CA2537220A1 - Authentication of content download - Google Patents

Authentication of content download Download PDF

Info

Publication number
CA2537220A1
CA2537220A1 CA002537220A CA2537220A CA2537220A1 CA 2537220 A1 CA2537220 A1 CA 2537220A1 CA 002537220 A CA002537220 A CA 002537220A CA 2537220 A CA2537220 A CA 2537220A CA 2537220 A1 CA2537220 A1 CA 2537220A1
Authority
CA
Canada
Prior art keywords
digital content
content file
download
web site
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002537220A
Other languages
French (fr)
Inventor
Nathan F. Raciborski
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Edgio Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2537220A1 publication Critical patent/CA2537220A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1077Recurrent authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

According to the invention, a method for authenticating download of a number of digital content files ordered from a web site is disclosed. In one step, a selection of the digital content files is received with the web site. Download manager software, media information, the digital content files, and first codes for each of the digital content files are sent to the client computer.
The media information indicates a location of each of the number of digital content files. A first code is calculated for each of the digital content files. If the client computer determines that the first code doesn't match a second code for a particular digital content file, it is resent.

Description

AUTHENTICATION OF CONTENT DOWNLOAD
[0l] This application claims the benefit of and is a non-provisional of US
Application Serial No. 60/500,388 filed on September 5, 2003. This application also claims benefit of and is a continuation in part of US Application Serial No. 10/901,893 filed on July 28, 2004.
Further, this application claims the benefit of and is a non-provisional of US
Application Serial No. 60/508,626 filed on October 3, 2003. All three of these references are incorporated by reference in their entirety for all purposes.
BACKGROUND OF THE DISCLOSURE
[02] This disclosure relates in general to downloading content and, more specifically, but not by way of limitation, to downloading digital content from the Internet. .
.
[03] Today, files are typically downloaded using Hyper Text Transfer Protocol (HTTP).
An origin server initiates the download after a file is requested. A requested file is sequentially sent in packets to the client computer upon request. Where packets do not arrive at the client computer, they are requested again from the origin server. The origin server presumes the downloaded file has been successfully sent after the client computer stops requesting packets. The client computer stops requesting packets after enough packets are received to equal the file size.
[04] In many cases, the file is not actually stored to the client computer in a usable form.
For example, the client computer could crash before it could request a corrupt packet, a virus could attach to the file, an error could occur when writing the file to the hard drive and/or other problems that prevent the client computer from using the file. When users are unable to use a downloaded file, they may contact the operator of the origin server to get authorized to download another copy of the file.
BRIEF SUMMARY OF THE DISCLOSURE
[OS] In one embodiment, the present disclosure provides a method for authenticating download of a number of digital content files ordered from a web site. In one step, a selection of the digital content files is received with the web site. Download manager software, media information, the digital content files, and first codes for each of the digital content files are sent to the client computer. The media information indicates a location of each of the number of digital content files. A first code is calculated for each of the digital content files. If the client computer determines that the first code doesn't match a second code for a particular digital content file, it is resent.
BRIEF DESCRIPTION OF THE DRAWINGS
[06] The present disclosure is described in conjunction with the appended figures:
FIGS. 1A and 1B are block diagrams of embodiments of a content download system;
FIGS. 2A, 2B and 2C are data structures of embodiments of a download manager file;
FIGS. 3A, 3B and 3C are data structures of embodiments of a digital media 0 file;
FIG. 4 is a flow diagram of an embodiment of a process for downloading and authenticating digital content; and FIG. 5 is a flow diagram of an embodiment of a process 500 for authenticating a content library.
5 [07] In the appended figures, similar components and/or features may have the same reference label. Further, various components of the same type may be distinguished by following the reference label by a dash and a second label that distinguishes among the similar components. If only the first reference label is used in the specification, the description is applicable to any one of the similar components having the same first reference ;0 label irrespective of the second reference label.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
[08] The ensuing description provides preferred exemplary embodiments) only, and is not intended to limit the scope, applicability or configuration of the invention.
Rather, the ensuing description of the preferred exemplary embodiments) will provide those skilled in !5 the art with an enabling description for implementing a preferred exemplary embodiment of the invention. It being understood that various changes may be made in the function and arrangement of elements without departing from the spirit and scope of the invention as set forth in the appended claims.
[09] Specific details are given in the following description to provide a thorough ~0 understanding of the embodiments. However, it will be understood by one of ordinary skill in the art that the embodiments maybe practiced without these specific details. For example, circuits may be shown in block diagrams in order not to obscure the embodiments in unnecessary detail. In other instances, well-known circuits, structures and techniques may be shown without unnecessary detail in order to avoid obscuring the embodiments.
[10] Also, it is noted that the embodiments may be described as a process which is depicted as a flowchart, a flow diagram, a data flow diagram, a structure diagram, or a block diagram. Although a flowchart may describe the operations as a sequential process, many of the operations can be performed in parallel or concurrently. In addition, the order o the operations may be re-arranged. A process is terminated when its operations are completed, but could have additional steps not included in the figure. A process may correspond to a method, a function, a procedure, a subroutine, a subprogram, etc. When a process 0 corresponds to a function, its terminationecorresponds to a return of the function to the calling function or the main function.
[11] Moreover, as disclosed herein, the teen "computer-readable medium"
includes, but is not limited to portable or fixed storage devices, optical storage devices, wireless channels and various other mediums capable of storing, containing or carrying instniction(s) and/or data.
S [12] Furthermore, embodiments may be implemented by hardware, software, firmware, middleware, microcode, hardware description languages, or any combination thereof. When implemented in software, firmware, middleware or microcode, the program code or code segments to perform the necessary tasks may be stored in a machine readable medium such as storage medium. A processors) may perform the necessary tasks. A code segment may 0 represent a procedure, a function, a subprogram, a program, a routine, a subroutine, a module, a software package, a class, or. any combination of instructions, data structures, or program statements. A code segment may be coupled to another code segment or a hardware circuit by passing and/or receiving information, data, arguments, parameters, or memory contents.
Information, arguments, parameters, data, etc. may be passed, forwarded, or transmitted via 5 any suitable means including memory sharing, message passing, token passing, network transmission, etc.
[13] In one embodiment, the client computer installs a download manager program. In other embodiments, the functionality of the download manager program could be integrated into the operating system; web browser, content player, or other application software; or a 0 browser script, applet or plug-in. The download manager downloads the referenced content objects and checks that the stored versions of the referenced content objects are authentic.
Upon successful authentication, the origin server is notified such that delivery is confirmed.
[14] Authentication is a process where the veracity of the content object is confirmed. In a digital media file that encapsulates the content object, metadata indicates a cyclical redundancy check (CRC), hash or checksum of an authentic digital media file.
The metadata could use XML or another format. For example, the file could include a Secure Hashing -' Algorithm 1 (SHA-1) hash in the metadata that is checked against a SHA-1 hash calculated when the download manager checks the digital media file. Some embodiments may query the origin server for the hash value of a particular digital media file where the hash value is not stored in metadata. A database at the client computer, origin server or other location could store the hash values for files in a manner such that the download manager can access the hash values when checking authenticity. One embodiment stores the hash value in a download manager file used to transport the download manager software. Other 0 embodiments may encrypt the digital content. Having the ability to decrypt it successfully serves as authentication.
[15] Where the file cannot be authenticated, a replacement file could be retrieved without contacting customer support associated with the origin server. The download manager notifies the user and the origin server or content provider that the download was 5 unsuccessful. The user is given the option to download the file immediately or to request the download later. In some cases, the user's account may not be charged or any charge may lie reversed where the download is reported as unsuccessful. Other embodiments may automatically download a replacement file until an authentic file is confirmed as received. If a user does call customer support complaining of a conwpt file, a database can be queried to 0 determine if the original download was successful and if the user ever received a valid copy of the digital media file.
[16] Some embodiments of the invention could periodically check all downloaded files to authenticate them. Where one or more files cannot be authenticated, the files could be replaced automatically or after asking the user. File updates can be distributed by updating a 5 database of hash values with a hash value of a new version of the file. When the hash value cannot be authenticated at the next check, the download manager or some other program would download the new version and overwrite the old version. For example, the origin server operator may realize that a particular digital media file has an encoding error and replace it with a corrected version having a different hash value. The new hash valued would 0 be used by the download manager to determine that the digital media file was bad. All users that downloaded the digital media file with the error can receive the new one when the download manager perfouns the next authentication.
[17] In some cases, copyright holders may not want the users of their content to create derivative works or otherwise modify a media file. After modification, the download manager notices that the hash no longer matches and will update the file with the original version. Some embodiments may notify the user before any downloaded file is overwritten.
Other embodiments may just delete the modified file where the hash no longer matches.
Examples of downloaded digital media files include digitized video, digitized audio, digitized sound, music, data, digital pictures, software, video games, electronic books, electronic documents, or other electronic files.
[18] Other programs could authenticate files. For example, a virus checking program could verify the authenticity of each file. Where files are found to be corrupt because of a virus or other problem, the origin server could be contacted for another copy.
A database or 0 XML with the hash value could also store information for contacting the origin server for another copy of the file. Some embodiments could checlc authorization to determine if the client computer is authorized to get replacements for the file. Some embodiments, may charge for the replacement or provide it for free. For example, where the software file is covered under a service contract or content subscription, replacements are allowed, but are 5 charged for where the contract or subscription has expired.
[19] With reference to FIG. 1A, a bloclc diagram of an embodiment of a content download system 100-1 is shown. This embodiment shows two content providers 108 and two recipients 112, but there could be any number of each in various embodiments.
The content download system 100 could have different configurations with certain blocks spit or 0 combined and/or spread among different locations to achieve the disclosed functionality.
[20] A recipient 112 or licensee of the content interacts with a recipient computer system 128 that is coupled to a content site 116 over the Internet 120 or some other wide area network. The content site 116 is a series of web pages, applets, fornls, etc.
that allow choosing, purchasing, checking status, and downloading of content and licenses. The 5 recipient computer system 128 could include a music player, a video player, a personal video recorder (PVR), a personal digital assistant (PDA), a desktop computer, a laptop computer, or any other device or program that allows realizing content. Interaction with the content site 116 is performed with a web browser, embedded software and/or application software on the recipient computer 128. One or more programs downloaded from the content site 116 may 0 aid in the interaction.
