A system for dealing in an original data content and an edited data content. A data content is handled as an object, and the data content is edited by editing a data content, functioning as an object, in accordance with an edit program. The edited data content is expressed by the original data content and the editing scenario which describes editing detail by the edit program. Only the encrypted editing scenario is dealt in. Upon receipt of the encrypted editing scenario, a user decrypts the encrypted editing scenario using a crypt key obtained from a key management center, and obtains the original data content from the database in accordance with the editing scenario and re-constitutes the edited data content. In case there is the one who wishes sale of the editing scenario, its utilization right is sold by auction.

Patent
   RE41657
Priority
Oct 27 1994
Filed
Jun 13 2002
Issued
Sep 07 2010
Expiry
Oct 27 2015
Assg.orig
Entity
Large
13
270
all paid
1. A method for dealing in data content using a data content dealing system, in which an original data content and an edited data content which a first user has edited are sold in a network to a second user, whereby:
said original data content comprises a data object;
said edited data content comprises said data object and an editing scenario describing editing details of said data object;
said data content dealing system comprises a data content dealing center and a database;
said data content dealing center comprises a key management center, a data content dealing management center and an editing scenario dealing management center;
said method comprising the steps of:
said key management center generating a secret-key, storing said secret-key and transferring of said secret-key;
said data content dealing management center advertising and selling said data content stored in said database;
said editing scenario dealing management center advertising and selling said editing scenario;
said first user creating said edited data content by utilizing said original data content stored in said database, encrypting an editing scenario of said edited data content by a secret-key which is to be deposited in said database, and depositing said secret-key to said key management center;
transferring said encrypted editing scenario and said secret-key to the second user who wishes to utilize said edited data content;
said second user decrypting said encrypted editing scenario by said secret-key and re-constituting said edited data content according to said decrypted editing scenario.
4. A method of dealing in data content using a data content dealing system, in which a utilization right of an editing scenario of an edited data content which comprises an original data content edited by a data content editor is auctioned in a network to an editing scenario seller, whereby:
said original data content comprises a data object;
said edited data content comprises said data object and the editing scenario describing editing details of said data object;
said data content dealing system comprises a data content dealing center and a database;
said data content dealing center comprises a key management center, a data content dealing management center and an editing scenario market management center; said method comprising the steps of:
said key management center generating a secret-key, storing said secret-key and transferring said secret-key;
said data content dealing management center advertising and selling said original data content stored in said database;
said editing scenario market management center advertising and auctioning said editing scenario;
said data content editor producing the edited data content by utilizing said original data content stored in said database, encrypting the editing scenario of said edited data content by a secret-key of said data content editor, depositing said encrypted editing scenario of said edited data contend content to said database and depositing said secret-key with said key management center;
auctioning said utilization right of said editing scenario to said editing scenario seller who wishes to sell said utilization right of said editing scenario;
said editing scenario seller transferring a secret-key for said editing scenario to said key management center;
said editing scenario market management center changing said secret-key for said editing scenario from the secret-key of said data content editor to the secret-key of said editing scenario seller.
2. The method of claim 1, wherein said database comprises a data content database storing a data content and an editing scenario database storing an editing scenario.
3. The method of claim 1, wherein said step of transferring said encrypted editing scenario and said secret key to said second user comprises transferring said original data content to said second user together with said encrypted editing scenario and said secret-key.

The operation to decrypt the cryptogram Cmks to the plain text data content M using a crypt key Ks is expressed as:
M=D(Cmks,Ks).

Also, the operation to encrypt the plain text data content M to a cryptogram Cmkb using a public key Kb is expressed as:
Cmkb=E(M,Kb).
The operation to decrypt the cryptogram Cmkb to the plain text data content M using a private-key Kv is expressed as:
 M=D(Cmkv,Kv).
The operation to encrypt the plain text data content M to a cryptogram Cmkv using a private-key Kv is expressed as:
Cmkv=E(M,Kv),
and the operation to decrypt the cryptogram Cmkv to the plain text data content M using the public-key Kb is expressed as:
M=D(Cmkb,Kb).

The encryption technique is the means to exclude illegitimate use of data content, but perfect operation is not guaranteed. Thus, the possibility of illegitimate use of data content cannot be completely excluded.

On the other hand, electronic watermark technique cannot exclude the possibility of illegitimate use, but if illegitimate use is detected, it is possible to check the illegitimate use by verifying the content of electronic watermark, and there are a number of methods in this technique. These methods are described in Nikkei Electronics, No.683, 1997-2-24, pp.99-124, “‘Digital watermark’ to help stop to use illegal proprietary digital works in the multimedia age”. Also, description is given on this technique by Walter Bender et al., “Introducing data-hiding technology to support digital watermark for protecting copyrights”, IBM System Journal, vol. 35, Nos. 3 & 4, International Business Machines Corporation.

In the present application, it is proposed to provide a system for dealing in an original data content and an edited data content.

In the present application, a data content is handled as an object, and the data content, functioning as an object, is edited in accordance with a edit program. Therefore, the edited data content can be expressed by the original data content and the editing scenario, which describes the edit detail based on an edit program. As the original data content to be utilized, there are, in addition to the one stored in the database, those prepared originally by the data editor. The data content prepared by the data editor can also be handled in the same manner as the other data by storing it in the database. In this case, only the encrypted editing scenario is dealt in, and when the user obtains the encrypted editing scenario, the user decrypts the encrypted editing scenario by using a crypt key obtained from a key management center, and obtains the original data content from the database in accordance with the editing scenario and reconstitutes the edited data content.

In case there is the one who wishes sale of the editing scenario, its utilization right is sold by auction.

FIG. 1 is a block diagram of an embodiment of a data management system.

FIG. 2 illustrates an example of producing new data content using a plurality of data contents as objects.

FIG. 3 is a block diagram of another embodiment of a data management system.

FIG. 4 is an outlined block diagram of an embodiment of a data content dealing system.

FIG. 5 is an outlined block diagram of another embodiment of a data content dealing system.

FIG. 6 is an outlined block diagram of yet another embodiment of a data content dealing system.

FIG. 7 is an outlined block diagram of a system dealing in en editing scenario.

The present invention is a copyright management system for digital data. In the following description, numerous specific details are set forth to provide a more thorough description of the present invention. It will be apparent, however, to one skilled in the art, that the present invention may be practiced without these specific details. In other instances, well known features have not been described in detail so as not to obscure the present invention.

The preferred embodiments are described below referring to the accompanied drawings.

The edit processing of data content is performed by editing the original copyrighted data using an edit tool, which is an application program. The edited data content obtained by editing can be expressed by the utilized original data content, the information of the used edit tool and the editing process data. Specifically, in case the edit tool is available, it is possible to reproduce the edited data content by obtaining the original copyrighted data and the editing process data.

Description on editing digital data is given first.

Because digital data content is edited by using an edit program (edit tool) and thereby altering original data content, edited data content can be reproduced as the original data content, edit tool and editing process data content (editing scenario) are specified. In other words, unless the original data content, edit tool and the editing scenario are specified, it is impossible to reproduce the edited data content.

To produce new data content from single original data content, there are a case in which edited data content {A′} is obtained by altering original data content A; a case in which edited data content {A+X} is obtained by adding data content X to the original data content A by a user; a case in which edited data content {A″} is obtained by dividing the original data content A into original data content elements A1, A2, A3 . . . and changing the arrangement of the elements to such as A3, A2 and A1; and a case in which edited data content {A1+X1+A2+X2+A3+X3 . . . } is obtained by dividing the original data content A into original data content elements A1, A2, A3, . . . , also dividing the data content X of the user into X1, X2, X3, . . . and arranging these elements.

In these cases, alteration of original data content, change of original data content arrangement, combination of the original data content with user data content, and division of the original data content and combination of it with the user data content arise respectively a secondary copyright, which is necessary to be protected. The original copyright of the user, of course, exists in the data content X added by the user.

To produce new data content by combining a plurality of original data contents, there are a case in which edited data content {A+B+C . . . } is obtained by simply combining original data contents A, B, C, . . . ; a case in which edited data content such as {A+X} is obtained by adding data content X to the original data content A, B, C, . . . ; a case in which edited data content {A1+B1+C1+ . . . +A2+B2+C2+ . . . +A3+B3+C3+ . . . } is obtained by dividing the original data content A, B, C, . . . into original data content elements A1, A2, A3, . . . , B1, B2, B3, . . . , and C1, C2, C3, . . . , combining them, and changing their arrangements; and a case in which edited data content {A1+B1+C1+X1+ . . . +A2+B2+C2+X2+ . . . +A3+B3+C3+X3+ . . . } is obtained by dividing the original data content A, B, C, . . . into original data content elements A1, A2, A3, . . . , B1, B2, B3, . . . , and C1, C2, C, . . . , combining with the elements of user data content X1, X2, X3, . . . , and changing their arrangements.

