codingtype”>
           <VALUE    encoding=“string”>surface-
          coding</VALUE>
        </PARAMETER>
         <VALUE encoding=“base64”
         size=“160”>OtSrhD5GrzxMeFEm8q4pQlCKWHI=<
         /VALUE>
       </DIGEST>
       <VALUE encoding=“base64”
        size=“512”>A7qsNTFT2roeL6eP+IDQFwjIz5XSFBV+NB
        F0eNa7de+1D6n+MPJa3J7ki8Dmwmuu/pBciQnJ4xGaq
        RZ5AYoWRQ==</VALUE>
      </SIGNATURE>
  • It is noted that the foregoing examples have been provided merely for the purpose of explanation and are in no way to be construed as limiting of the present invention. While the invention has been described with reference to various embodiments, it is understood that the words which have been used herein are words of description and illustration, rather than words of limitations. Further, although the invention has been described herein with reference to particular means, materials and embodiments, the invention is not intended to be limited to the particulars disclosed herein; rather, the invention extends to all functionally equivalent structures, methods and uses, such as are within the scope of the appended claims. Those skilled in the art,.having the benefit of the teachings of this specification, may effect numerous modifications thereto and changes may be made without departing from the scope and spirit of the invention in its aspects.

Claims (48)

1. A computing device having a computer-readable medium including computer-executable instructions for performing acts comprising:
validating a server;
deriving an identifier associated with said computing device;
uploading said identifier to said server;
receiving a secure repository from said server; and
authenticating said secure repository.
2. The computing device of claim 1, wherein said computer-readable medium further includes computer-executable instructions for performing the acts of:
installing said secure repository; and
receiving one or more activation certificates adapted for use with said secure repository.
3. (canceled).
4. The computing device of claim 1, wherein the computer-executable instructions comprise a client-side object.
5. The computing device of claim 4, wherein said client-side object comprises an ACTIVEX control COM object.
6. The computing device of claim 4, wherein said client-side object comprises a Java Applet.
7. The computing device of claim 4, wherein said client-side object comprises a NETSCAPE plug-in.
8. The computing device of claim 1, wherein said method further comprises the act of uploading, to said server, data associated with a user.
9. The computing device of claim 1, wherein said identifier is based on hardware associated with said computing device, and wherein said identifier uniquely identifies said computing device.
10. The computing device of claim 1, wherein said secure repository is based on said identifier.
11. The computing device of claim 1, wherein said authenticating act comprises verifying a digital signature of at least some code of said secure repository.
12. The computing device of claim 1, wherein said computing device comprises a dedicated reader device.
13. The computing device of claim 1, wherein said computing device comprises an open-platform computing arrangement.
14. The computing device of claim 1, wherein an address of said server is hard-coded into said computer-executable instructions.
15. A method of activating software installed on a computing device, said method comprising the acts of:
validating a server;
deriving an identifier associated with said computing device;
uploading said identifier to said server;
receiving a secure repository from said server; and
authenticating said secure repository.
16. The method of claim 15, further comprising the acts of:
installing said secure repository; and
receiving one or more activation certificates adapted for use with said secure repository.
17. (canceled).
18. The method of claim 15, further comprising the act of uploading, to said server, data associated with a user of said software.
19. The method of claim 15, wherein said identifier is based on hardware associated with said computing device, and wherein said identifier uniquely identifies said computing device.
20. The method of claim 15, wherein said secure repository is based on said identifier.
21. The method of claim 15, wherein said authenticating act comprises verifying a digital signature of at least some code of said secure repository.
22. The method of claim 15, further comprising the act of receiving an activation certificate from said server.
23. The method of claim 15, further comprising the act of storing information identifying a user of said software.
24. The method of claim 15, wherein said software comprises text-viewing software.
25. The method of claim 15, wherein said software comprises multimedia rendering software.
26. The method of claim 15, further comprising the act of contacting said server at a predetermined address.
27. A computer-readable medium having computer-executable instructions to perform the method of claim 15.
28. A method of activating software, said method comprising the acts of:
determining whether said software is activated;
if said software is not activated, issuing one or more instructions to obtain a secure repository.
29. The method of claim 28, wherein said secure repository is individualized for a computing device on which said software is installed.
30. The method of claim 28, wherein said instructions are issued to a client-side object.
31. The method of claim 30, wherein said client-side object comprises an ACTIVEX control or a NETSCAPE plug-in.
32. The method of claim 30, wherein said client-side object comprises a Java applet.
33. The method of claim 28, wherein said software comprises a content rendering application, wherein said content rendering application enables the rendering of a first set of content items regardless of activation status, and wherein said rendering application enables the rendering of a second set of content items only if said rendering application is activated.
34. A method of enabling the use of content items in a multi-level distribution architecture, said method comprising the acts of:
rendering a first set of content items without regard to whether a first status is activated or non-activated; and
rendering a second set of content items only if said first status is activated.
35. The method of claim 34, wherein said content items comprise text items.
36. The method of claim 34, wherein said content items comprise multimedia files.
37. The method of claim 34, further comprising the act of obtaining an activation certificate.
38. The method of claim 37, wherein said second set of content items are encrypted, wherein said activation certificate contains a first public/private key pair, and wherein said second set of content items are decryptable only in the presence of said activation certificate.
39. The method of claim 38, wherein said second set of content items are encrypted with a first key, and wherein said first key is encrypted with the public key of said first public/private key pair.
40. (canceled).
41. A computer-readable medium having computer-executable instructions to perform the method of claim 34.
42. A secure rendering client comprising:
a long term storage device which stores a first set of content items and a second set of content items; and
a first set of computer-executable instructions which renders said first set of content items regardless of whether said client is activated, and which renders said second set of content items only if said client is activated.
43. The secure rendering client of claim 42, wherein said content items comprise text items.
44. The secure rendering client of claim 42, wherein said content items comprise multimedia files.
45. The secure rendering client of claim 42, further comprising storage which stores an activation certificate.
46. The secure rendering client of claim 45, wherein said second set of content items are encrypted, wherein said activation certificate contains a first public/private key pair, and wherein said second set of content items are decryptable only in the presence of said activation certificate.
47. The secure rendering client of claim 46, wherein said second set of content items are encrypted with a first key, and wherein said first key is encrypted with the public key of said first public/private key pair.
48. The secure rendering client of 46, further comprising a second set of computer-executable instructions having associated therewith a second public/private key pair, wherein said first key is encrypted with the public key of said first public/private key pair, and wherein said activation certificate contains the private key of said first public/private key pair in a form encrypted by the public key of said second public/private key pair.
US10/984,099 2000-06-27 2004-11-09 System and method for activating a rendering device in a multi-level rights-management architecture Abandoned US20050097056A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/984,099 US20050097056A1 (en) 2000-06-27 2004-11-09 System and method for activating a rendering device in a multi-level rights-management architecture