[21] Coupled or integral to the recipient computer 128 are stored a content license and authentication information for some of the content. Some content may not have express licenses or authentication information. The content license 148 indicates for each piece of content how it can be used, shared, copied, stored, played, etc. Additional terms in the content license 148 may be used to get discounts on content related to that licensed. A DRM
function in the recipient computer 128 may use the content license 148 to enforce the rules.
The authentication information 160 indicates codes and algorithms used in checking if a piece of digital content is authentic: Each piece of digital content can have different algorithms and/or codes. The authentication information 160 can be updated by the content provider 108. .
[22] The content license 148 and authentication information 160 for each piece of content can be stored in the download manager file or digital media file for that piece, in a database, or in another location available to the recipient computer. One embodiment stores either or 0 both of the license 148 and authentication information 160 remote to the recipient computer 128 on a local or wide area network that can be accessed as needed.
[23] A content provider 108 is associated with the content site 116. The content provider 108 provides the content and codes it onto media files for the recipient 112.
The content may be stored within the content provider 108 or requested from a content creator 168 (i.e., 5 various copyright holders and their agents who supply the content to the content provider 108). The ability for the content provider 108 to offer content in various tangible forms with various license terms is regulated by the copyright holders associated with each performance.
The rights of the original creators of the copyrights could be assigned to other entities that license dissemination. The content provider can confirm that the content is downloaded to :0 the recipient computer 128 along with counting how many times the content was downloaded.
[24] Various performances (e.g., a sound performance, a videotaped performance, a written performance, a pictured performance, a theatrical performance, etc.) are offered in a tangible for111. There are many options for the tangible fornl that are defined by their media ;S (e.g., disk, book, eBook, file, tape, hlm, record, music score, written play, poster, print, slide, etc.) and format (e.g., CD, DVD, HD DVD, laser disk, MD disk, hard bound boolc, soft bound book, pamphlet, brochure, audio or video files using various compression schemes and bitrates, cassette tape, 8 track tape, reel-to-reel tape, 35 mm film, 50 mm film, 8 mm film, vinyl record, wax record, etc.). A content provider 108 may support some or all of these ~0 tangible forms. In some cases, the tangible forms are created on the fly, for example, the user may select MP3 at a 320 I~bps bitrate that is generated from a master CD after request by a recipient 112.
[25] This embodiment has a remote license database 140 that is accessible to the content provider. The remote license database 140 tracks the same sort of information for each recipient 112 as that stored in each locally in the content licenses 148.
Should a particular recipient 112 loose their local licenses 148, they can be recreated with information from the remote license databases 140 for content providers 108 that provided content to the recipient 112. In some embodiments, the recipient computer system doesn't store content licenses locally, but relies on the remote license database 140 or a global license database 152 when desired.
[26] This embodiment also includes a global license database 152 although some embodiments may not. As content licenses are purchased and recorded by the recipient system and the content provider system, the licenses are also recorded in a global license 0 database 152. Some embodiments of the content provider 108 may store them in the remote license database 140 first before updating the global license database 152, while other embodiments may forgo the remote license database 140 altogether and rely upon the global license database 152. A content provider 108 may query the global license database 152 during the transaction for licenses of the particular recipient 112 that may have been 5 purchased from another content provider 108. Some embodiments may periodically synchronize their remote license database 140 with the global license database 152 such that checking the global license database 152 with each transaction is not performed.
[27] Each content provider 108 in this embodiment maintains a media distribution database 156. Stored in the media distribution database 156 is the authentication information ?0 for each piece of content. Additionally, the media distribution database 156 stores where the content files have been delivered. After a content file or download manager file are accepted, the user, machine, drive, path, and filename information is reported back to the media distribution database 156. Should the recipient 112 forget where a file is stored, the download manager could indicate or a query to the content provider 108 could indicate the ?5 location by referencing the media distribution database 156.
[28] In some embodiments, each recipient receives a signature tolcen for each digital media file. The signature token could be shared with a number of recipients 112 who receive the same digital content ale or it could be unique to each recipient. In any event, the signature token and/or other authentication information is stored in the media distribution database 156.
30 [29] The recipient computer 128 could rely upon the authentication information 160 stored locally in some embodiments or could periodically query the media distribution database 156 to update the local authentication information 160 in other embodiments. Some embodiments may not store authentication information 160 locally, but rely on the media distribution database 156 or some other remote database.
[30] The content provider 168, content creator 168 or some other party involved in distribution or production of the content can update the digital content.
Often a mistake in the digital content encoding or metadata can be later uncovered. The authentication tokens stored in the media distribution database 156 and global license database 152 are updated for the coiTected version as well as already distributed versions. If the recipient computer updates the authentication information 160 or otherwise queries the databases 156, 152 for updated signature tokens, the version of the digital content stored in the recipient computer 128 would fail its next authentication. When authentication fails, a new version can be requested should the license 148 permit this.
0 [31] In one embodiment, the signature tolcens are used for expiring content objects. The license may state that access should expire after a certain time or the content licensor could otherwise determine access should no longer be allowed (e.g., where unauthorized use of the content is detected). By changing the authentication tokens and deleting or modifying the content license, any subsequent authentication check or DRM check would erase the content 5 or otherwise prohibit use.
[32] Referring next to FIG. 1B, a block diagram of an embodiment of a content download system 100-2 is shown. In this embodiment, the first content provider 108-1 uses a global media distribution database 172, but the second content provider 108-2 uses a local media distribution database 156. The global media distribution database 172 could be synchronized ;0 with any local media distribution databases 156 that are maintained throughout the system 100-2. The first content provider 108-1 has a remote license database 140, but the second content provider 108-2 uses a global license database 152.
[33] A content information database 164 is used in this embodiment to store the content licenses 148 and authentication information 160. The content information database 164 '.5 could be part of the DRM for the recipient computer 128. As content is acquired, deleted or expired, the content information database 164 is updated. Additionally, the content information database 164 logs where on the recipient computer 128 the user saved the content object. If the license information stored local to the recipient computer 128 is lost for any reason, the recipient 112 could request that their content information database be repopulated .0 in some embodiments.
[34] With reference to FIG. 2A, a data structure of an embodiment of a download manager file 200-1 is shown. When one or more pieces of content are purchased, a download manager file 200 is formulated to facilitate the download process. The download manage file 200 includes download manager software 204, license information 208 and media information 212. In some embodiments, the license information 208 and the media information 212 could be in XML format and may or may not be encrypted.
[35] The download manager software 204 is executed by activating the download manager file 200. The download manager software 204 takes the license information 208 and populates the local license database 136 with the licenses and terms purchased. Using the media information 212, the download manager software 204 can request the referenced pieces of content from the content provider 108. The media information 212 includes a location of the digital media file, any media identifier and could include a mechanism to identify the recipient 112. A content creator 168, the content provider 108, a content delivery 0 networlc or any other origin server could be specified in the media information 212.
[36] After each piece of content is downloaded, it is authenticated. Should the digital media file not authenticate, another copy is requested. Upon successfully receiving the file, the content provider is notified. The download manager software 204 also informs the content provider of the server, drive, path and filename that was for the digital media file.
5 [37] The download manager file 200 can be executed anytime to initiate download and population of the license database 136. Execution of the file 200 at a second time may allow downloading the referenced pieces of content again. Some embodiments may limit the number of times that content pieces can be downloaded or may define a time period after which further downloads are no longer allowed.
0 [38] When the download manager file 200 is executed after prior download, the download manager file 200 and referenced digital media files are authenticated again.
Where a file is changed, deleted, infected with a virus or otherwise corrupted, the file can be replaced by the download manager software 204. A recipient can repopulate and check their library of content by executing all the download manager files 200 on his or her computer 128. In 5 some embodiments another program manages this process of maintaining authentic content.
[39] Referring next to FIG. 2B, a data structure of another embodiment of the download manager file 200-2 is shown. This embodiment includes signature tokens 216 in the download manager file 200-2. Each digital media ale that is downloaded has a signahire token 216 that can be used to authenticate the digital media file. The signaW
re token 216 0 could be a hash, CheClcSt1111, CRC, or some other code that is generated over the digital media file.
[40] In one embodiment, encryption is used to authenticate the digital media file. A key is provided that can be used to decrypt the digital media file. If the digital media file has been modified, the decrypted file will be scrambled. Private or public keying could be used. Each digital media file and download manager file could be encrypted to provide a level of authentication. Encryption could be used in addition to the signature token in some embodiments.
[41] Referring next to FIG. 2C, a data structure of yet another embodiment of the download manager file 200-3 is shown. This embodiment only includes the download manager software 204 and media information 212. License information and signature tokens could be maintained by the content provider and/or in a global database accessible to the download manager software 204. Other embodiments could include the license information and signature tokens with the digital media file or download them separately.
0 [42] With reference to FIG. 3A, a data structure of an embodiment of a digital media file 300-1 is shown. This embodiment of the digital media file 300-1 includes a media identifier 304, digital content 308 and a signature token 312. The media identifier 304 is a unique code that allows correlating the digital media file 300 to license information.
Each recipient of a piece of content could have a unique code that is also stored in the media identifier 304 to 5 allow correlation with a particular recipient 112. The digital content 308 is the payload that delivers the piece of content in whatever format it might take. The signature token 312 allows authenticating that the digital content 308 is unchanged.
[43] After download and authentication, some embodiments separate the digital content 308 from some or all of the remaining portions of the digital media file 300.
In some ;0 embodiments, portions of the removed portions are added into metadata supported by the digital content. For example, the media identifier 304 could be put in an ID3 tag of a MP3 file.
[44] Referring next to FIG. 3B, a data structure of another embodiment of the digital media file 300-2 is shown. This embodiment does not include the signature token 312 with the 'S digital media file 300. The token 312 could be included in the associated manager file 200, separately downloaded and/or available from a remote database. A database local to the recipient computer 128 could store the tokens 312 for later authentications.
[45] With reference to FIG. 3C, a data structure of yet another embodiment of a digital media file 300-3 is shown. This embodiment includes the media identifier 304, the digital 40 content 308, license information 316, and the signature token 312. The license information 316 indicates the copyright license and terms available for the digital content 308. After download, the license information could be loaded into a database local to the recipient computer 128 or otherwise store them.