Also in these cases, combination of a plurality of original data contents, combination of a plurality of original data contents with user data content, division of a plurality of original data contents and change of the arrangements, and combination of divided plurality of original data contents with the user data content arise respectively a secondary copyright, which is necessary to be protected. Also, the original copyright of the user, of course, exists in the data content X1, X2, X3, . . . added by the user.

Embodiment 1

The description of Embodiment 1 is given below referring to the drawing.

FIG. 1 shows a schematic view of a data copyrights management system in which a user edits one original copyrighted data and transfers it to a next user.

In the embodiment, reference numerals 1, 2, and 3 represent databases that store text data or binary, audio, and/or picture data constituting computer graphics screens or programs, which is not encrypted; 9 is a communication line such as a public telephone line provided by a communication company or a CATV line provided by a cable television company; 10 is a recording medium such as a flexible disk; 4 is a primary user terminal; 5 is a secondary user terminal; 6 is a tertiary user terminal; and 7 is an n-th user terminal device. Reference numeral 8 represents a copyright management center for managing the data copyright.

The databases 1, 2, and 3, copyright management center 8, primary user terminal 4, secondary user terminal 5, tertiary user terminal 6, and n-th user terminal 7 are connected to communication line 9. In FIG. 1, encrypted data content is transmitted via the path shown by a broken line, requests are transmitted from user terminal 4, 5, 6, or 7 to database 1, 2, or 3 and copyright management center 8 via the path shown by a solid line. The permit key, copyright management program, and crypt key corresponding to a specific usage are transmitted from database 1, 2, or 3 and copyright management center 8 to user terminal 4, 5, 6, or 7 via the path shown by an one-dot chain line.

The Embodiment 1 employs a first public-key Kb1, a first private-key Kv1 corresponding to the first public-key Kb1, a second public-key Kb2, and a second private-key Kv2 corresponding to the second public-key Kb2 that are prepared by a first user, and a first secret-key Ks1 and a second secret-key Ks2 prepared by the database. The database uses the first secret-key Ks1 to encrypt data content M:
Cmks1=E(M,Ks1)
and further encrypts the first secret-key Ks1 by the first public-key Kb1:
Cks1kb1=E(Ks1,Kb1)
and the second secret-key Ks2 by the second public-key Kb2:
Cks1kb2=E(Ks2,Kb2).
The database then transmits these encrypted data content Cmks1 and the first and the second secret-keys Cks1kb1 and Ck2kb2 to the first user.

The first user decrypts the encrypted first secret-key Cks1kb1 using the first private-key Kv1:
Ks1=D(Kv1,Cks1kb1),
and decrypts the encrypted data content Cmks1 by the decrypted first secret-key Ks1:
M=D(Ks1,Cmks1)
and use it. The user decrypts encrypted second secret-key Cks2kb2 by the second private-key Kv2:
Ks2=D(Kv2,Cks2kb2),
which is subsequently used as a key for encrypting/decrypting of storing, copying, or transmitting data content.

If the first user copies data content obtained and then supplies it to secondary user 5, the data content does not involve the copyright of first user because no modifications have been made to the data content. If, however, first user produces new data content based on the data content obtained or using a means for combining the original data content with other data content, the new data content involves a secondary exploitation right for first user, and first user has the original copyright for this secondary work.

Similarly, if second user produces new data content based on the data content obtained from first user or combining with other data content, the new data content involves a secondary exploitation right for the second user, and the second user has the original copyright of this secondary work.

Databases 1, 2, and 3 store text data content or binary, digital audio, or digital picture data content constituting computer graphics screens or programs in unencrypted form. This data content is encrypted and supplied to the user terminal 4 via communication line 8 during a data content read operation in response to a request from first user terminal 4.

The method of managing data copyrights obtained from a database is described in Japanese Patent Application 1994-237673 (Japanese Patent Laid Open 1996-185448, U.S. patent application Ser. No. 08/536,747, EP 704785A2).

As shown in FIG. 2, first user extracts parts M4, M5 and M6 constituting data content from a plurality of data contents M1, M2 and M3 obtained from one or more databases, and produces new data content M7 from these parts M4, M5 and M6.

First user supplies new data content M7 to second user; new data content M7 involves a secondary copyright associated with the editing of original data content M1, M2 and M3 as well as the original copyright for original data content M1, M2 and M3 from which parts M4, M5 and M6 produce new data content M7.

The original data content M1, M2 and M3 are encrypted using each of the second secret-keys Ks21, Ks22, Ks23 supplied with each of data content M1, M2 and M3 when used for operations other than display; i.e., store, edit, copy or transmit:
Cm1ks21=E(M1,Ks21)
Cm2ks22=E(M2,Ks22)
Cm3ks23=E(M3,Ks23).
The data content parts M4, M5 and M6, of original data content are also encrypted using each of the second secret-keys Ks21, Ks22, Ks23 supplied with each of the original data content when used for operations other than display:
Cm4ks21=E(M4,Ks21)
Cm5ks22=E(M5,Ks22)
Cm6ks23=E(M6,Ks23).

First user who has edited the data content provides a digital signature for edit program Pe using first Private-key Kv1:
Spe=D(Pe,Kv1)
and supplies encrypted original data content parts Cm4ks21, Cm5ks22 and Cm6ks23 to second user together with the edit program Pe with the digital signature, via communication line 9 or by storing into the recording medium 10.

Upon receipt of the encrypted original data content parts Cm4ks21, Cm5ks22 and Cm6ks23, and the edit program Pe, second user requests second secret-keys Ks21, Ks22, Ks23 for decryption of the encrypted original data content parts Cm4ks21, Cm5ks22 and Cm6ks23 by presenting the edit program Pe with the digital signature, to the copyright management center 8.

Data copyright management center identifies first user from the presented digital signature in the edit program Pe, using first public-key Kb1:
Pe=E(Spe,Kb1),
and determines if first user is a valid user to use the original data content to which the second secret-keys Ks21, Ks22, Ks23 correspond. If first user is the valid user, the center transmits the second secret-keys Ks21, Ks22, Ks23 to second user. Otherwise, it does not transmit the second secret-keys Ks21, Ks22, Ks23 to second user.

The digital signature Spe presented to the copyright management center is registered in the center as a valid procedure for authorizing the first user being a secondary copyright owner.

While the above data content edition of original data content can be performed by using an edit program corresponding to the original data content, by handling the original data content as object-oriented software, it is possible to facilitate further editing of data content and manage more preferably copyrights of data content.

Moreover, by adopting agent-oriented software, a user can synthesize data content with little labor.

The agent-oriented software, unlike the conventional one, is a program having autonomy, flexibility and cooperativeness, which is able to meet a user's request with its characteristics of autonomy, flexibility and cooperativeness in accordance with only a general instruction of the user without specifically giving every operation instruction to the software.

By incorporating the agent program into a basic system of a data copyright management system so that the database utilization of a user is monitored, and it is arranged that information including data utilization condition and charging is collected at the database or the copyright management center, using metering function placed in user terminal, and thus, it is possible to know the database utilization condition of the user at the database side or the copyright management center side and achieve more accurate copyright management. These agent program and its data are also necessary to be protected in copyrights, and therefore, are encrypted like original data content.

The data on copyrights can be handled in the computer programming or processing as “object” integrated of program and data content.

Embodiment 2

Embodiment 2 is described referring to FIG. 3. This embodiment uses first secret-key Ks1, second secret-key Ks2, third secret-key Ks3, plaintext original copyright label Lc0 and plaintext copyright management program Pc.

The data copyright management system shown in FIG. 3 comprises database 11, key control center 12, users 13, 13, 13 . . . and the network 14 that connects these entities. Database 11 receives data content from information providers(IP) 15, 15, 15. . . . However, in some cases, data content is supplied directly to users 13 from information providers 16, 16, 16 . . . via communication line 14 without database 11 intervening.

The data content used in the invention is the object comprising combined program and data content. Data is supplied from information providers 15, 15, 15 . . . to database 11 and to primary users 13. However, in some cases, data content is supplied from information providers 16, 16, 16 . . . via communication line 14 or via information record medium 17 such as CD-ROM or the like directly to primary users 13 without database 11 intervening.

