WO2007029148A2 - Method and system for controlling access to a content item and computer program products therefore - Google Patents

Method and system for controlling access to a content item and computer program products therefore Download PDF

Info

Publication number
WO2007029148A2
WO2007029148A2 PCT/IB2006/053029 IB2006053029W WO2007029148A2 WO 2007029148 A2 WO2007029148 A2 WO 2007029148A2 IB 2006053029 W IB2006053029 W IB 2006053029W WO 2007029148 A2 WO2007029148 A2 WO 2007029148A2
Authority
WO
WIPO (PCT)
Prior art keywords
identity
content item
license
access
proof token
Prior art date
Application number
PCT/IB2006/053029
Other languages
French (fr)
Other versions
WO2007029148A3 (en
Inventor
Willem Jonker
Rene Van Buuren
Original Assignee
Koninklijke Philips Electronics N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics N.V. filed Critical Koninklijke Philips Electronics N.V.
Publication of WO2007029148A2 publication Critical patent/WO2007029148A2/en
Publication of WO2007029148A3 publication Critical patent/WO2007029148A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/045Payment circuits using payment protocols involving tickets
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]

Definitions

  • the present invention relates to a system and method for controlling access to a content item.
  • DRM digital rights management systems
  • content item is used to denote files containing music, songs, ring tones, movies, TV programs, pictures, texts such as books or articles, electronic games and other types of data. It is to be noted that a content item may be made up of several different files. A content item may comprise a "teaser" or short fragment of a more extended content item.
  • Producers of proprietary content such as music and/or movies have developed complex distribution systems and schemes in order to allow for a gradual access to the contents through a variety of media.
  • movies have been made accessible by means of movie theatres in which individuals are allowed to view a movie once upon payment of a fee.
  • a second phase in the release of the content of high-end movies is e.g. rentals of DVD's and subsequent the option to buy such DVD's.
  • DVD's on the market for home viewing could affect visiting numbers in theatres in a negative way.
  • individuals of the theatre audience could be an eager audience for home viewing and therefore for purchasing a copy to be viewed at home privately, before, during or shortly after viewing the movie in the cinema.
  • distributing DVD's during the theatre release period could seriously affect the operative exploitation model.
  • WO 03/100569 discloses a method and system of electronically associating the sale of a recording of a live performance or event with the sale of a ticket to that event, so that the purchaser is able to automatically acquire the recording subsequent to his attendance at the event.
  • a disadvantage of this method and system is that any person who can present a valid ticket is permitted to acquire the recording, even if the person did not in fact attend the event.
  • the present invention provides a method of controlling access to a content item to an entity having a identity, whereby the access to the content item is related to activities at a predetermined venue, comprising steps for: - registering a presence of the entity at the predetermined venue, and
  • An advantage of such a method allows for providing access to the content item such as the movie or music based on a presence that is coupled to an individual.
  • a method according to the invention therefore provides the option of offering a person having watched a movie or buying a theater ticket to subsequently also buy the rights to watch the movie at home while maintaining the option of a phased release of such movies as described in the above.
  • Another option is to allure people to come to a venue by offering them exclusive access to content based on their activities such a venue or based on their presence on such a venue.
  • registering the presence is based on registering personal identification data or data pertaining to an authorized domain of a digital rights management system.
  • a license for the content data can be issued to the person belonging to the identity.
  • Digital rights management systems comprising authorized domains are known in the art.
  • An embodiment of coupling the exemplary payment of the theater ticket by the person with the identity is to use a proximity connection such as a near field connection NFC of an RF-id connection between the mobile device that is coupled to the identity and a proof token issuing device.
  • a wired connection is also possible but might be experienced as awkward during use.
  • the near filed connection can be embodied by means of a NFC reader module connected to a server for issuing proof tokens directly or via a computer network and a near filed module that is connected or embedded to the mobile device.
  • a bar code reader can be used in conjunction with a bar code coupled to the identity or a mobile device.
  • the transaction of buying the theater ticket can be coupled to a personal device.
  • a license can be provided to the person upon purchasing such a license or fulfilling a requirement for obtaining the license.
  • a proof token is provided to the identity in a technical form that is to be placed in a memory of the device comprising a link to the persons identity, such as a mobile phone or a media player with a DRM identificator belonging to an authorized domain of the identity.
  • a token can be provided when purchasing a cinema ticket to see a movie or when the person visits a venue, which visit is deemed desirable by a party willing to provide a license in return.
  • the payment is made via the mobile device and the proof token is entered into the device upon completion of the payment.
  • the token is sent directly to a server of the license provider with a link to the authorized domain in which the license can be effectuated by means of rendering or playing of the content.
  • the license may be obtained, e.g. at the cash register of the theater or via the Internet or by any convenient means.
  • a license may be obtained via on a transaction over the internet in which use is made of the proof token or other positive determination of the identity as known by the license issuer, such as based of the data stored while performing the exemplary theater ticket purchasing transaction.
  • Fig. 1 is a schematic representation of an embodiment according to the present invention.
  • Fig. 2 is a schematic representation of a further embodiment according to the present invention.
  • Fig. 3 is a sequence diagram of a method according to the embodiment of fig. i;
  • Fig. 4 is a sequence diagram according to the embodiment of fig. 2;
  • Fig. 5 is a flow-chart of a method according to the present invention.
  • a preferred embodiment according to the present invention is a system
  • the system comprises a NFC module of RF-ID reader 6. Also a bar code reader can be used here or a biometric scanner of any kind (e.g. iris, finger prints).
  • the NFC reader is coupled to a proof token issuer for providing a proof token upon validation of a mobile device such as a mobile phone 4.
  • the mobile phone 4 is provided with an identification module 5 such as a SIM card and a NFC module for connecting to the reader 6.