[46] Referring next to FIG. 4, a flow diagram of an embodiment of a process 400 for downloading and authenticating digital content is shown. The depicted portion of the process 400 begins in step 404 where the user expresses interest in one or more content objects to download as part of the same transaction. In step 408, cost and any payment is gathered such that a contract to buy the content objects is entered. The content provider 108 formulates the download manager file 200 in step 412. The download manager software 204 is already complied in this embodiment, such that after the media information 212 and any other additional information is added the download manager file 200 can be quickly formulated.
[47] In step 416, the download manager file is sent to the recipient computer 128. This 0 embodiment makes available a signature of the download manager file 200 to allow authentication of the file 200 after download. Completion of the download can trigger executing the download manger file 200 or the user can choose to manually execute the file 200 at a later time. Some embodiments hnllt the a111oullt of time (e.g., 1 hour, 1 day, 2 days, 1 weelc, 1 month, 3 months, 1 year, etc.) that the user can wait before initiating the download.
5 Execution of the download manager file 200 takes place in step 420.
[4~] In step 424, the digital media files 300 are downloaded 424 in a parallel fashion. In this embodiment, a HTTP download using TCP is used to download the digital media files 300, but other types of downloads and protocols could be used in other embodiments.
According to the media information 212, the digital media files 300 could be located in 0 various places across the Internet 120. Authentication of the digital media file 300 in step 428 is performed after download. Some embodiments authenticate before storage of the digital media files 300, but other embodiments authenticate after storage.
Where authentication fails in step 432, the bad files) are requested again in step 436. Some embodiments may aslc the user if they want to request the files again or at some later time.
5 Although this embodiment authenticates the whole media file 300, other embodiments could authenticate portions and request replacement of only the corrupt pol-tions.
[49] This embodiment shows the digital media files 300 being downloaded in parallel, but other embodiments could do this is parallel and/or serial fashion. Some embodiments could manually select how this is done and could specify the bandwidth to use for the download as 0 a percentage of the forward bandwidth or as a ceiling bitrate.
[50] Where the content files 300 specified in the download manager file 200 are successfully authenticated in step 432, processing continues to step 440.
Authentication of content files 300 is reported back to the content provider 108. In this way, the content provider 108 can confirm delivery rather than just assuming that it has occurred.