The solid line, broken line and one-dot chain line in this FIG. 3 show the path for data content and requests for crypt keys, path of encrypted data content and path of crypt keys, respectively.

Primary users 13 are not merely users but can be information providers 15 or 16 that provide new data content (secondary copyrighted data) by combining or revising a plurality of obtained original data content.

In the data copyrights management system, the original data content provided by each of information providers 15 and 16 has been encrypted to protect the copyright. Therefore, the use of the encrypted original data content obtained by first user 13 needs to be decrypted. All of the crypt keys for the decryption are deposited in key control center 12 to be controlled by the center.

Each information provider 15 or 16 can adopt freely any cryptosystem. However, the cryptosystem described later and used after secondary utilization of data content is limited to one adopted by key control center 12.

In this system, plaintext original data content M0 is encrypted by first secret-key Ks1:
Cm0ks1=E(M0,Ks1),
and is provided to primary users 13 from information provider 15 via data content database 11 and communication line 14, or from information provider 16 via communication line 14, or via information recording medium 17 such as CD-ROM, together with original copyright label Lc0.

Original plaintext copyright label Lc0 is attached to encrypted original data content Cm0ks1 provided for primary users 13, and is used for obtaining primary use permit keys, etc. Namely, encrypted original data content Cm0ks1 includes plaintext original copyright label Lc0 and encrypted original data content Cm0ks1. The name of application programs in use, outlined explanation, fees and charging method are entered into plaintext original copyright label Lc0 in addition to general information including the name of original creator, title name and creation date. The number of a crypt key is also entered if necessary. Digital signature by original creator added to plaintext original copyright label Lc0 prevents false copyright claiming.

Primary users 13 who require use of encrypted original data content Cm0ks1 make a request to key control center 12 via communication line 14 for distributing primary use permit keys K1 indicating original copyright label Lc0.

Key control center 12 that has identified secret-key as first secret-key Ks1 to be distributed, by original copyright label Lc0 indicated, distributes this identified first secret-key Ks1 to primary users 13 via network system 14. Upon receipt of distributed primary use permit key K1, the devices of primary users 13 are turned to the copyright management mode, and the primary copyrighted data content becomes available for use to primary users 13.

On the other hand, key control center 12 charges as well as grasps the use condition of original data content and of the database used by primary users 13.

Primary users 13 decrypt encrypted primary copyrighted data content Cm0ks1 using first secret-key Ks1:
M0=D(Cm0ks1,Ks1),
and use it.

When decrypted original data content M0 is stored in primary users 13 devices, it is encrypted again by first secret-key Ks1
Cm0ks1=E(M0,Ks1)
and re-encrypted original data content Cm0ks1 is stored.

For repeated use of re-encrypted original data content Cm0ks1, repeated decryption and encryption are carried out using first secret-key Ks1.

Primary users 13 who require to edit original copyrighted data content M0 make a request to key control center 12 for distributing second secret-key Ks2 via communication line 14. Key control center 12 that receives the request for distributing second secret-key Ks2 provides primary users 13 via communication line 14. Primary users 13 that have received second secret-key Ks2 edit original data content M0 and obtain halfway edited data content M0′.

When halfway edited data content M0′ is stored in users 13 devices, it is encrypted by second secret-key Ks2:
Cm0′ks2=E(M0′,Ks2).

When the edit is finally completed, primary users 13 prepare third secret-key Ks3 in order to execute the secondary copyright with reference to the data content edition concerning final editorial data content M1, and register third secret-key Ks3 into key control center 12. The key control center 12 also may prepare third secret-key Ks3 and distribute it in response to a request from primary users 13.

When primary users 13 copy editorial data content M1 into external recording medium 18 or transfer it via communication line 14, they encrypt editorial data content using third secret-key Ks3:
Cm1ks3=E(Ks3,M1),
and provide it for secondary users 19.

Secondary users 19 who desire to use provided encrypted editorial data content Cm1ks3 request key control center 12 for distributing third secret-key Ks3 via communication line 14. Key control center 12 that has received the request for distributing third secret-keys Ks3 from secondary users 19 distributes third secret-key Ks3 to secondary users 19 via communication line 14.

Secondary users 19 who have received third secret-keys Ks3 decrypt encrypted editorial data content Cm1ks3 using third secret-key Ks3:
M1=D(Ks3,Cm1ks3)
and use it.

When using encrypted data content Cm1ks3 again, decryption and encryption are carried out using third secret-key Ks3 also in this case.

Embodiment 3

Embodiment 3 in which a user edits one original copyrighted data content and transfers it to a next user, is described as below referring to FIG. 4. This embodiment uses “user label”, “copyright label” and “edit label” in order to protect data content copyrights and execute the copyrights. Information of the label owner is described in the user label; information relating copyrighted data content is described in the copyright label; and contains information of the edit tool and editing process data (editing scenario) are described in the edit label, which may be described edit tool (edit program) instead of edit tool information.

The user label is generated by the data management center according to the information of the user when the user joins the system. The copyright label is generated by the data management center when the author of the data content presents the content to the data management center. The edit label is generated by the data management center, when the user who has edited the data content presents the user label and the editing scenario to the data management center. These are transferred to each label owner and are stored at the data management center.

It is also possible that the original author A stores the original secret-key Ks0 and encrypts the original data content M0 without depending on the data management center, while the original secret-key Ks0 must be stored at the data management center to utilize the original data content M0 by the user (data content user).

In this case, the data management center performs one-way hash to the original copyright label Lc0 using algorithm such as MD 5, for example, to 16-byte data content amount, prepares an original copyright label fingerprint F0, and sends it to the original author A. This electronic fingerprint is prepared on each of the original data content and edited data content each time the original data content is edited and edited data content is obtained and is transferred, together with the data content.

The edited data content Me1 thus obtained contains copyright of the first user, who edited the data content, and also copyright of the original author who prepared the original data content.

The copyright of the original author relating to the original data content M0 can be protected by the original copyright label Lc0 which has been registered, original copyright label fingerprint F0 and the original secret-key Ks0 corresponding to the original copyright label Lc0 and also by the first user label Lu1 and the first secret-key Ks1 corresponding to the first user label Lu1. However, because no key for encrypting the edited data content Me1 is available, the secondary copyright of the first user relating to the edited data content Me1 is not yet protected.

As already described, the edited data content can be expressed by data content of the utilized original data content, information of the used edit tool and the editing scenario (editing process data content). Accordingly, these informations and editing scenario are entered in the first user label, i.e. the first edit label Le1.

Further, to protect secondary exploitation right as the secondary copyright in subsequent distribution process, the user U1 presents the first edit label Le1 to the data management center so that the secondary exploitation right of the user U1 is registered.

Then, the same operation is repeated.

Each user may put digital signature which one-way hash value of the user's label is encrypted using user's private-key on the user's label to be presented to the data management center. Then, the data management center decrypts the encrypted one-way hash value using the user's public-key, calculates the one-way hash value of the label and compares the two one-way hash values in order to verify validity of each user's label.

In this embodiment, only the first edit label Le1 and the electronic fingerprint Fe1 of the first edit label Le1 are transferred together with the encrypted first edited data content Cme1kse1 when edited data content transfer, while it is possible to arrange in such manner that the other labels and electronic fingerprints can be simultaneously transferred.

In the editing by utilizing a plurality of data content as shown in FIG. 2, operation is complicated because there are a large numbers of data content and it can be carried out as in the editing process using a single data content. Description is not given here to avoid lengthy explanation.

In the systems described above, the data content is encrypted using secret-key, and the secret-key for its decryption and secret-key for re-encryption used for storage, copying and transfer are distributed by the data management center based on the user label presented by the user.

Embodiment 4

In case of distributed object system represented by license network system, the use of network computer to perform only input/output of data content and data content processing and not provided with data content storage unit is adopted instead of conventional type computer, which possesses data content storage unit of large capacity.

Further, the use of a network computer similar to a terminal unit of large size computer, having only input/output function of data content and not provided with data content processing unit is also considered.

This network computer does not have data content storage unit and cannot store or copy the data content.

Next, description is given on an embodiment, which can also be applied to a network computer not provided with data content storage unit and used in the distributed object system. It is needless to say that this embodiment is also applicable to an ordinary computer provided with data content storage unit.

To protect data content copyright, it is necessary to use some sort of encryption technique to restrict unauthorized utilization of the data content.

In the Embodiment 3 described above, to protect copyright in a system for an ordinary computer having data storage unit, encrypted data content and labels not encrypted as clues to utilize the data content are used.

