WO2002033509A2 - Systemes d'autorisation d'acces a des contenus des reseaux comprenant internet et procede de transmission correspondant - Google Patents

Systemes d'autorisation d'acces a des contenus des reseaux comprenant internet et procede de transmission correspondant Download PDF

Info

Publication number
WO2002033509A2
WO2002033509A2 PCT/US2000/028613 US0028613W WO0233509A2 WO 2002033509 A2 WO2002033509 A2 WO 2002033509A2 US 0028613 W US0028613 W US 0028613W WO 0233509 A2 WO0233509 A2 WO 0233509A2
Authority
WO
WIPO (PCT)
Prior art keywords
internet
authorization
network
media
flag
Prior art date
Application number
PCT/US2000/028613
Other languages
English (en)
Other versions
WO2002033509A3 (fr
Inventor
David W. Stebbings
Original Assignee
Recording Industry Association Of America
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Recording Industry Association Of America filed Critical Recording Industry Association Of America
Priority to AU1090401A priority Critical patent/AU1090401A/xx
Priority to PCT/US2000/028613 priority patent/WO2002033509A2/fr
Priority to EP00972208A priority patent/EP1332576A4/fr
Priority to AU2001210904A priority patent/AU2001210904B2/en
Priority to CA002425936A priority patent/CA2425936C/fr
Publication of WO2002033509A2 publication Critical patent/WO2002033509A2/fr
Publication of WO2002033509A3 publication Critical patent/WO2002033509A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44204Monitoring of content usage, e.g. the number of times a movie has been viewed, copied or the amount which has been watched
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8106Monomedia components thereof involving special audio data, e.g. different tracks for different languages
    • H04N21/8113Monomedia components thereof involving special audio data, e.g. different tracks for different languages comprising music, e.g. song in MP3 format
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • the present invention relates generally to an Internet global network or content authorization system and method associated therewith, and more particularly to an Internet authorization system and method where original recordings are embedded with, for example, an Internet or content authorization flag for the purpose of preventing unauthorized use or distribution of proprietary data on or via the Internet or other networked configuration.
  • Copyright owners include entertainment and education service providers, such as music recording and software industry companies. Their products and/or services include music, music videos, movies, games, educational information, and other audio or video information applications. Each of these service providers distribute a combination of audio and/or video, or other data through a network, including satellite, cable and networks such as the Internet, via one or more Internet Service Providers (ISPs).
  • ISPs Internet Service Providers
  • this data is generally stored on temporary or permanent storage media that is distributed through physical or electronic channels. Physically, the data is generally distributed through retail and point-of-sale stores and outlets. Electronically, the data is distributed over the Internet and intranets (i.e. electronic mail). These storage media include magnetic tapes (audio and video cassettes), computer floppy disks, and high-quality media, such as CDs, DVDs, PCs and laser discs.
  • U. S. Patent No. 4,972,471 incorporated herein by reference, describes a method of encoding a given recorded signal, made up of a host of frequencies, comprising modifying the recorded signal to selectively alter in a known manner a portion of the recorded signal to produce a machine recognizable start code.
  • the machine recognizable start code is generally imperceptible to normal human recognition when the recorded signal is played in its intended manner.
  • Prior Art Figure 2 which gives an overall view of the method of encoding, the audio signal 10 is processed through a filter and certain scanning frequencies 11 are separated from the signal for separate processing.
  • the scanning frequencies 11 first undergo a review 12 to locate a proper location within the signal to be encoded by placing of a start code.
  • the audio signal is replayed, and at the appropriate location, the start code is introduced by means of a device 13. Digitizing of the signal is carried out at 14 and provides a recognizable fingerprint 16. Thus, in recording of the signal, a "fingerprint" is generated, a start code is introduced into the audio signal, and the signal is recorded at 18. The processing of the scanning frequencies introduces a certain fixed delay which is compensated for by delaying of the other frequencies at device 20.
  • a sequence of code symbols to be embedded in an audio signal is derived as the output of an Error Control Encoder 25.
  • the resulting sequence of code symbols is further encoded by means of a Spread Spectra Modulator 26 to produce a code signal that represents the sequence of code symbols.
  • the code signal is then modified by means of a Code Signal Shaper 27 to produce a modified code signal with frequency component levels.
  • the dynamically modified code signal is then combined with the original audio signal by means of a Signal Combiner 28 to produce a composite audio signal, which is then recorded on a recording medium, such as a DAT, or is otherwise subjected to a transmission channel.
  • WO 9831010 describes an apparatus for monitoring and preventing unauthorized copying of digital data.
  • the apparatus includes a recording device for recording digital data on a first storage medium, and a reading device for reading from a second storage medium.