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/604,564 US7017189B1 (en) 2000-06-27 2000-06-27 System and method for activating a rendering device in a multi-level rights-management architecture
US10/984,099 US20050097056A1 (en) 2000-06-27 2004-11-09 System and method for activating a rendering device in a multi-level rights-management architecture

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/604,564 Continuation US7017189B1 (en) 2000-06-27 2000-06-27 System and method for activating a rendering device in a multi-level rights-management architecture

Publications (1)

Publication Number Publication Date
US20050097056A1 true US20050097056A1 (en) 2005-05-05

Family

ID=24420122

Family Applications (4)

Application Number Title Priority Date Filing Date
US09/604,564 Expired - Lifetime US7017189B1 (en) 2000-06-27 2000-06-27 System and method for activating a rendering device in a multi-level rights-management architecture
US10/984,099 Abandoned US20050097056A1 (en) 2000-06-27 2004-11-09 System and method for activating a rendering device in a multi-level rights-management architecture
US10/985,214 Expired - Fee Related US7430542B2 (en) 2000-06-27 2004-11-10 System and method for activating a rendering device in a multi-level rights-management architecture
US11/339,705 Abandoned US20060123025A1 (en) 2000-06-27 2006-01-25 System and method for activating a rendering device in a multi-level rights-management architecture

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/604,564 Expired - Lifetime US7017189B1 (en) 2000-06-27 2000-06-27 System and method for activating a rendering device in a multi-level rights-management architecture

Family Applications After (2)

Application Number Title Priority Date Filing Date
US10/985,214 Expired - Fee Related US7430542B2 (en) 2000-06-27 2004-11-10 System and method for activating a rendering device in a multi-level rights-management architecture
US11/339,705 Abandoned US20060123025A1 (en) 2000-06-27 2006-01-25 System and method for activating a rendering device in a multi-level rights-management architecture

Country Status (3)

Country Link
US (4) US7017189B1 (en)
AU (1) AU2001273585A1 (en)
WO (1) WO2002001335A2 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030185399A1 (en) * 2001-03-29 2003-10-02 Ryuji Ishiguro Information processing apparatus
US20040102987A1 (en) * 2002-03-29 2004-05-27 Eiji Takahashi Content reproduction apparatus and content reproduction control method
US20050010757A1 (en) * 2003-06-06 2005-01-13 Hewlett-Packard Development Company, L.P. Public-key infrastructure in network management
US20050068983A1 (en) * 2003-09-30 2005-03-31 Novell, Inc. Policy and attribute based access to a resource
US20050120199A1 (en) * 2003-09-30 2005-06-02 Novell, Inc. Distributed dynamic security for document collaboration
US20070294750A1 (en) * 2003-09-30 2007-12-20 Novell, Inc. Techniques for dynamically establishing and managing authentication and trust relationships
US20110153619A1 (en) * 2009-12-22 2011-06-23 International Business Machines Corporation Personalized content links
US20120185701A1 (en) * 2011-01-13 2012-07-19 Helen Balinsky Document security system and method
US20140143154A1 (en) * 2011-07-12 2014-05-22 Cisco Technology Inc. Software DRM Offline Purchase
US8984298B2 (en) * 2011-07-27 2015-03-17 Hewlett-Packard Development Company, L.P. Managing access to a secure content-part of a PPCD using a key reset point
US20150286839A1 (en) * 2013-12-02 2015-10-08 Omer Ben-Shalom Methods, systems, and apparatus to protect content based on persona
US20160357849A1 (en) * 2014-10-09 2016-12-08 Wrap Media, LLC Defining and delivering wrap packages of cards with insight content derived from the use of analytics
US10303857B2 (en) * 2014-10-22 2019-05-28 Irdeto B.V. Providing access to content

