WO2002023315A3 - Systeme destine a la gestion des droits, permettant la lecture de contenu numerique en ligne - Google Patents

Systeme destine a la gestion des droits, permettant la lecture de contenu numerique en ligne Download PDF

Info

Publication number
WO2002023315A3
WO2002023315A3 PCT/US2001/026495 US0126495W WO0223315A3 WO 2002023315 A3 WO2002023315 A3 WO 2002023315A3 US 0126495 W US0126495 W US 0126495W WO 0223315 A3 WO0223315 A3 WO 0223315A3
Authority
WO
WIPO (PCT)
Prior art keywords
rights
content files
permitting
digital content
keys
Prior art date
Application number
PCT/US2001/026495
Other languages
English (en)
Other versions
WO2002023315A9 (fr
WO2002023315A2 (fr
Inventor
Bin Xu
Weijun Li
Kyle Smith
Dalun Bao
Original Assignee
Aladdin Knowledge Systems Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aladdin Knowledge Systems Ltd filed Critical Aladdin Knowledge Systems Ltd
Priority to AU2001285265A priority Critical patent/AU2001285265A1/en
Publication of WO2002023315A2 publication Critical patent/WO2002023315A2/fr
Publication of WO2002023315A9 publication Critical patent/WO2002023315A9/fr
Publication of WO2002023315A3 publication Critical patent/WO2002023315A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/108Transfer of content, software, digital rights or licenses
    • G06F21/1083Partial license transfers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

L'invention concerne un système destiné à la gestion des droits relatifs à un ou plusieurs fichiers de contenu numérique dans un réseau informatique, permettant la lecture en ligne de ces fichiers de contenu par un utilisateur autorisé. Pour gérer ces droits, le système code les fichiers de contenu afin d'empêcher tout accès non autorisé aux fichiers. Le codage s'effectue à l'aide d'une ou de plusieurs clés associées à un ou plusieurs segments du fichier de contenu. Ces clés permettent à un utilisateur autorisé de décoder et de lire les fichiers de contenu ultérieurement. Lorsqu'il reçoit les clés, un système d'utilisateur final récupère une licence d'un serveur de licences précisant les droits de l'utilisateur vis à vis des fichiers de contenu.
PCT/US2001/026495 2000-09-12 2001-08-24 Systeme destine a la gestion des droits, permettant la lecture de contenu numerique en ligne WO2002023315A2 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001285265A AU2001285265A1 (en) 2000-09-12 2001-08-24 System for managing rights and permitting on-line playback of digital content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US65990200A 2000-09-12 2000-09-12
US09/659,902 2000-09-12

Publications (3)

Publication Number Publication Date
WO2002023315A2 WO2002023315A2 (fr) 2002-03-21
WO2002023315A9 WO2002023315A9 (fr) 2002-12-19
WO2002023315A3 true WO2002023315A3 (fr) 2003-08-07

Family

ID=24647295

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/026495 WO2002023315A2 (fr) 2000-09-12 2001-08-24 Systeme destine a la gestion des droits, permettant la lecture de contenu numerique en ligne

Country Status (2)

Country Link
AU (1) AU2001285265A1 (fr)
WO (1) WO2002023315A2 (fr)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7631318B2 (en) 2002-06-28 2009-12-08 Microsoft Corporation Secure server plug-in architecture for digital rights management systems
US7549060B2 (en) * 2002-06-28 2009-06-16 Microsoft Corporation Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system
US7353402B2 (en) 2002-06-28 2008-04-01 Microsoft Corporation Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system
US7502945B2 (en) 2002-06-28 2009-03-10 Microsoft Corporation Using a flexible rights template to obtain a signed rights label (SRL) for digital content in a rights management system
US20050227763A1 (en) * 2004-03-31 2005-10-13 Microsoft Corporation Game controller power management
KR100513297B1 (ko) * 2003-01-24 2005-09-09 삼성전자주식회사 인트라넷에서의 멀티미디어 컨텐츠 관리 시스템 및 방법
US7827156B2 (en) 2003-02-26 2010-11-02 Microsoft Corporation Issuing a digital rights management (DRM) license for content based on cross-forest directory information
US7512798B2 (en) 2003-06-27 2009-03-31 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7549062B2 (en) 2003-06-27 2009-06-16 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
US7594275B2 (en) 2003-10-14 2009-09-22 Microsoft Corporation Digital rights management system
US7210165B2 (en) * 2003-10-29 2007-04-24 Microsoft Corporation Pre-licensing of rights management protected content
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
FR2868654B1 (fr) * 2004-04-06 2007-06-22 Medialive Procede et systeme de diffusion securisee de flux audiovisuels proteges a un groupe dynamique de recepteurs
US8060923B2 (en) 2004-04-23 2011-11-15 Microsoft Corporation Trusted license removal in a content protection system or the like
MX2007006536A (es) * 2004-12-03 2007-09-19 Mattel Inc Cumplimiento de la gestion de derechos, digitales, con dispositivo de medios digitales, portatil.
GB0514492D0 (en) 2005-07-14 2005-08-17 Ntnu Technology Transfer As Secure media streaming
US7515710B2 (en) 2006-03-14 2009-04-07 Divx, Inc. Federated digital rights management scheme including trusted systems
EP4213033A1 (fr) 2007-01-05 2023-07-19 DivX, LLC Système de distribution vidéo avec reproduction progressive
CN101861583B (zh) 2007-11-16 2014-06-04 索尼克Ip股份有限公司 用于多媒体文件的分级及简化索引结构
WO2011068668A1 (fr) 2009-12-04 2011-06-09 Divx, Llc Systèmes et procédés de transport de matériel cryptographique de train de bits élémentaire
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8787570B2 (en) 2011-08-31 2014-07-22 Sonic Ip, Inc. Systems and methods for automatically genenrating top level index files
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
CN107111477B (zh) 2015-01-06 2021-05-14 帝威视有限公司 用于编码内容和在设备之间共享内容的系统和方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5222134A (en) * 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5754646A (en) * 1995-07-19 1998-05-19 Cable Television Laboratories, Inc. Method for protecting publicly distributed software
WO1998042098A1 (fr) * 1997-03-14 1998-09-24 Cryptoworks, Inc. Technique de gestion des droits sur des produits numeriques
US5999622A (en) * 1995-11-22 1999-12-07 Microsoft Corporation Method and apparatus for protecting widely distributed digital information