Additionally, a message could be presented to the user in some embodiments that indicates that the download was successful and could give statistics related to the download. The download manager software 204 can also report to the content provider 108 where each content file 300 was stored. This information is stored in a local or global media distribution database 156, 172. The download manager file 200 also interacts with the DRM, stores the content licenses 148 and authentication inforn-lation 160. Some of this interaction may be with a content information database 164 for storage of the information.
[51] With reference to FIG. 5, a flow diagram of an embodiment of a process 500 for authenticating a content library is shown. An authentication program, applet or process run 0 on the recipient computer 128 can authenticate one or more pieces of content periodically.
The authentication program could be application software, part of the DRM or part of the operating system. In step 504, the authentication program can be automatically or manually started. Automatic activation could be configured by the content provider 108 or recipient 112. Various options could be available, such as, daily, weekly or monthly. In some S e111bOd1111e11tS, the content provider 108 or some other entity can trigger the authentication process to begin.
[52] In step 508, authentication information 160 is retrieved locally or remote to the recipient computer. For example, the recipient computer could request authentication information from a content information database 164, a remote media distribution database -0 156, and/or a global media distribution database 172. All or part of the content library could be checked in this process. This embodiment only checks authentication, but other embodiments could check authorization in a similar manner by checking licenses and terms.
[53] The digital content 308 is retrieved in step 512. A signature is calculated in step 516.
The calculated signature is checked against the signature stored in the authentication ',5 information 160 in step 520. Where the digital content 308 is unchanged and authentic as determined in step 532, processing continues to step 544 to determine if more content requires checking. Where there are more files, processing loops back to step 508 to process the next piece of content.
[54] If the digital content 308 has changed, the signatures will most likely not match in .0 step 532. Processing would then proceed to step 536 where the file is deleted or destroyed.
In some embodiments, the user may be given the option to keep the digital content 308.
Before downloading a replacement a check of the content license 148 is performed to see if a replacement is allowed before retrieval of a replacement. For example, the DRM
function could be queried to see if the corrupt file should be accessible. In this way, it can be confirmed that the digital content is licensed, but corrupt.
[55] The above embodiments determine a signature with the recipient computer 128 and then deternline if it matches the signature received from the content provider 108. Other embodiments could report the determined signature back to the content provider 108 who would check for a match. In this way, the recipient computer would not be delivered any signature, but could be sent the content file where it could not be authenticated by the content provider 108.
[56] If there are more digital content 308 to check as determined in step 544, processing 0 loops back to step 508 to check the next piece of content. This process continues until all the authentication enabled content objects are checked.
[57] While the principles of the invention have been described above in connection with specific apparatuses and methods, it is to be clearly understood that this description is made only by way of example and not as limitation on the scope of the invention.