  • the proof token issuer is linked via a data connection to a token that is equipped to check whether a proof token provided to it is in order for providing a license.
  • the proof token verifier is connected to a license issuer, which may be a server for issuing a license that can be used by the person belonging to an identity to enjoy the promised content.
  • the proof token issuer 8, the proof token verifier 10 and the license issuer may be combined into one server that is accessible via e.g. the internet or that is present at a theater providing the movie show.
  • the message 21 comprises data, such as an IMSI number, about the mobile phone that is linked to the identity of the person buying the theater ticket. Such linkage may be materialized by an account the person has with the mobile phone or network operator. Because of the account, the use of the phone is quite restricted to the one person.
  • the message 21 is received by the NFC reader 6 which passes the data on to the proof token issuer by means of message 22.
  • the proof token issuer produces a proof token to be stored on the mobile phone or even the SIM card of the phone.
  • a message 31 may be sent to the proof token verifier for informing it of the existence of the license.
  • the proof token issuer sends the proof token to the NFC reader for further transmission via message 24 to the mobile phone 4.
  • the mobile phone is made to transmit the proof token to the NFC reader by means of message 25.
  • the proof token is transmitted further to the proof token verifier my means of message 26.
  • the proof token verifier checks the validity of the proof token and sends any resulting data to the license issuer 12 in a message 27.
  • the license issuer makes a license for enabling the person to what he is entitled to, such as several viewings of the movie or a pre-determined period of viewings, and assembles a license based on these data.
  • the resulting license is sent to the mobile phone via at least the NFC module.
  • the messages that are used for this process are messages 28,29,30.
  • the license-issuer 12 may send a message 28 back to the proof token verifier 10, which in its turn send a message 29 to the NFC module 6. Both the messages 28 and 29 may be combined into one message directly from the license issuer 12 to the NFC module 6.
  • the message 30 is subsequently sent from the NFC module 6 to the mobile phone 4.
  • a biometric scanning device that scans features of a person 14 belonging to a known authorized domain of a DRM system.
  • the biometric scanner is connected to a storage device 18 for storing data pertaining to a ticket purchasing transaction at a movie theater in conjunction with measured biometric data belonging to the person having the identity. Based on such data, later on, when the person wishes to acquire a license, a determination can be made by the license issuer 10 that a license for rendering or play back in the authorized domain of the person may be issued and transferred to the person.
  • the license can be provided to the identity based on any manner of authentication that the content provider deems sufficiently 'safe' for protection of its rights.
  • FIG 4 a transition diagram is shown representing subsequent messages embodying several steps of a method according to the invention in line with the embodiment of figure 2.
  • the message 42 comprises information with respect to the authorized domain of the person which is to be combined with information with respect to biometric features of that person which is to be obtained by the biometric scanner 16. After the biometric readings are performed by the biometric scanner 16, the information with respect to authorized domain 14, which was conveyed in message 42, is combined with the biometric data and both are sent to the storage device 18 by means of message 33.
  • a message 34 is sent to the license issuing device 10 comprising the data with respect to the authorized domain of message 42 and the biometric data of the person having the identity.
  • a confirmation 35 is also sent from the storage device 18 to the device of the authorized domain in order to provide a confirmation to the person that all the necessary data for obtaining a license are stored and that later on he may purchase a license on basis of the stored data.
  • the message 33 and 34 may be combined into one message and the devices 18 and 10 may be combined in one device.
  • step 56 the person owning the authorized domain decides to purchase a license to see the movie, e.g. before, during or after he watches the movie in the movie theatre.
  • step 52 the person having the identity purchases a ticket at a movie theatre.
  • step 52 a proof token is issued to the person by a proof token issuing device which may be embodied as a server on the Internet.
  • the proof token is linked to the identity embodied by a mobile phone of the person having the identity.
  • the person having the identity may decide to want to purchase a license for viewing the movie. This may happen before viewing the movie, e.g. based on preview screens in the theatre or posters in the theatre, during the showing of the movie, e.g. during the intermission, or after a viewing of the movie. This may even happen days or weeks after the viewing has taken place. In any case, the license needs to be purchased during the time of the proof token. In step 53, a request is made for the purchase of the license.
  • the request combined with data pertaining to the proof token and of the identity, such as data pertaining to the SIM-card of the mobile telephone, will be sent to a verifying device such that in step 54 a check can be made with respect to the validity of the proof token.
  • a payment for obtaining the license can be made.
  • Such a payment can be dependent on the extent of the license e.g. dependent of whether such a license is valid for some days or a few weeks, for some viewings or a larger number of viewings.
  • step 56 the license is issued, the license comprising a rights expression as to e.g. the duration or the number of viewings.
  • the method ends in step 57.
  • the invention has been described with reference to the above embodiments. The person skilled in the art may combine several embodiments or use insights that are obvious to him within the disclosure of the present document. The invention is not limited to the above description. The rights are conferred by the annexed claims.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention provides a method of controlling access to a content item to an entity having a identity, whereby the access to the content item is related to a predetermined venue, comprising steps for: registering a presence of the entity at the predetermined venue, and providing access to the content item based on the registration, which access is restricted to the identity. An advantage of such a method is that e.g. a license can be provided to a person going to the cinema to see a movie, which license may allow for viewing the movie in an authorized domain belonging to the person. With such a system the problem that free distribution of a movie allows for unauthorized copying is solved while enabling sales to persons qualifying for a purchase by their presence at the venue.