  • a computer which is connected to the recording device and the reading device over a bus, is programmed to execute pre-mastering instructions, as shown in Prior Art Figure 4, to enable reading of data from the second storage medium to record the data on the first storage medium.
  • the computer in WO 9831010 includes instructions for inhibiting copying of the data when the data is subject to copyright, and includes the detection of a notice of copyright in the data.
  • the pre-mastering instructions are inhibited from reading the data, which includes the copyright notice, so as to prevent any recording of the data on the first medium.
  • the authorization system will advantageously allow selective control of differing kinds of authorized uses that may be made.
  • the authorization system will allow no copying, a limited number of copying, or an unlimited number of copying.
  • the authorization system will also allow selective control of single listening/viewing, a limited number of listening/ viewing, an unlimited number of listening/viewing, or multiple listening/viewing.
  • the authorization system advantageously provides the capability to identify the source of an unauthorized use of proprietary data on a network, such as the Internet.
  • the present invention provides a system having the above and other advantages.
  • a feature and advantage of the present invention is to provide a novel and useful authorization system in which the above disadvantages are minimized.
  • a more specific feature and advantage of the present invention is to provide a system for encoding original recordings with an authorization system, which among other things, may solve the problems of unauthorized activity of proprietary data signals over networks, such as the Internet.
  • an Internet authorization system that is capable of identifying the existence and source of unauthorized use and copying of proprietary data via the Internet.
  • the Internet authorization flagging system of the present invention is compatible with the "Multi-Media Copy Management System" described in U.S. Patent No. 5,719,937, incorporated herein by reference.
  • the present invention is also compatible with other methods for processing or embedding coded signals as disclosed in U.S. Patent Nos. 4,595,950, 4,972,471, 5,319,735, which are incorporated herein by reference. Additionally, the present invention may be used in combination with a copyright flag as described in PCT application WO 9831010, also incorporated herein by reference.
  • an Internet authorization flag can be recorded on a recording medium or transmitted electronically, by transforming the flag, using a spread spectrum technique, into a modified code signal representing digital information, in such a way that the modified code signal can be combined with an original audio signal to form a composite audio signal.
  • This composite audio signal is not easily differentiable from the original audio signal by ordinary listening.
  • the modified code signal and the audio signal are combined to provide a composite audio signal in which the authorization flag is embedded in the audio as, or a function of, the modified code signal.
  • the digital information (containing, for example, the Internet authorization flag) may, in one alternative, be represented by a sequence of code symbols, which in turn is represented by a pseudo-random number sequence that is detectable by a matched filter.
  • Each composite audio signal can now be recorded or subjected to a transmission channel, which process may distort and/or modify the composite audio signal.
  • the digital information can, nevertheless, be recovered from the distorted or modified composite audio signal by a method that is a compliment or inverse of the method that produced the composite audio signal. In this way, the recovered digital information is reliable without any degrading of the quality of the composite audio signal or original information.
  • the present invention provides an Internet authorization system for preventing Internet access and unauthorized use of proprietary data over the Internet.
  • the system comprises; (a) a plurality of interconnected general purpose computers that are networked together in at least one of an intranet and Internet arrangement; (b) encoding means for encoding an Internet authorization flag, indicating authorized Internet access to proprietary data stored on a media, with at least one of a continuously and periodically encoded sequence, and optionally compressing the encoded Internet authorization flag; (c) media storage means for storing, in a media, proprietary data and the encoded Internet authorization flag; (d) a network system means for distributing the media to at least one of an Internet service provider, a network provider, a site provider and an authorized broker of the media; (e) searching means for searching data, contained on at least one of the Internet, intranet and network, for existence of an Internet authorization flag when a user accesses a web site on at least one of the Internet, intranet and network; and (f) printing means for printing a report indicating
  • the content authorization system comprises: (a) a plurality of at least one of workstations and computers, each including a first storage device for storing first data therein; and (b) a network connectable to said plurality of at least one of workstations and computers.
  • the network includes a second storage device for storing second data thereon.
  • the network is managed by or interconnectable with at least one of an Internet service provider, a network provider, a site provider, and an authorized broker or distributor of the proprietary data.