Claims (22)

1. A method for authenticating download of a digital content file ordered from a web site, the method comprising:
receiving a selection of the digital content file with the web site;
calculating a first code indicative of the digital content file, wherein if the digital content file is changed, the first code is likely to also change;
sending the digital content file to a client computer;
sending the first code to the client computer; and re-sending the digital content file if the client computer determines the first code doesn't match a second code calculated by the client computer after the client computer received the digital content file.
2. The method for authenticating download of the digital content file ordered from the web site as recited in claim 1, further comprising steps of performing the preceding steps for each of plurality of digital content files, wherein the digital content file is one of the plurality.
3. The method for authenticating download of the digital content file ordered from the web site as recited in claim 1, further comprising a step of sending download manager software to the client computer.
4. The method for authenticating download of the digital content file ordered from the web site as recited in claim 1, wherein the first code is embedded in the digital file.
5. The method for authenticating download of the digital content file ordered from the web site as recited in claim 1, wherein the calculating step includes a step of performing at least one of a cyclical redundancy check (CRC), a hash, a checksum, and a decryption.
6. A computer-readable medium having computer-executable instructions for performing the computer-implementable method for authenticating download of the digital content file ordered from the web site of claim 1.
7. A computer system adapted to perform the computer-implementable method for authenticating download of the digital content file ordered from the web site of claim 1.
8. A method for authenticating download of a digital content file ordered from a web site, the method comprising:
indicating selection of the digital content file to the web site;
receiving the digital content file from a point away from a client computer;
receiving a first code indicative of the digital content file, wherein if the digital content file is changed, the first code is likely to also change;
calculating a second code with the digital content file;
checking if the second code corresponds to the first code;
determining a failed download should the checking step fail; and receiving the digital content file again if the checking step fails.
9. The method for authenticating download of the digital content file ordered from the web site as recited in claim as recited in claim 8, further comprising a step of storing the digital content file before the calculating step.
10. The method for authenticating download of the digital content file ordered from the web site as recited in claim as recited in claim 8, wherein the checking step is performed at a location away from the client computer.
11. The method for authenticating download of the digital content file ordered from the web site as recited in claim as recited in claim 8, further comprising steps of:
indicating to a user that the checking step failed; and asking the user if the requesting step should be performed.
12. The method for authenticating download of the digital content file ordered from the web site as recited in claim as recited in claim 8, further comprising a step of reporting where the digital content file was stored to a location away from the client computer.
13. The method for authenticating download of the digital content file ordered from the web site as recited in claim as recited in claim 8, further comprising steps of:
storing the digital content file with a file name at a path on a drive of a computer; and comprising a step of reporting at least one of the file name, the path, the drive, and the computer to the location.
14. A computer-readable medium having computer-executable instructions for performing the computer-implementable method for authenticating download of the digital content file ordered from the web site of claim 8.
15. A computer system adapted to perform the computer-implementable method for authenticating download of the digital content file ordered from the web site of claim 8.
16. A method for authenticating download of a plurality of digital content files ordered from a web site, the method comprising:
receiving a selection of the plurality with the web site;
sending download manager software to the client computer;
sending media information to the client computer, wherein the media information indicates a location of each of the plurality;
calculating a first code for each of the plurality;
sending each of the plurality to a client computer;
sending each of the first codes to the client computer; and re-sending any of plurality if the client computer determines that the first code doesn't match a second code for a particular digital content file that is part of the plurality.
17. The method for authenticating download of the plurality of digital content files ordered from the web site as recited in claim 16, wherein the first code for each of the plurality is likely to change if the respective digital content file changes.
18. The method for authenticating download of the plurality of digital content files ordered from the web site as recited in claim 16, wherein the first two listed sending steps send the download manager software and the media information together in the same file.
19. The method for authenticating download of the plurality of digital content files ordered from the web site as recited in claim 16, wherein the first and the fourth listed sending steps send the download manager software and the first codes together in the same file.
20. The method for authenticating download of the plurality of digital content files ordered from the web site as recited in claim 16, wherein the first code for each of the plurality is sent separately each of the plurality.
21. A computer-readable medium having computer-executable instructions for performing the computer-implementable method for authenticating download of the plurality of digital content files ordered from the web site of claim 16.
22. A computer system adapted to perform the computer-implementable method for authenticating download of the plurality of digital content files ordered from the web site of claim 16.
CA002537220A 2003-09-05 2004-09-07 Authentication of content download Abandoned CA2537220A1 (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US50038803P 2003-09-05 2003-09-05
US60/500,388 2003-09-05
US50862603P 2003-10-03 2003-10-03
US60/508,626 2003-10-03
US10/901,893 US8122100B2 (en) 2003-07-28 2004-07-28 Multiple object download
US10/901,893 2004-07-28
PCT/US2004/029182 WO2005024599A2 (en) 2003-09-05 2004-09-07 Authentication of content download

Publications (1)

Publication Number Publication Date
CA2537220A1 true CA2537220A1 (en) 2005-03-17

Family

ID=34317461

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002537220A Abandoned CA2537220A1 (en) 2003-09-05 2004-09-07 Authentication of content download

Country Status (8)

Country Link
US (1) US8122100B2 (en)
EP (1) EP1668467A4 (en)
JP (1) JP2007527147A (en)
AU (1) AU2004271645A1 (en)
BR (1) BRPI0414079A (en)
CA (1) CA2537220A1 (en)
SG (1) SG145776A1 (en)
WO (1) WO2005024599A2 (en)