Description

Method and system for controlling access to a content item and computer program products therefore
The present invention relates to a system and method for controlling access to a content item.
It is known to provide digital rights management systems (DRM) for allowing listeners and viewers access to proprietary content such as movies and music. Such digital right management systems are also used to prevent unauthorized rendering, access and/or copying of such content, as copying growingly becomes easier and more accessible to the public.
The term "content item" is used to denote files containing music, songs, ring tones, movies, TV programs, pictures, texts such as books or articles, electronic games and other types of data. It is to be noted that a content item may be made up of several different files. A content item may comprise a "teaser" or short fragment of a more extended content item.
Producers of proprietary content such as music and/or movies have developed complex distribution systems and schemes in order to allow for a gradual access to the contents through a variety of media. As an example, movies have been made accessible by means of movie theatres in which individuals are allowed to view a movie once upon payment of a fee. A second phase in the release of the content of high-end movies is e.g. rentals of DVD's and subsequent the option to buy such DVD's. A premature release of
DVD's on the market for home viewing could affect visiting numbers in theatres in a negative way. However, individuals of the theatre audience could be an eager audience for home viewing and therefore for purchasing a copy to be viewed at home privately, before, during or shortly after viewing the movie in the cinema. However, as was discussed in the above, distributing DVD's during the theatre release period could seriously affect the operative exploitation model.
WO 03/100569 discloses a method and system of electronically associating the sale of a recording of a live performance or event with the sale of a ticket to that event, so that the purchaser is able to automatically acquire the recording subsequent to his attendance at the event. A disadvantage of this method and system is that any person who can present a valid ticket is permitted to acquire the recording, even if the person did not in fact attend the event.
In order to allow for the potentially alluring market of home viewings by theatre visitors, the present invention provides a method of controlling access to a content item to an entity having a identity, whereby the access to the content item is related to activities at a predetermined venue, comprising steps for: - registering a presence of the entity at the predetermined venue, and
- providing access to the content item, which access is restricted to the identity.
An advantage of such a method allows for providing access to the content item such as the movie or music based on a presence that is coupled to an individual. A method according to the invention therefore provides the option of offering a person having watched a movie or buying a theater ticket to subsequently also buy the rights to watch the movie at home while maintaining the option of a phased release of such movies as described in the above. Another option is to allure people to come to a venue by offering them exclusive access to content based on their activities such a venue or based on their presence on such a venue. In a preferred embodiment according to the present invention, registering the presence is based on registering personal identification data or data pertaining to an authorized domain of a digital rights management system. Based on such identification data a license for the content data can be issued to the person belonging to the identity. Digital rights management systems comprising authorized domains are known in the art. An embodiment of coupling the exemplary payment of the theater ticket by the person with the identity is to use a proximity connection such as a near field connection NFC of an RF-id connection between the mobile device that is coupled to the identity and a proof token issuing device. A wired connection is also possible but might be experienced as awkward during use. The near filed connection can be embodied by means of a NFC reader module connected to a server for issuing proof tokens directly or via a computer network and a near filed module that is connected or embedded to the mobile device. Alternatively a bar code reader can be used in conjunction with a bar code coupled to the identity or a mobile device. In this manner, the transaction of buying the theater ticket can be coupled to a personal device. Later on, based on an identification of the personal device and the registration of the ticket transaction, a license can be provided to the person upon purchasing such a license or fulfilling a requirement for obtaining the license.
According to another embodiment, upon performing the purchasing transaction of the exemplary theater ticket, a proof token is provided to the identity in a technical form that is to be placed in a memory of the device comprising a link to the persons identity, such as a mobile phone or a media player with a DRM identificator belonging to an authorized domain of the identity. Exemplary, such a token can be provided when purchasing a cinema ticket to see a movie or when the person visits a venue, which visit is deemed desirable by a party willing to provide a license in return.