  • the network stores proprietary data including at least one authorization data flag indicating at least one authorization level indicative of authorized usage of the proprietary data for at least one of the network and plurality of at least one of workstations and computers.
  • a further embodiment of the present invention includes a method of using an Internet authorization system for preventing Internet access and unauthorized use of proprietary data over the Internet.
  • the method includes the steps of: (a) encoding an Internet authorization flag, indicating authorized Internet access to proprietary data stored on a media, with at least one of a continuously and periodically encoded sequence, and optionally compressing the encoded Internet authorization flag; (b) storing, in a media, the proprietary data and the encoded Internet authorization flag; (c) distributing the media to at least one of an Internet service provider, a site provider, a network provider, and an authorized broker of the media; (d) providing access to the proprietary data stored on the media responsive to the Internet authorization flag indicating authorized Internet access to the proprietary data; (e) searching data, contained on at least one of the Internet, intranet and network, for existence of the Internet authorization flag when a user accesses a web site on either the Internet, intranet and network; and (f) printing a report indicating a location of each unauthorized Internet use of said media not containing an Internet
  • Another process embodiment of the present invention includes a method of using a network authorization system for preventing network access and unauthorized use of proprietary data over the network.
  • the method includes the steps of: (a) encoding a network flag, indicating authorized network access to proprietary data stored on a media, with at least one of a continuously and periodically encoded sequence, and optionally compressing the encoded network authorization flag; (b) storing, in a media, the proprietary data and the encoded network authorization flag; (c) distributing media to at least one of a network service provider, a site provider and an authorized broker of the media; (d) providing access to the proprietary data stored on the media responsive to the network authorization flag indicating authorized network access to the proprietary data; (e) searching data, contained on at least one of the Internet, intranet and network, for existence of an Internet authorization flag when a user accesses a web site on at least one of the Internet, intranet and network; and (f) printing a report indicating a location of each unauthorized network use of the media not containing a network authorization
  • a further embodiment of the present invention includes a method for using a content authorization system for preventing electronic access and unauthorized use of proprietary data from a first destination to a second destination.
  • the method includes the steps of: (a) encoding a content authorization flag, indicating authorized electronic access to proprietary data stored on a media, with at least one of a continuously and periodically encoded sequence, and optionally compressing the content authorization flag; (b) storing, in a media, the proprietary data and the encoded content authorization flag; (c) distributing the media to at least one of an Internet service provider, network service provider, site provider, and an authorized broker of the media; (d) providing access to the proprietary data stored on the media responsive to a content authorization flag indicating authorized electronic access to the proprietary data; (e) searching data, contained on at least one of the Internet, intranet and network, for existence of the Internet authorization flag when a user accesses a web site on at least one of said Internet, intranet and network; and (f) printing a report indicating a location of each unauthorized content use
  • Figure 1 shows a conventional method for processing a coded information signal.
  • Figure 2 shows a conventional method of encoding a given recorded signal.
  • Figure 3 shows a conventional method for embedding a code signal in an audio signal.
  • Figure 4 shows conventional software instructions for monitoring and preventing unauthorized copying of digital data.
  • Figure 5 shows a block diagram of a data stream with a continuously encoded sequence that is compatible with the present invention.
  • Figure 6 shows a block diagram of a data stream with a periodically encoded sequence that is compatible with the present invention.
  • Figure 7 shows an authorization usage file header compatible with the present invention.
  • Figure 8 shows an exploded view of the authorization usage file header compatible with the present invention.
  • Figure 9 shows an alternative method of encoding an Internet authorization flag of the present invention.
  • Figure 10 shows a schematic of the monitoring process of the Internet authorization system of the present invention.
  • Figure 11 shows a block diagram of a computer used for implementing the computer processing in accordance with a computer implemented embodiment of the present invention.
  • Figure 12 illustrates a block diagram of the internal hardware of the computer of Figure 1 1.
  • Figure 13 illustrates a block diagram of an alternative computer of a type suitable for carrying out the present invention.
  • Figure 14 illustrates a flow chart of the monitoring process of the Internet authorization flagging system of the present invention.
  • Figure 15 illustrates a flow chart of a user's access in the monitoring process of the Internet authorization flagging system of the present invention.