In contrast, in a system for a network computer, which has only the function of the above-mentioned terminal unit, the data content is not stored, copied or transferred, and there is no need to encrypt the data content.

As already explained, the editing of data content is performed by modifying the original data content using the edit tool, and data content of the edited data content thus obtained can be expressed by the utilized original data content, information of the used edit tool and the editing scenario.

In case edited data content is produced by utilizing the data content in the database existing on the distributed object system, the edited data content can be reproduced by specifying the utilized database, the used original data content, information of the used edit tool and the editing scenario. The same applies to the case where a plurality of data content obtained from a single database or a plurality of databases are utilized.

Description is given below on Embodiment 4 referring to FIG. 5.

In this embodiment, the original copyright owner and the information provider holding the data content are discriminated from the user who does not hold data content, and are arranged on the network side with the data management center and the like.

In the system of this embodiment, public-key and private-key are used. If original data content is transferred to a user, the original data content is encrypted by using a secret-key or a public-key of transferred destination for the purpose of security.

The first user U1 searches the data content and collects necessary data content utilizing the network, broadcasting or recording medium. The collected data content is simply stored temporarily on memory of the user U1. Even when data content storage unit such as a hard disk drive is included in the device of the user U1, the data content is not stored in the data content storage unit.

In order that the data content is not stored, when there is an attempt to store it, inhibition of storage of the data content is performed by destroying the data content on memory, changing data content header on memory, turning the data content to one-way hash value, changing file name to non-storable file name, etc.

While it is possible to inhibit the storage by data content storage inhibition program, which is incorporated in the program of the data content having object structure, higher reliability is accomplished if the storage inhibition is performed by an operating system, which is related to the entire system or to the user's device.

Description is given on a case where a plurality of data content are utilized in the fourth embodiment.

In this case, the first user label Lu1 is referred, and utilizing conditions of the original data content M0i and the edit tool Pe are recorded at the data management center and are utilized for charging of a fee.

When the computer of the first user U1 is provided with a data content storage unit, there is possibility that the collected data content or the edited data content may be stored in the storage unit, however, storage inhibition as described above is carried out to exclude storage, copying and transfer.

In this case, it is possible, instead of the encrypted first edit label Cle1kb2, to use electronic fingerprint F1, which is obtained by turning the first edit label to one-way hash value. In so doing, it is possible to perform simplified transfer of the edit label by telephone voice.

When the first edited data content M1i is reproduced, the data management center encrypts the first edited data content M1i and the edit tool Pe using the public-key Kb2 of the second user U2:
Cm1ikb2=E(M1i,Kb2)
Cpekb2=E(Pe,Kb2)
and transfers the encrypted first edited data content Cm1ikb2 and the encrypted edit tool Cpekb2 to the second user U2.

Then, the same operation is repeated.

In the Embodiment 4 using this distributed object system, the data content is not stored by the user, but it is stored only in the database. On the other hand, the user controls and stores only the information relating to user and editing, i.e. the edit label having information of the utilized original data content and the used edit tool, the editing scenario and the information of the user who has edited. Only this edit label is encrypted and transferred between the users. Therefore, the data content is not stored, copied or transferred.

It is also possible to simultaneously provide two systems so that the two systems can be adequately selected and utilized, i.e. a system where the keys for re-encryption is distributed at the same time as the keys for decryption, and a system where keys for re-encryption are separately distributed from those for decryption.

Embodiment 5

Description is given on an embodiment of a data content dealing system for dealing in an original data content and an edited data content obtained by editing the original data content by the user, referring to FIG. 6.

The original data content handled in this system is an object, and the edited data content is expressed as the original data content object linked by an editing scenario. Therefore, only the editing scenario is dealt in. Upon receipt of the editing scenario, the user collects and links the original data content used in accordance with the editing scenario and reproduces the edited data content. In this case, the original data content may be collected or linked by the user himself, but the burden on the user may be reduced if it is performed in the system side or by using an agent program.

A data content dealing center, which serves as a core of the system, comprises a data content database, an editing scenario database, a key management center, and a data content dealing management center present on a network.

The data content database stores the original data content provided by an information provider (IP) and supplies it in response to the request of the user.

The editing scenario database stores the editing scenario when the user obtained the edited data content by utilizing the original data content or user data content created by the user and supplies it in response to the request of the user.

The key management center stores a secret key for encryption/decryption for the original data content, the user data content and the editing scenario and supplies it in response to the request of the user.

A data content dealing management center prepares a catalog and advertises for the original data content or the edited data content and performs sales management and collecting a fee to the user, and also manages a copyright label of the data content to be stored in the data content database.

An editing scenario dealing management center prepares a catalog and advertises for the edited data content and performs sales management and collecting a fee to the user, and further, when necessary, collects and links the original data content according to the editing scenario and manages a label for the editing scenario to be stored in the editing scenario database

For the detailed operation of each component, which comprises these data content dealing centers, description is not given here because it is the same as already explained.

The original secret-key Ks0i may be prepared by the information provider IPi, or the information provider IPi may ask the key management center to generate it. In case the key management center generates the original secret-key Ks0i, the generated original secret-key Ks0i is encrypted using a public key Kb0i of the information provider IPi:
Cks0ikb0i=E(Ks0i,Kb0i).
The encrypted original secret-key Cks0ikb0i is distributed to the information provider IPi, who decrypts it using a private-key Kv0i:
Ks0i=D(Cks0ikb0i,Kv0i)
and the decrypted original secret-key Ks0i is used for encryption of the original data content M0i.

The data content dealing center decrypts the supplied encrypted original secret-key Cks0ikbc using a private-key Kvc of the data content dealing center:
Ks0i=D(Cks0ikbc,Kvc),
decrypts the encrypted original data content Cm0iks0i using the decrypted original secret-key Ks0i:
M0i=D(Cm0iks0i,Ks0i)
and stores the decrypted original data content M0i and the corresponding original secret-key Ks0i in the data content database.

The information provider or the data content dealing center may add watermark to the original data content M0i to check illegitimate use and may store it.

To promote utilization of the original data content, the data content dealing management center prepares a catalog by means to compress or to divide into parts so that the original data content cannot be utilized as it is and posts it in the data content dealing center.

As described above, there are two cases to edit the data content: the case where a single original data content is used and the case where a plurality of original data contents are used. In these cases, the user's data content may be added. Therefore, as the data content to be used for edit in this embodiment, there are, in addition to a single data content, a plurality of original data contents, and user's data content. The edited data content comprises these data content and editing scenario, i.e. the details of editing. By obtaining these, it is possible to reproduce the edited data content.

Incidentally, the original data content is originally stored in the data content database of the data content dealing center. Accordingly, data which is not yet stored in the data content dealing center when newly generated by editing of the data content, is the user's data content and the editing scenario.

Therefore, by storing these in the data content dealing center, it is possible to handle the first user data content of the user who edited the data content in the same manner as the original data content, and the user can be also an information provider.

Among these elements, the original data content M0i is stored in the data content database of the data content dealing center. Accordingly, what is to be stored newly in the data content dealing center for executing secondary copyright of the first user includes the first editing scenario S1i and the first user data content Mu1i.

For this purpose, the first user U1i prepares a first secret-key Ks1i, encrypts the first editing scenario S1i and the first user data content Mu1i using the first secret-key Ks1i:
Cs1iks1i=W(S1i,Ks1i)
Cmu1iks1i=E(Mu1i,Ks1i),
encrypts the first secret-key Ks1i using a public-key Kbc of the data content dealing center:
Cks1ikbc=E(Ks1i,Kbc)
and transfers the encrypted first editing scenario Cs1iks1i (shown as “s1i” in the figure), the encrypted first user data content Cmu1iks1i (shown as “m1i” in the figure), and the encrypted first secret-key Cks1ikbc (shown as “ks1i” in the figure) to the data content dealing center.

The first secret-key Ks1i may be prepared by the first user U1i, or the first user U1i may ask the key management center to generate it. In case the key management center generates the first secret-key Ks1i, the first secret-key Ks1i is encrypted using the public-key Kb1i of the first user U1i:
Cks1ikb1i=E(Ks1i,Kb1i)
and the encrypted first secret-key Ck1ikb1i is distributed to the first user U1i. The first user U1i decrypts it using the private-key Kv1i:
Ks1i=D(Cks1ikb1i,Kv1i)
and the decrypted first secret-key K1i is used to encrypt the first editing scenario S1i and the first user data content Mu1i.