It is possible that the payment is made via the mobile device and the proof token is entered into the device upon completion of the payment. Furthermore, an embodiment is provided in which the token is sent directly to a server of the license provider with a link to the authorized domain in which the license can be effectuated by means of rendering or playing of the content.
Based on the possession of such a token, after seeing the movie, during the intermission, or even before seeing the movie the holder of the token might be enticed to purchase a home viewing license, which the holder of the rights to the movie is willing to provide to a theater visitor. Upon proof of possession of the token, the license may be obtained, e.g. at the cash register of the theater or via the Internet or by any convenient means. In another embodiment, a license may be obtained via on a transaction over the internet in which use is made of the proof token or other positive determination of the identity as known by the license issuer, such as based of the data stored while performing the exemplary theater ticket purchasing transaction.
Further advantages, features and details of the invention are described in the following while referring to the annexed drawings, in which:
Fig. 1 is a schematic representation of an embodiment according to the present invention;
Fig. 2 is a schematic representation of a further embodiment according to the present invention;
Fig. 3 is a sequence diagram of a method according to the embodiment of fig. i; Fig. 4 is a sequence diagram according to the embodiment of fig. 2; Fig. 5 is a flow-chart of a method according to the present invention.
A preferred embodiment according to the present invention (fig. 1) is a system
1 for providing access to content based on an earlier presence of a person at a venue and/or earlier transaction. The system comprises a NFC module of RF-ID reader 6. Also a bar code reader can be used here or a biometric scanner of any kind (e.g. iris, finger prints). The NFC reader is coupled to a proof token issuer for providing a proof token upon validation of a mobile device such as a mobile phone 4. The mobile phone 4 is provided with an identification module 5 such as a SIM card and a NFC module for connecting to the reader 6.
The proof token issuer is linked via a data connection to a token that is equipped to check whether a proof token provided to it is in order for providing a license. The proof token verifier is connected to a license issuer, which may be a server for issuing a license that can be used by the person belonging to an identity to enjoy the promised content. The proof token issuer 8, the proof token verifier 10 and the license issuer may be combined into one server that is accessible via e.g. the internet or that is present at a theater providing the movie show.
In Fig. 3, showing a time transition diagram, subsequent messages embodying several steps of a method according to the invention are shown. The message 21 comprises data, such as an IMSI number, about the mobile phone that is linked to the identity of the person buying the theater ticket. Such linkage may be materialized by an account the person has with the mobile phone or network operator. Because of the account, the use of the phone is quite restricted to the one person. The message 21 is received by the NFC reader 6 which passes the data on to the proof token issuer by means of message 22. The proof token issuer produces a proof token to be stored on the mobile phone or even the SIM card of the phone. A message 31 may be sent to the proof token verifier for informing it of the existence of the license.
By means of message 23, the proof token issuer sends the proof token to the NFC reader for further transmission via message 24 to the mobile phone 4. When the person owning the mobile phone wishes to purchase the license based on him attending the movie theater, he returns to the cash register and purchases the license. In order to check his eligibility for obtaining the license, the mobile phone is made to transmit the proof token to the NFC reader by means of message 25. The proof token is transmitted further to the proof token verifier my means of message 26. Based on data contained in the message, such as the proof token and data about the phone, the proof token verifier checks the validity of the proof token and sends any resulting data to the license issuer 12 in a message 27. The license issuer makes a license for enabling the person to what he is entitled to, such as several viewings of the movie or a pre-determined period of viewings, and assembles a license based on these data. The resulting license is sent to the mobile phone via at least the NFC module. The messages that are used for this process are messages 28,29,30. The license-issuer 12 may send a message 28 back to the proof token verifier 10, which in its turn send a message 29 to the NFC module 6. Both the messages 28 and 29 may be combined