  • the manipulations performed are often referred to in terms, such as adding or comparing, which are commonly associated with mental operations performed by a human operator. No such capability of a human operator is necessary, or desirable in most cases, in any of the operations described herein which form part of the present invention; the operations are machine operations.
  • Useful machines for performing the operation of the present invention include general purpose digital computers or similar devices.
  • the present invention also relates to an apparatus for performing these operations.
  • This apparatus may be specially constructed for the required purpose or it may comprise a general purpose computer as selectively activated or reconfigured by a computer program stored in the computer.
  • the procedures presented herein are not inherently related to a particular computer or other apparatus.
  • Various general purpose machines may be used with programs written in accordance with the teachings herein, or it may prove more convenient to construct a more specialized apparatus to perform the required method steps. The required structure for a variety of these machines will appear from the description given.
  • Internet authorization system consists of, or includes, an Internet authorization notice in the form of a flag. This flag is embedded in each original recording at the time of manufacture, such that a primary feature of the system is to prevent Internet, or other, access and use of any original recording that does not contain an Internet or content authorization flag.
  • any source material that has at least a single audio channel can take advantage of the present invention. Additionally, the distribution format is not limited, and can include various means as discussed herein.
  • Each authorization flag can be embedded using known embedding/encoding methods, which is compatible with the present invention. Encoding may be accomplished by adding, for example, an Internet authorization flag to a digital or analog master tape or digital stream, which may be compressed or uncompressed.
  • the Internet authorization flag may be embedded in digital format, for instance, as a code symbol or sequence of code symbols into a data source, such as a master audio signal. Generally, flag data can be embedded on either a continuous or periodic basis.
  • Figure 5 illustrates a block diagram of a data stream with a continuously encoded sequence that may be compatible with an Internet authorization flag of the present invention.
  • the data stream 30 consists of a master audio layer 31 and a flag data layer 32. Time increases from left to right.
  • the flag data layer 32 may carry a plurality of adjacent Internet authorization flags 33-43.
  • standard Internet flags 33-43 may be represented by one continuous flag within the flag data layer 32.
  • Figure 6 illustrates a block diagram of a data stream with a periodically encoded sequence that may also be compatible with an Internet authorization flag of the present invention.
  • the data stream 50 consists of a master audio layer 51 and a flag data layer 52, which may carry a plurality of fixedly or variably spaced Internet authorization flags 53, 54.
  • a master audio signal can be modified and combined with an original audio signal (e.g., music) to form a composite signal, which may be stored on media, such as a cassette, CD, DVD, electronic audio/video files, or the like.
  • the composite signal may be transmitted over a communication network, such as the Internet, other networks, or intranets.
  • encoding may be accomplished by adding an authorization usage header, of specified length, at the beginning of each digital or analog master tape or digital stream.
  • an authorization usage file header 200 which may include, for example, between 64 to 128 bits of information. Of course, any number of suitable bits of information may be used.
  • Header 200 includes one or more digital indicators pertaining to: (1) a copyright flag 202, used to identify whether a music is subject to copyright; (2) an Internet or content authorization flag 203, for determining whether music is authorized for Internet or other network activity; (3) Internet/content usage combinations 204, for determining the variety of permissible uses of music, such as listening, distribution and/or copying; (4) decryption keys 205, for locking and unlocking access to the music; and (5) reserved space 206 for future digital indicators. Additionally, header 200 is compatible with conventional electronic commerce payment systems, for facilitating and determining user payment over the Internet or other network.
  • encoding may be accomplished by interspersing digital indicators for copyright and Internet/content authorization flags 202, 203, throughout music 201, in addition to adding flags 202, 203, in the authorization usage file 200 at the beginning of a music file header.
  • each optionally coded signal which is modified or applied to the content of an original audio signal, satisfy certain threshold criterion; namely that code modification occurs in a manner that does not impair the intended quality of the signal; that the resulting composite signal is inaudible, distinctive, not easily erased or deleted, and is easily recoverable.
  • This criterion applies to alternative embodiments of the invention in which a media or electronic file may contain, in addition to an audio data signal, one or more video signals (e.g., movies, music videos, etc.).
  • the encoding process will occur before the final product or media (e.g., a music CD, music video, movie video, or an electronic file of the above, etc.) is mass produced and distributed.
  • a record manufacturing company produces and distributes the media, such as music CDs, to, for example, Internet Service Providers, (ISPs), or other network service providers, who copy the data, such as music, onto their web site 56.