Families Citing this family (152)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US6751670B1 (en) 1998-11-24 2004-06-15 Drm Technologies, L.L.C. Tracking electronic component
US7127515B2 (en) 1999-01-15 2006-10-24 Drm Technologies, Llc Delivering electronic content
US7966078B2 (en) 1999-02-01 2011-06-21 Steven Hoffberg Network media appliance system and method
US7284064B1 (en) * 2000-03-21 2007-10-16 Intel Corporation Method and apparatus to determine broadcast content and scheduling in a broadcast system
US20050091511A1 (en) * 2000-05-25 2005-04-28 Itay Nave Useability features in on-line delivery of applications
US7017189B1 (en) * 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
JP2002033902A (en) * 2000-07-18 2002-01-31 Nikon Corp Image signal processor
US7343419B1 (en) * 2000-10-05 2008-03-11 Aol Llc Rerouting media to selected media applications
US20020143591A1 (en) * 2001-03-30 2002-10-03 Connelly Jay H. Method and apparatus for a hybrid content on demand broadcast system
US7809944B2 (en) * 2001-05-02 2010-10-05 Sony Corporation Method and apparatus for providing information for decrypting content, and program executed on information processor
US7185352B2 (en) * 2001-05-11 2007-02-27 Intel Corporation Method and apparatus for combining broadcast schedules and content on a digital broadcast-enabled client platform
US20030005465A1 (en) * 2001-06-15 2003-01-02 Connelly Jay H. Method and apparatus to send feedback from clients to a server in a content distribution broadcast system
US7328455B2 (en) * 2001-06-28 2008-02-05 Intel Corporation Apparatus and method for enabling secure content decryption within a set-top box
AU2001290653B2 (en) * 2001-09-07 2008-10-09 Irdeto Usa, Inc. A distributed digital rights network (DRN), and methods to access, operate and implement the same
US20030061611A1 (en) * 2001-09-26 2003-03-27 Ramesh Pendakur Notifying users of available content and content reception based on user profiles
US8943540B2 (en) * 2001-09-28 2015-01-27 Intel Corporation Method and apparatus to provide a personalized channel
US20030066090A1 (en) * 2001-09-28 2003-04-03 Brendan Traw Method and apparatus to provide a personalized channel
DE10200184A1 (en) 2002-01-04 2003-07-17 Siemens Ag Method for licensing software programs e.g. for office automation such as text processing, requires additional software program as licence manager
US8108313B2 (en) * 2002-03-14 2012-01-31 Contentguard Holdings, Inc. Rights expression profile system and method using templates
GB2386710A (en) * 2002-03-18 2003-09-24 Hewlett Packard Co Controlling access to data or documents
KR20050006159A (en) * 2002-06-04 2005-01-15 마쯔시다덴기산교 가부시키가이샤 Data distribution system
US7353402B2 (en) 2002-06-28 2008-04-01 Microsoft Corporation Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system
US7502945B2 (en) 2002-06-28 2009-03-10 Microsoft Corporation Using a flexible rights template to obtain a signed rights label (SRL) for digital content in a rights management system
US7549060B2 (en) * 2002-06-28 2009-06-16 Microsoft Corporation Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system
US7631318B2 (en) 2002-06-28 2009-12-08 Microsoft Corporation Secure server plug-in architecture for digital rights management systems
EP1429224A1 (en) * 2002-12-10 2004-06-16 Texas Instruments Incorporated Firmware run-time authentication
JP2004157864A (en) * 2002-11-07 2004-06-03 Canon Inc Content distribution system
SE524738C2 (en) * 2002-12-04 2004-09-21 Rmg Sweden Ab Secure download and server controlled access to proprietary data with limited bandwidth requirements
JP2006511159A (en) * 2002-12-20 2006-03-30 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Hierarchical scheme for securely distributing multimedia
JP2004206435A (en) * 2002-12-25 2004-07-22 Victor Co Of Japan Ltd License management method, and license management system
KR101016989B1 (en) * 2002-12-30 2011-02-28 코닌클리케 필립스 일렉트로닉스 엔.브이. Method of controlling access to a content item, client system, server system and device to perform access control to a content item, a signal for carrying usage rights
US8261063B2 (en) * 2003-02-03 2012-09-04 Hewlett-Packard Development Company, L.P. Method and apparatus for managing a hierarchy of nodes
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7827156B2 (en) 2003-02-26 2010-11-02 Microsoft Corporation Issuing a digital rights management (DRM) license for content based on cross-forest directory information
DE10317037A1 (en) * 2003-04-14 2004-11-04 Orga Kartensysteme Gmbh Process for protecting data against unauthorized use on a mobile device
DE60318633T2 (en) * 2003-06-25 2009-01-15 Nokia Corp. ADMINISTRATION OF DIGITAL RIGHTS
US7549062B2 (en) 2003-06-27 2009-06-16 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7512798B2 (en) 2003-06-27 2009-03-31 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
KR20060120650A (en) * 2003-10-09 2006-11-27 마쯔시다덴기산교 가부시키가이샤 Meta data access control system, method thereof, reception device, and transmission device
US7421741B2 (en) 2003-10-20 2008-09-02 Phillips Ii Eugene B Securing digital content system and method
US20050108303A1 (en) * 2003-10-31 2005-05-19 Carter Richard D. Remote backup and restore technique
US7584225B2 (en) * 2003-11-10 2009-09-01 Yahoo! Inc. Backup and restore mirror database memory items in the historical record backup associated with the client application in a mobile device connected to a communion network
US7676846B2 (en) * 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity
US7617531B1 (en) 2004-02-18 2009-11-10 Citrix Systems, Inc. Inferencing data types of message components
IES20040248A2 (en) * 2004-04-07 2005-09-07 Innerworkings Holdings Ltd Management of learning content
US8060923B2 (en) * 2004-04-23 2011-11-15 Microsoft Corporation Trusted license removal in a content protection system or the like
US7664966B2 (en) 2004-05-17 2010-02-16 Microsoft Corporation Secure storage on recordable medium in a content protection system
WO2006000029A1 (en) * 2004-06-23 2006-01-05 Telstra Corporation Limited Content delivery system and player
US8312267B2 (en) 2004-07-20 2012-11-13 Time Warner Cable Inc. Technique for securely communicating programming content
US8266429B2 (en) 2004-07-20 2012-09-11 Time Warner Cable, Inc. Technique for securely communicating and storing programming material in a trusted domain
US8156339B2 (en) * 2004-07-21 2012-04-10 Sanyo Electric Co., Ltd. Method for transmission/reception of contents usage right information in encrypted form, and device thereof
JP4192136B2 (en) * 2004-09-30 2008-12-03 株式会社小松製作所 Image display system and image display program
US20060100965A1 (en) * 2004-11-10 2006-05-11 Nokia Corporation Digital content after-market broker system, method, apparatus and computer program
US7821974B2 (en) * 2005-03-29 2010-10-26 Microsoft Corporation UMTS RIL extension
US7886311B2 (en) 2005-03-29 2011-02-08 Microsoft Corporation Synchronous RIL proxy
GB0516471D0 (en) * 2005-08-10 2005-09-14 Symbian Software Ltd Protected software identifiers for improving security in a computing device
US8972300B2 (en) * 2006-04-27 2015-03-03 Panasonic Corporation Content distribution system
US7823210B2 (en) * 2006-05-23 2010-10-26 Microsoft Corporation Rights management using recording definition information (RDI)
US8520850B2 (en) 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US20080147227A1 (en) * 2006-10-31 2008-06-19 Delaney William P Systems and methods for improved product variant configuration and distribution in hub-based distribution