into one message directly from the license issuer 12 to the NFC module 6. The message 30 is subsequently sent from the NFC module 6 to the mobile phone 4. Based on the above description, the persons skilled in the art will realize in what way address information can be added to the messages in order to allow for correct routing of the messages. Such address information may be added to headers of the messages. In another embodiment (Fig. 2), a biometric scanning device is provided that scans features of a person 14 belonging to a known authorized domain of a DRM system. The biometric scanner is connected to a storage device 18 for storing data pertaining to a ticket purchasing transaction at a movie theater in conjunction with measured biometric data belonging to the person having the identity. Based on such data, later on, when the person wishes to acquire a license, a determination can be made by the license issuer 10 that a license for rendering or play back in the authorized domain of the person may be issued and transferred to the person. Within the scope of this disclosure, the license can be provided to the identity based on any manner of authentication that the content provider deems sufficiently 'safe' for protection of its rights. In figure 4, a transition diagram is shown representing subsequent messages embodying several steps of a method according to the invention in line with the embodiment of figure 2. The message 42 comprises information with respect to the authorized domain of the person which is to be combined with information with respect to biometric features of that person which is to be obtained by the biometric scanner 16. After the biometric readings are performed by the biometric scanner 16, the information with respect to authorized domain 14, which was conveyed in message 42, is combined with the biometric data and both are sent to the storage device 18 by means of message 33. From the storage device 18, a message 34 is sent to the license issuing device 10 comprising the data with respect to the authorized domain of message 42 and the biometric data of the person having the identity. A confirmation 35 is also sent from the storage device 18 to the device of the authorized domain in order to provide a confirmation to the person that all the necessary data for obtaining a license are stored and that later on he may purchase a license on basis of the stored data. In an alternative embodiment, the message 33 and 34 may be combined into one message and the devices 18 and 10 may be combined in one device.
When the person owning the authorized domain decides to purchase a license to see the movie, e.g. before, during or after he watches the movie in the movie theatre, he will go to the cash register and present his authorized domain data to the biometric scanner by means of a message 36. From the biometric scanner which may be combined with a payment system, data will be sent to the license issuer 36 in order to generate a license with a set of parameters defining the viewing conditions, e.g. three times viewing within the authorized domain or unlimited viewing within a predetermined number of days. An embodiment of a method according to the present invention is schematically shown in figure 5. The method starts in step 56. In step 51, the person having the identity purchases a ticket at a movie theatre. Subsequently, in step 52 a proof token is issued to the person by a proof token issuing device which may be embodied as a server on the Internet. The proof token is linked to the identity embodied by a mobile phone of the person having the identity.
After purchasing the ticket and the issuing of the proof token, the person having the identity may decide to want to purchase a license for viewing the movie. This may happen before viewing the movie, e.g. based on preview screens in the theatre or posters in the theatre, during the showing of the movie, e.g. during the intermission, or after a viewing of the movie. This may even happen days or weeks after the viewing has taken place. In any case, the license needs to be purchased during the time of the proof token. In step 53, a request is made for the purchase of the license. The request, combined with data pertaining to the proof token and of the identity, such as data pertaining to the SIM-card of the mobile telephone, will be sent to a verifying device such that in step 54 a check can be made with respect to the validity of the proof token. When the proof token is confirmed to be valid, a payment for obtaining the license can be made. Such a payment can be dependent on the extent of the license e.g. dependent of whether such a license is valid for some days or a few weeks, for some viewings or a larger number of viewings.
In step 56, the license is issued, the license comprising a rights expression as to e.g. the duration or the number of viewings. The method ends in step 57. The invention has been described with reference to the above embodiments. The person skilled in the art may combine several embodiments or use insights that are obvious to him within the disclosure of the present document. The invention is not limited to the above description. The rights are conferred by the annexed claims.