Families Citing this family (116)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8805966B2 (en) 2003-07-28 2014-08-12 Limelight Networks, Inc. Rich content download
WO2005013141A1 (en) * 2003-07-28 2005-02-10 Limelight Networks, Llc Consistent browser file download
US7536725B2 (en) * 2003-07-28 2009-05-19 Limelight Networks, Inc. Authentication of content download
JP4518768B2 (en) * 2003-09-16 2010-08-04 ソニー株式会社 COMMUNICATION SYSTEM, COMMUNICATION METHOD, AND CLIENT DEVICE
JP2007508621A (en) 2003-10-03 2007-04-05 ライムライト ネットワークス インコーポレーテッド Rich content download
US8108672B1 (en) 2003-10-31 2012-01-31 Adobe Systems Incorporated Transparent authentication process integration
US7930757B2 (en) * 2003-10-31 2011-04-19 Adobe Systems Incorporated Offline access in a document control system
US8627489B2 (en) * 2003-10-31 2014-01-07 Adobe Systems Incorporated Distributed document version control
US8145731B2 (en) * 2003-12-17 2012-03-27 Hewlett-Packard Development Company, L.P. System and method for determining how many servers of at least one server configuration to be included at a service provider's site for supporting an expected workload
US7995758B1 (en) 2004-11-30 2011-08-09 Adobe Systems Incorporated Family of encryption keys
US8832047B2 (en) 2005-07-27 2014-09-09 Adobe Systems Incorporated Distributed document version control
US8565424B2 (en) 2006-04-12 2013-10-22 International Business Machines Corporation Secure non-invasive method and system for distribution of digital assets
US7707273B2 (en) * 2006-09-11 2010-04-27 Apple Inc. Management and prioritization of media item downloading
GB0700358D0 (en) * 2007-01-09 2007-02-14 111 Pix Com Ltd Network download system
TWI394459B (en) * 2007-05-16 2013-04-21 Sony Corp Content download system and content download method, content receiving device, and content supply method and content receiving program, content receiving apparatus, and content receiving method and content receiving program
US7991910B2 (en) 2008-11-17 2011-08-02 Amazon Technologies, Inc. Updating routing information based on client location
US8028090B2 (en) 2008-11-17 2011-09-27 Amazon Technologies, Inc. Request routing utilizing client location information
WO2009018171A1 (en) 2007-07-27 2009-02-05 Synergy Sports Technology, Llc Systems and methods for generating bookmark video fingerprints
US7962597B2 (en) 2008-03-31 2011-06-14 Amazon Technologies, Inc. Request routing based on class
US8321568B2 (en) 2008-03-31 2012-11-27 Amazon Technologies, Inc. Content management
US8606996B2 (en) 2008-03-31 2013-12-10 Amazon Technologies, Inc. Cache optimization
US8533293B1 (en) 2008-03-31 2013-09-10 Amazon Technologies, Inc. Client side cache management
US7970820B1 (en) 2008-03-31 2011-06-28 Amazon Technologies, Inc. Locality based content distribution
US8601090B1 (en) 2008-03-31 2013-12-03 Amazon Technologies, Inc. Network resource identification
US8156243B2 (en) 2008-03-31 2012-04-10 Amazon Technologies, Inc. Request routing
US8447831B1 (en) * 2008-03-31 2013-05-21 Amazon Technologies, Inc. Incentive driven content delivery
US9407681B1 (en) 2010-09-28 2016-08-02 Amazon Technologies, Inc. Latency measurement in resource requests
US9912740B2 (en) 2008-06-30 2018-03-06 Amazon Technologies, Inc. Latency measurement in resource requests
US7925782B2 (en) 2008-06-30 2011-04-12 Amazon Technologies, Inc. Request routing using network computing components
US20100070876A1 (en) * 2008-09-18 2010-03-18 Pictela, Inc. Self-Replicating Rich Media Interface
US8521880B1 (en) 2008-11-17 2013-08-27 Amazon Technologies, Inc. Managing content delivery network service providers
US8073940B1 (en) 2008-11-17 2011-12-06 Amazon Technologies, Inc. Managing content delivery network service providers
US8732309B1 (en) 2008-11-17 2014-05-20 Amazon Technologies, Inc. Request routing utilizing cost information
US8060616B1 (en) 2008-11-17 2011-11-15 Amazon Technologies, Inc. Managing CDN registration by a storage provider
US8065417B1 (en) 2008-11-17 2011-11-22 Amazon Technologies, Inc. Service provider registration by a content broker
US8122098B1 (en) 2008-11-17 2012-02-21 Amazon Technologies, Inc. Managing content delivery network service providers by a content broker
US8412823B1 (en) 2009-03-27 2013-04-02 Amazon Technologies, Inc. Managing tracking information entries in resource cache components
US8688837B1 (en) 2009-03-27 2014-04-01 Amazon Technologies, Inc. Dynamically translating resource identifiers for request routing using popularity information
US8756341B1 (en) 2009-03-27 2014-06-17 Amazon Technologies, Inc. Request routing utilizing popularity information
US8521851B1 (en) 2009-03-27 2013-08-27 Amazon Technologies, Inc. DNS query processing using resource identifiers specifying an application broker
US8782236B1 (en) 2009-06-16 2014-07-15 Amazon Technologies, Inc. Managing resources using resource expiration data
US8397073B1 (en) 2009-09-04 2013-03-12 Amazon Technologies, Inc. Managing secure content in a content delivery network
US8433771B1 (en) 2009-10-02 2013-04-30 Amazon Technologies, Inc. Distribution network with forward resource propagation
US8561055B2 (en) * 2009-10-15 2013-10-15 Blackberry Limited Method, system and apparatus for management of push content
US8364810B2 (en) * 2009-11-06 2013-01-29 Research In Motion Limited Method, system and apparatus for management of push content when changing computing devices
US8117285B1 (en) * 2009-12-10 2012-02-14 Sprint Communications Company L.P. System and method for bundled content delivery
US9495338B1 (en) 2010-01-28 2016-11-15 Amazon Technologies, Inc. Content distribution network
EP2365677B1 (en) * 2010-03-03 2020-04-08 BlackBerry Limited Method, system and apparatus for configuring a device for interaction with a server
EP2363998B1 (en) * 2010-03-03 2015-01-07 BlackBerry Limited Method, system and apparatus for managing push data transfers
US8799411B2 (en) * 2010-05-28 2014-08-05 Arvato Digital Services Canada, Inc. Method and apparatus for providing enhanced streaming content delivery with multi-archive support using secure download manager and content-indifferent decoding
US8756272B1 (en) 2010-08-26 2014-06-17 Amazon Technologies, Inc. Processing encoded content
US8930513B1 (en) 2010-09-28 2015-01-06 Amazon Technologies, Inc. Latency measurement in resource requests
US10097398B1 (en) 2010-09-28 2018-10-09 Amazon Technologies, Inc. Point of presence management in request routing
US8819283B2 (en) 2010-09-28 2014-08-26 Amazon Technologies, Inc. Request routing in a networked environment
US8938526B1 (en) 2010-09-28 2015-01-20 Amazon Technologies, Inc. Request routing management based on network components
US9712484B1 (en) 2010-09-28 2017-07-18 Amazon Technologies, Inc. Managing request routing information utilizing client identifiers
US8577992B1 (en) 2010-09-28 2013-11-05 Amazon Technologies, Inc. Request routing management based on network components
US8468247B1 (en) 2010-09-28 2013-06-18 Amazon Technologies, Inc. Point of presence management in request routing
US9003035B1 (en) 2010-09-28 2015-04-07 Amazon Technologies, Inc. Point of presence management in request routing
US10958501B1 (en) 2010-09-28 2021-03-23 Amazon Technologies, Inc. Request routing information based on client IP groupings
US8924528B1 (en) 2010-09-28 2014-12-30 Amazon Technologies, Inc. Latency measurement in resource requests
US8452874B2 (en) 2010-11-22 2013-05-28 Amazon Technologies, Inc. Request routing processing
US9391949B1 (en) 2010-12-03 2016-07-12 Amazon Technologies, Inc. Request routing processing
US8626950B1 (en) 2010-12-03 2014-01-07 Amazon Technologies, Inc. Request routing processing
US10467042B1 (en) 2011-04-27 2019-11-05 Amazon Technologies, Inc. Optimized deployment based upon customer locality
US8904009B1 (en) 2012-02-10 2014-12-02 Amazon Technologies, Inc. Dynamic content delivery
US10021179B1 (en) 2012-02-21 2018-07-10 Amazon Technologies, Inc. Local resource delivery network
US9083743B1 (en) 2012-03-21 2015-07-14 Amazon Technologies, Inc. Managing request routing information utilizing performance information
US10623408B1 (en) 2012-04-02 2020-04-14 Amazon Technologies, Inc. Context sensitive object management
US9154551B1 (en) 2012-06-11 2015-10-06 Amazon Technologies, Inc. Processing DNS queries to identify pre-processing information
US9525659B1 (en) 2012-09-04 2016-12-20 Amazon Technologies, Inc. Request routing utilizing point of presence load information
US9135048B2 (en) 2012-09-20 2015-09-15 Amazon Technologies, Inc. Automated profiling of resource usage
US9323577B2 (en) 2012-09-20 2016-04-26 Amazon Technologies, Inc. Automated profiling of resource usage
US10205698B1 (en) 2012-12-19 2019-02-12 Amazon Technologies, Inc. Source-dependent address resolution
US20140237239A1 (en) * 2012-12-31 2014-08-21 Safelylocked, Llc Techniques for validating cryptographic applications
US9270674B2 (en) * 2013-03-29 2016-02-23 Citrix Systems, Inc. Validating the identity of a mobile application for mobile application management
US9294391B1 (en) 2013-06-04 2016-03-22 Amazon Technologies, Inc. Managing network computing components utilizing request routing
US8640229B1 (en) * 2013-07-17 2014-01-28 Wowza Media Systems, LLC Token-based security for links to media streams
US9047482B2 (en) 2013-07-17 2015-06-02 Wowza Media Systems, LLC Token-based security for links to media streams
US10091096B1 (en) 2014-12-18 2018-10-02 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10097448B1 (en) 2014-12-18 2018-10-09 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US10033627B1 (en) 2014-12-18 2018-07-24 Amazon Technologies, Inc. Routing mode and point-of-presence selection service
US9135412B1 (en) 2015-02-24 2015-09-15 Wowza Media Systems, LLC Token-based security for remote resources
US10225326B1 (en) 2015-03-23 2019-03-05 Amazon Technologies, Inc. Point of presence based data uploading
US9819567B1 (en) 2015-03-30 2017-11-14 Amazon Technologies, Inc. Traffic surge management for points of presence
US9887932B1 (en) 2015-03-30 2018-02-06 Amazon Technologies, Inc. Traffic surge management for points of presence
US9887931B1 (en) 2015-03-30 2018-02-06 Amazon Technologies, Inc. Traffic surge management for points of presence
US9832141B1 (en) 2015-05-13 2017-11-28 Amazon Technologies, Inc. Routing based request correlation
US10616179B1 (en) 2015-06-25 2020-04-07 Amazon Technologies, Inc. Selective routing of domain name system (DNS) requests
US10097566B1 (en) 2015-07-31 2018-10-09 Amazon Technologies, Inc. Identifying targets of network attacks
US9794281B1 (en) 2015-09-24 2017-10-17 Amazon Technologies, Inc. Identifying sources of network attacks
US9742795B1 (en) 2015-09-24 2017-08-22 Amazon Technologies, Inc. Mitigating network attacks
US9774619B1 (en) 2015-09-24 2017-09-26 Amazon Technologies, Inc. Mitigating network attacks
US10270878B1 (en) 2015-11-10 2019-04-23 Amazon Technologies, Inc. Routing for origin-facing points of presence
US10257307B1 (en) 2015-12-11 2019-04-09 Amazon Technologies, Inc. Reserved cache space in content delivery networks
US10049051B1 (en) 2015-12-11 2018-08-14 Amazon Technologies, Inc. Reserved cache space in content delivery networks
US10348639B2 (en) 2015-12-18 2019-07-09 Amazon Technologies, Inc. Use of virtual endpoints to improve data transmission rates
US10075551B1 (en) 2016-06-06 2018-09-11 Amazon Technologies, Inc. Request management for hierarchical cache
US10110694B1 (en) 2016-06-29 2018-10-23 Amazon Technologies, Inc. Adaptive transfer rate for retrieving content from a server
US9992086B1 (en) 2016-08-23 2018-06-05 Amazon Technologies, Inc. External health checking of virtual private cloud network environments
US10033691B1 (en) 2016-08-24 2018-07-24 Amazon Technologies, Inc. Adaptive resolution of domain name requests in virtual private cloud network environments
US10469513B2 (en) 2016-10-05 2019-11-05 Amazon Technologies, Inc. Encrypted network addresses
US10203944B1 (en) * 2016-11-03 2019-02-12 Symantec Corporation Systems and methods for dynamically customizing software programs
US10831549B1 (en) 2016-12-27 2020-11-10 Amazon Technologies, Inc. Multi-region request-driven code execution system
US10372499B1 (en) 2016-12-27 2019-08-06 Amazon Technologies, Inc. Efficient region selection system for executing request-driven code
US10938884B1 (en) 2017-01-30 2021-03-02 Amazon Technologies, Inc. Origin server cloaking using virtual private cloud network environments
US10503613B1 (en) 2017-04-21 2019-12-10 Amazon Technologies, Inc. Efficient serving of resources during server unavailability
US11075987B1 (en) 2017-06-12 2021-07-27 Amazon Technologies, Inc. Load estimating content delivery network
US10645073B1 (en) * 2017-06-12 2020-05-05 Ca, Inc. Systems and methods for authenticating applications installed on computing devices
US10447648B2 (en) 2017-06-19 2019-10-15 Amazon Technologies, Inc. Assignment of a POP to a DNS resolver based on volume of communications over a link between client devices and the POP
US10742593B1 (en) 2017-09-25 2020-08-11 Amazon Technologies, Inc. Hybrid content request routing system
US10592578B1 (en) 2018-03-07 2020-03-17 Amazon Technologies, Inc. Predictive content push-enabled content delivery network
US10862852B1 (en) 2018-11-16 2020-12-08 Amazon Technologies, Inc. Resolution of domain name requests in heterogeneous network environments
US11025747B1 (en) 2018-12-12 2021-06-01 Amazon Technologies, Inc. Content request pattern-based routing system
CN115151907A (en) 2021-01-20 2022-10-04 谷歌有限责任公司 Verifying trustworthiness of network applications
US11797752B1 (en) * 2022-06-21 2023-10-24 Dropbox, Inc. Identifying downloadable objects in markup language