US8732854B2 (en) 2006-11-01 2014-05-20 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US8621540B2 (en) 2007-01-24 2013-12-31 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US8776258B2 (en) * 2007-06-20 2014-07-08 David J. Linsley Providing access rights to portions of a software application
US9596292B1 (en) * 2007-08-03 2017-03-14 EMC IP Holding Company LLC Client-side scripts in a service-oriented API environment
US8751607B2 (en) * 2007-08-17 2014-06-10 Judedavid Llc Digital content download insurance
US8169436B2 (en) * 2008-01-27 2012-05-01 Citrix Systems, Inc. Methods and systems for remoting three dimensional graphics
GB2458568B (en) * 2008-03-27 2012-09-19 Covertix Ltd System and method for dynamically enforcing security policies on electronic files
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8402111B2 (en) 2009-01-28 2013-03-19 Headwater Partners I, Llc Device assisted services install
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8406748B2 (en) 2009-01-28 2013-03-26 Headwater Partners I Llc Adaptive ambient services
US8626115B2 (en) 2009-01-28 2014-01-07 Headwater Partners I Llc Wireless network service interfaces
US8346225B2 (en) 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
US8275830B2 (en) 2009-01-28 2012-09-25 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US11134102B2 (en) 2009-01-28 2021-09-28 Headwater Research Llc Verifiable device assisted service usage monitoring with reporting, synchronization, and notification
US8548428B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Device group partitions and settlement platform
US8635335B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc System and method for wireless network offloading
EP2184705A1 (en) * 2008-11-10 2010-05-12 Siemens Aktiengesellschaft Procedure, system and device to process rights
US8156089B2 (en) 2008-12-31 2012-04-10 Apple, Inc. Real-time or near real-time streaming with compressed playlists
US8099473B2 (en) 2008-12-31 2012-01-17 Apple Inc. Variant streams for real-time or near real-time streaming
US8260877B2 (en) 2008-12-31 2012-09-04 Apple Inc. Variant streams for real-time or near real-time streaming to provide failover protection
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9557889B2 (en) 2009-01-28 2017-01-31 Headwater Partners I Llc Service plan design, user interfaces, application programming interfaces, and device management
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US9858559B2 (en) 2009-01-28 2018-01-02 Headwater Research Llc Network service plan design
US9609510B2 (en) 2009-01-28 2017-03-28 Headwater Research Llc Automated credential porting for mobile devices
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US9755842B2 (en) 2009-01-28 2017-09-05 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US9351193B2 (en) 2009-01-28 2016-05-24 Headwater Partners I Llc Intermediate networking devices
US8793758B2 (en) 2009-01-28 2014-07-29 Headwater Partners I Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9578182B2 (en) 2009-01-28 2017-02-21 Headwater Partners I Llc Mobile device and service management
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US8745191B2 (en) 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US9571559B2 (en) 2009-01-28 2017-02-14 Headwater Partners I Llc Enhanced curfew and protection associated with a device group
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10484858B2 (en) 2009-01-28 2019-11-19 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US20100205055A1 (en) * 2009-02-06 2010-08-12 Raghuram Saraswati Method of knowledge accumulation based on attribution for all contributions
US9946848B2 (en) 2009-02-26 2018-04-17 International Business Machines Corporation Software protection using an installation product having an entitlement file
GB2470008B (en) * 2009-05-05 2014-01-29 Egress Software Technologies L Secure user access to data
US9602864B2 (en) 2009-06-08 2017-03-21 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US9866609B2 (en) 2009-06-08 2018-01-09 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US8977849B1 (en) * 2009-09-02 2015-03-10 Symantec Corporation Systems and methods for creating a rights management system (RMS) with superior layers and subordinate layers
DE102009052454A1 (en) * 2009-11-09 2011-05-12 Siemens Aktiengesellschaft Method and system for confidential provision of software components
GB201105502D0 (en) 2010-04-01 2011-05-18 Apple Inc Real time or near real time streaming
US8805963B2 (en) 2010-04-01 2014-08-12 Apple Inc. Real-time or near real-time streaming
GB2479455B (en) 2010-04-07 2014-03-05 Apple Inc Real-time or near real-time streaming
JP5644194B2 (en) * 2010-06-10 2014-12-24 株式会社リコー Information protection device and information protection program
US20110307831A1 (en) * 2010-06-10 2011-12-15 Microsoft Corporation User-Controlled Application Access to Resources
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US8856283B2 (en) 2011-06-03 2014-10-07 Apple Inc. Playlists for real-time or near real-time streaming
US8843586B2 (en) 2011-06-03 2014-09-23 Apple Inc. Playlists for real-time or near real-time streaming
US9646292B2 (en) * 2011-08-24 2017-05-09 Follett Corporation Method and system for distributing digital media content
GB201120700D0 (en) * 2011-12-01 2012-01-11 Evanidus Ltd A method of securing electronic information
US9529982B2 (en) * 2012-09-07 2016-12-27 Samsung Electronics Co., Ltd. Method and apparatus to manage user account of device
US9565472B2 (en) 2012-12-10 2017-02-07 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US9066153B2 (en) 2013-03-15 2015-06-23 Time Warner Cable Enterprises Llc Apparatus and methods for multicast delivery of content in a content delivery network
US10368255B2 (en) 2017-07-25 2019-07-30 Time Warner Cable Enterprises Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
US9313568B2 (en) 2013-07-23 2016-04-12 Chicago Custom Acoustics, Inc. Custom earphone with dome in the canal
CN104866738B (en) * 2014-02-25 2019-04-26 北京娜迦信息科技发展有限公司 A kind of program code guard method and device
IN2014CH01484A (en) 2014-03-20 2015-09-25 Infosys Ltd
US9621940B2 (en) 2014-05-29 2017-04-11 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US11540148B2 (en) 2014-06-11 2022-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for access point location
US9935833B2 (en) 2014-11-05 2018-04-03 Time Warner Cable Enterprises Llc Methods and apparatus for determining an optimized wireless interface installation configuration
CN107533620B (en) 2015-04-13 2021-07-02 维萨国际服务协会 Enhanced authentication based on secondary device interaction
ITUB20150392A1 (en) * 2015-05-04 2016-11-04 Rossano Vettore System to secure the marketing of electronic documents
ITUB20155127A1 (en) * 2015-10-16 2017-04-16 Morphcybersystems S R L S A method to uniquely identify a device and to manage firmware and hardware updates through an encrypted code
US9986578B2 (en) 2015-12-04 2018-05-29 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US9918345B2 (en) 2016-01-20 2018-03-13 Time Warner Cable Enterprises Llc Apparatus and method for wireless network services in moving vehicles
US10492034B2 (en) 2016-03-07 2019-11-26 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US10164858B2 (en) 2016-06-15 2018-12-25 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
US10645547B2 (en) 2017-06-02 2020-05-05 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US10638361B2 (en) 2017-06-06 2020-04-28 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks

Citations (69)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4668169A (en) * 1983-07-04 1987-05-26 Westland Plc Helicopter rotor blade
US4827508A (en) * 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4924378A (en) * 1988-06-13 1990-05-08 Prime Computer, Inc. License mangagement system and license storage key
US4977594A (en) * 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5050213A (en) * 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5191573A (en) * 1988-06-13 1993-03-02 Hair Arthur R Method for transmitting a desired digital video or audio signal
US5222134A (en) * 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5359659A (en) * 1992-06-19 1994-10-25 Doren Rosenthal Method for securing software against corruption by computer viruses
US5406628A (en) * 1993-03-04 1995-04-11 Bell Communications Research, Inc. Public key authentication and key agreement for low-cost terminals
US5509070A (en) * 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5530235A (en) * 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
US5625693A (en) * 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5634012A (en) * 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5654746A (en) * 1994-12-01 1997-08-05 Scientific-Atlanta, Inc. Secure authorization and control method and apparatus for a game delivery service
US5666411A (en) * 1994-01-13 1997-09-09 Mccarty; Johnnie C. System for computer software protection
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5724425A (en) * 1994-06-10 1998-03-03 Sun Microsystems, Inc. Method and apparatus for enhancing software security and distributing software
US5734891A (en) * 1991-11-04 1998-03-31 Saigh; Michael M. Systems and apparatus for electronic communication and storage of time encoded information
US5734823A (en) * 1991-11-04 1998-03-31 Microtome, Inc. Systems and apparatus for electronic communication and storage of information
US5742677A (en) * 1995-04-03 1998-04-21 Scientific-Atlanta, Inc. Information terminal having reconfigurable memory
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5784609A (en) * 1994-07-08 1998-07-21 Sony Corporation System for remotely authenticating access to local software
US5809145A (en) * 1996-06-28 1998-09-15 Paradata Systems Inc. System for distributing digital information
US5845281A (en) * 1995-02-01 1998-12-01 Mediadna, Inc. Method and system for managing a data object so as to comply with predetermined conditions for usage
US5864620A (en) * 1996-04-24 1999-01-26 Cybersource Corporation Method and system for controlling distribution of software in a multitiered distribution chain
US5883955A (en) * 1995-06-07 1999-03-16 Digital River, Inc. On-line try before you buy software distribution system
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5905860A (en) * 1996-03-15 1999-05-18 Novell, Inc. Fault tolerant electronic licensing system
US5910987A (en) * 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US5940504A (en) * 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5970475A (en) * 1997-10-10 1999-10-19 Intelisys Electronic Commerce, Llc Electronic procurement system and method for trading partners
US5983273A (en) * 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
US5991402A (en) * 1997-09-23 1999-11-23 Aegisoft Corporation Method and system of dynamic transformation of encrypted material
US5991399A (en) * 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US5999622A (en) * 1995-11-22 1999-12-07 Microsoft Corporation Method and apparatus for protecting widely distributed digital information
US6006332A (en) * 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US6021492A (en) * 1996-10-09 2000-02-01 Hewlett-Packard Company Software metering management of remote computing devices
US6035403A (en) * 1996-09-11 2000-03-07 Hush, Inc. Biometric based method for software distribution
US6049612A (en) * 1997-03-10 2000-04-11 The Pacid Group File encryption method and system
US6067582A (en) * 1996-08-13 2000-05-23 Angel Secure Networks, Inc. System for installing information related to a software application to a remote computer over a network
US6088717A (en) * 1996-02-29 2000-07-11 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US6157721A (en) * 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US6199053B1 (en) * 1996-09-30 2001-03-06 Intel Corporation Digital signature purpose encoding
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US20010011238A1 (en) * 1998-03-04 2001-08-02 Martin Forest Eberhard Digital rights management system
US6289382B1 (en) * 1999-08-31 2001-09-11 Andersen Consulting, Llp System, method and article of manufacture for a globally addressable interface in a communication services patterns environment
US6298446B1 (en) * 1998-06-14 2001-10-02 Alchemedia Ltd. Method and system for copyright protection of digital images transmitted over networks
US6331865B1 (en) * 1998-10-16 2001-12-18 Softbook Press, Inc. Method and apparatus for electronically distributing and viewing digital contents
US20020002611A1 (en) * 2000-04-17 2002-01-03 Mark Vange System and method for shifting functionality between multiple web servers
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US20020069265A1 (en) * 1999-12-03 2002-06-06 Lazaros Bountour Consumer access systems and methods for providing same
US6425017B1 (en) * 1998-08-17 2002-07-23 Microsoft Corporation Queued method invocations on distributed component applications
US6449645B1 (en) * 1999-01-19 2002-09-10 Kenneth L. Nash System for monitoring the association of digitized information having identification indicia with more than one of uniquely identified computers in a network for illegal use detection
US6499109B1 (en) * 1998-12-08 2002-12-24 Networks Associates Technology, Inc. Method and apparatus for securing software distributed over a network
US6606604B1 (en) * 2000-05-31 2003-08-12 International Business Machines Corporation Incremental updates of items and prices on a customer's computer to reduce download times for frequently purchased items in e-commerce transactions in a method, system and program
US6609128B1 (en) * 1999-07-30 2003-08-19 Accenture Llp Codes table framework design in an E-commerce architecture
US6629138B1 (en) * 1997-07-21 2003-09-30 Tibco Software Inc. Method and apparatus for storing and delivering documents on the internet
US6636966B1 (en) * 2000-04-03 2003-10-21 Dphi Acquisitions, Inc. Digital rights management within an embedded storage device
US6718361B1 (en) * 2000-04-07 2004-04-06 Network Appliance Inc. Method and apparatus for reliable and scalable distribution of data files in distributed networks
US6859535B1 (en) * 1998-10-16 2005-02-22 Matsushita Electric Industrial Co., Ltd. Digital content protection system
US6963971B1 (en) * 1999-12-18 2005-11-08 George Bush Method for authenticating electronic documents
US7047241B1 (en) * 1995-10-13 2006-05-16 Digimarc Corporation System and methods for managing digital creative works