  • ISPs Internet Service Providers
  • music copied from each authorized CD is accessible on the Internet 57.
  • an ISP is provided with computer software that is capable of proactively monitoring music being accessed on the Internet.
  • This encrypted software which is essential for user access to the music file supplied to the user, contains a monitoring mechanism for determining the types of uses, such as whether a user is listening, recording or copying music.
  • the software monitors music use by looking at the Internet flag authorization level of each user and permitting only those activities a user's authorization level allows.
  • An ISP's software is capable of searching the Internet (including chat rooms, etc.) and detecting all data packets that contain predetermined data, such as music, and further contains an Internet authorization flag. Tracking is accomplished, for example, using a web crawler or manually at the ISP level. Other techniques may also be used.
  • a search detects the predetermined data that does not contain an Internet authorization flag, one of two scenarios may occur: (1 ) a report would be issued indicating the location of unauthorized use, such as the domain server address, a user's modem telephone number, the user's home or other unique identification; or (2) some specific action may be taken.
  • decryption is required, using conventional techniques.
  • One conventional decryption technique is to transmit each audio signal with some form of a header. Once the signal is decrypted, then a determination can be made whether the music is authorized.
  • a user or receiving party desiring to access music over the world wide web will access an authorized broker or ISP domain site 56 on the Internet. That is, a legitimate chain of use begins with an Internet Service Provider or broker 59 that is authorized to provide certain music on the Internet, and for which a royalty is paid according to the number of hits that the ISP/broker receives for the music. On the receiving end, the amount of royalty a user pays when accessing music from an authorized ISP or broker 59 could be dependent on the level of authorization that a user desires. While the above discussion has discussed an example where the predetermined data comprises music, other types of data may also be used.
  • an Internet or content authorization flag contains differing values, reflecting varying levels of authorization.
  • Each level of authorization essentially dictates specified Internet or network uses of a musical recording or other predetermined data, such as whether a user could listen to the music, copy the music, or how many multiple copies can be made.
  • a basic mechanism of one embodiment, at the recipient's end, is encryption of the file and payment mechanisms that unlocks the file and enables a user to do certain things with the data or music. Encryption mechanisms will control whether a user is granted access to the music file. Payment mechanisms will control hat type of access is permitted, such as whether a user may listen only to the music, or whether a user may copy music to the Internet, to a local computer, or to a local area network.
  • Encryption and payment mechanisms on the Internet are well known.
  • Internet uses may include 'listens once', 'listens twice', 'do not copy', 'copy once', 'copy twice', 'copy thrice', 'multiple listeners', 'download', 'distribute', etc.
  • One level of authorization may allow a user to pay one rate for just listening.
  • Another level of authorization may control the number of copies a user can make of a musical recording.
  • One basic mechanism for allowing copy control involves incorporating a counter into the ISP-provided software, which does the certification process of verifying each user and verifying that payment was made.
  • the software counter inspects that part of the encryption zone and verifies that payment was received for one copy and that one copy was made. Once this information is verified, the software prevents a user from making additional unauthorized copies of that music. Additionally, the software may be tamper-resistant such that breaches to the software is detectable.
  • Another usefulness of embedding Internet authorization flag is the ability to track distribution of music on the Internet.
  • the application of a coded identification signal, via the Internet authorization flag, to the genuine content of an original recording serves to establish its source and ownership. Since each original recording is embedded with such an Internet authorization flag, a search for the flag's existence would provide an important legal or other tracing 'hit' when a user accesses an Internet Service Provider's web site 56 and downloads the information, for instance. Thus, Internet tracking is triggered when a 'hit' occurs via a hot link.
  • the Internet authorization flag may be used in combination with a copyright flag, which may also be embedded in an original audio signal.
  • a copyright flag which may also be embedded in an original audio signal.
  • both copyright and Internet authorization flags can be embedded signals.
  • each musical recording will contain both flags, or at least an Internet authorization flag, at the time the musical recording is uploaded onto the Internet for transmission.
  • the copyright flag does not provide any information as to use of the copyrighted work. It merely indicates that the music is a copyrighted work.
  • an Internet flag basically indicates that a user is licensed to place, access and/or transmit an original musical recording on the Internet in a predetermined manner.
  • a user who receives a musical recording containing an Internet authorization flag could receive a special tape or CD from the recording company through the mail.