The data content dealing center decrypts the transferred encrypted first secret-key Cks1ikbc using a private-key Kvc of the data content dealing center:
Ks1i=D(Cks1ikbc,Kvc)
decrypts the encrypted first editing scenario Cs1iks1i and the encrypted first user data content Cmu1iks1i using the decrypted first secret-key Ks1i:
S1i=D(Cs1iks1i,Ks1i)
Mu1i=D(Cmu1iks1i,Ks1i)
and generates a first user data content label and a first editing scenario label according to the first user label, and the decrypted first secret-key Ks1i, the first editing scenario S1i, the first user data content Mu1i, the first user data content label and the first editing scenario label are stored in the database.

The first user or the data content dealing center may add watermark to the original data content M0i to check illegitimate use and may store it.

The database where the first secret-key Ks1i, the first editing scenario S1i and the first user data content Mu1i are to be stored may be the data content database where the original data content M0i is stored, or another scenario database may be provided to store them.

To promote utilization of the first edited data content, the data content dealing management center prepares a catalog by means to compress or to divide into parts so that the first edited data content cannot be utilized as it is and posts it in the data content dealing center.

The second user U2i prepares a second secret-key Ks2i and encrypts a new second editing scenario S2i and a second user data content Mu2i, not stored in the database of the data content dealing center, using the second secret-key Ks2i:
Cs2iks2i=E(S2i,Ks2i)
Cmu2iks2i=E(Mu2i,Ks2i).
Then, the second secret-key Ks2i is encrypted using the public-key Kbc of the data content dealing center:
Cks2ikbc=E(Ks2i,Kbc)
and the encrypted second editing scenario Cs2iks2i (shown as “s2i” in the figure), the encrypted second user data content Cmu2iks2i (shown as “mu2i” in the figure), and the encrypted second secret-key Cks2ikbc (shown as “ks2i” in the figure) are transferred to the data content dealing center

Then, the same procedure is repeated.

Embodiment 6

Description is given on this embodiment in which a data content editor sells a utilization right of an editing scenario by auction in the data content market, referring to FIG. 7. In the embodiment, the utilization right of an editing scenario is auctioned on the market in the system, and an editing scenario seller who obtains the utilization right of the editing scenario sells or lends the editing scenario to a user.

The original data content handled in the present system is an object, and the edited data content is expressed as the original data content object linked by the editing scenario. Therefore, only the editing scenario is dealt in. When the editing scenario has been purchased or lent, the user collects and links the original data content used in accordance with the editing scenario and reproduces the edited data content. In this case, the original data content may be collected by the user himself, but the burden on the user may be reduced if it is performed in the system side or by using an agent program.

A data content dealing center, which serves as a core of the system, comprises a key management center, a data content database, a data content dealing management center, an editing scenario database, and an editing scenario market management center present on the network.

The data content database stores the original data content provided by an information provider (IP) and supplies it to a data content editor.

The editing scenario database stores the editing scenario when the data content editor obtains the edited data content by utilizing the original data content or the editor's data content created by the data content editor and supplies it to the editing scenario sellers, who participate in auction.

The key management center stores a secret-key for encryption/decryption for the original data content, the editor's data content and the editing scenario and supplies it to the data content editor or the editing scenario seller.

The data content dealing management center prepares a catalog and advertises for the original data content and manages sales for the data content editor.

The editing scenario market management center prepares a catalog and advertises for the edited data content, and manages editing scenario auction and collects a fee. Further, the editing scenario market management center collects and links the original data content according to the editing scenario, when necessary, and also manages a lbel for the editing scenario which is to be stored in the editing scenario database.

For the detailed operation of each component, which comprises the data content dealing center, description is not given here because it is the same as already explained.

The original secret-key Ks0i may be prepared by the information provider IPi, or the information provider IPi may ask the key management center to generate it. In case the key management center generates the original secret-key Ks0i, the generated original secret-key Ks0i is encrypted using a public-key Kb0i of the information provider IPi:
Cks0ikb0i=E(Ks0i,Kb0i).
The encrypted original secret-key Cks0ikb0i is distributed to the information provider IPi, and is decrypted using a private-key Kv0i of the IP:
Ks0i=D(Cks0ikb0i,Kv0i)
and the decrypted original secret-key Ks0i is used for encryption of the original data content M0i.

The data content dealing center decrypts the supplied encrypted original secret-key Cks0ikbc using a private-key Kvc of the data content dealing center:
Ks0i=D(Cks0ikbc,Kvc),
decrypts the encrypted original data content Cm0iks0i using the decrypted original secret-key Ks0i:
M0i=D(Cm0iks0i,Ks0i)
and stores the decrypted original data content M0i and the corresponding original secret-key Ks0i to the data content database.

The information provider or the data content dealing center may add watermark to the original data content M0i to check illegitimate use and may store it.

To promote utilization for editing of the original data content, the data content dealing management center prepares a catalog by means to compress or to divide into parts so that the original data content cannot be utilized as it is and posts it in the data content dealing center.

As described above, there are two cases to edit the data content: the case where a single original data content is used and the case where a plurality of original data contents are used. In these cases, the data content of the data content editor may be added. Therefore, as the data content to be used for editing in this embodiment, there are, in addition to a single data content, a plurality of original data contents and the data content of the data content editor. The edited data content comprises the data content and the editing scenario, i.e. the detail of editing. By obtaining these, it is possible to reproduce the edited data content.

Incidentally, the original data content is originally stored in the data content database of the data content dealing center. Accordingly, data which is not yet stored in the data content dealing center when newly generated by editing the data content, is the editor's data content of the data content editor and the editing scenario.

Therefore, by storing these in the data content dealing center, it is possible to handle the editor's data content of the data content editor who has edited the data content in the same manner as the original data content, and the data content editor can be an information provider. Further, it is also possible to sell utilization right of the editing scenario and/or the editor's data content by auction in the market. In this case, the utilization right of the editing scenario and the editor's data content may be plural for a single edited data content.

Among these elements, the original data content M0i is stored in the data content database of the data content dealing center. Accordingly, what is to be stored newly in the data content dealing center is the editing scenario S1i and the editor's data content Medi.

To sell the utilization right of the editing scenario S1i and the editor's data content Medi, the data content editor Ei prepares a secret-key Ksei, encrypts the editing scenario Sei and the editor's data content Medi using the secret-key Ksei:
Cseiksei=E(Sei,Ksei)
Smediksei=E(Medi,Ksei)
and encrypts the secret-key Ksei using the public-key Kbc of the data content dealing center:
Ckseikbc=E(Ksei,Kbc).
Then, the encrypted editing scenario Cseiksei (shown as “sei” in the figure), the encrypted editor's data content Cmeiksei (shown as “mei” in the figure), and the encrypted secret-key Ckseikbc (shown as “ksei” in the figure) are transferred to the data content dealing center.

The secret-key Ksei may be prepared by the data content editor Ei, or the data content editor Ei may ask the key management center to generate it. In case the key management center generates the secret-key Ksei, the generated secret-key Ksei is encrypted using the public-key Kbei of the data content editor Ei:
Ckseikbei=E(Ksei,Kbei)
and the encrypted secret-key Ckseikbei is distributed to the data content editor Ei. The data content editor Ei decrypts it using own private-key Kvei:
Ksei=D(Ckseikbei,Kvei)
and the decrypted secret-key Ksei is used to encrypt the editing scenario Sei and the data content editor's data content Medi.

The data content dealing center decrypts the transferred encrypted secret-key Ckseikbc using the private-key Kvc of the data content dealing center:
Ksei=D(Ckseikbc,Kvc).
Then, the encrypted editing scenario Cseiksei and the encrypted editor's data content Cmediksei are decrypted using the decrypted secret-key Ksei:
Sei=D(Cseiksei,Ksei)
Medi=D(Cmediksei,Ksei).
Then, a copyright label based on the data content editor label Lei is added to each of the decrypted secret-key Ksei, the editing scenario Sei and the editor's data content Medi, and these are stored in the database.

The data content editor or the data content dealing center may add watermark to the editing scenario Sei and the editor's data content Medi to check illegitimate use and may store them.

The database where the secret-key Ksei, the editing scenario Sei and the editor's data content Medi are to be stored may be the data content database where the original data content M0i is stored, or another scenario database may be provided to store them.

For auction of the editing scenario and the editor's data content, the editing scenario market management center in the data content dealing center prepares a catalog by means to compress or to divide into parts so that the edited data content cannot be utilized as it is and posts it shown number of the selling utilization rights in the editing scenario market management center to announce the auction.