Claims

CLAIMS:
1. A method of controlling access to a content item to an entity having a identity, whereby the access to the content item is related to a predetermined venue, comprising steps for:
- registering a presence of the entity at the predetermined venue, and - providing access to the content item based on the registration, which access is restricted to the identity.
2. A method according to claim 1 in which registering the presence is based on registering personal identification data or data pertaining to an authorized domain of a digital rights management system.
3. A method according to claim 1 or 2 in which registering of the presence is based on a sale of a ticket to the entity linked to at least one of the data.
4. A method according to claim 1 , 2 or 3 in which the identity is verified by means of identification means of an authorized domain of a digital rights management system, comprising e.g. a mobile communication device or a content rendering device.
5. A method according to claim 1 , in which the identity is verified by means of a biometric reading.
6. A method according to claim 3 or 4, in which the identity is obtained from a credit card transaction.
7. A method according to claim 3, 4 or 5 in which the step of registering the sale of the ticket comprises embedding an information unit associated with the identity in the content item.
8. A method according to any of the preceding claims, comprising a step of issuing a proof token which proof token is coupled to the identity, which step is linked to the step of registering the presence of the entity.
9. A method according any of the preceding claims, comprising steps for issuing a license to the content item based on the possession of the proof token the entity.
10. A method according any of the preceding claims in which the proof token is linked to or stored in a memory linked to a personal device, such as a mobile phone or a device that is part of the authorized domain.
11. Method in which data pertaining to the identity and or the license are transmitted via a proximity connection based on e.g. near field communication, Bluetooth, bar code reading or proximity based on data from a GPS system.
12. A method according any of the preceding claims, in which the presence is a presence at a movie and the content item comprises a digital recording of said movie on a data carrier.
13. System for controlling access to a content item to an entity having a identity according to a method according to one or more of the preceding claims, whereby the access to the content item is related to activities at a predetermined venue, the system comprising:
- linkage means for connecting to a personal device that is closely linked to an identity, such as a mobile phone or a device that is part of an authorized domain of a DRM system, - a proof token issuing device for issuing proof tokens based on the activities at the predetermined venue,
- a license issuing device for issuing licenses when presented with the proof token.
14. System of claim 13 comprising a ticket sale terminal at a theatre etc. that is linked to the proof token issuing device and the linkage means.
15. System according to claim 13 or 14 in which the proof token issuing device and/or the license issuing device is comprised by a server on the internet.
16. Computer program product configured to cause a processor to perform a method according to the preceding claims 1-11.
PCT/IB2006/053029 2005-09-08 2006-08-31 Method and system for controlling access to a content item and computer program products therefore WO2007029148A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP05108242 2005-09-08
EP05108242.8 2005-09-08