  • This tape or CD would be configured differently from other tapes or CD's sold in retail stores, because the user would be told that the tape or CD contains special flags for Internet use, making the user an authorized Internet user. Consequently, the user would be allowed to place the music on the Internet by the existence of the Internet authorization flag embedded in the musical recording, and by the use of the special CD configured to allow specified uses (i.e. copying) from/to the Internet.
  • Figure 1 1 is an illustration of a computer 58 used for implementing the computer processing in accordance with a computer implemented embodiment of the present invention.
  • the procedures described above may be presented in terms of program procedures executed on, for example, a computer or network of computers.
  • computer 58 has a central processing unit (CPU) 68 having disk drives 69, 70.
  • Disk drives 69, 70 are merely symbolic of a number of disk drives that might be accommodated by computer 58. Typically, these would include a floppy disk drive, as at 69, a hard disk drive (not shown), and a CD ROM or digital video disk, as indicated by the slot at 70.
  • the number and type of drives varies, typically with different computer configurations.
  • Disk drives 69, 70 are, in fact, options, and for space considerations, may be omitted from the computer system used in conjunction with the processes described herein.
  • Computer 58 also has a display 71 upon which information is displayed.
  • the display is optional for the central computer used in conjunction with the system described herein.
  • a keyboard 72 and a pointing device 73, such as mouse 73, will be provided as input devices to interface with central processing unit 68.
  • keyboard 72 may be supplemented or replaced with a scanner, card reader, or other data input device.
  • the pointing device 73 may be a mouse, touch pad control device, track ball device, or any other type of pointing device.
  • computer 58 may also include a CD ROM reader 95 and CD recorder 96, which are interconnected by a bus 97 along with other peripheral devices 98 supported by the bus structure and protocol.
  • Bus 97 serves as the main information highway interconnecting other components of the computer. It is connected via an interface 99 to computer 58.
  • FIG 12 illustrates a block diagram of the internal hardware of the computer of Figure 1 1.
  • CPU 75 is the central processing unit of the system, performing calculations and logic operations required to execute a program.
  • ROM read only memory
  • RAM random access memory
  • Disk controller 78 interfaces one or more disk drives to the system bus 74. These disk drives may be floppy disk drives such as 79, or CD ROM or DVD (digital video/versatile disk) drives, as at 80, or internal or external hard drives 81. As previously indicated, these various disk drives and disk controllers are optional devices.
  • a display interface 82 permits information from bus 74 to be displayed on the display 83.
  • display 83 is also an optional accessory for a central or remote computer in the communication network, as are infrared receiver 88 and transmitter 89. Communication with eternal devices occurs using communications port 84.
  • the computer also includes an interface 85, which allows for data input through the keyboard 86 or pointing device, such as a mouse 87.
  • Figure 14 illustrates a flow chart of the monitoring process of the Internet authorization flagging system of the present invention.
  • the process begins at box 100 where an Internet authorization flag is embedded onto a media.
  • the media is distributed to an ISP or authorized broker, which loads the media onto its domain web site, as indicated in box 102.
  • an ISP uses software capable of detecting data packets containing music
  • an ISP searches the Internet for music data packets, as at box 103.
  • the software determines whether each packet contains an Internet authorization flag. If a flag exists, Internet use is authorized, as at box 108. If a flag does not exist in the music data packet, a determination query is made as to whether specific action is taken, as at box 105. If so, specific action is initiated, as at box 107. If not, a report is issued indicating the location of unauthorized Internet access, as at box 106.
  • FIG 15 illustrates a flow chart of a user's access in the monitoring process of the Internet authorization flagging system of the present invention.
  • This process begins with a user accessing an ISP's web site 60 for a desired music. (Box 109).
  • a user requests a desired level of Internet authorization, which is reflected in a specified value of the Internet authorization flag. (Box 110).
  • a user pays for the corresponding Internet authorization level, (box 1 1 1), and receives the desired option of predetermined authorization, which may be 'listen only' (box 112), 'record only' (box 1 13), 'record once' (box 1 14), 'multiple listening' (box 115), or the like (e.g. transmit for redistribution or sale, multiple recording, etc.). Only those Internet uses a user's authorization level allows will be permitted.
  • the present invention may be directed to video information applications, such as movies, music videos, and other entertainment and educational videos. Additionally, distribution of music over the Internet may involve multiple brokers and multiple payment mechanisms. Use of the present invention is not limited to the above-mentioned applications.
  • the present invention may be generally used for the protection of information carrying signals or software of any kind that may be copied without authorization.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

La présente invention concerne un système d'autorisation d'accès à Internet ou à un contenu quelconque. Ledit système fournit un avis d'autorisation d'accès à Internet qui se présente sous la forme d'un indicateur. Ledit indicateur peut être intégré à chaque enregistrement original au moment de sa création, de telle sorte que le système d'identification a pour objectif principal d'empêcher l'accès à Internet et l'utilisation non-autorisée d'un quelconque enregistrement original ne contenant pas un indicateur d'autorisation d'accès à Internet. L'indicateur d'autorisation d'accès à Internet peut être enregistré sur des supports, tels que des bandes audionumériques (BANs), des disques compacts (CDs), des vidéodisques numériques (DVDs), et des ordinateurs personnels (PCs), ou soumis à un canal ou un réseau de transmission, tel que satellite, câble, Internet ou intranets. Le système d'indication d'avis d'autorisation d'accès à Internet permet de contrôler différentes sortes d'éventuelles utilisations autorisées d'Internet, et peut identifier l'existence et l'emplacement d'une utilisation d'Internet non-autorisée.
PCT/US2000/028613 2000-10-16 2000-10-16 Systemes d'autorisation d'acces a des contenus des reseaux comprenant internet et procede de transmission correspondant WO2002033509A2 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
AU1090401A AU1090401A (en) 2000-10-16 2000-10-16 Content authorization system over networks including the internet and method fortransmitting same
PCT/US2000/028613 WO2002033509A2 (fr) 2000-10-16 2000-10-16 Systemes d'autorisation d'acces a des contenus des reseaux comprenant internet et procede de transmission correspondant
EP00972208A EP1332576A4 (fr) 2000-10-16 2000-10-16 Systemes d'autorisation d'acces a des contenus des reseaux comprenant internet et procede de transmission correspondant
AU2001210904A AU2001210904B2 (en) 2000-10-16 2000-10-16 Content authorization system over networks including the internet and method for transmitting same
CA002425936A CA2425936C (fr) 2000-10-16 2000-10-16 Systemes d'autorisation d'acces a des contenus des reseaux comprenant internet et procede de transmission correspondant