As described above, the utilization right of the editing scenario and the editor's data content may be plural for a single edited data content.

The editing scenario seller Di, to whom it has been decided to sell, encrypts the secret-key Ksdi of the editing scenario seller Di using the public-key Kbc of the data content dealing center:
Cksdikbc=E(Ksdi,Kbc)
and transfers the encrypted secret-key Cksdikbc (shown as ksdi in the figure) to the editing scenario market management center.

Also, the content of the copyright label is changed from the one based on the data content editor label Lei to the one based on the editing scenario seller label Ldi. As a result, the secret-key Ksei of the data content editor cannot be used any more, and the secret-key Ksdi of the editing scenario seller can be used substantially. In this case, instead of changing the content of the copyright label, it may be newly added based on the editing scenario seller label Ldi.

The editing scenario seller who purchases the encrypted editing scenario Cseiksdi executes thereafter the utilization right of the purchased editing scenario. The original data content can also be sold by auction in the same manner as the editing scenario. However, it is preferable to avoid to sell to a specific seller because there may be a plurality of users utilizing the original data content.

Then, the same procedure may be repeated if necessary.

In the data content dealing system described in each embodiment of the present application, in case that for a user device, a network computer without a storing unit such as a hard disk drive is used, the illegitimate use, i.e., using without pay or leakage of the data content hardly occurs. However, in case that for a user device, a general computer having a storing unit such as a hard disk drive is used, there is a possibility of problems such like these illegitimate use.

To cope with such problems, adopting a copyright management program and re-encryption of the data content is effective as the present inventor has proposed in the U.S. patent application Ser. No. 08/416,037 (EP 677949A2), and if adopting an arrangement referred to as a real-time OS or an embedded system which allows the copyright management program performing re-encryption to precede other application programs, the illegitimate use problems can be effectively avoided.

It is understood that particular embodiments described herein are illustrative and the present invention is not limited to these particular embodiments. It will be apparent to those skilled in the art that changes can be made in the various details described herein without departing from the scope of the invention. The present invention is defined by the claims and their full scope of equivalents.