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4688169A (en) 1985-05-30 1987-08-18 Joshi Bhagirath S Computer software security system
DE69633564T2 (en) 1995-06-07 2005-11-24 Divine Technology Ventures, Chicago ACCESS CONTROL AND MONITORING SYSTEM FOR INTERNET SERVERS
US5708709A (en) 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
JP3486043B2 (en) 1996-03-11 2004-01-13 株式会社東芝 Operating method of software distribution system and software system
US5889860A (en) 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US6073124A (en) 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
EP0970411B1 (en) 1997-03-27 2002-05-15 BRITISH TELECOMMUNICATIONS public limited company Copy protection of data
US6108420A (en) 1997-04-10 2000-08-22 Channelware Inc. Method and system for networked installation of uniquely customized, authenticable, and traceable software application
AU7957998A (en) 1997-06-09 1999-01-25 Intertrust, Incorporated Obfuscation techniques for enhancing software security
US20010054064A1 (en) * 1997-07-02 2001-12-20 Pallipuram V. Kannan Method system and computer program product for providing customer service over the world-wide web
WO1999026123A1 (en) 1997-11-18 1999-05-27 Christopher Benjamin Wakely Improvements relating to software protection systems
JP2002512412A (en) 1998-04-17 2002-04-23 アイオメガ コーポレイション A system that associates digitized protection data with specific media to prevent unauthorized copying
FI105738B (en) 1998-05-29 2000-09-29 Alma Media Oyj Combining services in an Internet-type network
EP1121779A4 (en) 1998-10-07 2004-09-15 Nuvomedia Inc Certificate handling for digital rights management system
AU5334500A (en) 1999-06-07 2000-12-28 Firepad, Inc. Method and system for preventing the unauthorized use of software
US7017189B1 (en) * 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture

Patent Citations (76)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4668169A (en) * 1983-07-04 1987-05-26 Westland Plc Helicopter rotor blade
US4977594A (en) * 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5410598A (en) * 1986-10-14 1995-04-25 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4827508A (en) * 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US5050213A (en) * 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5191573A (en) * 1988-06-13 1993-03-02 Hair Arthur R Method for transmitting a desired digital video or audio signal
US4924378A (en) * 1988-06-13 1990-05-08 Prime Computer, Inc. License mangagement system and license storage key
US5675734A (en) * 1988-06-13 1997-10-07 Parsec Sight/Sound, Inc. System for transmitting desired digital video or audio signals
US5222134A (en) * 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5940504A (en) * 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5734823A (en) * 1991-11-04 1998-03-31 Microtome, Inc. Systems and apparatus for electronic communication and storage of information
US5734891A (en) * 1991-11-04 1998-03-31 Saigh; Michael M. Systems and apparatus for electronic communication and storage of time encoded information
US5359659A (en) * 1992-06-19 1994-10-25 Doren Rosenthal Method for securing software against corruption by computer viruses
US5509070A (en) * 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5406628A (en) * 1993-03-04 1995-04-11 Bell Communications Research, Inc. Public key authentication and key agreement for low-cost terminals
US5666411A (en) * 1994-01-13 1997-09-09 Mccarty; Johnnie C. System for computer software protection
US5724425A (en) * 1994-06-10 1998-03-03 Sun Microsystems, Inc. Method and apparatus for enhancing software security and distributing software
US5784609A (en) * 1994-07-08 1998-07-21 Sony Corporation System for remotely authenticating access to local software
US5634012A (en) * 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5654746A (en) * 1994-12-01 1997-08-05 Scientific-Atlanta, Inc. Secure authorization and control method and apparatus for a game delivery service
US6029046A (en) * 1994-12-01 2000-02-22 Scientific-Atlanta, Inc. Method and apparatus for a game delivery service including flash memory and a game back-up module
US5845281A (en) * 1995-02-01 1998-12-01 Mediadna, Inc. Method and system for managing a data object so as to comply with predetermined conditions for usage
US5910987A (en) * 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5982891A (en) * 1995-02-13 1999-11-09 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5915019A (en) * 1995-02-13 1999-06-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5917912A (en) * 1995-02-13 1999-06-29 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
US5949876A (en) * 1995-02-13 1999-09-07 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5530235A (en) * 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
US5742677A (en) * 1995-04-03 1998-04-21 Scientific-Atlanta, Inc. Information terminal having reconfigurable memory
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5883955A (en) * 1995-06-07 1999-03-16 Digital River, Inc. On-line try before you buy software distribution system
US5625693A (en) * 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US7047241B1 (en) * 1995-10-13 2006-05-16 Digimarc Corporation System and methods for managing digital creative works
US5999622A (en) * 1995-11-22 1999-12-07 Microsoft Corporation Method and apparatus for protecting widely distributed digital information
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US6088717A (en) * 1996-02-29 2000-07-11 Onename Corporation Computer-based communication system and method using metadata defining a control-structure
US5905860A (en) * 1996-03-15 1999-05-18 Novell, Inc. Fault tolerant electronic licensing system
US5864620A (en) * 1996-04-24 1999-01-26 Cybersource Corporation Method and system for controlling distribution of software in a multitiered distribution chain
US5809145A (en) * 1996-06-28 1998-09-15 Paradata Systems Inc. System for distributing digital information
US6157721A (en) * 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6067582A (en) * 1996-08-13 2000-05-23 Angel Secure Networks, Inc. System for installing information related to a software application to a remote computer over a network
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6035403A (en) * 1996-09-11 2000-03-07 Hush, Inc. Biometric based method for software distribution
US6199053B1 (en) * 1996-09-30 2001-03-06 Intel Corporation Digital signature purpose encoding
US6021492A (en) * 1996-10-09 2000-02-01 Hewlett-Packard Company Software metering management of remote computing devices
US6006332A (en) * 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6049612A (en) * 1997-03-10 2000-04-11 The Pacid Group File encryption method and system
US6629138B1 (en) * 1997-07-21 2003-09-30 Tibco Software Inc. Method and apparatus for storing and delivering documents on the internet
US5983273A (en) * 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
US5991402A (en) * 1997-09-23 1999-11-23 Aegisoft Corporation Method and system of dynamic transformation of encrypted material
US5970475A (en) * 1997-10-10 1999-10-19 Intelisys Electronic Commerce, Llc Electronic procurement system and method for trading partners
US5991399A (en) * 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US20010011238A1 (en) * 1998-03-04 2001-08-02 Martin Forest Eberhard Digital rights management system
US6298446B1 (en) * 1998-06-14 2001-10-02 Alchemedia Ltd. Method and system for copyright protection of digital images transmitted over networks
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6425017B1 (en) * 1998-08-17 2002-07-23 Microsoft Corporation Queued method invocations on distributed component applications
US6859535B1 (en) * 1998-10-16 2005-02-22 Matsushita Electric Industrial Co., Ltd. Digital content protection system
US6331865B1 (en) * 1998-10-16 2001-12-18 Softbook Press, Inc. Method and apparatus for electronically distributing and viewing digital contents
US6499109B1 (en) * 1998-12-08 2002-12-24 Networks Associates Technology, Inc. Method and apparatus for securing software distributed over a network
US6449645B1 (en) * 1999-01-19 2002-09-10 Kenneth L. Nash System for monitoring the association of digitized information having identification indicia with more than one of uniquely identified computers in a network for illegal use detection
US6609128B1 (en) * 1999-07-30 2003-08-19 Accenture Llp Codes table framework design in an E-commerce architecture
US6289382B1 (en) * 1999-08-31 2001-09-11 Andersen Consulting, Llp System, method and article of manufacture for a globally addressable interface in a communication services patterns environment
US20020069265A1 (en) * 1999-12-03 2002-06-06 Lazaros Bountour Consumer access systems and methods for providing same
US6963971B1 (en) * 1999-12-18 2005-11-08 George Bush Method for authenticating electronic documents
US6636966B1 (en) * 2000-04-03 2003-10-21 Dphi Acquisitions, Inc. Digital rights management within an embedded storage device
US6718361B1 (en) * 2000-04-07 2004-04-06 Network Appliance Inc. Method and apparatus for reliable and scalable distribution of data files in distributed networks
US20020002611A1 (en) * 2000-04-17 2002-01-03 Mark Vange System and method for shifting functionality between multiple web servers
US6606604B1 (en) * 2000-05-31 2003-08-12 International Business Machines Corporation Incremental updates of items and prices on a customer's computer to reduce download times for frequently purchased items in e-commerce transactions in a method, system and program