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2000/028613 WO2002033509A2 (fr) 2000-10-16 2000-10-16 Systemes d'autorisation d'acces a des contenus des reseaux comprenant internet et procede de transmission correspondant

Publications (2)

Publication Number Publication Date
WO2002033509A2 true WO2002033509A2 (fr) 2002-04-25
WO2002033509A3 WO2002033509A3 (fr) 2002-09-12

Family

ID=21741899

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/028613 WO2002033509A2 (fr) 2000-10-16 2000-10-16 Systemes d'autorisation d'acces a des contenus des reseaux comprenant internet et procede de transmission correspondant

Country Status (4)

Country Link
EP (1) EP1332576A4 (fr)
AU (2) AU1090401A (fr)
CA (1) CA2425936C (fr)
WO (1) WO2002033509A2 (fr)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5809145A (en) * 1996-06-28 1998-09-15 Paradata Systems Inc. System for distributing digital information
US6006332A (en) * 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US6044471A (en) * 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US6052780A (en) * 1996-09-12 2000-04-18 Open Security Solutions, Llc Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100534180C (zh) * 1998-03-16 2009-08-26 联信技术公司 用于连续控制和保护媒体内容的方法和装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5809145A (en) * 1996-06-28 1998-09-15 Paradata Systems Inc. System for distributing digital information
US6052780A (en) * 1996-09-12 2000-04-18 Open Security Solutions, Llc Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information
US6006332A (en) * 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US6044471A (en) * 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1332576A2 *

Also Published As

Publication number Publication date
EP1332576A2 (fr) 2003-08-06
AU1090401A (en) 2002-04-29
WO2002033509A3 (fr) 2002-09-12
EP1332576A4 (fr) 2004-09-15
CA2425936A1 (fr) 2002-04-25
CA2425936C (fr) 2007-09-25
AU2001210904B2 (en) 2006-09-28

Similar Documents

Publication Publication Date Title
US6564253B1 (en) Content authorization system over networks including searching and reporting for unauthorized content locations
US6449367B2 (en) Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
KR100573627B1 (ko) 기록된신호의복사방지용시스템
KR100594954B1 (ko) 콘텐트 정보와 이와 관련된 추가 정보를 전송하는 시스템
KR100611740B1 (ko) 핑거프린트 기반 불법복제 콘텐츠 추적 시스템 및 그 방법
Jonker et al. Digital rights management in consumer electronics products
JPH11177924A (ja) 信号再生装置、信号記録装置、信号記録システム、信号再生方法、並びに、信号記録方法
WO2005122149A1 (fr) Système de gestion de licence et méthode de gestion de licence
Lacy et al. Music on the Internet and the intellectual property protection problem
Andreaux et al. Copy protection system for digital home networks
Marks et al. Technical protection measures: The intersection of technology, law and commercial licenses
KR20020087980A (ko) 카피 방지 신호 처리 방법 및 장치
AU2001210904B2 (en) Content authorization system over networks including the internet and method for transmitting same
Traw Technical challenges of protecting digital entertainment content
AU2001210904A1 (en) Content authorization system over networks including the internet and method for transmitting same
JP4326776B2 (ja) データ記録装置、データ再生装置、データ出力装置及び配信システム
Ghatak et al. Digital Rights Management: An integrated secure digital content distribution technology
JP3875853B2 (ja) データ記録装置
Pedraza MP3: Second Verse
Moskowitz A solution to the napster phenomenon: Why value cannot be created absent the transfer of subjective data
ODISC et al. Willem Jonker and Jean-Paul Linnartz
JP2007503040A (ja) デジタル情報のコピー防止方法
KR20040085210A (ko) 복제방지된 콘텐츠의 배포를 막는 방법 및 시스템

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2425936

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2001210904

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 2000972208

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2000972208

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase in:

Ref country code: JP