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69637733D1 (en) * 1995-02-13 2008-12-11 Intertrust Tech Corp SYSTEMS AND METHOD FOR SAFE TRANSMISSION
US6144962A (en) * 1996-10-15 2000-11-07 Mercury Interactive Corporation Visualization of web sites and hierarchical data structures
US6108420A (en) * 1997-04-10 2000-08-22 Channelware Inc. Method and system for networked installation of uniquely customized, authenticable, and traceable software application
AU749314B2 (en) 1998-05-15 2002-06-20 Unicast Communications Corporation A technique for implementing browser-initiated network-distributed advertising and for interstitially displaying an advertisement
US6289012B1 (en) 1998-08-03 2001-09-11 Instanton Corporation High concurrency data download apparatus and method
US20030195974A1 (en) 1998-12-04 2003-10-16 Ronning Joel A. Apparatus and method for scheduling of search for updates or downloads of a file
AU6641000A (en) 1999-08-11 2001-03-05 Ethos Technologies, Inc. Download manager
US6595856B1 (en) * 2000-01-04 2003-07-22 Sigma Game, Inc. Electronic security technique for gaming software
US7426750B2 (en) * 2000-02-18 2008-09-16 Verimatrix, Inc. Network-based content distribution system
US7171477B2 (en) * 2000-03-27 2007-01-30 Sanyo Electric Co., Ltd. Data distribution server, terminal, and data distribution system
US6675212B1 (en) 2000-06-12 2004-01-06 Gateway, Inc. Method and apparatus for efficient data browsing
AU7593601A (en) * 2000-07-14 2002-01-30 Atabok Inc Controlling and managing digital assets
JP2002202927A (en) 2000-11-02 2002-07-19 Sony Computer Entertainment Inc Entertainment system, server device, delivery method of contents, contents delivery program, and storage medium with contents delivery program stored therein
ATE552562T1 (en) * 2000-11-10 2012-04-15 Aol Musicnow Llc DIGITAL CONTENT DISTRIBUTION AND SUBSCRIPTION SYSTEM
US7254622B2 (en) 2000-12-15 2007-08-07 Tetsuya Nomura Video-on-demand system
ATE464740T1 (en) 2000-12-15 2010-04-15 British Telecomm TRANSMISSION OF SOUND AND/OR IMAGE MATERIAL
US6950804B2 (en) 2001-02-26 2005-09-27 Pika Media Systems and methods for distributing targeted multimedia content and advertising
US20030014630A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Secure music delivery
US7328455B2 (en) * 2001-06-28 2008-02-05 Intel Corporation Apparatus and method for enabling secure content decryption within a set-top box
JP4198053B2 (en) * 2001-08-04 2008-12-17 コンティキ・インコーポレイテッド Method and apparatus for facilitating distribution and delivery of content over a computer network
US7720686B2 (en) 2001-12-04 2010-05-18 Yahoo! Inc. Method and system for providing listener-requested music over a network
US7316033B2 (en) 2002-11-25 2008-01-01 Music Public Broadcasting, Inc. Method of controlling recording of media
US7512622B2 (en) 2003-06-11 2009-03-31 Yahoo! Inc. Method and apparatus for organizing and playing data
US7363499B2 (en) * 2003-09-18 2008-04-22 Sun Microsystems, Inc. Blinded encryption and decryption