Saito, Makoto

Patent Priority Assignee Title
10296879, Oct 11 2005 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
10417392, May 03 2006 Apple Inc. Device-independent management of cryptographic information
10574458, May 22 2007 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
11727376, Oct 11 2005 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
7970722, Nov 08 1999 International Business Machines Corporation System, method and computer program product for a collaborative decision platform
8005777, Nov 08 1999 International Business Machines Corporation System, method and computer program product for a collaborative decision platform
8160988, Nov 08 1999 International Business Machines Corporation System, method and computer program product for a collaborative decision platform
8306918, Oct 11 2005 Apple Inc Use of media storage structure with multiple pieces of content in a content-distribution system
8347098, May 22 2007 Apple Inc Media storage structures for storing content, devices for using such structures, systems for distributing such structures
8448254, Oct 27 1994 PIRACY PROTECTION LLC Digital content management system and apparatus
8554684, Apr 01 1994 PIRACY PROTECTION LLC Controlling database copyrights
9311492, May 22 2007 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
9589111, Feb 28 1997 ContentGuard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermarking
Patent Priority Assignee Title
4104721, Dec 30 1976 International Business Machines Corporation Hierarchical security mechanism for dynamically assigning security levels to object programs
4168396, Oct 31 1977 Dallas Semiconductor Corporation Microprocessor for executing enciphered programs
4225884, Feb 14 1977 IPPV ENTERPRISES, LLC Method and system for subscription television billing and access
4278337, Feb 07 1978 Canon Kabushiki Kaisha Electric motor drive device for camera
4278837, Dec 13 1976 Dallas Semiconductor Corporation Crypto microprocessor for executing enciphered programs
4352952, Jun 12 1978 Motorola Inc. Data security module
4386233, Sep 29 1980 COMMERCE, THE UNITED STATES OF AMERICA AS REPRESENTED BY THE SECRETARY OF Crytographic key notarization methods and apparatus
4423287, Jun 26 1981 VISA U.S.A., Inc. End-to-end encryption system and method of operation
4465901, Dec 13 1976 Dallas Semiconductor Corporation Crypto microprocessor that executes enciphered programs
4527195, Feb 20 1979 Payview Limited Apparatus for encoding and decoding information
4558176, Sep 20 1982 Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
4567512, Jun 01 1982 World Video Library, Inc. Recorded program communication system
4588991, Mar 07 1983 Atalla Corporation File access security method and means
4613901, May 27 1983 General Instrument Corporation Signal encryption and distribution system for controlling scrambling and selective remote descrambling of television signals
4623918, May 02 1983 INTRA-VIDEO, INC Pay television system utilizing multi-frequency passive filters
4709266, Jan 14 1985 TV COM TECHNOLOGIES, INC Satellite scrambling communication network using geographically separated uplinks
4710955, Nov 25 1985 GENERAL INSTRUMENT CORPORATION GIC-4 Cable television system with two-way telephone communication path
4736422, Jun 30 1983 Independent Broadcasting Authority Encrypted broadcast television system
4751732, Jul 06 1984 Kabushiki Kaisha Toshiba Broadcasting system
4757534, Dec 18 1984 International Business Machines Corporation Code protection using cryptography
4759062, Oct 06 1986 International Electronics Technology Corporation Arrangement for and method of protecting private security codes from unauthorized disclosure
4791565, Jun 20 1984 Effective Security Systems, Inc. Apparatus for controlling the use of computer software
4799156, Oct 01 1986 Strategic Processing Corporation Interactive market management system
4827508, Oct 14 1985 ELECTRONIC PUBLISHING RESOURCES, INC Database usage metering and protection system and method
4829569, Sep 21 1984 Scientific-Atlanta, Inc Communication of individual messages to subscribers in a subscription television system
4850017, May 29 1987 INTERNATIONAL BUSINESS MACHINES CORPORATION, ARMONK, NEW YORK 10504, A CORP OF NY Controlled use of cryptographic keys via generating station established control values
4852154, Feb 04 1986 PACIFIC BELL, A CORP OF CA Pay-per-view CATV system
4862268, Mar 31 1980 GENERAL INSTRUMENT CORPORATION GIC-4 Addressable cable television control system with video format data transmission
4864494, Mar 21 1986 COMPUTERIZED DATA SYSTEMS FOR MANUFACTURING, INC , CDSM A CORP OF AZ Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
4864614, Jul 15 1983 U.S. Philips Corporation Authorising coded signals
4864615, May 27 1988 GENERAL INSTRUMENT CORPORATION GIC-4 Reproduction of secure keys by using distributed key generation data
4890319, Sep 21 1984 Scientific-Atlantic, Inc. Method for controlling copying of protected information transmitted over a communications link
4890321, Jul 08 1986 Cisco Technology, Inc Communications format for a subscription television system permitting transmission of individual text messages to subscribers
4905277, Dec 29 1981 Fujitsu Limited Method for enciphering and deciphering instructions in a microcomputer, and a microcomputer used for effecting same
4916737, Nov 14 1988 Teleglobe Pay-TV System, Inc. Secure anti-piracy encoded television system and method
4919545, Dec 22 1988 Verizon Patent and Licensing Inc Distributed security procedure for intelligent networks
4977594, Oct 14 1986 ELECTRONIC PUBLISHING RESOURCES, INC Database usage metering and protection system and method
4995080, Aug 04 1988 ZENITH ELECTRONICS CORPORATION, A DE CORP Television signal scrambling system and method
5008853, Dec 02 1987 XEROX CORPORATION, A CORP OF NY Representation of collaborative multi-user activities relative to shared structured data objects in a networked workstation environment
5029207, Feb 01 1990 Cisco Technology, Inc External security module for a television signal decoder
5036461, May 16 1990 Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
5046093, Sep 05 1989 GENERAL INSTRUMENT CORPORATION GIC-4 CATV subscriber apparatus with intelligent remote control
5060262, May 07 1990 MICROWAVE FILTER COMPANY, INC Video scrambling, audio masking and data transmission methods for wireless cable systems
5077665, May 25 1989 REUTERS TRANSACTIONS SERVICES LIMITED Distributed matching system
5083309, Nov 23 1989 Schlumberger Industries Method and a system enabling software to be run securely
5091938, Aug 06 1990 NEC Corporation Of America System and method for transmitting entertainment information to authorized ones of plural receivers
5126566, Apr 06 1990 Jeol Ltd Dimension measurement system utilizing scanning electron beam
5138659, May 02 1991 GENERAL INSTRUMENT CORPORATION GIC-4 Conversion of television signal formats with retention of common control data stream
5142579, Jan 29 1991 Public key cryptographic system and method
5144663, Apr 18 1986 NAGRA PLUS S A Method of interactive communication between a subscriber and a decoder of a system of pay-television and decoder thereof
5146497, Feb 27 1991 Motorola, Inc.; MOTOROLA, INC , A CORP OF DE Group rekey in a communication system
5173939, Sep 28 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Access control subsystem and method for distributed computer system using compound principals
5204961, Jun 25 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
5220604, Sep 28 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method for performing group exclusion in hierarchical group structures
5224163, Sep 28 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method for delegating authorization from one entity to another through the use of session encryption keys
5227893, Oct 31 1990 International Business Machines Corporation; INTERNATIONAL BUSINESS MACHINES CORPORATION, A CORP OF NEW YORK Pseudo-bar code control of image transmission
5235641, Mar 13 1990 Hitachi, Ltd. File encryption method and file cryptographic system
5247575, Aug 16 1988 WAVE SYSTEMS, CORP GRANTEE Information distribution system
5270773, Nov 27 1992 Xerox Corporation Image producing device with security to prevent disclosure of sensitive documents
5291598, Apr 07 1992 NITONI PTY LIMITED Method and system for decentralized manufacture of copy-controlled software
5301245, Mar 29 1991 Pioneer Electronic Corporation System for transmitting a commercial program in a CATV system
5315657, Sep 28 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Compound principals in access control lists
5319705, Oct 21 1992 IBM Corporation Method and system for multimedia access control enablement
5323464, Oct 16 1992 IBM Corporation Commercial data masking
5341425, Dec 02 1992 Cisco Technology, Inc Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
5345508, Aug 23 1993 Apple Computer, Inc. Method and apparatus for variable-overhead cached encryption
5347581, Sep 15 1993 Gemplus Developpement Verification process for a communication system
5349662, May 21 1992 International Business Machines Corporation; INTERNATIONAL BUSINESS MACHINES CORPORATION A CORP OF NEW YORK Method of and apparatus for providing automatic detection of user activity
5353351, Jun 09 1992 AT&T Bell Laboratories; AMERICAN TELEPHONE AND TELEGRAPH COMPANY, A CORP OF NY Secure teleconferencing
5369702, Oct 18 1993 TecSec Incorporated Distributed cryptographic object method
5381480, Sep 20 1993 IBM Corporation System for translating encrypted data
5392351, Mar 16 1992 Fujitsu Limited Electronic data protection system
5400403, Aug 16 1993 RSA SECURITY INC Abuse-resistant object distribution system and method
5410602, Sep 27 1993 MOTOROLA SOLUTIONS, INC Method for key management of point-to-point communications
5414772, Jun 23 1993 Gemplus Developpement System for improving the digital signature algorithm
5428606, Jun 30 1993 Wistaria Trading Ltd Digital information commodities exchange
5428685, Jan 22 1992 Fujitsu Limited IC memory card and method of protecting data therein
5438508, Jun 28 1991 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P License document interchange format for license management system
5442706, Feb 27 1992 Hughes Electronics Corporation Secure mobile storage
5444779, Oct 18 1993 Xerox Corporation Electronic copyright royalty accounting system using glyphs
5444782, Mar 03 1993 Verizon Patent and Licensing Inc Computer network encryption/decryption device
5450493, Dec 29 1993 American Telephone and Telegraph Company Secure communication method and apparatus
5453601, Nov 15 1991 CITIBANK, N A Electronic-monetary system
5455863, Jun 29 1993 Google Technology Holdings LLC Method and apparatus for efficient real-time authentication and encryption in a communication system
5455941, Feb 27 1991 CANON KABUSHIKI KAISHA A CORP OF JAPAN System for detecting improper rewrites of data system for using separate reader writer passwords
5457746, Sep 14 1993 SPEX TECHNOLOGIES, INC System and method for access control for portable data storage media
5465299, Dec 03 1992 Hitachi, Ltd.; Hitachi Chubu Software, Ltd. Electronic document processing system and method of forming digital signature
5475757, Jun 07 1994 UNION CARBIDE CHEMICAL & PLASTICS Secure data transmission method
5475758, Jan 22 1993 Fujitsu Limited User authenticating system and method in wide area distributed environment
5479514, Feb 23 1994 IBM Corporation Method and apparatus for encrypted communication in data networks
5485577, Dec 16 1994 Google Technology Holdings LLC Method and apparatus for incremental delivery of access rights
5495533, Apr 29 1994 GOOGLE LLC Personal key archive
5497420, Feb 07 1994 Le Groupe Vide/ otron Lte/ e Cable TV system using passwords