Publications (2)

Publication Number Publication Date
WO2007029148A2 true WO2007029148A2 (en) 2007-03-15
WO2007029148A3 WO2007029148A3 (en) 2007-08-02

Family

ID=37836212

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2006/053029 WO2007029148A2 (en) 2005-09-08 2006-08-31 Method and system for controlling access to a content item and computer program products therefore

Country Status (1)

Country Link
WO (1) WO2007029148A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102819911A (en) * 2012-07-17 2012-12-12 武汉天喻信息产业股份有限公司 Ticket buying and checking method and movie ticket service system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030220813A1 (en) * 2002-05-22 2003-11-27 Gurvey Amy R. Electronic system and method coupling live event ticketing with sale of event recordings
US20050097595A1 (en) * 2003-11-05 2005-05-05 Matti Lipsanen Method and system for controlling access to content

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102819911A (en) * 2012-07-17 2012-12-12 武汉天喻信息产业股份有限公司 Ticket buying and checking method and movie ticket service system

Also Published As

Publication number Publication date
WO2007029148A3 (en) 2007-08-02

Similar Documents

Publication Publication Date Title
US10078822B2 (en) Data storage and access systems
EP1719038B1 (en) Rfid protected media system and method that provides dynamic downloadable media
JP5837234B2 (en) System and method for accessing digital content using electronic tickets and ticket tokens
EP2420036B1 (en) Method and apparatus for electronic ticket processing
US20060170759A1 (en) Methods and apparatus for optimizing digital asset distribution
JP4859882B2 (en) Content distribution system and content distribution method
US20080027865A1 (en) Individual identifying/attribute authenticating system and individual identifying/attribute authenticating method
TW200941280A (en) Reproducing apparatus, portable communication apparatus, administrative server, and content distribution system
MX2008013116A (en) Authentication for a commercial transaction using a mobile module.
TW200823790A (en) Secure universal transaction system
US20240193620A1 (en) Claiming a digital asset linked with a physical object
CN120359515A (en) Head portrait management system, head portrait management method, and program
CA3154449C (en) A digital, personal and secure electronic access permission
US20020120861A1 (en) Electronic settlement system allowing for network-based electronic settlement
WO2007029148A2 (en) Method and system for controlling access to a content item and computer program products therefore
JP7663870B2 (en) Data management method and data management program
US20030144960A1 (en) Method for online commercial distribution of digital goods through a comminication network and eletronic device for purchasing electronic goods distributed by said method
JP2004312290A (en) Program providing method, member service subscribing method, member service providing method, program issuing server and program
KR20240069062A (en) A method of generating a blockchain token for identification of the elderly based on the metaverse platform
KR20200074430A (en) System, aparatus and method for protecting contents

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 06795837

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 06795837

Country of ref document: EP

Kind code of ref document: A2