Also Published As

Publication number Publication date
BRPI0414079A (en) 2006-10-24
WO2005024599A2 (en) 2005-03-17
US8122100B2 (en) 2012-02-21
AU2004271645A1 (en) 2005-03-17
EP1668467A2 (en) 2006-06-14
JP2007527147A (en) 2007-09-20
WO2005024599A3 (en) 2007-12-27
US20050132083A1 (en) 2005-06-16
EP1668467A4 (en) 2011-12-07
SG145776A1 (en) 2008-09-29

Similar Documents

Publication Publication Date Title
US7536725B2 (en) Authentication of content download
CA2537220A1 (en) Authentication of content download
US20050119977A1 (en) Management of digital content licenses
EP1509024B1 (en) Method for sharing rights objects between users
US8788304B2 (en) Digital rights management provision apparatus, system, and method
US7730345B2 (en) Contents furnishing system
US9619629B2 (en) Method for generating a secure copy of media data
US20080052698A1 (en) Providing firmware updates to portable media devices
US20070219917A1 (en) Digital License Sharing System and Method
JP5674063B2 (en) Apparatus and method for digital rights management
JP2007534078A (en) Delete highly reliable licenses in content protection systems
JP2008537812A (en) Electronic copyright license repository
WO2004100152A2 (en) Method and system for controlling presentation of digital content
US20040236697A1 (en) Information processing apparatus, information processing method, and information processing system
JP2005516278A (en) Method and system for transmitting and distributing information in a secret manner and for physically exemplifying information transmitted in an intermediate information storage medium
JP2013509643A (en) Temporarily and spatially shifted audiovisual works that are protected safely
JP5708365B2 (en) Content data browsing control method, content data management browsing program
CN101198944A (en) Authentication of content download
JP2003345662A (en) Contents data reproducing device, contents data distributing server, contents data management system, and contents data reproducing program
JP2005182586A (en) Digital content reproduction system
JP2007525738A (en) Download multiple objects
JP2006164014A (en) Content distribution system with privilege service

Legal Events

Date Code Title Description
FZDE Discontinued