5499340, Jan 12 1994 International Business Machines Corporation Method and apparatus for computer program usage monitoring
5504816, Feb 02 1994 Google Technology Holdings LLC Method and apparatus for controlling access to digital signals
5504817, May 09 1994 YEDA RESEARCH AND DEVELOPMENT CO Method and apparatus for memory efficient variants of public key encryption and identification schemes for smart card applications
5504818, Apr 19 1991 KOZAMATSO SOFTWARE GROUP, L L C Information processing system using error-correcting codes and cryptography
5504933, Oct 27 1992 Intarsia Software LLC Pay broadcasting system
5509073, Nov 26 1992 Schlumberger Industries Communications network
5509074, Jan 27 1994 AT&T Corp. Method of protecting electronically published materials using cryptographic protocols
5511121, Feb 23 1994 TTI Inventions C LLC Efficient electronic money
5515441, May 12 1994 AT&T Corp. Secure communication method and apparatus
5515538, May 29 1992 Sun Microsystems, Inc. Apparatus and method for interrupt handling in a multi-threaded operating system kernel
5532920, Apr 29 1992 International Business Machines Corporation Data processing system and method to enforce payment of royalties when copying softcopy books
5541994, Sep 07 1994 BIOSCRYPT INC Fingerprint controlled public key cryptographic system
5553145, Mar 21 1995 DOCUSIGN, INC Simultaneous electronic transactions with visible trusted parties
5577121, Jun 09 1994 TOUCH TECHNOLOGY, INC Transaction system for integrated circuit cards
5579223, Dec 24 1992 Microsoft Technology Licensing, LLC Method and system for incorporating modifications made to a computer program into a translated version of the computer program
5581682, Jun 28 1991 IBM Corporation Method for storing and retrieving annotations and redactions in final form documents
5584023, Dec 27 1993 OMNISECURE, INC Computer system including a transparent and secure file transform mechanism
5604800, Feb 13 1995 Quantum Digital Solutions Corporation Personal access management system
5606609, Sep 19 1994 SILANIS TECHNOLOGY INC Electronic document verification system and method
5606613, Dec 22 1994 Pitney Bowes Inc. Method for identifying a metering accounting vault to digital printer
5633934, Dec 09 1993 Alcatel Canada Inc Local area nework encryption decryption system
5636277, Sep 30 1994 Fujitsu Limited System for licensing to use software products
5642418, Feb 21 1995 Verizon Patent and Licensing Inc Satellite television system and method
5646997, Dec 14 1994 Sony Corporation Method and apparatus for embedding authentication information within digital data
5646999, Oct 27 1994 PIRACY PROTECTION LLC Data coypright management method
5651064, Mar 08 1995 544483 ALBERTA LTD System for preventing piracy of recorded media
5666411, Jan 13 1994 Intarsia Software LLC System for computer software protection
5680452, Sep 13 1994 TECSEC Inc.; TecSec Incorporated Distributed cryptographic object method
5689587, Feb 09 1996 Massachusetts Institute of Technology Method and apparatus for data hiding in images
5706210, Mar 01 1995 Fujitsu Limited Network monitoring device
5715393, Aug 16 1993 Freescale Semiconductor, Inc Method for remote system process monitoring
5740246, Dec 13 1994 PIRACY PROTECTION LLC Crypt key system
5745572, Feb 24 1995 International Computers Limited Cryptographic key management
5765152, Oct 13 1995 DIGIMARC CORPORATION AN OREGON CORPORATION System and method for managing copyrighted electronic media
5765176, Sep 06 1996 Xerox Corporation Performing document image management tasks using an iconic image having embedded encoded information
5771383, Dec 27 1994 International Business Machines Corp. Shared memory support method and apparatus for a microkernel data processing system
5794115, Oct 27 1992 Intarsia Software LLC Pay broadcasting system having a broadcasting station and a charging center
5812762, Mar 31 1995 SAMSUNG ELECTRONICS CO , LTD , A CORP OF KOREA Personal computer having card read/write controller
5818933, Jul 07 1995 Mitsubishi Denki Kabushika Kaisha; Mitsubishi Corporation; Mitsubishi Denki Kabushiki Kaisha Copyright control system
5825892, Oct 28 1996 RPX Corporation Protecting images with an image watermark
5832083, Sep 09 1994 Fujitsu Limited Method and device for utilizing data content
5835601, Mar 15 1994 Kabushiki Kaisha Toshiba File editing system and shared file editing system with file content secrecy, file version management, and asynchronous editing
5835765, May 31 1995 Mitsubishi Denki Kabushiki Kaisha Computer operation management system for a computer operating system capable of simultaneously executing plural application programs
5841886, Nov 18 1993 DIGIMARC CORPORATION AN OREGON CORPORATION Security system for photographic identification
5848155, Sep 04 1996 NEC Corporation Spread spectrum watermark for embedded signalling
5848158, Jun 02 1995 Mitsubishi Corporation; Mitsubishi Electric Corporation Data copyright management system
5864683, Oct 12 1994 McAfee, LLC System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
5867579, Oct 27 1994 PIRACY PROTECTION LLC Apparatus for data copyright management system
5889868, Jul 02 1996 Wistaria Trading Ltd Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
5901339, Oct 27 1992 Intarsia Software LLC Pay broadcasting system
5910987, Feb 13 1995 INTERTRUST TECHNOLOGIES CORP Systems and methods for secure transaction management and electronic rights protection
5912969, Mar 31 1994 Hitachi Maxell, Ltd Information receiving and recording/reproducing apparatus/method having function for limiting/delimiting for protecting copyright of recording information
5968175, Mar 29 1994 Kabushiki Kaisha Toshiba Software use method control system
5974141, Mar 31 1995 PIRACY PROTECTION LLC Data management system
5982891, Feb 13 1995 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
5986690, Dec 09 1992 Adrea, LLC Electronic book selection and delivery system
6002772, Sep 29 1995 PIRACY PROTECTION LLC Data management system
6006328, Jul 14 1995 Christopher N., Drake Computer software authentication, protection, and security system
6026430, Mar 24 1997 Cisco Technology, Inc Dynamic client registry apparatus and method
6044367, Aug 02 1996 Hewlett Packard Enterprise Development LP Distributed I/O store
6069952, Sep 30 1994 PIRACY PROTECTION LLC Data copyright management system
6076077, Oct 27 1995 PIRACY PROTECTION LLC Data management system
6081794, Jun 02 1995 Mitsubishi Corporation Data copyright management system
6091835, Aug 31 1994 CIC ACQUISITION CORP Method and system for transcribing electronic affirmations
6097816, Apr 08 1994 TUMBLEWEED HOLDINGS LLC Crypt key system
6097818, Oct 27 1995 PIRACY PROTECTION LLC Data copyright management method
6128605, Oct 27 1994 PIRACY PROTECTION LLC Apparatus for data copyright management system
6160891, Oct 20 1997 Oracle America, Inc Methods and apparatus for recovering keys
6182218, Dec 13 1994 PIRACY PROTECTION LLC Digital content management system using electronic watermark
6209092, Jan 27 1997 U S PHILIPS CORPORATION Method and system for transferring content information and supplemental information relating thereto
6226618, Aug 13 1998 Level 3 Communications, LLC Electronic content delivery system
6272635, Oct 27 1994 PIRACY PROTECTION LLC Data copyright management system
6408390, Oct 27 1994 PIRACY PROTECTION LLC Apparatus for data copyright management system
6415271, Feb 10 1993 BITGOLD BVI INC Electronic cash eliminating payment risk
6424715, Oct 27 1994 PIRACY PROTECTION LLC Digital content management system and apparatus
6438694, Oct 27 1994 PIRACY PROTECTION LLC Apparatus for data copyright management system
6449717, Sep 30 1994 PIRACY PROTECTION LLC Data copyright management system
6463536, Oct 27 1994 PIRACY PROTECTION LLC Data copyright management system
6519623, Oct 31 1996 International Business Machines Corporation Generic semaphore for concurrent access by multiple operating systems
6560339, Feb 17 1998 Canon Kabushiki Kaisha Electronic watermarking method, digital information distribution system using such method, and storage medium storing program of such method
6574609, Aug 13 1998 Wistron Corporation Secure electronic content management system
6603864, Oct 30 1998 Fuji Xerox Co., Ltd. Image processing apparatus and image processing method
6615258, Nov 01 1997 Verizon Patent and Licensing Inc Integrated customer interface for web based data management
6668324, Dec 13 1999 BEIJING XIAOMI MOBILE SOFTWARE CO , LTD System and method for safeguarding data within a device
6721887, Oct 27 1994 PIRACY PROTECTION LLC Data copyright management system
6741991, Sep 30 1994 PIRACY PROTECTION LLC Data management system
6744894, Apr 01 1994 PIRACY PROTECTION LLC Data management system
6789197, Oct 27 1994 PIRACY PROTECTION LLC Apparatus for data copyright management system
6851053, Mar 02 1999 Microsoft Technology Licensing, LLC Multiparty conference authentication
6874089, Feb 25 2002 CHEMTRON RESEARCH LLC System, method and computer program product for guaranteeing electronic transactions
7024681, Dec 04 1997 Verizon Laboratories Inc Method and apparatus for near video on demand
7036019, Apr 01 1994 PIRACY PROTECTION LLC Method for controlling database copyrights
7093295, Oct 15 1998 Kioba Processing, LLC Method and device for protecting digital data by double re-encryption
20020021807,
20020052850,
20020122173,
20030144963,
20050262023,
DE3717261,
EP121853,
EP191162,
EP199410,
EP341801,
EP354774,
EP391261,
EP398645,
EP421808,
EP430734,
EP438154,
EP450841,
EP459046,
EP489385,
EP506435,
EP518365,
EP532381,
EP542298,
EP551016,
EP561685,
EP581227,
EP590763,
EP649074,
EP665486,
EP677949,
EP704785,
EP709760,
EP715241,
EP715243,
EP719045,
EP746126,
EP813133,
EP158167,
GB2231244,
JP3128541,
JP3265241,
JP3282989,
JP4181182,
JP4268844,
JP5056037,
JP5063142,
JP5075597,
JP5122701,
JP5276476,
JP5298373,
JP5316102,
JP5324936,
JP5327693,
JP5334324,
JP59169000,
JP60102038,
JP6095591,
JP6131806,
JP62169540,
JP6231536,
JP6236147,
JP6242304,
JP6264199,
JP6264201,
JP6269959,
JP6290087,
JP6318036,
JP64041387,
JP64061782,
JP7014045,
JP7271865,
JP7302244,
JP8185448,
JP8292976,
RE33189, May 09 1988 Comsat Corporation Security system for SSTV encryption
WO8503830,
WO8909528,
WO9002382,
WO9307715,
WO9520291,
WO9613113,
WO9623257,
WO9627259,
WO9750036,
/////
Executed onAssignorAssigneeConveyanceFrameReelDoc
Oct 01 1996SAITO, MAKOTOMitsubishi CorporationASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0181690524 pdf
Feb 08 2005Mitsubishi CorporationIntarsia Software LLCASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0166300356 pdf
Aug 13 2015Intarsia Software LLCXylon LLCMERGER SEE DOCUMENT FOR DETAILS 0367430455 pdf
Dec 19 2018INTELLECTUAL VENTURES ASSETS 121 LLCLF CAPITAL PARTNERS, LLCASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0494250896 pdf
Sep 11 2019LF CAPITAL PARTNERS, LLCPIRACY PROTECTION LLCASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0513640522 pdf
Date Maintenance Fee Events
Sep 23 2011M1553: Payment of Maintenance Fee, 12th Year, Large Entity.


Date Maintenance Schedule
Sep 07 20134 years fee payment window open
Mar 07 20146 months grace period start (w surcharge)
Sep 07 2014patent expiry (for year 4)
Sep 07 20162 years to revive unintentionally abandoned end. (for year 4)
Sep 07 20178 years fee payment window open
Mar 07 20186 months grace period start (w surcharge)
Sep 07 2018patent expiry (for year 8)
Sep 07 20202 years to revive unintentionally abandoned end. (for year 8)
Sep 07 202112 years fee payment window open
Mar 07 20226 months grace period start (w surcharge)
Sep 07 2022patent expiry (for year 12)
Sep 07 20242 years to revive unintentionally abandoned end. (for year 12)