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7336791B2 (en) * 2001-03-29 2008-02-26 Sony Corporation Information processing apparatus
US20030185399A1 (en) * 2001-03-29 2003-10-02 Ryuji Ishiguro Information processing apparatus
US20040102987A1 (en) * 2002-03-29 2004-05-27 Eiji Takahashi Content reproduction apparatus and content reproduction control method
US20050010757A1 (en) * 2003-06-06 2005-01-13 Hewlett-Packard Development Company, L.P. Public-key infrastructure in network management
US8019989B2 (en) * 2003-06-06 2011-09-13 Hewlett-Packard Development Company, L.P. Public-key infrastructure in network management
US7552468B2 (en) 2003-09-30 2009-06-23 Novell, Inc. Techniques for dynamically establishing and managing authentication and trust relationships
US20070294750A1 (en) * 2003-09-30 2007-12-20 Novell, Inc. Techniques for dynamically establishing and managing authentication and trust relationships
US7467415B2 (en) * 2003-09-30 2008-12-16 Novell, Inc. Distributed dynamic security for document collaboration
US20050120199A1 (en) * 2003-09-30 2005-06-02 Novell, Inc. Distributed dynamic security for document collaboration
US8015301B2 (en) 2003-09-30 2011-09-06 Novell, Inc. Policy and attribute based access to a resource
US20050068983A1 (en) * 2003-09-30 2005-03-31 Novell, Inc. Policy and attribute based access to a resource
US20110153619A1 (en) * 2009-12-22 2011-06-23 International Business Machines Corporation Personalized content links
US20120185701A1 (en) * 2011-01-13 2012-07-19 Helen Balinsky Document security system and method
US8560846B2 (en) * 2011-01-13 2013-10-15 Hewlett-Packard Development Company, L.P. Document security system and method
US20140143154A1 (en) * 2011-07-12 2014-05-22 Cisco Technology Inc. Software DRM Offline Purchase
US8984298B2 (en) * 2011-07-27 2015-03-17 Hewlett-Packard Development Company, L.P. Managing access to a secure content-part of a PPCD using a key reset point
US20150286839A1 (en) * 2013-12-02 2015-10-08 Omer Ben-Shalom Methods, systems, and apparatus to protect content based on persona
US20160357849A1 (en) * 2014-10-09 2016-12-08 Wrap Media, LLC Defining and delivering wrap packages of cards with insight content derived from the use of analytics
US10303857B2 (en) * 2014-10-22 2019-05-28 Irdeto B.V. Providing access to content

Also Published As

Publication number Publication date
US7017189B1 (en) 2006-03-21
AU2001273585A1 (en) 2002-01-08
US7430542B2 (en) 2008-09-30
WO2002001335A2 (en) 2002-01-03
US20050097057A1 (en) 2005-05-05
US20060123025A1 (en) 2006-06-08

Similar Documents

Publication Publication Date Title
US7430542B2 (en) System and method for activating a rendering device in a multi-level rights-management architecture
US7562395B2 (en) System and method for accessing protected content in a rights-management architecture
US6981262B1 (en) System and method for client interaction in a multi-level rights-management architecture
US7158953B1 (en) Method and system for limiting the use of user-specific software features
US7047411B1 (en) Server for an electronic distribution system and method of operating same
US6891953B1 (en) Method and system for binding enhanced software features to a persona
US6970849B1 (en) Inter-server communication using request with encrypted parameter
US7171692B1 (en) Asynchronous communication within a server arrangement
US6131162A (en) Digital data authentication method
EP1515214B1 (en) System and method for accessing protected content in a rights-management architecture

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MICROSOFT CORPORATION;REEL/FRAME:034766/0001

Effective date: 20141014