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5222134A (en) * 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5754646A (en) * 1995-07-19 1998-05-19 Cable Television Laboratories, Inc. Method for protecting publicly distributed software
US5999622A (en) * 1995-11-22 1999-12-07 Microsoft Corporation Method and apparatus for protecting widely distributed digital information
WO1998042098A1 (fr) * 1997-03-14 1998-09-24 Cryptoworks, Inc. Technique de gestion des droits sur des produits numeriques

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
NOGHANI B S ET AL: "REDUCING LATENCY ON THE INTERNET USING COMPONENT-BASED DOWNLOAD AND FILE-SEGMENT TRANSFER PROTOCOL: EXPERIMENTAL RESULTS", PROCEEDINGS OF THE SYMPOSIUM OF PERFORMANCE EVALUATION OF COMPUTER AND TELECOMMUNICATION SYSTEMS, XX, XX, 16 July 2000 (2000-07-16), pages 324 - 331, XP001012275 *

Also Published As

Publication number Publication date
AU2001285265A1 (en) 2002-03-26
WO2002023315A9 (fr) 2002-12-19
WO2002023315A2 (fr) 2002-03-21

Similar Documents

Publication Publication Date Title
WO2002023315A3 (fr) Systeme destine a la gestion des droits, permettant la lecture de contenu numerique en ligne
US11727376B2 (en) Use of media storage structure with multiple pieces of content in a content-distribution system
EP1399846B1 (fr) Moteur de recherche et gestion numerique de droits d'auteur
MY146340A (en) Method of protecting and managing digital contents and system for using thereof
AU4717501A (en) System and method for accessing protected content in a rights-management architecture
CA2568739A1 (fr) Systeme, procede et programme informatique destines a la gestion des droits numeriques d'un contenu protege
WO2008085917A3 (fr) Technique d'échange de jetons pour des dispositifs de lecture de supports
EP2511823A3 (fr) Procédés et systèmes pour distribuer un contenu via un réseau utilisant des agents d'accès conditionnel distribués et des agents sécurisés, et pour réaliser la gestion des droits numériques (DRM)
WO2000057684A3 (fr) Procede d'obtention d'une boite noire permettant d'executer des fonctions de decryptage et de cryptage dans un systeme numerique de gestion des droits (drm)
DE69926483D1 (de) Sichere verteilung von digitalen darstellungen
WO2002001326A3 (fr) Systeme et procede d'interaction client dans une architecture de gestion des droits d'auteur multiniveaux
WO2006109982A1 (fr) Structure de donnees de licence et procede d'emission de licence
WO2003027924A1 (fr) Systeme de gestion d'autorisation d'utilisation de contenu et procede de gestion
WO2001065545A3 (fr) Procede et appareil d'utilisation de serveurs de fichiers non proteges destines au stockage d'informations protegees
WO2003007298A3 (fr) Appareil de lecture de contenu
WO2004027622A3 (fr) Procede et systeme de distribution securisee
WO2000059151A3 (fr) Restitution de contenu electronique sous forme cryptee de protection des droits
EP1223496A3 (fr) Procédé de cryptage pour limiter le nombre maximal d'accès à un fichier électronique d'un contenu prédéterminé
US10558786B2 (en) Media content encryption and distribution system and method based on unique identification of user
AU2012227266A1 (en) Use of media storage structure with multiple pieces of content in a content-distribution system
WO2001065796A3 (fr) Procede et systeme de diffusion de medias numeriques
GB2400707A (en) Providing an unencrypted index of encrypted content to a search engine
GB2367668A (en) Search engine allowed access to encrypted data
KR20040023092A (ko) 컨텐츠 소유자를 위한 디지털 저작권 보호 방법

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PH PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: C2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PH PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: C2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

COP Corrected version of pamphlet

Free format text: PAGES 1/6-6/6, DRAWINGS, REPLACED BY NEW PAGES 1/5-5/5; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP