The present invention provides a system to ensure security of data in a computer network system. A center certifies a public-key of user of the system and distributes a secret-key. A first system comprises the center in a network, an information provider and a plurality of users. The center identifies utilization status by requests of the secret-key. The data is encrypted by the secret-key and is stored and transferred, while the data to be stored and transferred is encrypted by a secret-key different from the secret-key of the transferred data. An original data label is added to the original data, and an edit label is added to the edited data, and the center does not store the data and stores only the original data label and the edit label. A second system comprises a center and an information provider in a network, and a plurality of users utilizing the network. The center stores the original data and editing scenario, and also the original data label, user label and edit label. The data is not transferred between the users, but data label encrypted by the public-key is transferred. In electronic commerce system, every data is distributed through a mediator in the network, data which is transferred from a maker to a user is encrypted by a secret-key for encryption, and data which is transferred from the user to the maker is encrypted by a secret-key for re-encryption.

Patent
   RE42163
Priority
Apr 01 1994
Filed
Jun 01 2006
Issued
Feb 22 2011
Expiry
Mar 31 2015
Assg.orig
Entity
Large
2
271
EXPIRED<2yrs
0. 43. A method, comprising:
certifying one or more public-keys of a first user;
said first user obtaining digital data from a communication network by presenting a user label to use said digital data, editing the digital data, and obtaining an edit label from said communication network by presenting said user label and an editing scenario;
not storing said digital data in a device of each of one or more users after using said digital data; and
transferring said edit label to a next user without said digital data for the next user's use of said digital data.
0. 54. An apparatus, comprising:
means for certifying one or more public-keys of a first user;
means for said first user obtaining digital data from a communication network by presenting a user label to use said digital data, editing the digital data, and obtaining an edit label from said communication network by presenting said user label and an editing scenario;
means for not storing said digital data in a device of each user after using said digital data; and
means for transferring said edit label to a next user without said digital data for the next user's use of said digital data.
0. 65. An apparatus, comprising:
a computing device, said computing device capable of:
certifying one or more public-keys of a first user;
said first user obtaining digital data from a communication network by presenting a user label to use said digital data, editing the digital data, and obtaining an edit label from said communication network by presenting said user label and an editing scenario;
not storing said digital data in a device of each user after using said digital data; and
transferring said edit label to a next user without said digital data for the next user's use of said digital data.
0. 76. An article of manufacture comprising a non-transitory storage medium having instructions stored thereon that, in response to execution by a device, cause the device to perform operations including:
obtaining digital data from a communication network by presenting a user label to use said digital data, editing the digital data, and obtaining an edit label from said communication network by presenting said user label and an editing scenario;
removing said digital data from memory after using said digital data; and transferring said edit label to a next user without said digital data for the next user's use of said digital data.
0. 87. A system for managing digital data, comprising:
a data management center storing digital data, user labels, edit labels, and sets of edits corresponding to said digital data, wherein said stored digital data includes a first set of digital data, and wherein said user labels include a first user label associated with a first user;
a first computing device configured to obtain the first set of digital data from the data management center by presenting the first user label, wherein the first computing device is further configured to perform a first set of edits on the first set of digital data to produce an edited first set of digital data, and wherein the first computing device is further configured to obtain a first edit label for the edited first set of digital data from the data management center by presenting the first user label and the first set of edits; and
wherein said first set of digital data is only temporarily stored in a memory of the first computing device and is removed therefrom after utilization of the first set of digital data by the first computing device, and wherein the first edit label is transferable from the first computing device to a second computing device in order to facilitate a second user receiving the edited first set of digital data from the data management center at the second computing device.
1. A system for managing digital data to be transferred from an owner of data to a user of data via broadcast, a communication network or data recording medium , said system comprising:
storage storing public-keys, private-keys, user labels and edit labels used in the data management system;
a data management center and the owner linked to a public-key the storage, and arranged on said a communication network;
wherein said data management center is configured to certifying public-keys of said owner and said presented by users of said system and storing said is further configured to access a first user label and said a first edit label associated with a first set of digital data;
a first user device configured to obtain ing said first set of digital data from said communication network by presenting said first user label to use said first set of digital data, wherein said first user device is further configured to edit ing the first set of digital data, and obtaining said first edit label from said data management center via said communication network by presenting said first user label and an editing scenario, ;
wherein said first set of digital data is not only temporarily stored in a said first user device of each of said user after using e of said first set of digital data by a first user, and wherein said first user device is configured to transfer said first edit label is transferred to a next user without said digital data for the next user's use of the edited said first set of digital data, wherein the first set of digital data is not transferred to the next user.
0. 91. A system for electronic commerce, comprising:
a first computing device configured to manage public-keys and to generate secret-keys; a second computing device configured to request electronic commerce data from said first computing device;
a third computing device configured to receive the request of said electronic commerce data together with a first secret-key from the first computing device, wherein the request and the first secret-key are encrypted by using a public-key of said third computing device;
wherein said third computing device is configured to decrypt the encrypted first secret-key by using a private-key of said third computing device, and to encrypt said requested electronic commerce data using the decrypted first secret-key and to transfer the encrypted electronic commerce data to said first computing device;
wherein said first computing device is configured to decrypt said encrypter electronic commerce data using said first secret-key, to re-encrypt decrypted electronic commerce data usinng a second secret-key, and to transfer the re-encrypted electronic commerce data together with the second secret-key to the second computing device, wherein the transferred electronic commerce data and the second secret-key are encrypted using a public-key of the second computing device;
wherein said second computing device is configured to decrypt the transferred second secret-key using a priviate-key of said second computing device, to decrypt the transferred electronic commerce data using the decrypted second secret-key, to generate a response relating to the decrypted electronic commerce data, to encrypt said response using the second secret-key, and to transfer the encrypted response to the first computing device;
wherein said first computing is configured to decrypt said encrypted response using said second secret-ksy, to re-encrypt the decrypted response using the public-key of said third computing device, and to transfer the re-encrypted response to said third computing device; and
wherein said third computing device is configured to decrypt the transferred response using the private key of said third computing device.
29. A system for electronic commerce between a maker and a user via a mediator, said system comprising:
a maker system including at least one computer system;
a user system including at least one computer system; and
a mediator system including at least one computer system;
said mediator system is linked to a first entity to manage public-keys and a second entity to generate secret-keys and is arranged on a communication network;
said user system is configured to requests electronic commerce data from said mediator system;
said mediator system is configured to transfers the request of said electronic commerce data together with a first secret-key of said second entity, which are encrypted by using a public-key of said maker system, to said maker system;
said maker system is configured to decrypts the encrypted first secret-key by using a private-key of said maker and system, encrypts said electronic commerce data using the decrypted first secret-key and transfers encrypted electronic commerce data to said mediator system;
said mediator system is configured to decrypts said encrypted electronic commerce data using said first secret-key, re-encrypts decrypted electronic commerce data using a second secret-key of said second entity, and transfers the re-encrypted electronic commerce data together with the second secret-key, which are encrypted using a public-key of said user system, to said user system;
said user system is configured to decrypts the encrypted second secret-key using a private-key of said user system, decrypts the re-encrypted electronic commerce data using the decrypted second secret-key, makes an order sheet by entering order content into the decrypted electronic commerce data, encrypts said order sheet using the second secret-key, and transfers the encrypted order sheet to said mediator system;
said mediator system is configured to decrypts said encrypted order sheet using said second secret-key, encrypt s the decrypted order sheet using the public-key of said maker system, and transfer s the encrypted order sheet to said maker system; and
said maker system is configured to decrypts the encrypted order sheet using the private-key of said maker , system and makes an order acceptance.
2. A data management system according to claim 1, wherein said first set of digital data is not stored in the device of said user removed from the first user device by deletion of said first set of digital data from random access memory of the first user device.
3. A data management system according to claim 1, wherein said first set of digital data is not stored in removed from a memory of the first user device of said user after said first set of digital data is converted to a one-way hash value.
4. A data management system according to claim 1, wherein said data management center is further linked configured to generate a secret-key generator , and said first set of digital data is encrypted by using a the secret-key of said secret-key generator and stored in the device of said user .
5. A data management system according to claim 1, wherein said first edit label is encrypted by using a public-key of said next user, and is transferred to said next user;
said next user decrypts the encrypted first edit label by using private-key of said next user and presents said decrypted first edit label to said data management center;
said data management center is configured to transfers the first set of digital data to said next user based on said first edit label;
said next user uses and edits said first set of digital data by using the editing scenario included in said first edit label.
6. A data management system according to claim 1, wherein said first user transfers said first edit label to said next user;
said next user presents said first edit label to said data management center;
said data management center transfers said first set of digital data to said next user based on said first edit label;
said next user uses and edits said first set of digital data by using the editing scenario included in said first edit label.
7. A data management system according to claim 6, wherein said first user performs device is configured to append a digital signature to said first edit label by using private-key of said first user.
8. A data management system according to claim 1 wherein there are a plurality of said digital data includes a plurality of sets of digital data.
9. A data management system according to claim 1 wherein the data management center is configured to charging e a data usage fee is performed by presenting said to the first user based on the first user label presented to said data management center by said first user.
10. A data management system according to claim 9, wherein the charging a fee is performed by metering post-payment method after usage of the first set of digital data and is based on use results metering of said usage.
11. A data management system according to claim 10, wherein the metering data based on use results said metering is stored in said data management center.
12. A data management system according to claim 10, wherein the metering data based on use results said metering is stored in a said first user device of said user .
13. A data management system according to claim 9, wherein the charging fee is performed by prepayment method prior to usage of said first set of digital data.
14. A data management system according to claim 13, wherein the prepayment data relating to said charging is stored in said data management center.
15. A data management system according to claim 13, wherein the prepayment data relating to said charging is stored in a said first user device of said user .
16. A data management system according to claim 1 wherein said first set of digital data has a general file structure and only a data body thereof only is encrypted.
17. A data management system according to claim 16, wherein a part of said data body is encrypted.
18. A data management system according to claim 17, wherein the part of said data body with encryption is repeatedly arranged in said data body.
19. A data management system according to claim 17, wherein a plurality of parts of said data body with encryption is intermittently arranged in said data body.
20. A data management system according to claim 1 wherein said first set of digital data has a general file structure, and a data header and a data body thereof are encrypted.
21. A data management system according to claim 20, wherein only a part of said data header and the entire part of said data body are encrypted.
22. A data management system according to claim 20, wherein a part of said data header and a part of said data body are encrypted respectively.
23. A data management system according to claim 1 wherein said first set of digital data has a general file structure and only a data header thereof only is encrypted.
24. A data management system according to claim 23, wherein the entire part of said data header is encrypted.
25. A data management system according to claim 23, wherein only a part of said data header only is encrypted.
26. A data management system according to claim 1, wherein said first set of digital data has a general file structure that includes said first user label, and wherein only said first user label is encrypted.
27. A data management system according to claim 26, wherein only a part of said first user label is encrypted.
28. A data management system according to claim 1 wherein said first set of digital data has an object-formed file structure, and only a method is encrypted.
30. An electronic commerce system according to claim 29, wherein said electronic commerce data has a general file structure and only a data body thereof is encrypted.
31. An electronic commerce system according to claim 30, wherein a part of said data body is encrypted.
32. An electronic commerce system according to claim 31, wherein the part of said data body with encryption is repeatedly arranged in said data body.
33. An electronic commerce system according to claim 31, wherein a plurality of parts of said data body with encryption is intermittently arranged in said data body.
34. An electronic commerce system according to claim 29, wherein said electronic commerce data has a general file structure, and a data header and a data body thereof are encrypted.
35. An electronic commerce system according to claim 34, wherein only a part of said data header and the entire part of said data body are encrypted.
36. An electronic commerce system according to claim 34, wherein a part of said data header and a part of said data body are encrypted respectively.
37. An electronic commerce system according to claim 29, wherein said electronic commerce data has a general file structure and only a data header thereof is encrypted.
38. An electronic commerce system according to claim 37, wherein the entire part of said data header is encrypted.
39. An electronic commerce system according to claim 37, wherein only a part of said data header only is encrypted.
0. 40. An electronic commerce system according to claim 29, wherein said electronic commerce data has a general file structure and only label is encrypted.
0. 41. An electronic commerce system according to claim 40, wherein a part of said label only is encrypted.
42. An electronic commerce system according to claim 29, wherein said electronic commerce data has an object-formed file structure and a method is encrypted.
0. 44. A method according to claim 43, wherein said digital data is not stored in the device of said one or more users by deletion of said digital data.
0. 45. A method according to claim 43, wherein said digital data is not stored in the device of said one or more users after said digital data is converted to a one-way hash value.
0. 46. A method according to claim 43, further comprising encrypting said edit label by using a public-key of said next user, and transferring the encrypted edit label to said next user.
0. 47. A method according to claim 43, further comprising said first user performing digital signature to said edit label by using a private-key of said first user.
0. 48. A method according to claim 43, further comprising said one or more users paying a fee based on presenting said user label to a data management center by said one or more users.
0. 49. A method according to claim 43, wherein said digital data has a general file structure and at least a portion of a data body thereof only is encrypted.
0. 50. A method according to claim 43, wherein said digital data has a general file structure, and at least a portion of a data header and at least a portion of a data body thereof are encrypted.
0. 51. A method according to claim 43, wherein said digital data has a general file structure and at least a portion of a data header thereof only is encrypted.
0. 52. A method according to claim 43, wherein said digital data has a general file structure, and only at least a portion of said user label is encrypted.
0. 53. A method according to claim 43 wherein said digital data has an object-formed file structure, and only at least a portion of a method surrounding a slot in said object-formed file structure is encrypted.
0. 55. An apparatus according to claim 54, wherein said means for not storing said digital data in the device of said one or more users after using said digital data comprises means for not storing said digital data in the device of said one or more users by deletion of said digital data.
0. 56. An apparatus according to claim 54, wherein said means for not storing said digital data in the device of said one or more users after using said digital data comprises means for not storing said digital data in the device of said one or more users after said digital data is converted to a one-way hash value.
0. 57. An apparatus according to claim 54, further comprising means for encrypting said edit label by using a public-key of said next user, and means for transferring the encrypted edit label to said next user.
0. 58. An apparatus according to claim 54, further comprising means for said first user performing digital signature to said edit label by using a private-key of said first user.
0. 59. An apparatus according to claim 54, further comprising means for said one or more users paying a fee based on presenting said user label to a data management center by said one or more users.
0. 60. An apparatus according to claim 54, wherein said digital data has a general file structure and further comprising means for encrypting only at least a portion of a data body thereof.
0. 61. An apparatus according to claim 54, wherein said digital data has a general file structure, and further comprising means for encrypting only at least a portion of a data header and at least a portion of a data body thereof.
0. 62. An apparatus according to claim 54, wherein said digital data has a general file structure and further comprising means for encrypting only at least a portion of a data header thereof.
0. 63. An apparatus according to claim 54, wherein said digital data has a general file structure, and further comprising means for encrypting only at least a portion of said user label.
0. 64. An apparatus according to claim 54, wherein said digital data has an object-formed file structure, and further comprising means for encrypting only at least a portion of a method surrounding a slot in said object-formed file structure.
0. 66. An apparatus according to claim 65 wherein said computing device is further capable of not storing said digital data in the device of said one or more users by deletion of said digital data.
0. 67. An apparatus according to claim 65, wherein said computing device is further capable of not storing said digital data in the device of said one or more users after said digital data is converted to a one-way hash value.
0. 68. An apparatus according to claim 65, wherein said computing device is further capable of encrypting said edit label by using a public-key of said next user, and wherein said computing device is further capable of transferring the encrypted edit label to said next user.
0. 69. An apparatus according to claim 65, wherein said computing device is further capable of said first user performing digital signature to said edit label by using a private-key of said first user.
0. 70. An apparatus according to claim 65, wherein said computing device is further capable of said one or more users paying a fee based on presenting said user label to a data management center by said one or more users.
0. 71. An apparatus according to claim 65, wherein said digital data has a general file structure and wherein said computing device is further capable of encrypting only at least a portion of a data body thereof.
0. 72. An apparatus according to claim 65, wherein said digital data has a general file structure, and wherein said computing device is further capable of encrypting only at least a portion of a data header and at least a portion of a data body thereof.
0. 73. An apparatus according to claim 65, wherein said digital data has a general file structure and wherein said computing device is further capable of encrypting only at least a portion of a data header thereof.
0. 74. An apparatus according to claim 65, wherein said digital data has a general file structure and wherein said computing device is further capable of encrypting only at least a portion of said user label.
0. 75. An apparatus according to claim 65, wherein said digital data has an object-formed file structure, and wherein said computing device is further capable of encrypting only at least a portion of a method surrounding a slot in said object-formed file structure.
0. 77. An article of manufacture according to claim 76, wherein said digital data is not stored in the device of said one or more users by deletion of said digital data.
0. 78. An article of manufacture according to claim 76, wherein said digital data is not stored in the device of said one or more users after said digital data is converted to a one-way hash value.
0. 79. An article of manufacture according to claim 76, further comprising encrypting said edit label by using a public-key of said next user, and transferring the encrypted edit label to said next user.
0. 80. An article of manufacture according to claim 76, wherein the operations further include:
appending a digital signature to said edit label by using a private-key.
0. 81. An article of manufacture according to claim 76, wherein the operations further include;
paying a data usage fee based on presenting said user label to a data management center.
0. 82. An article of manufacture according to claim 76, wherein said digital data has a general file structure and at least a portion of a data body thereof only is encrypted.
0. 83. An article of manufacture according to claim 76, wherein said digital data has a general file structure, and at least a portion of a data header and at least a portion of a data body thereof are encrypted.
0. 84. An article of manufacture according to claim 76, wherein said digital data has a general file structure and at least a portion of a data header thereof only is encrypted.
0. 85. An article of manufacture according to claim 76, wherein said digital data has a general file structure, and only at least a portion of said user label is encrypted.
0. 86. An article of manufacture according to claim 76, wherein said digital data has an object-formed file structure, and only at least a portion of a method surrounding a slot in said object-formed file structure is encrypted.
0. 88. The system according to claim 87, wherein the data management center is configured to change a data usage fee to the first user based on the user presented to said data management center by said first user.
0. 89. The system according to claim 87, wherein said first set of digital data has a data header and a data body, wherein only the data body is encrypted.
0. 90. The system according to claim 87, wherein said first set of digital data has a general file structure that includes said first user label, and wherein only said first user label is encrypted.

This application is a Divisional of U.S. patent application Ser. No. 08/733,504 filed on Oct. 18, 1996, now U.S. Pat. No. 5,974,141, which is a continuation in part application of prior U.S. patent application Ser. No. 08/416,037 filed on Mar. 31, 1995, now abandoned.

1. Field of the Invention

The present invention relates to a data management system for managing digital data, and in particular to a system which can be applied to copyright management of copyrighted data, electronic commerce, and digital cash.

2. Background Art

As database systems store increasingly larger amount of information, database systems are becoming popular in which many computers, used to store various types of data independently, are connected via communication lines to share the data.

In such a database system, the information handled up to this point has been conventionally coded information that can be processed by a computer, and that contains a relatively small amount of information and monochrome binary data, such as facsimile information at most. And it was not possible to handle data containing a relatively large amount of information, such as data for natural pictures or animation. A technique is under development for digital processing of picture signals other than binary data which were handled only as analog signals in the past.

By digitizing the picture signal, it is possible to handle a picture signal, e.g., a television signal, by a computer. “Multimedia systems” is an emerging technology of the future capable of simultaneously handling the data handled by computers and digitized picture data.

Because picture data contains a much larger amount of information compared with character data and audio data, it is difficult to store or transfer or process the picture data by computer. For this reason, techniques for compressing or expanding picture data have been developed. Further, several standards for compression/expansion of picture data have been established. For example, the following standards have been established as common standards: JPEG point Photographic image coding Experts Group) standards for still pictures, H.261 standards for video conferences, MPEG1 (Moving Picture image coding Experts Group 1) standards for picture accumulation, and MPEG2 standards for current television broadcasting and high definition television broadcasting. These new techniques have made it possible to process digital picture data in real time.

For analog data, which has been widely used in the past, the control of copyrights during processing has not been an important issue because the quality of the analog data degrades each time the data is stored, copied, edited, or transferred. However, the quality of digital data does not degrade when the data is repeatedly stored, copied, edited, or transferred. Therefore, the management and control of copyrights during processing of digital data is an important issue.

In the past, there has been no adequate method for management and control of copyrights for digital data. It has been managed and controlled merely by copyright law or by contracts. In copyright law, only compensation for digital sound or picture recording devices has been prescribed.

It is possible not only to refer to the content of a database, but also to effectively utilize the data obtained from the database by storing, copying, or editing the data, and also transferring the edited data to the database with the edited data registered as new data. Further, it is possible to transfer edited data to other persons via an on-line means such as a communication link or via an off-line means such as a proper recording medium.

Conventional database system have dealt with only character data. However, in multimedia systems, sound data and picture data originally generated as analog data, are digitized and included in the database in addition to the other data in the database such as character data.

Under such circumstances, it is important to control copyrights of the data in the database. However, none of the prior art methods provides a complete copyright management and control for such operations as copying, editing, transferring, etc. of data.

In the past, computers have been used in relatively small scale for data communication. Computer communication system called “Internet” has shown a rapid progress in the past several years, and it is now being developed to a system closer and familiar to everybody. The information used in communication of this Internet system has been initially limited to character information only, but, with the progress of technique, audio data and picture data are now used. At present, even electronic commerce data or digital cash data, for which reliability and confidentiality are important factors, are now being used in the Internet system.

Under such circumstances, it has become necessary to establish new techniques to ensure and guarantee security to keep confidentiality and reliability of the processed data and also of the case where it is necessary to charge and collect fee.

In the information data, i.e. copyrighted data, for which fee is charged when utilizing such data, copyright is asserted in most cases, while there are information data such as personal mail, advertisement and propaganda data, etc., for which copyright is not positively asserted. For example, in case of a personal mail, for which copyright is not asserted, it is important to maintain privacy and to prevent falsification or forgery of the contents. Even in the data for advertisement and propaganda, which is usually not associated with assertion of copyright, damage or impairment may often occur due to falsification of the contents or business activities may be disturbed because of distribution of the data to the people other than those originally aimed or such trouble may be caused by false data.

As described above, it is essential in case of personal mail to stop falsification of contents, to prevent infringement of privacy and to exclude forgery. For the advertisement and propaganda data, it is necessary to prevent falsification of data contents, to restrict looking and to exclude forgery.

The prevention of infringement of privacy in the personal mail and the restriction of looking of the advertisement and propaganda data can be achieved by encryption of data. The prevention of forgery of the personal mail and the advertisement and propaganda data and the exclusion of falsification of the personal mail and the advertisement and propaganda data can be attained by confirmation (certification) of the sender or the transmitter of the data.

The Internet system is based on grass-roots concept and is a very fragile system as far as security of the system itself is concerned. Various systems for maintaining security of the Internet system have been proposed, and typical systems are PEM (Privacy Enhanced Mail) adopting hierarchical structure and PGP (Pretty Good Privacy) adopting horizontal distributed structure. These systems are effective to maintain confidentiality of data and to provide certification of the transmitting source, certification on non-falsification of the data, display of the first transmitter and control of public-key, while it is not possible by these systems to restrict re-utilization of data including data editing.

PEM, adopting hierarchical structure, comprises the most upper-level authority called IPRA (Internet PCA Registration Authority), a next upper-level authority called PCA (Policy Certification Authority), and the most lower-level authorities called Organizational, Residential and Personal respectively. Upper-level certification authorities issue a public-key certificate with digital signature on the data such as name of the lower-level authority for public-key of the lower-level authority, thus guaranteeing validity of the public-key.

PGP, adopting horizontal distributed structure, has no entity to correspond to the certification authority of PEM, and a reliable third person guarantees validity of the public-key by issuing a public-key certificate with digital signature to the data such as name of the public-key. In this PGP, there is a method called electronic fingerprinting to easily confirm the public-key. By this method, the public-key is hashed by one-way hash function such as MD 5 (Message Digest 5), and 16-byte hash value is confirmed by voice.

When PEM is compared with PGP, there is no problem on the certifier in PEM, which adopts hierarchical structure, but this is not necessarily a commonly used system in the Internet System, which is based on grass-roots concept. On the other hand, PGP is a simplified system, which can be widely used. However, this cannot be utilized in case there is no reliable person to sign.

With recent development of computer network system, individual computers, used on stand-alone basis in the past, are connected together through the network system, and database system to commonly share the data is now propagated. Further, distributed object system has been proposed, in which application program or basic software called operating system as well as data is also commonly shared through the network.

In the distributed object system, both data and software are supplied by a server as an object, which comprises program and data. In the distributed object system, there are two systems, i.e. a system called object container, in which operating system, application program and data are provided by a server and data processing and data storage are performed by a user terminal unit, which is an ordinary computer, and a system called server object, in which operating system, application program and data are provided by a server, and data processing is performed by a user terminal unit called network computer, while data storage is carried out by a server. The server object system is further developed to a system, in which data processing is also performed by the server, and the user terminal unit is provided only with input/output function, and the whole system functions as a single computer.

Another form of the network system called “license network” as rental network system, is considered. In this system, an enterprise providing network base such as communication lines also provides the systems other than communication lines such as fee charging system, security system, copyright management system, certification system, etc. And a service enterprise utilizes these services and carries out network business as if it is his own system.

In the present application, the inventor proposes a data management system for protecting copyright of digital data, for maintaining security in electronic commerce data and keeping security for digital cash data in an ordinary computer network system, a distributed object system and a license network system.

A first aspect of the data management system of the present invention comprises a data management center on a network, an original copyright owner or an information provider and a plurality of users who use the network. The data management center certifies public-key of network users, distributes secret-key for data encryption for presentation of a user label, and identifies data utilization status by the request of the secret-key. The data is stored and transferred after encrypted using the secret-key, and the data is to be stored and transferred by encryption using a secret-key different from the secret-key for the data which has been transferred. An original data label is added to original data, and an edit label is added to an edited data. The data management center does not store the data and stores only the original data label and the data relating to editing. A user label is used to request the secret key, but electronic fingerprinting of the user label may be used instead.

The second aspect of the data management system comprises a data management center on a network, an original copyright owner or an information provider and a plurality of users utilizing the network. The data management center certifies the public-key of the network users, and stores the original data and the editing scenario, and further stores the user label, the original data label and edit label. The data is not transferred between the users and the encrypted data label encrypted by the public-key is transferred. For transfer and for request of utilization, data label is used, while electronic fingerprinting of the data label may be used instead.

In electronic commerce system, every data is distributed through a mediator on a network, data which is transferred from a maker to a user is encrypted by by a secret-key for encryption, and data which is transferred from the user to the maker is encrypted by a secret-key for re-encryption.

FIG. 1A to FIG. 1D each represents a drawing for explaining labels.

FIG. 2A to FIG. 2D each represents a drawing for explaining label, data header and data body.

FIG. 3A to FIG. 3D each represents a drawing for explaining encryption of data and label.

FIG. 4A to FIG. 4G each represents a drawing for explaining encryption of data header and data body.

FIG. 5A to FIG. 5C each represents a drawing for explaining encryption of label, data header and data body.

FIG. 6A and FIG. 6B each represents a drawing for explaining encryption of object file.

FIG. 7 represents a conceptional structure of a data management system of a first embodiment of the present invention.

FIG. 8 represents a conceptional structure of a data management system of a second embodiment of the present invention.

FIG. 9 is to explain a technique to generate a data from a plurality of data.

FIG. 10 represents a conceptional structure of a data management system of a third embodiment of the present invention.

FIG. 11 represents a conceptional structure of a data management system of a fourth embodiment of the present invention.

FIG. 12A and FIG. 12B each represents a conceptional structure of a data management system of a fifth embodiment of the present invention.

The present invention is a digital data management system described with respect to copyright management. In the following description, numerous specific details are set forth to provide a more thorough description of the present invention. It will be apparent, however, to one skilled in the art, that the present invention may be practiced without these specific details. In other instances, well known features have not been described in detail so as not to obscure the present invention.

The following explanation is provided to illustrate various embodiments of the invention.

Certifier

In the present invention, it is necessary to have an entity which certifies copyright owner of original copyrighted data, an information provider (IP) of the original copyrighted data and a user of the original copyrighted data, and another entity which certifies those who edit the original copyrighted data. There may be a single certifier or a plurality of certifiers. When there are a plurality of certifiers, they can be virtually considered as a single entity by linking them with each other.

In this system, a set of public-key and private-key of each user and a secret-key different for each step of the use of the copyrighted data are used. Among these keys, the private-key is managed under responsibility of each user and corresponding public-key is performed digital signature by the certifier, so that the reliability is maintained. The public-key is controlled by a key management center generally called key library, and is distributed at the request of the user. It is possible to link a certifier having a certifying function with the key management center or to make the certifier also have a function of the key management center.

Crypt Key

Brief description is given below on a key system and a digital signature system used in the invention.

Secret key system is also called “common key system” because the same key is used for encryption and decryption. Because it is necessary to keep the key in secret, it is also called “secret-key system”. Typical examples of encryption algorithm that uses a secret-key are: DES (Data Encryption Standard) system of National Bureau of Standards, FEAL (Fast Encryption Algorithm) system of NTT, and MISTY system of Mitsubishi Electronic Corp. In the embodiments described below, the secret-key is referred as “Ks”.

In contrast, the public-key system is a cryptosystem which uses a public-key being made public and a private-key which is maintained in secret to those other than the owner of the key. One key is used for encryption and the other key is used for decryption. Typical example is RSA public-key system. In the embodiments described below, the public-key is referred as “Kb”, and the private-key is referred as “Kv”.

Here, the operation to encrypt a data M as data material to a cryptogram Ck using a crypt key K is expressed as:
Ck=E(M, K)
and the operation to decrypt the cryptogram Ck to the data M using a crypt key K is expressed as:
M=D(Ck, K).

Digital signature is a technique that applied the public-key system. In this system, a transfer source turns the data M to a hash value Hm by one-way hash function such as MD 5. Using a private-key Kv, the hash value Hm is encrypted to Chmkv and is transferred together with the data M to a transfer destination. The transfer destination decrypts the transferred encrypted hash value Chmkv to the hash value Hm using the public-key Kb and also turns the transferred data M to a hash value Hm′ using the same one-way hash function. If Hm=Hm′, it is judged that the transferred data is reliable. The hash value Hm obtained in this process can be uniquely obtained from the data M, and it is not possible to uniquely reproduce the data M from the hash value Hm.

In case the transfer source and the transfer destination can confirm each other, the reliability of the transfer data is maintained even when the hash value Hm is transferred without encrypting. This is called electronic fingerprinting, and is used for simplified certification.

Use of Keys

In the embodiments from the first to fifth (described in detail below), encryption/decryption/re-encryption of data storing inhibition of data, and storing of crypt keys are performed in devices other than those in a center. It is desirable that these operations are operated by automatically working a unique application program, by an application program contained in data, or for attaining higher security by operating system. Even higher security can be provided by performing these processings by using IC card or PC card.

Charging

To ensure to charge and collect a fee corresponding to the use of data, two methods are used: to charge a fee corresponding to the expected use prior to actual use, and to charge a fee corresponding to actual result of use after the use.

The method to charge a fee after the use can be implemented by metering post-payment in which the use results are recorded and fee is charged by checking the record of use, or by card prepayment in which a card with an amount of purchase entered in advance on it is used to subtract the entered amount corresponding to the actual use.

Further, the metering post-payment method is divided into two methods to install a recording unit on server side like charging for telephone calls and to install a recording unit on user terminal like charging electric fees.

The card prepayment method is divided into two methods in which prepayment is stored on server side as a credit card; and the prepayment is stored on user side as a prepaid card.

Storing of Keys

In the first to fourth embodiments (described in detail below), based on user information presented by the user when the user registers utilization of the system, the data management center prepares a user label and transmits it to the user. The user stores the user label, and a user's public-key, a user's private-key and a public-key of the data management center which are used in the system, in the user's own device. The optimal place for this storage is an IC card or a PC card, while it is also possible to store in a data storage unit in the device. A manner of storing crypt keys by IC card or PC card can ensure the higher security than that of managing keys by operating system.

In the following, a description is given on a system to manage data copyrights. When there are digital data other than copyrighted data, requiring confidentiality, certainty and reliability of communication contents, dealing contents, etc. such as electronic commerce data or digital cash data, the present invention can also be applied to those digital data.

In the network system using crypt key, an entity to store the crypt key and an entity to generate the crypt key are placed out of the network system and are utilized via the network system. In the embodiment described below, it is supposed that a single entity, i.e. data management center, also serves as all of these entities.

Label

In the present invention, labels are used to protect copyright of the data and to execute data copyright. First, description will be given on the labels, referring to FIGS. 1, 2 and 3.

In this system, a user label of the system user is used. On the user label, information of the label owner is described as shown in FIG. 1A. If the label owner has the original copyright, information relating the original copyrighted data is added as shown in FIG. 1B. If the copyrighted data is an edited copyrighed data obtained by editing the original copyrighted data, information relating to the data of original copyright, information of edit tool and editing data (editing scenario) are further added as shown in FIG. 1C. It is also possible to add the edit tool (edition program) instead of the edit tool information as shown in FIG. 1D.

Among these labels, the label where only information of the label owner as shown in FIG. 1A is described is referred as “user label”, and the label with information relating copyrighted data as shown in FIG. 1B is referred to as “copyright label”, and the labels with information of the editing scenario is referred to as “edit label” as shown in FIG. 1C and FIG. 1D.

The user label is generated by the data management center according to the information of the user when the user joins the system. The copyright label is generated by the data management center when the author of the data presents the content to the data management center. The edit label is generated by the data management center, when the user who has edited the data presents the user label and the editing scenario to the data management center. These are transferred to each label owner and are stored at the data management center.

Encrypting

FIGS. 2A, 2B and 2C each represents relationship between copyright label and copyrighted data. In the copyright label and copyrighted data corresponding to the label, the copyright label is separated from header of the data as shown in FIG. 2A, or is integrated with header of the data as shown in FIG. 2B, or is attached to the header as shown in FIG. 2C.

If the copyright label is attached to the header, it is possible to have extended label arrangement, in which a plurality of copyright labels are combined together as shown in FIG. 2D. If the label is integrated as shown in FIG. 2B, the label may not be accommodated in a single header which is limited in capacity when the copyright label becomes larger. In the extended label arrangement of combining a plurality of labels as shown in FIG. 2D, if there are too many labels, it exceeds the limit of packet size on Internet, causing difficulty in distribution.

There are the following two cases: a case where the copyright label is encrypted and used as shown in FIG. 3A and a case where it is used without being encrypted as shown in FIG. 3B. In FIGS. 3A and 3B, square framed portions show being encrypted. If the copyright label is not encrypted, the data copyrighted is encrypted.

Even when the copyright label is not encrypted, the copyright labels other than the finally added copyright label are encrypted in the extended label arrangement as shown in FIG. 2D and a multi-stage arrangement can be adopted, in which crypt key of the copyright labels added previously and encrypted is included in the copyright label added later as shown in FIG. 3C and FIG. 3D. By this arrangement, it is possible to confirm the content of the previously added copyright labels.

Data is encrypted and decrypted to protect the copyright, but encryption and decryption are tasks can put much burden on computers. If the data to be encrypted or decrypted is a text data mainly composed of characters, the burden of encryption and decryption is not so much, but if the data to be encrypted or decrypted is audio data or video data, especially moving picture data, the burden of encryption and decryption may be enormous. For this reason, even when high speed crypt algorithm is used, at present it is not practical to encrypt or decrypt in software the data other than text data i.e., moving picture data in real-time since it requires special type computer such as super-parallel type super-computer rather than generally used personal computers.

A description is now given on an arrangement of encryption and decryption of data referring to FIGS. 4A, 4B, 4C, 4D, 4E, 4F and 4G. In these figures, square framed portions are the portions to be encrypted.

FIG. 4A shows a method to use encryption in principle. Only data body, overwhelmingly larger compared with a header portion, is encrypted, and the data header to be used to recognize the data is not encrypted. In this arrangement, the burden of encryption and decryption is very high.

In contrast, there is a method to encrypt the data header portion without encrypting the data body portion as shown in FIG. 4B. In this case, if the entire header is encrypted, the data cannot be recognized. Hence, a part of the header is not encrypted.

In order to reduce the burden in the arrangement of FIG. 4A, only the forward portion of the data body can be encrypted as shown in FIG. 4C. In this arrangement, it is only a part of the data body which must be encrypted or decrypted, and the burden of encryption and decryption is extremely reduced.

FIG. 4D shows the case where the effect by the arrangement of FIG. 4C is increased more, and a plurality of encrypted portions of the data body are provided in the data body.

FIG. 4E shows a method called SKIP (Simple Key-management for Internet Protocols). Here, data body is encrypted, and a part of the header is encrypted, whereby a crypt key for decrypting the data body is placed in the encrypted portion in the header. In this arrangement, it is extremely difficult to cryptanalyze because two pieces of cryption must be decrypted.

However, in the arrangement shown in FIG. 4E, the entire data body is encrypted, and the burden of encryption and decryption is very high as in the case of the arrangement shown in FIG. 4A. If the arrangement of FIG. 4E is combined together with the arrangement of FIG. 4C and only the forward portion of the data body is encrypted as shown in FIG. 4F, the burden of encryption and decryption is extremely reduced because it is necessary to encrypt or decrypt only a part of the data body.

In the arrangement of FIG. 4E, if a plurality of encrypted portions are provided in the data body as shown in FIG. 4G by combining with the arrangement of FIG. 4D, the effect is increased more.

A description regarding an encryption/decryption structure of data having general file form is provided referring to FIGS. 5A, 5B and 5C. In these figures, square framed portions are to be encrypted.

Data having a general file form consists of data body portion and data header portion, and further, copyright label connecting therewith or relating thereto, according to the present invention. FIG. 5A shows a method to use cryption in principle. Only data body is encrypted, and data label and data header are not encrypted, and similar to the arrangement of FIG. 4A, the burden of encryption and decryption is very high.

In contrast, there is a method to encrypt the data header portion without encrypting the data body portion as shown in FIG. 5B. In this case, if the entire header is encrypted, the data cannot be recognized. Hence, a part of the header is not encrypted. In this case, the copyright label also is not encrypted.

There is another method to encrypt the copyright label without encrypting the data body and data header portions as shown in FIG. 5C. In this case also, if the entire copyright label is encrypted, the relation to data which corresponds to the copyright label cannot be recognized. Hence, a part of the copyright label is not encrypted.

Further, there is a method of so-called object oriented programming performing various processings by using “object” integrated with data and program handling data, instead of a general form file consisting of data header and data body.

The object has basic conceptual structure as shown in FIG. 6A. A storing portion referred to as “slot” in an envelope referred to as “instance” accomodates data called “instance variable”. The slot is surrounded by one or more of procedures called “method” for referring, processing, binding and so on, and the instance variable can be referred to or operated only via “method”. This function is called “encapsulation”. Instruction from outside for make the “method” refer to or operate the instance variable is called “message”.

This means, in another view, the instance variable which is impossible to be referred to or operated without through “method” is protected by the “method”. Then, this can be used for encrypting the “method” and allowing the instance variable to be referred to or operated only by “message” which can decrypt the encrypted “method” as shown in FIG. 6B. In this case also, similarly to the case of data having general file form in FIG. 5C, since if entire “method” is encrypted, it is impossible to utilize “object”, a part of the “method” is not encrypted. In FIG. 6B, square framed portion is encrypted.

[Embodiment 1]

A description is given on a first embodiment referring to FIG. 7. To explain the principle, description is given first on a case where the user transfers original copyrighted data to the next user without editing it. The case where the user edits the original copyrighted data is described later.

Practically, the case where the original copyrighted data is not edited is combined with the case where the original copyrighted data is edited, and carried out as explained in the third embodiment (described below). In the system of the present embodiment, secret-key and public-key and private-key are used. Therefore, an entity to manage public-key and an entity to generate secret-key may be linked to or included in the data management center.

(1) An original author (data owner) A presents an original copyright label L0 and requests the data management center Cd to distribute an original secret-key Ks0. The original author may transfer or deposit the original copyrighted data to an information provider (IP) or to database so that the information provider or the database can play a role of the original author.

It is also possible that the original author A stores the original secret-key Ks0 and encrypts the original copyrighted data M0 without depending on the data management center Cd, while the original secret-key Ks0 must be stored at the data management center Cd to utilize the original copyrighted data M0 by the user (data user).

(2) When the distribution of the original secret-key Ks0 is requested, the data management center Cd encrypts the original secret-key Ks0 corresponding to the original copyright label L0 using a public-key Kba of the original author A:
Cks0kba=E(Ks0, Kba)
and distributes the encrypted original secret-key Cks0kba together with the original copyright label L0 to the original author A. The secret-key is hereafter, encrypted by a public-key of a distributed destination in order to be decrypted only by the distributed destination.

In this case, the data management center Cd performs one-way hash on the original copyright label L0 using algorithm such as MD 5 and prepares an original copyright label fingerprint F0, e.g. the one having 16-byte data, and distributes it to the original author A. Thereafter, this electronic fingerprint is transferred together with the copyrighted data.

(3) When the encrypted original secret-key Cks0kba is distributed, the original author A decrypts the encrypted original secret-key Cks0kba using the private-key Kva of the original author A:
Ks0=D(Cks0kba, Kva),
encrypts the original copyrighted data M0 using the decrypted original secret-key Ks0:
Cm0ks0=E(M0, Ks0),
and transfers the encrypted original copyrighted data Cm0ks0, the original copyright label L0 and the original copyright label fingerprinting F0 to a first user U1.

(4) When the encrypted original copyrighted data Cm0ks0, the original copyright label L0 and the original copyright label fingerprint F0 are transferred, the first user U1 presents the original copyright label L0, the original copyright label fingerprint F0 and first user label Lu1, and requests the data management center Cd to distribute the original secret-key Ks0 and a first secret-key Ks1.

(5) When requested to distribute the original secret-key Ks0 and the first secret-key Ks1, the data management center Cd confirms validity of the presented original copyright label L0 by the original copyright label fingerprint F0, and registers the first user label Lu1. At the same time, the original secret-key Ks0 corresponding to the original copyright label L0 and the first secret-key Ks1 corresponding to the first user label Lu1 are encrypted using public-key Kb1 of the first user U1:
Cks0kb1=E(Ks0, Kb1)
Cks1kb1=E(Ks1, Kb1)
and distributes the encrypted original secret-key Csk0kb1 and the encrypted first secret-key Cks1kb1 to the first user U1.

(6) When the encrypted original secret-key Csk0ksb1 and the encrypted first secret-key Cks1kb1 are distributed, the first user U1 decrypts the encrypted original secret-key Ck0kb1 and the encrypted first secret-key Cks1kb1 using private-key Kv1 of the first user U1:
Ks0=D(Csk0kb1, Kv1)
Ks1=D(Cks1kb1, Kv1).
Then, the encrypted original copyrighted data Cm0ks0 is decrypted using the decrypted original secret-key Ks0:
M0=D(Cm0ks0, Ks0)
and the decrypted original copyrighted data M0 is utilized.

In case the original copyrighted data M0 is stored or copied, it is encrypted using the decrypted first secret-key Ks1:
Cm0ks1=E(M0, Ks1).
This is stored or copied as the encrypted original copyrighted data Cm0ks1. In case the original copyrighted data M0 is to be transferred to a second user (next data user) U2, it is encrypted using the decrypted first secret-key Ks1 and is transferred together with the original copyright label L0, the original copyright label fingerprint F0 and the first user label Lu1, as the encrypted original copyrighted data Cm0ks1.

Each user may put digital signature which one-way hash value of the user's label is encrypted using user's private-key on the user's label to be presented to the data management center Cd. Then, the data management center decrypts the encrypted one-way hash value using the user's public-key, calculates the one-way hash value of the label and compares the two one-way hash values in order to verify validity of each user's label.

(7) When the encrypted original copyrighted data Cm0ks1, the original copyright label L0, the original copyright label fingerprint F0 and the first user label Lu1 are transferred, the second user U2 presents the original copyright label L0, the original copyright label fingerprint F0, the first user label Lu1 and the second user label Lu2, and requests the data management center Cd to distribute the first secret-key Ks1 and second secret-key Ks2.

(8) When requested to distribute the first secret-key Ks1 and the second secret-key Ks2, the data management center Cd confirms validity of the original copyright label L0 and the first user label Lu1 by the original copyright label fingerprint F0.

When it is confirmed that the first user label Lu1 is valid, the data management center Cd registers the second user label Lu2 and encrypts the first secret-key Ks1 corresponding to the first user label Lu1 and the second secret-key Ks2 corresponding to the second user label Lu2 using public-key Kb2 of the second user U2:
Cks1kb2=E(Ks1, Kb2)
Cks2kb2=E(Ks2, Kb2)
and distributes the encrypted first secret-key Cks1kb2 and the encrypted second secret-key Cks2kb2 to the second user U2.

(9) When the encrypted first secret-key Cks1kb2 and the encrypted second secret-key Cks2kb2 are distributed, the second user U2 decrypts the encrypted first secret-key Cks1kb2 and the encrypted second secret-key Cks2kb2 using private-key Kv2 of the second user U2:
Ks1=D(Cks1kb2, Kv2)
Ks2=D(Cks2kb2, Kv2),
decrypts the encrypted original copyrighted data Cm0ks1 using the decrypted first secret-key Ks1:
M0=D(Cm0ks1, Ks1)
and utilizes the decrypted original copyrighted data M0.

If the original copyrighted data M0 is to be stored or copied, it is encrypted using the decrypted second secret-key Ks2, and the encrypted original copyrighted data Cm0ks2 is stored or copied. If the original copyrighted data M0 is to be transferred to a third user U3, it is encrypted using the decrypted second secret-key Ks2, and the encrypted original copyrighted data Cm0ks2 is transferred to the third user U3 together with the original copyright label L0, the original copyright label fingerprint F0, the first user label Lu1, and the second user label Lu2.

(10) When the encrypted original copyrighted data Cm0ks2 is transferred together with the original copyright label L0, the original copyright label fingerprint F0, the first user label Lu1, and the second user label Lu2, the third user U3 presents the original copyright label L0, the original copyright label fingerprint F0, the first user label Lu1, the second user label Lu2 and third user label Lu3, and requests the data management center Cd to distribute the second secret-key Ks2 and third secret-key Ks3.

(11) When requested to distribute the second secret-key Ks2 and the third secret-key Ks3, the data management center Cd confirms whether the original copyright label L0, the first user label Lu1 and the second user label Lu2 are valid or not, using the original copyright label fingerprint F0.

When it is confirmed that the second user label Lu2 is valid, the data management center Cd registers the third user label Lu3 and encrypts the second secret-key Ks2 corresponding to the second user label Lu2 and third secret-key Ks3 corresponding to the third user label Lu3 using public-key Kb3 of the third user U3:
Cks2kb3=E(Ks2, Kb3)
Cks3kb3=E(Ks3, Kb3).
Then, the encrypted second secret-key Cks2kb3 and the encrypted third secret-key Cks3kb3 are distributed to the third user U3.

(12) When the encrypted second secret-key Cks2kb3 and the encrypted third secret-key Cks3kb3 are distributed, the third user U3 decrypts the encrypted second secret-key Cks2kb3 and the encrypted third secret-key Cks3kb3 using private-key Kv3 of the third user U3:
Ks2=D(Cks2kb3, Kv3)
Ks3=D(Cks3kb3, Kv3)
and decrypts the encrypted original copyrighted data Cm0ks2 using the decrypted second secret-key Ks2:
M0=D(Cm0ks2, Ks2),
thus utilizes the decrypted original copyrighted data M0.

If the original copyrighted data M0 is to be stored or copied, it is encrypted using the decrypted third secret-key Ks3, and the encrypted original copyrighted data Cm0ks3 is stored or copied. If the original copyrighted data M0 is to be transferred to a fourth user U4, it is encrypted using the decrypted third secret-key Ks3, and encrypted original copyrighted data Cm0ks3 is transferred to the fourth user U4 together with the original copyright label L0, the first user label Lu1, the second user label Lu2 and the third user label Lu3. Then, the same operation is repeated.

[Embodiment 2]

A description is provided below on a second embodiment, in which the key used to encrypt the copyrighted data is sent separately from the key used for decrypting the copyrighted data, referring to FIG. 8.

In the second embodiment, handling of keys, relation-ship between the original author, the information provider and the users as well as handling of labels are the same as in the first embodiment, and detailed description is not given here.

(1) The original author A presents the original copyright label L0 and requests the data management center Cd to distribute original secret-key Ks0.

(2) When requested to distribute the original secret-key Ks0, the data management center Cd prepares an original copyright label fingerprint F0 from the original copyright label L0, and encrypts the original secret-key Ks0 corresponding to the original copyright label L0 using public-key of the original author A:
Cks0kba=E(Ks0, Kba),
and distributes the encrypted original secret-key Cks0kba together with the original copyright label L0 to the original author A.

(3) When the encrypted original secret-key Cks0kba is distributed, the original author A decrypts the encrypted original secret-key Cks0kba using private-key Kva of the original author A:
Ks0=D(Cks0kba, Kva)
and encrypts the original copyrighted data M0 using the decrypted original secret-key Ks0:
Cm0ks0=E(M0, Ks0).
Then, the encrypted original copyrighted data Cm0ks0, the original copyright label L0 and the original copyright label fingerprint F0 are transferred to the first user U1.

(4) When the encrypted original copyrighted data Cm0ks0, the original copyright label L0 and the original copyright label fingerprint F0 are transferred, the first user U1 presents the original copyright label L0 and the original copyright label fingerprint F0 and first user label Lu1 and requests the data management center Cd to distribute the original secret-key Ks0.

(5) When requested to distribute the original secret-key Ks0, the data management center Cd confirms validity of the presented original copyright label L0 using the original copyright label fingerprint F0 and registers the first user label Lu1. At the same time, the original secret-key Ks0 corresponding to the original copyright label L0 is encrypted using public-key Kb1 of the first user U1:
Csk0kb1=E(Ks0, Kb1)
and the encrypted original secret-key Csk0kb1 is distributed to the first user U1.

(6) When the encrypted original secret-key Csk0kb1 is distributed, the first user U1 decrypts the encrypted original secret-key Ck0kb1 using private-key Kv1 of the first user U1:
Ks0=D(Csk0kb1, Kv1),
decrypts the encrypted original copyrighted data Cm0ks0 using the decrypted original secret-key Ks0:
M0=D(Cm0ks0, Ks0),
and utilizes the decrypted original copyrighted data M0.

(7) In case the original copyrighted data M0 is to be stored or copied, the original copyright label L0 and the original copyright label fingerprint F0, and the first user label Lu1 are presented again, and the distribution of the first secret-key Ks1 is requested to the data management center Cd.

(8) When requested to distribute the first secret-key Ks1, the data management center Cd confirms validity of the presented first user label Lu1 using the original copyright label fingerprint F0, and encrypts the first secret-key Ks1 corresponding to the registered first user label Lu1 using public-key Kb1 of the first user U1:
Cks1kb1=E(Ks1, Kb1)
and distributes the encrypted first secret-key Cks1kb1 to the first user U1.

(9) When the encrypted first secret-key Cks1kb1 is distributed, the first user U1 decrypts the encrypted first secret-key Cks1kb1 using private-key Kv1 of the first user U1:
Ks1=D(Csk1kb1, Kv1)
and encrypts the original copyrighted data M0 using the decrypted first secret-key Ks1:
Cm0ks1=E(M0, Ks1)
Then, the encrypted original copyrighted data Cm0ks1 is stored or copied. In case the original copyrighted data M0 is to be transferred to the second user U2, it is encrypted using the decrypted first secret-key Ks1, and the encrypted original copyrighted data Cm0ks1 is transferred together with the original copyright label L0, the original copyright label fingerprint F0, and the first user label Lu1.

(10) When the encrypted original copyrighted data Cm0ks1, the original copyright label L0, the original copyright label fingerprint F0 and the first user label Lu1 are transferred, the second user U2 presents the original copyright label L0, the original copyright label fingerprint F0, the first user label Lu1, and the second user label Lu2, and requests the data management center Cd to distribute the first secret-key Ks1.

(11) When requested to distribute the first secret-key Ks1, the data management center Cd confirms validity of the original copyright label L0 and the first user label Lu1 using the original copyright label fingerprint F0.

When it is confirmed that the first user label Lu1 is valid, the data management center Cd registers the second user label Lu2, encrypts the first secret-key Ks1 corresponding to the first user label Lu1 using public-key Kb2 of the second user:
Cks1kb2=E(Ks1, Kb2)
and distributes the encrypted first secret-key Cks1kb2 to the second user U2.

(12) When the encrypted first secret-key Cks1kb2 is distributed, the second user U2 decrypts the encrypted first secret-key Cks1kb2 using private-key Kv2 of the second user U2:
Ks1=D(Cks1kb2, Kv2),
decrypts the encrypted original copyrighted data Cm0ks1 using the decrypted first secret-key Ks1:
M0=D(Cm0ks1, Ks1)
and utilizes the decrypted original copyrighted data M0.

(13) In case the original copyrighted data M0 is to be stored or copied, the original copyright label L0, the original copyright label fingerprint F0, the first user label Lu1 and the second user label Lu2 are presented again, and the distribution of second secret-key Ks2 is requested to the data management center Cd.

(14) When requested to distribute the second secret-key Ks2, the data management center Cd confirms validity of the presented second user label Lu2 using the original copyright label fingerprint F0, encrypts the second secret-key Ks2 corresponding to the registered second user label Lu2 using public-key Kb2 of the second secret-key Ks2:
Cks2kb2=E(Ks2, Kb2)
and distributes the encrypted second secret-key Cks2kb2 to the second user U2.

(15) When the encrypted second secret-key Ckskb2 is distributed, the second user U2 decrypts the encrypted second secret-key Cks2kb2 using private-key Kv2 of the second user U2:
Ks2=D(Cks2kb2, Kv2),
encrypts the original copyrighted data M0 using the decrypted second secret-key Ks2:
Cm0ks2=E(M0, Ks2),
and stores or copies it as the encrypted original copyrighted data Cm0ks2. In case the original copyrighted data M0 is to be transferred to the third user U3, it is encrypted using the decrypted second secret-key Ks2, and transfers it as the encrypted original copyrighted data Cm0ks2 together with the original copyright label L0, the original copyright label fingerprint F0, the first user label Lu1, and the second user label Lu2 to the third user U3.

(16) When the encrypted original copyrighted data Cm0ks2 is transferred together with the original copyright label L0, the original copyright label fingerprint F0, the first user label Lu1 and the second user label Lu2, the third user U3 presents the original copyright label L0, the original copyright label fingerprint F0, the first user label Lu1, the second user label Lu2 and the third user label Lu3 and requests the data management center Cd to distribute the second secret-key Ks2.

(17) When requested to distribute the second secret-key Ks2, the data management center Cd confirms whether the original copyright label L0, the first user label Lu1 and the second user label Lu2 are valid or not using the original copyright label fingerprint F0.

When it is confirmed that the second user label Lu2 is valid, the data management center Cd registers the third user label Lu3, encrypts the second secret-key Ks2 corresponding to the second user label Lu2 using public-key Kb3 of the third user U3:
Cks2kb3=E(Ks2, Kb3)
and distributes the encrypted second secret-key Cks2kb3 to the third user U3.

(18) When the encrypted second secret-key Cks2kb3 is distributed, the third user U3 decrypts the encrypted second secret-key Cks2kb3 using private-key Kv3 of the third user U3:
Ks2=D(Cks2kb3, Kv3),
decrypts the encrypted original copyrighted data Cm0ks2 using the decrypted second secret-key Ks2:
M0=D(Cm0ks2, Ks2)
and utilizes the decrypted original copyrighted data M0.

(19) In case the original copyrighted data M0 is stored and copied, the original copyright label L0, the original copyright label fingerprint F0, the first user label Lu1, the second user label Lu2 and the third user label Lu3 are presented again, and the distribution of the third secret-key Ks3 is requested to the data management center Cd.

(20) When requested to distribute the third secret-key Ks3, the data management center Cd confirms validity of the presented third user label Lu3 using the original copyright label fingerprint F0. The third secret-key Ks3 corresponding to the registered third user label Lu3 is encrypted using public-key Kb3 of the third user U3:
Cks3kb3=E(Ks3, Kb3)
and the encrypted third secret-key Cks3kb3 is distributed to the third user U3.

(21) When the encrypted third secret-key Cks3kb3 is distributed, the third user U3 decrypts the encrypted third secret-key Cks3kb3 using private-key Kv3 of the third user U3:
Ks3=K(Cks3kb3, Kv3),
encrypts the original copyrighted data M0 using the decrypted third secret-key ks3:
Cm0ks3=E(M0, Ks3),
and stores and copies it as the encrypted original copyrighted data Cm0ks3. In case the original copyrighted data M0 is transferred to the fourth user U4, it is encrypted using the decrypted third secret-key Ks3 and transfers it to the fourth user as the encrypted original copyrighted data Cm0ks3 together with the original copyright label L0, the original copyright label fingerprint F0, the first user label Lu1, the second user label Lu2, and the third user label Lu3. Then, the same operation is repeated.

In the above-mentioned embodiment, only the keys for decryption necessary for utilization of the copyrighted data are distributed at first. Accordingly, the operation is simplified for the user, who does not store, copy or transfer the copyrighted data.

It is also possible to simultaneously provide two systems so that the two systems can be adequately selected and utilized, i.e. a system where the keys for re-encryption is distributed at the same time as the keys for decryption as in the first embodiment, and a system where keys for re-encryption are separately distributed from those for decryption as in the second embodiment.

[Embodiment 3]

A description is provided below on a third embodiment where the user edits an original copyrighted data and transfers it to the next user, referring to FIG. 9 and FIG. 10.

The edit processing of the copyrighted data is performed by editing the original copyrighted data using a edit tool, which is an application program. The data of the edited copyrighted data obtained by editing can be expressed by data of the utilized original copyrighted data, the information of the used edit tool and the editing process data. Specifically, in case the edit tool is available, it is possible to reproduce the data of the edited copyrighted data by obtaining the original copyrighted data and the editing process data.

A description on editing digital data is provided below.

Because data is edited by using an edition program (edit tool) and thereby altering original data, edited data can be reproduced as the original data, edit tool and editing process data (editing scenario) are specified. In other words, unless the original data, edit tool and the editing scenario are specified, it is impossible to reproduce the edited data.

To produce new data from single original data, there are a case in which edited data {A′} is obtained by altering original data A; a case in which edited data {A+X} is obtained by adding data X to the original data A by a user; a case in which edited data {A″} is obtained by dividing the original data A into original data elements A1, A2, A3, . . . and changing the arrangement of the elements to such as A3, A2 and A1; and a case in which edited data {A1+X1+A2+X2+A3+X3 . . . } is obtained by dividing the original data A into original data elements A1, A2, A3, . . . , also dividing the data X of the user into X1, X2, X3, . . . and arranging these elements.

In these cases, alteration of original data, change of original data arrangement, combination of the original data with user data, and division of the original data and combination of it with the user data arise respectively a secondary exploitation right as a secondary copyright, which is necessary to be protected. The original copyright of the user, of course, exists in the data X added by the user.

To produce new data by combining a plurality of original data, there are a case in which edited data {A+B+C . . . } is obtained by simply combining original data A, B, C,. . . ; a case in which edited data such as {A+X} is obtained by adding data X to the original data A, B, C, . . . ; a case in which edited data {A1+B1+C1+ . . . +A2+B2+C2+ . . . +A3+B3+C3+ . . . } is obtained by dividing the original data A, B, C, . . . into original data elements A1, A2, A3, . . . , B1, B2, B3 . . . , and C1, C2, C3 . . . , combining them, and changing their arrangements; and a case in which edited data {A1+B1+C1+X1+ . . . +A2+B2+C2+X2+ . . . +A3+B3+C3+X3+ . . . } is obtained by dividing the original data A, B, C, . . . into original data elements A1, A2, A3, . . . , B1, B2, B3, . . . , and C1, C2, C3 . . . , combining with the elements of user data X1, X2, X3, . . . , and changing their arrangements.

Also in these cases, combination of a plurality of original data, combination of a plurality of original data with user data, division of a plurality of original data and change of the arrangements, and combination of divided plurality of original data with the user data arise respectively a secondary exploitation right as a secondary copyright, which is necessary to be protected. Also, the original copyright of the user, of course, exists in the data X1, X2, X3, . . . added by the user.

FIG. 9 shows an example for producing new data D by using a plurality of original data A, B and C. This method is known as the cut-and-paste technique in which data is edited by extracting (cutting out) elements “a”, “b” and “c” from original data A, B and C and attaching (pasting) the extracted elements “a”, “b” and “c” to form a piece of data D.

Further, there is a data linkage technique which links a plurality of data objects. In this data linkage technique, object linkage part is arranged in “slot” of data object referred to as “pad”. The “pad” is linked with other “pad” by the “slot”, the operation of which is called “slot connection” so that the objects are linked with each other.

Inter-relationship of a plurality of objects linked in this way is represented by a tree structure, and thus represented tree structure can be used for deletion or addition of the object.

While it is clear that original data and user data are data, the editing process: alteration of original data, arrangement change of original data, combination of original data with user data, division of original data and combination with user data, combination of a plurality of original data each other, combination of a plurality of original data with user data, division and arrangement change of a plurality of original data, and combination of divided plurality of original data with user data, are also data.

When noticing that editing scenario of data, such as arrangement of original data and process of editing, is also data, the secondary exploitation right on edited data can be protected by managing the user's copyright about data of editing process in addition to the original copyright of the author on the original data and the user's copyright on the user's data.

That is, it is possible to ensure to manage the copyrights of edited data as well as of original data, if it is regarded that the edited data is constituted of original data, user data and editing scenario, and thus, these original data, user data and editing scenario. In this case, the edition program used for editing data may be managed by the data management system of data copyrights, if necessary.

While the above data edition of original data can be performed by using an edition program corresponding to the original data, by handling the original data as object-oriented software which has recently been focused on, it is possible to facilitate further editing of data and manage more preferably copyrights of data. Moreover, by adopting agent-oriented software, a user can synthesize data with little labor.

The agent-oriented software, unlike the conventional one, is a program having autonomy, flexibility and cooperativeness, which is able to meet a user's request with its characteristics of autonomy, flexibility and cooperativeness in accordance with only a general instruction of the user without specifically giving every operation instruction to the software.

By incorporating the agent program into a basic system of a data copyright management system so that the database utilization of a user is monitored, and it is arranged that information including data utilization condition and charging is collected at the database or the copyright management center, using metering function placed in user terminal, and thus, it is possible to know the database utilization condition of the user at the database side or the copyright management center side and achieve more accurate copyright management. These agent program and its data are also necessary to be protected in copyrights, and therefore, are encrypted like original data.

In this third embodiment shown in FIG. 10, the copyright label in the first and the second embodiments already described added with the editing scenario is called “edit label”, and this is treated in the same manner as the copyright label in the first embodiment.

The handling of keys, relationship between the original author, the information provider, and the user, as well as the handling of labels are the same as in the first embodiment, and detailed description is not given here.

(1) The original author A presents the original copyright label L0 and requests the data management center Cd to distribute original secret-key Ks0.

(2) When requested to distribute the original secret-key Ks0, the data management center Cd encrypts the original secret-key Ks0 corresponding to the original copyright label L0 using public-key Kba of the original author A:
Cks0kba=E(Ks0, Kba)
and distributes the encrypted original secret-key Cks0kba together with the original copyright label L0 to the original author A.

In this case, the data management center Cd performs one-way hash to the original copyright label L0 using algorithm such as MD 5, for example, to 16-byte data amount, prepares an original copyright label fingerprint F0, and distributes it to the original author A. This electronic fingerprint is prepared on each of the original copyrighted data and edited copyrighted data each time the original copyrighted data is edited and edited copyrighted data is obtained and is transferred, together with the copyrighted data.

(3) When the encrypted original secret-key Cks0kba is distributed, the original author A decrypts the encrypted original secret-key Cks0kba using private-key Kva of the original author A:
Ks0=D(Cks0kba, Kva),
encrypts the original copyrighted data M0 using the decrypted original secret-key Ks0:
Cm0ks0=E(M0, Ks0)
and transfers the encrypted original copyrighted data Cm0ks0, the original copyright label L0 and the original copyright label fingerprint F0 to the first user U1.

(4) When the encrypted original copyrighted data Cm0ks0, the original copyright label L0 and the original copyright label fingerprint F0 are transferred, the first user U1 presents the original copyright label L0, the original copyright label fingerprint F0 and first user label Lu1 and requests the data management center Cd to distribute the original secret-key Ks0.

(5) When requested to distribute the original secret-key ks0, the data management center Cd confirms validity of the presented original copyright label L0 using the original copyright label fingerprint F0 and registers the first user label Lu1. At the same time, the original secret-key Ks0 corresponding to the original copyright label L0 is encrypted using public-key Kb1 of the first user U1:
Csk0kb1=E(Ks0, Kb1)
and the encrypted original secret-key Csk0kb1 is distributed to the first user U1.

(6) When the encrypted original secret-key Csk0kb1 is distributed, the first user U1 decrypts the encrypted original secret-key Csk0kb1 using private-key Kv1 of the first user U1:
Ks0=D(Csk0kb1, Kv1),
decrypts the encrypted original copyrighted data Cm0ks0 using the decrypted original secret-key Ks0:
M0=D(Cm0ks0, Ks0),
and edits the decrypted original copyrighted data M0 using the edit tool and obtains edited copyrighted data Me1.

The edited copyrighted data Me1 thus obtained contains copyright of the first user, who edited the data, and also copyright of the original author who prepared the original copyrighted data.

The copyright of the original author relating to the original copyrighted data M0 can be protected by the original copyright label L0 which has been registered, original copyright label fingerprint F0 and the original secret-key Ks0 corresponding to the original copyright label L0 and also by the first user label Lu1 and the first secret-key Ks1 corresponding to the first user label Lu1. However, because no key for encrypting the edited copyrighted data Me1 is available, the secondary copyright of the first user relating to the edited copyrighted data Me1 is not yet protected.

(7) To protect the secondary copyright of the first user relating to the edited copyrighted data Me1, label of the first user, who is the author of the edited copyrighted data, and its electronic fingerprinting are used in the third embodiment.

As was already described, the edited copyrighted data can be expressed by data of the utilized original copyrighted data, information of the used edit tool and the editing scenario (editing process data). Accordingly, these informations and editing scenario are entered in the first user label, i.e. the first edit label Le1.

Further, to protect secondary exploitation right as the secondary copyright in subsequent distribution process, the user U1 presents the first edit label Le1 to the data management center Cd so that the secondary exploitation right of the user U1 is registered.

(8) When the first edit label Le1 is presented, the data management center Cd confirms validity of the presented original copyright label L0 using the original copyright label fingerprint F0 and registers the first edit label Le1. At the same time, the electronic fingerprint F1 of the first edit label Le1 is prepared, and first edit secret-key Kse1 corresponding to the first edit label Le1 is encrypted by public-key Kb1 of the first user U1 at the data management center:
Ckse1kb1=E(Kse1, Kb1),
and the encrypted first edit secret-key Ckse1kb1 is distributed to the first user U1 together with the electronic fingerprint Fe1 of the first edit label Le1.

(9) When the encrypted first edit secret-key Ckse1kb1 and the electronic fingerprint Fe1 of the first edit label Le1 are distributed, the first user U1 decrypts the encrypted first edit secret-key Ckse1kb1 using private-key Kv1 of the first user U1:
Kse1=D(Ckse1kb1, Kv1),
encrypts the first edited copyrighted data Me1 using the decrypted first edit secret-key Kse1:
Cme1kse1=E(Me1, Kse1)
and transfers the encrypted first edited copyrighted data Cme1kse1 to the second user U2 together with the first edit label Le1, and the electronic fingerprint Fe1 of the first edit label Le1. Then, the same operation is repeated.

In the third embodiment, only the first edit label Le1 and the electronic fingerprint Fe1 of the first edit label Le1 are transferred together with the encrypted first edited copyrighted data Cme1kse1 when edited data transfer, while it is possible to arrange in such manner that the other labels and electronic fingerprints can be simultaneously transferred.

In the editing by utilizing a plurality of copyrighted data as shown in FIG. 9, operation is complicated because there are a large numbers of copyrighted data and it can be carried out as in the editing process using a single data. Description is not given here to avoid lengthy explanation.

In the systems of the first, the second and the third embodiments described above, the copyrighted data is encrypted using secret-key, and the secret-key for its decryption and secret-key for re-encryption used for storage, copying and transfer are distributed by the data management center based on the user label presented by the user.

The secret-key for decryption and the secret-key for re-encryption are encrypted by the user public-key, whose validity have been certified by the data management center in advance. Thus, these secret-keys are indirectly certified by the data management center. Because these secret-keys are used to encrypt the copyrighted data to be transferred, the copyrighted data to be transferred consequently is also certified by the data management center.

Because certification by the data management center is of absolute nature, it is a hierarchical type certification system represented by PEM.

On the other hand, the copyrighted data itself is transferred between the users without being transferred to the data management center, and that might well be said that the certification carried out in this process is a horizontal distributed type certification system represented by PGP.

As described above, it is possible by the system of the embodiments to attain a certification system, which has high reliability of the hierarchical type certification system and easiness to handle of the horizontal distributed type certification system.

The behavior and content of behavior of the users who utilize the copyrighted data are all identified at the data management-center by the user labels presented by the users. The utilization including editing of the copyrighted data is carried out via the data management center. Thus, the identity of the user can be reliably confirmed. By confirming the contents and course of behavior, contents and history of the copyrighted data can be certified. If this certification of the contents is applied to the electronic commerce, it is possible to certify the contents of dealings by data management center, i.e. to perform “electronic notarization”.

When digital signature is put on user label or on edit label, and if computer virus enters the user label or the edit label, the data of the label changes. As a result, hash value changes. Therefore, by verifying the digital signature, it is possible to detect intrusion of computer virus.

Even when digital signature is not given, if turning to hash value is performed, the user label or the edit label are made unavailable by the changed hash value, and intrusion of computer virus can be detected.

[Embodiment 3]

In case of distributed object system represented by license network system, the use of network computer to perform only input/output of data and data processing and not provided with data storage unit is adopted instead of conventional type computer, which possesses data storage unit of large capacity.

Further, the use of a network computer similar to a terminal unit of large size computer, having only input/output function of data and not provided with data processing unit is also considered. This network computer does not have data storage unit and cannot store or copy the copyrighted data.

Next, a description is given below on an embodiment, which can also be applied to a network computer not provided with data storage unit and used in the distributed object system. It is needless to say that this embodiment is also applicable to an ordinary computer provided with data storage unit.

To protect data copyright, it is necessary to use some sort of encryption technique to restrict unauthorized utilization of the copyrighted data. In the first, the second, and the third embodiments described above, to protect copyright in a system for an ordinary computer having data storage unit, encrypted copyrighted data and labels not encrypted as clues to utilize the copyrighted data are used.

In contrast, in a system for a network computer, which has only the function of the above-mentioned terminal unit, the copyrighted data is not stored, copied or transferred, and there is no need to encrypt the copyrighted data.

As already explained in the third embodiment, the editing of copyrighted data is performed by modifying the original copyrighted data using the edit tool, and data of the edited copyrighted data thus obtained can be expressed by the utilized original copyrighted data, information of the used edit tool and the editing scenario.

This is the same in the distributed object system. In case edited copyrighted data is produced by utilizing the copyrighted data in the database existing on the distributed object system, the edited copyrighted data can be reproduced by specifying the utilized database, the used original copyrighted data, information of the used edit tool and the editing scenario. The same applies to the case where a plurality of copyrighted data obtained from a single database or a plurality of databases are utilized.

A description is provided below on the fourth embodiment referring to FIG. 11. In this embodiment, the original copyright .owner and the information provider holding the copyrighted data are discriminated from the user who does not hold copyrighted data, and are arranged on the network side with the data management center and the like.

In the system of this embodiment, public-key and private-key are used. If original copyrighted data is transferred to a user, the original copyrighted data is encrypted by using a secret-key or a public-key of transferred destination for the purpose of security.

The first user U1 searches the copyrighted data and collects necessary copyrighted data utilizing the network, broadcasting or recording medium. The collected copyrighted data is simply stored temporarily on memory of the user U1. Even when data storage unit such as a hard disk drive is included in the device of the user U1, the copyrighted data is not stored in the data storage unit.

In order that the copyrighted data is not stored, when there is an attempt to store it, inhibition of storage of the copyrighted data is performed by destroying the copyrighted data on memory, changing data header on memory, turning the data to one-way hash value, changing file name to non-storable file name, etc.

While it is possible to inhibit the storage by data storage inhibition program, which is incorporated in the program of the copyrighted data having object structure, higher reliability is accomplished if the storage inhibition is performed by an operating system, which is related to the entire system or to the user's device.

A description is given below on a case-where a plurality of copyrighted data are utilized in the fourth embodiment.

(1), (2) The first user U1 presents the first user label Lu1 to the data management center, collects the original copyrighted data M0i (i=1, 2, 3, . . . ) from data library of the information provider IP in the system and obtains a edit tool Pe. In this case, the original copyrighted data M0i and the edit tool Pe are encrypted using public-key Kb1 of the first user U1:
Cm0ikb1=E(M0, Kb1)
Cpekb1=E(Pe, Kb1)
and the encrypted original copyrighted data Cm0ikb1 and the encrypted edit tool Cpekb1 are distributed to the first user U1.

In this case, the first user label Lu1 is referred, and utilizing conditions of the original copyrighted data M0i and the edit tool Pe are recorded at the data management center and are utilized for charging of a fee.

(3) When the encrypted original copyrighted data Cm0ikb1 and the encrypted edit tool Cpekb1 are distributed, the first user U1 decrypts the distributed encrypted original copyrighted data Cm0ikb1 and the encrypted edit tool Cpekb1 using private-key Kv1 of the first user U1:
M0i=D(Cm0ikb1, Kv1)
Pe=D(Cpekb1, Kv1).

Using the decrypted edit tool Pe, the decrypted original copyrighted data M0i is edited, and a first edited copyrighted data M1i (i=1, 2, 3, . . . ) is obtained.

(4) Obtaining the first edited copyrighted data M1i, the first user U1 encrypts a first scenario S1i, which is the editing process data for the first edited copyrighted data M1i, using public-key Kbc of the data management center:
Cs1ikbc=E(S1i, Kbc)
and presents the encrypted first scenario Cs1ikbc together with the first user label Lu1 to the data management center, so that secondary copyright of the user U1 is registered.

(5) When the encrypted first scenario Cs1ikbc is presented, the data management center Cd decrypts the encrypted first scenario Cs1ikbc using private-key Kvc of the data management center:
S1i=D(Cs1ikbc, Kvc),
prepares a first edit label Le1 based on the presented user label of the first user U1 and the decrypted first scenario S1i, stores it in the data management center Cd, encrypts the first edit label Le1 using public-key Kb1 of the first user U1:
Cle1kb1=E(Lei, Kb1),
and transfers the encrypted first edit label Cle1kb1 to the first user U1.

(6) When the encrypted first edit label Cle1kb1 is transferred, the first user U1 decrypts the encrypted first edit label Cle1kb1 using private-key Kv1 of the first user U1:
Le1=D(Cle1kb1, Kv1),
encrypts the decrypted first edit label Le1 using public-key Kb2 of the second user U2:
Cle1kb2=E(Le1, Kb2)
and transfers the encrypted first edit label Cle1kb2 to the second user U2, but the first edited copyrighted data M1i or the encrypted first edited copyrighted data is not transferred to the second user U2.

When the computer of the first user U1 is provided with a data storage unit, there is possibility that the collected copyrighted data or the edited copyrighted data may be stored in the storage unit, however, storage inhibition as described above is carried out to exclude storage, copying and transfer.

In this case, it is possible, instead of the encrypted first edit label Cle1kb2, to use electronic fingerprint F1, which is obtained by turning the first edit label to one-way hash value. In so doing, it is possible to perform simplified transfer of the edit label by telephone voice.

(7) When the encrypted first edit label Cle1kb2 is transferred, the second user U2 decrypts the transferred encrypted first edit label Cle1kb2 using the private-key Kv2 of the second user U2:

Le1=D(Cle1kb1, Kv2),

encrypts the first edit label Le1 using the private-Key Kv2 of the second user U2:
Cle1kv2=E(Le1, Kv1)
and presents the encrypted first edit label Cle1kv2 together with the second user label Lu2 to the data management center Cd.

(8) When the encrypted first edit label Cle1kv2 and the second user label Lu2 are presented, the data management center Cd decrypts the presented encrypted first edit label Cle1kv2 using public-key Kb2 of the second user U2:
Le1=D(Cle1kv2, Kb2),
collects the original copyrighted data M0i shown on the decrypted first edit label Le1, edits the original copyrighted data M0i using the edit tool Pe based on the first scenario S1i described on the first edit label Le1, and reproduces the first edited copyrighted data M1i.

When the first edited copyrighted data M1i is reproduced, the data management center Cd encrypts the first edited copyrighted data M1i and the edit tool Pe using the public-key Kb2 of the second user U2:
Cm1ikb2=E(M1i, Kb2)
Cpekb2=E(Pe, Kb2)
and transfers the encrypted first edited copyrighted data Cm1ikb2 and the encrypted edit tool Cpekb2 to the second user U2.

(9) When the encrypted first edited copyrighted data Cm1ikb2 and the encrypted edit tool Cpekb2 are distributed, the second user U2 decrypts the distributed encrypted first edited copyrighted data Cm1ikb2 and the encrypted edit tool Cpekb2 using private-key Kv2 of the second user U2:
M1i=D(Cm1ikb2, Kv2)
Pe=D(Cpekb2, Kv1)
and edits the decrypted first edited copyrighted data M1i using the decrypted edit tool Pe, and the second edited copyrighted data M2i (i=1, 2, 3, . . . ) is obtained.

(10) When the second edited copyrighted data M2i is obtained, the second user U2 encrypts the second scenario S2i, which is editing process data of the second edited copyrighted data M2i, using the public-key Kbc of the data management center:
Cs2ikbc=E(S2i, Kbc)
and presents the encrypted second scenario Cs2ikbc together with the second user label Lu2 to the data management center Cd.

(11) When the encrypted second scenario Cs2ikbc is presented, the data management center Cd decrypts the encrypted second scenario Cs2ikbc using the private-key Kvc of the data management center Cd:
S2i=D(Cs2ikbc, Kvc),
prepares a second edit label Le2 based on the presented user label of the second user and the decrypted second scenario S2i, stores it in the data management center Cd, encrypts the second edit label Le2 using public-key Kb2 of the second user U2:
Cle2kb2=E(Le2, Kb2)
and transfers the encrypted second edit label Cle2kb2 to the second user U2.

(12) When the encrypted second edit label Cle2kb2 is transferred, the second user U2 decrypts the encrypted second edit label Cle2kb2 using private-key Kv2 of the second user U2:
Le2=D(Cle2kb2, Kv2),
encrypts the decrypted second edit label Le2 using public-key Kb3 of the third user U3:
Cle2kb3=E(Le2, Kb3)
and transfers the encrypted second edit label Cle2kb3 to the third user U3. Then, the same operation is repeated.

In the fourth embodiment using this distributed object system, the copyrighted data is not stored by the user, but it is stored only in the database. On the other hand, the user controls and stores only the information relating to user and editing, i.e. the edit label having information of the utilized original copyrighted data and the used edit tool, the editing scenario and the information of the user who has edited. Only this edit label is encrypted and transferred between the users. Therefore, the copyrighted data is not stored, copied or transferred.

Also, in the system of this embodiment, only the public-key and the private-key are used, and validity of this public-key is certified by the data management center in advance, and certification by the data management center is of absolute nature. Accordingly, it is a hierarchical type certification system represented by PEM.

The edit label to be transferred is encrypted by the user's public-key, the validity of which has been certified in advance, by the data management center, and it is transferred. Thus, its contents are reliable as it is indirectly certified by the data management center.

The edit label itself is transferred between the users without being transferred to the data management center, and it might well be said that it is horizontal distributed type certification system represented by PGP.

As described above, it is possible according to the system of this embodiment to attain a certification system, which has high reliability of the hierarchical type certification system and easiness to handle of the horizontal distributed type certification system.

Behavior and contents of behavior of the users utilizing the copyrighted data are all identified by the user label presented by the users at the data management center. The utilization including editing of the copyrighted data is carried out through the data management center. Accordingly, the identity of each user can be reliably confirmed, and by confirming the contents and the course of behavior, contents and history of the copyrighted data can be certified. When this certification of contents is applied to electronic commerce, it is possible to certify the contents of dealing by the data management center, i.e. to perform “electronic notarization”.

Further, in case digital signature is put on the user label or on the edit label, and if computer virus enters the user label or the edit label, the data of the label is changed, and as a result, change occurs in the hash value. Therefore, by verifying digital signature, it is possible to detect intrusion of computer virus.

Even when digital signature is not given, if turning to hash value is performed, the user label or the edit label are made unavailable depending upon the changed hash value. Thus, it is possible to detect intrusion of computer virus.

Because behavior and contents of behavior of the users utilizing the copyrighted data are all identified by the user label presented by the users at the data management center, every charging system on the above functions effectively.

[Embodiment 5]

An embodiment in which a system of the present invention is applied to the electronic commerce will be given. A basic case is at first, explained in which all of the processings are performed through mediator as a data management center, referring to FIG. 12A.

(1) User U looks a products catalogue of the mediator S via network, and requests the mediator S electronic commerce data Qm as dealing data including quotation for desired products and information of order form and payment terms.

(2) When requested the electronic commerce data Qm, the mediator S encrypts a request R of the electronic commerce data Qm and first secret-key Ks1 by using public-key Kbm of maker M:
Crkbm=E(R, Kbm)
Cks1kbm=E(Ks1, Kbm)
and transfers encrypted request Crkbm and encrypted first secret-key Cks1kbm to the maker M.

(3) When received the encrypted request Crkbm and encrypted first secret-key Cks1kbm, the maker M decrypts the transferred encrypted request Crkbm and encrypted first secret-key Cks1kbm by private-key Kvm of the maker M:
R=E(Crkbm, Kvm)
Ks1=E(Cks1kbm, Kvm)
encrypts electronic commerce data Qm corresponding to the request R by using decrypted first secret-key Ks1:
Cqmks1=E(Am, Ks1)
and transfers encrypted electronic commerce data Cqmks1 to the mediator S.

(4) When received the encrypted electronic commerce data Cqmks1, the mediator S decrypts transferred encrypted electronic commerce data Cqmks1 by using the first secret-key Ks1:
Qm=D(Cqmks1, Ks1),
encrypts again the decrypted electronic commerce data Qm by using second secret-key Ks2:
Cqmks2=E(Qm, Ks2),
encrypts second secret-key Ks2 by using public-key Kbu of the user:
Cks2kbu=E(Ks2, Kbu)
and transfers encrypted electronic commerce data Cqmks2 and encrypted second secret-key Cks2kbu to the user U.

(5) When received encrypted electronic commerce data Cqmks2 and encrypted second secret-key Cks2kbu, the user U decrypts encrypted second secret-key Cks2kbu by using private-key Kvu of user U:
Ks2=D(Cks2kbu, Kvu),
decrypts encrypted electronic commerce data Cqmks2 by using decrypted secret-key Ks2:
Qm=D(Cqmks2, Ks2),
edits electronic commerce data by entering order contents into electronic commerce data, makes order sheet Qu, encrypts the order sheet Qu, thus filled in, by using the second secret-key Ks2:
Cquks2=E(Qu, Ks2)
and transfers encrypted order sheet Cquks2 to mediator S.

(6) When received encrypted order sheet Cquks2, mediator S decrypts the encrypted order sheet Cquks2 by using the second secret-key Ks2:
Qu=D(Cquks2, Ks2),
encrypts decrypted order sheet Qu by using public-key Kbm of the maker M:
Cqukbm=(Qu, Kbm)
and transfers encryptd order sheet Cqukbm to the maker M.

When received encryptd order sheet Cqukbm, the maker M decrypts encryptd order sheet Cqukbm by using private-key Kvm of maker M:
Qu=E(Cqukbm, Kvm)
and the order is accepted and handled according to order contents of the decrypted order sheet Qu.

Next, an example of exceptional case when a user orders directly to a maker will be explained, referring to FIG. 12B. In the exceptional case, steps before above-mentioned (4), in which encrypted electronic commerce data Cqmks2 and encrypted second secret-key Cks2kbu are transferred to user U, are same steps as basic case as shown in FIG. 12A. And therefore, same detailed description is not given here, and description of steps different from basic case is given.

(7) When received encrypted electronic commerce data Cqmks2 and encrypted second secret-key Cks2kbu, the user U decrypts encrypted second secret-key Cks2kbu by using private-key Kvu of the user U:
Ks2=D(Cks2kbu, Kvu),
decrypts encrypted electronic commerce data Cqmks2 by using decrypted second secret-key Ks2:
Qm=D(Cqmks2, Ks2),
enters order contents into decrypted electronic commerce data Qm, i.e., performing data editing, makes order sheet Qu, encrypts the order sheet Qu, thus filled in, by using the second secret-key Ks2:
Cquks2=E(Qu, Ks2)
and transfers encrypted order sheet Cquks2 to the maker M.

(8) When received encrypted order sheet Cquks2, the maker M transfers the encrypted order sheet Cquks2 to the mediator S.

(9) When received encrypted order sheet Cquks2, the mediator S decrypts the encrypted order sheet Cquks2 by using second secret-key Ks2:
Qu=D(Cquks2, Ks2),
encrypts decrypted order sheet Qu by using public-key Kbm of maker M:
Cqukbm=E(Qu, Kbm)
and transfers it to the maker M.

When received encrypted order sheet Cqukbm, the maker M decrypts the encrypted order sheet Cqukbm by using private-key Kvm of maker M:
Qu=D(Cqukbm, Kvm)
and handles the order according to contents of the order sheet Qu.

In this electronic commerce system, computer software handled via network other than commercial products, can be also applied in dealings. In this case, software P is encrypted by maker M by using private-key Kvm of the maker M:
Cpkvm=E(P, Kvm),
encrypted software Cpkvm is transferred to mediator S, encrypted software Cpkvm, thus transferred, is decrypted by the mediator S by using public-key Kbm of maker M:
P=D(Cpkvm, Kbm),
decrypted software P is encrypted by the mediator S by using public-key Kbu of user U:
Cpkbu=E(P, Kbu),
encrypted software Cpkbu is transferred to the user U, and the transferred encrypted software Cpkbu is decrypted by the user U by using private-key Kvu of user U:
P=D(Cpkbu, Kvu).

Crypt keys for encrypted software which is stored in recording medium such as CD-ROM are distributed free, and the crypt keys can be further, applied in dealings in the electronic commerce system, in the manner of similar way for computor software described above.

In the basic case as described referring to FIG. 12A, since all of the dealing processings are performed through the mediator, various troubles caused in omitting the mediator among dealing processes can be previously prevented.

In exceptional case as described referring to FIG. 12B, further, in order that the maker receives the content of order sheet and handles the order, it is necessary that encrypted order sheet is transferred to the mediator and decrypted by the mediator. Therefore, the mediator takes part in the dealing processes without fail in this case also, and thus, various troubles caused in omitting the mediator among dealing processes can be previously prevented. The secret-key which is transferred, may be transferred incorporated in electronic commerce data other than transferred alone.

In each embodiment described hereinbefore, while data or label is encrypted/decrypted, the burden of encryption and decryption is rather high. In case that the data and label are transferred via network, these are encrypted by secret-key and in addition, are encrypted by public-key. Therefore, in order to utilize the transferred data and label, these are necessary to be decrypted by private-key and in addition, to be decrypted by secret-key.

In order to reduce the burden of encryption and decryption, while partly encrypting is described as shown in FIGS. 4A to 4G, if the processing ability of the user device is not high, even when partly encrypting, performing both processings of encryption/decryption by secret-key system, which is for copyright management, and encryption/decryption by public-key system, which is for data security, is yet difficult.

To cope with the above problems, encryption/decryption, which is processing other than encryption/decryption for protecting transferred data or label, may be performed, for example, by an entity in the network, and encrypted/decrypted data or label is transferred to a user.

While encryption/decryption for protecting transferred data or label is performed generally by public-key cryptosystem, this encryption/decryption is performed by a device of user.

Above processing of encryption/decryption performed by an entity in the network may be applied to the case of reproduction of edited copyrighted data in the third and forth embodiments.

In the third embodiment, encrypted copyrighted data and non-encrypted edit label including editing scenario are transferred from one user to next user. The non-encrypted edit label and corresponding secret-key are stored in data management center. The next user transfers transferred encrypted copyrighted data and non-encrypted edit label to the data management center, and therefore, the copyrighted data is decrypted, and thus, edited copyrighted data is reproduced based on decrypted copyrighted data and the edit label. Then, the edited copyrighted data is transferred to the next user.

In the fourth embodiment, encrypted edit label including editing scenario is only transferred from a user to next user. In contrast, the edit label is stored in the data management center. And therefore, the data management center, by transferred encrypted edit label to the data management center by the next user, collects necessary original data based on the edit label and reproduces edited copyrighted data, and then, transfers the edited copyrighted data to the next user.

It is understood that particular embodiments described herein should not limit the present invention thereby. This invention can be practiced in connection with any data management system.

Thus, a database copyright control system has been described, which is applicable to multimedia system.

Saito, Makoto

Patent Priority Assignee Title
8363835, Jul 21 2004 Panasonic Intellectual Property Corporation of America Method for transmission/reception of contents usage right information in encrypted form, and device thereof
8554684, Apr 01 1994 PIRACY PROTECTION LLC Controlling database copyrights
Patent Priority Assignee Title
4104721, Dec 30 1976 International Business Machines Corporation Hierarchical security mechanism for dynamically assigning security levels to object programs
4168396, Oct 31 1977 Dallas Semiconductor Corporation Microprocessor for executing enciphered programs
4225884, Feb 14 1977 IPPV ENTERPRISES, LLC Method and system for subscription television billing and access
4278337, Feb 07 1978 Canon Kabushiki Kaisha Electric motor drive device for camera
4278837, Dec 13 1976 Dallas Semiconductor Corporation Crypto microprocessor for executing enciphered programs
4352952, Jun 12 1978 Motorola Inc. Data security module
4386233, Sep 29 1980 COMMERCE, THE UNITED STATES OF AMERICA AS REPRESENTED BY THE SECRETARY OF Crytographic key notarization methods and apparatus
4423287, Jun 26 1981 VISA U.S.A., Inc. End-to-end encryption system and method of operation
4465901, Dec 13 1976 Dallas Semiconductor Corporation Crypto microprocessor that executes enciphered programs
4527195, Feb 20 1979 Payview Limited Apparatus for encoding and decoding information
4558176, Sep 20 1982 Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
4567512, Jun 01 1982 World Video Library, Inc. Recorded program communication system
4588991, Mar 07 1983 Atalla Corporation File access security method and means
4613901, May 27 1983 General Instrument Corporation Signal encryption and distribution system for controlling scrambling and selective remote descrambling of television signals
4623918, May 02 1983 INTRA-VIDEO, INC Pay television system utilizing multi-frequency passive filters
4709266, Jan 14 1985 TV COM TECHNOLOGIES, INC Satellite scrambling communication network using geographically separated uplinks
4710955, Nov 25 1985 GENERAL INSTRUMENT CORPORATION GIC-4 Cable television system with two-way telephone communication path
4736422, Jun 30 1983 Independent Broadcasting Authority Encrypted broadcast television system
4751732, Jul 06 1984 Kabushiki Kaisha Toshiba Broadcasting system
4757534, Dec 18 1984 International Business Machines Corporation Code protection using cryptography
4759062, Oct 06 1986 International Electronics Technology Corporation Arrangement for and method of protecting private security codes from unauthorized disclosure
4791565, Jun 20 1984 Effective Security Systems, Inc. Apparatus for controlling the use of computer software
4799156, Oct 01 1986 Strategic Processing Corporation Interactive market management system
4827508, Oct 14 1985 ELECTRONIC PUBLISHING RESOURCES, INC Database usage metering and protection system and method
4829569, Sep 21 1984 Scientific-Atlanta, Inc Communication of individual messages to subscribers in a subscription television system
4850017, May 29 1987 INTERNATIONAL BUSINESS MACHINES CORPORATION, ARMONK, NEW YORK 10504, A CORP OF NY Controlled use of cryptographic keys via generating station established control values
4852154, Feb 04 1986 PACIFIC BELL, A CORP OF CA Pay-per-view CATV system
4862268, Mar 31 1980 GENERAL INSTRUMENT CORPORATION GIC-4 Addressable cable television control system with video format data transmission
4864494, Mar 21 1986 COMPUTERIZED DATA SYSTEMS FOR MANUFACTURING, INC , CDSM A CORP OF AZ Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
4864614, Jul 15 1983 U.S. Philips Corporation Authorising coded signals
4864615, May 27 1988 GENERAL INSTRUMENT CORPORATION GIC-4 Reproduction of secure keys by using distributed key generation data
4890319, Sep 21 1984 Scientific-Atlantic, Inc. Method for controlling copying of protected information transmitted over a communications link
4890321, Jul 08 1986 Cisco Technology, Inc Communications format for a subscription television system permitting transmission of individual text messages to subscribers
4905277, Dec 29 1981 Fujitsu Limited Method for enciphering and deciphering instructions in a microcomputer, and a microcomputer used for effecting same
4916737, Nov 14 1988 Teleglobe Pay-TV System, Inc. Secure anti-piracy encoded television system and method
4919545, Dec 22 1988 Verizon Patent and Licensing Inc Distributed security procedure for intelligent networks
4977594, Oct 14 1986 ELECTRONIC PUBLISHING RESOURCES, INC Database usage metering and protection system and method
4995080, Aug 04 1988 ZENITH ELECTRONICS CORPORATION, A DE CORP Television signal scrambling system and method
5008853, Dec 02 1987 XEROX CORPORATION, A CORP OF NY Representation of collaborative multi-user activities relative to shared structured data objects in a networked workstation environment
5029207, Feb 01 1990 Cisco Technology, Inc External security module for a television signal decoder
5036461, May 16 1990 Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
5046093, Sep 05 1989 GENERAL INSTRUMENT CORPORATION GIC-4 CATV subscriber apparatus with intelligent remote control
5060262, May 07 1990 MICROWAVE FILTER COMPANY, INC Video scrambling, audio masking and data transmission methods for wireless cable systems
5077665, May 25 1989 REUTERS TRANSACTIONS SERVICES LIMITED Distributed matching system
5083309, Nov 23 1989 Schlumberger Industries Method and a system enabling software to be run securely
5091938, Aug 06 1990 NEC Corporation Of America System and method for transmitting entertainment information to authorized ones of plural receivers
5126566, Apr 06 1990 Jeol Ltd Dimension measurement system utilizing scanning electron beam
5138659, May 02 1991 GENERAL INSTRUMENT CORPORATION GIC-4 Conversion of television signal formats with retention of common control data stream
5142579, Jan 29 1991 Public key cryptographic system and method
5144663, Apr 18 1986 NAGRA PLUS S A Method of interactive communication between a subscriber and a decoder of a system of pay-television and decoder thereof
5146497, Feb 27 1991 Motorola, Inc.; MOTOROLA, INC , A CORP OF DE Group rekey in a communication system
5173939, Sep 28 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Access control subsystem and method for distributed computer system using compound principals
5204961, Jun 25 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Computer network operating with multilevel hierarchical security with selectable common trust realms and corresponding security protocols
5220604, Sep 28 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method for performing group exclusion in hierarchical group structures
5224163, Sep 28 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method for delegating authorization from one entity to another through the use of session encryption keys
5227893, Oct 31 1990 International Business Machines Corporation; INTERNATIONAL BUSINESS MACHINES CORPORATION, A CORP OF NEW YORK Pseudo-bar code control of image transmission
5231598, Sep 30 1991 National Semiconductor Corporation Direct digital synthesis measurement signal skew tester
5235641, Mar 13 1990 Hitachi, Ltd. File encryption method and file cryptographic system
5247575, Aug 16 1988 WAVE SYSTEMS, CORP GRANTEE Information distribution system
5270773, Nov 27 1992 Xerox Corporation Image producing device with security to prevent disclosure of sensitive documents
5291598, Apr 07 1992 NITONI PTY LIMITED Method and system for decentralized manufacture of copy-controlled software
5301245, Mar 29 1991 Pioneer Electronic Corporation System for transmitting a commercial program in a CATV system
5315657, Sep 28 1990 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Compound principals in access control lists
5319705, Oct 21 1992 IBM Corporation Method and system for multimedia access control enablement
5323464, Oct 16 1992 IBM Corporation Commercial data masking
5341425, Dec 02 1992 Cisco Technology, Inc Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
5345508, Aug 23 1993 Apple Computer, Inc. Method and apparatus for variable-overhead cached encryption
5347581, Sep 15 1993 Gemplus Developpement Verification process for a communication system
5349662, May 21 1992 International Business Machines Corporation; INTERNATIONAL BUSINESS MACHINES CORPORATION A CORP OF NEW YORK Method of and apparatus for providing automatic detection of user activity
5353351, Jun 09 1992 AT&T Bell Laboratories; AMERICAN TELEPHONE AND TELEGRAPH COMPANY, A CORP OF NY Secure teleconferencing
5369702, Oct 18 1993 TecSec Incorporated Distributed cryptographic object method
5381480, Sep 20 1993 IBM Corporation System for translating encrypted data
5392351, Mar 16 1992 Fujitsu Limited Electronic data protection system
5400403, Aug 16 1993 RSA SECURITY INC Abuse-resistant object distribution system and method
5410602, Sep 27 1993 MOTOROLA SOLUTIONS, INC Method for key management of point-to-point communications
5414772, Jun 23 1993 Gemplus Developpement System for improving the digital signature algorithm
5428606, Jun 30 1993 Wistaria Trading Ltd Digital information commodities exchange
5428685, Jan 22 1992 Fujitsu Limited IC memory card and method of protecting data therein
5438508, Jun 28 1991 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P License document interchange format for license management system
5442706, Feb 27 1992 Hughes Electronics Corporation Secure mobile storage
5444779, Oct 18 1993 Xerox Corporation Electronic copyright royalty accounting system using glyphs
5444782, Mar 03 1993 Verizon Patent and Licensing Inc Computer network encryption/decryption device
5450493, Dec 29 1993 American Telephone and Telegraph Company Secure communication method and apparatus
5453601, Nov 15 1991 CITIBANK, N A Electronic-monetary system
5455863, Jun 29 1993 Google Technology Holdings LLC Method and apparatus for efficient real-time authentication and encryption in a communication system
5455941, Feb 27 1991 CANON KABUSHIKI KAISHA A CORP OF JAPAN System for detecting improper rewrites of data system for using separate reader writer passwords
5457746, Sep 14 1993 SPEX TECHNOLOGIES, INC System and method for access control for portable data storage media
5465299, Dec 03 1992 Hitachi, Ltd.; Hitachi Chubu Software, Ltd. Electronic document processing system and method of forming digital signature
5475757, Jun 07 1994 UNION CARBIDE CHEMICAL & PLASTICS Secure data transmission method
5475758, Jan 22 1993 Fujitsu Limited User authenticating system and method in wide area distributed environment
5479514, Feb 23 1994 IBM Corporation Method and apparatus for encrypted communication in data networks
5485577, Dec 16 1994 Google Technology Holdings LLC Method and apparatus for incremental delivery of access rights
5495533, Apr 29 1994 GOOGLE LLC Personal key archive
5497420, Feb 07 1994 Le Groupe Vide/ otron Lte/ e Cable TV system using passwords
5499340, Jan 12 1994 International Business Machines Corporation Method and apparatus for computer program usage monitoring
5504816, Feb 02 1994 Google Technology Holdings LLC Method and apparatus for controlling access to digital signals
5504817, May 09 1994 YEDA RESEARCH AND DEVELOPMENT CO Method and apparatus for memory efficient variants of public key encryption and identification schemes for smart card applications
5504818, Apr 19 1991 KOZAMATSO SOFTWARE GROUP, L L C Information processing system using error-correcting codes and cryptography
5504933, Oct 27 1992 Intarsia Software LLC Pay broadcasting system
5509073, Nov 26 1992 Schlumberger Industries Communications network
5509074, Jan 27 1994 AT&T Corp. Method of protecting electronically published materials using cryptographic protocols
5511121, Feb 23 1994 TTI Inventions C LLC Efficient electronic money
5515441, May 12 1994 AT&T Corp. Secure communication method and apparatus
5515538, May 29 1992 Sun Microsystems, Inc. Apparatus and method for interrupt handling in a multi-threaded operating system kernel
5532920, Apr 29 1992 International Business Machines Corporation Data processing system and method to enforce payment of royalties when copying softcopy books
5541994, Sep 07 1994 BIOSCRYPT INC Fingerprint controlled public key cryptographic system
5553145, Mar 21 1995 DOCUSIGN, INC Simultaneous electronic transactions with visible trusted parties
5577121, Jun 09 1994 TOUCH TECHNOLOGY, INC Transaction system for integrated circuit cards
5579223, Dec 24 1992 Microsoft Technology Licensing, LLC Method and system for incorporating modifications made to a computer program into a translated version of the computer program
5581682, Jun 28 1991 IBM Corporation Method for storing and retrieving annotations and redactions in final form documents
5584023, Dec 27 1993 OMNISECURE, INC Computer system including a transparent and secure file transform mechanism
5604800, Feb 13 1995 Quantum Digital Solutions Corporation Personal access management system
5606609, Sep 19 1994 SILANIS TECHNOLOGY INC Electronic document verification system and method
5606613, Dec 22 1994 Pitney Bowes Inc. Method for identifying a metering accounting vault to digital printer
5633934, Dec 09 1993 Alcatel Canada Inc Local area nework encryption decryption system
5636277, Sep 30 1994 Fujitsu Limited System for licensing to use software products
5642418, Feb 21 1995 Verizon Patent and Licensing Inc Satellite television system and method
5646997, Dec 14 1994 Sony Corporation Method and apparatus for embedding authentication information within digital data
5646999, Oct 27 1994 PIRACY PROTECTION LLC Data coypright management method
5651064, Mar 08 1995 544483 ALBERTA LTD System for preventing piracy of recorded media
5666411, Jan 13 1994 Intarsia Software LLC System for computer software protection
5680452, Sep 13 1994 TECSEC Inc.; TecSec Incorporated Distributed cryptographic object method
5689587, Feb 09 1996 Massachusetts Institute of Technology Method and apparatus for data hiding in images
5706210, Mar 01 1995 Fujitsu Limited Network monitoring device
5715393, Aug 16 1993 Freescale Semiconductor, Inc Method for remote system process monitoring
5740246, Dec 13 1994 PIRACY PROTECTION LLC Crypt key system
5745572, Feb 24 1995 International Computers Limited Cryptographic key management
5765152, Oct 13 1995 DIGIMARC CORPORATION AN OREGON CORPORATION System and method for managing copyrighted electronic media
5765176, Sep 06 1996 Xerox Corporation Performing document image management tasks using an iconic image having embedded encoded information
5771383, Dec 27 1994 International Business Machines Corp. Shared memory support method and apparatus for a microkernel data processing system
5794115, Oct 27 1992 Intarsia Software LLC Pay broadcasting system having a broadcasting station and a charging center
5812762, Mar 31 1995 SAMSUNG ELECTRONICS CO , LTD , A CORP OF KOREA Personal computer having card read/write controller
5818933, Jul 07 1995 Mitsubishi Denki Kabushika Kaisha; Mitsubishi Corporation; Mitsubishi Denki Kabushiki Kaisha Copyright control system
5825892, Oct 28 1996 RPX Corporation Protecting images with an image watermark
5832083, Sep 09 1994 Fujitsu Limited Method and device for utilizing data content
5835601, Mar 15 1994 Kabushiki Kaisha Toshiba File editing system and shared file editing system with file content secrecy, file version management, and asynchronous editing
5835765, May 31 1995 Mitsubishi Denki Kabushiki Kaisha Computer operation management system for a computer operating system capable of simultaneously executing plural application programs
5841886, Nov 18 1993 DIGIMARC CORPORATION AN OREGON CORPORATION Security system for photographic identification
5848155, Sep 04 1996 NEC Corporation Spread spectrum watermark for embedded signalling
5848158, Jun 02 1995 Mitsubishi Corporation; Mitsubishi Electric Corporation Data copyright management system
5864683, Oct 12 1994 McAfee, LLC System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
5867579, Oct 27 1994 PIRACY PROTECTION LLC Apparatus for data copyright management system
5889868, Jul 02 1996 Wistaria Trading Ltd Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
5901339, Oct 27 1992 Intarsia Software LLC Pay broadcasting system
5910987, Feb 13 1995 INTERTRUST TECHNOLOGIES CORP Systems and methods for secure transaction management and electronic rights protection
5912969, Mar 31 1994 Hitachi Maxell, Ltd Information receiving and recording/reproducing apparatus/method having function for limiting/delimiting for protecting copyright of recording information
5968175, Mar 29 1994 Kabushiki Kaisha Toshiba Software use method control system
5974141, Mar 31 1995 PIRACY PROTECTION LLC Data management system
5982891, Feb 13 1995 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
5986690, Dec 09 1992 Adrea, LLC Electronic book selection and delivery system
6002772, Sep 29 1995 PIRACY PROTECTION LLC Data management system
6006328, Jul 14 1995 Christopher N., Drake Computer software authentication, protection, and security system
6026430, Mar 24 1997 Cisco Technology, Inc Dynamic client registry apparatus and method
6044367, Aug 02 1996 Hewlett Packard Enterprise Development LP Distributed I/O store
6069952, Sep 30 1994 PIRACY PROTECTION LLC Data copyright management system
6076077, Oct 27 1995 PIRACY PROTECTION LLC Data management system
6081794, Jun 02 1995 Mitsubishi Corporation Data copyright management system
6091835, Aug 31 1994 CIC ACQUISITION CORP Method and system for transcribing electronic affirmations
6097816, Apr 08 1994 TUMBLEWEED HOLDINGS LLC Crypt key system
6097818, Oct 27 1995 PIRACY PROTECTION LLC Data copyright management method
6128605, Oct 27 1994 PIRACY PROTECTION LLC Apparatus for data copyright management system
6160891, Oct 20 1997 Oracle America, Inc Methods and apparatus for recovering keys
6182218, Dec 13 1994 PIRACY PROTECTION LLC Digital content management system using electronic watermark
6209092, Jan 27 1997 U S PHILIPS CORPORATION Method and system for transferring content information and supplemental information relating thereto
6226618, Aug 13 1998 Level 3 Communications, LLC Electronic content delivery system
6272635, Oct 27 1994 PIRACY PROTECTION LLC Data copyright management system
6408390, Oct 27 1994 PIRACY PROTECTION LLC Apparatus for data copyright management system
6415271, Feb 10 1993 BITGOLD BVI INC Electronic cash eliminating payment risk
6424715, Oct 27 1994 PIRACY PROTECTION LLC Digital content management system and apparatus
6438694, Oct 27 1994 PIRACY PROTECTION LLC Apparatus for data copyright management system
6449717, Sep 30 1994 PIRACY PROTECTION LLC Data copyright management system
6463536, Oct 27 1994 PIRACY PROTECTION LLC Data copyright management system
6519623, Oct 31 1996 International Business Machines Corporation Generic semaphore for concurrent access by multiple operating systems
6560339, Feb 17 1998 Canon Kabushiki Kaisha Electronic watermarking method, digital information distribution system using such method, and storage medium storing program of such method
6574609, Aug 13 1998 Wistron Corporation Secure electronic content management system
6603864, Oct 30 1998 Fuji Xerox Co., Ltd. Image processing apparatus and image processing method
6615258, Nov 01 1997 Verizon Patent and Licensing Inc Integrated customer interface for web based data management
6668324, Dec 13 1999 BEIJING XIAOMI MOBILE SOFTWARE CO , LTD System and method for safeguarding data within a device
6721887, Oct 27 1994 PIRACY PROTECTION LLC Data copyright management system
6741991, Sep 30 1994 PIRACY PROTECTION LLC Data management system
6744894, Apr 01 1994 PIRACY PROTECTION LLC Data management system
6789197, Oct 27 1994 PIRACY PROTECTION LLC Apparatus for data copyright management system
6851053, Mar 02 1999 Microsoft Technology Licensing, LLC Multiparty conference authentication
6874089, Feb 25 2002 CHEMTRON RESEARCH LLC System, method and computer program product for guaranteeing electronic transactions
7024681, Dec 04 1997 Verizon Laboratories Inc Method and apparatus for near video on demand
7036019, Apr 01 1994 PIRACY PROTECTION LLC Method for controlling database copyrights
7093295, Oct 15 1998 Kioba Processing, LLC Method and device for protecting digital data by double re-encryption
20020021807,
20020052850,
20020122173,
20030144963,
20050262033,
DE3717261,
EP121853,
EP191162,
EP199410,
EP341801,
EP354774,
EP391261,
EP398645,
EP421808,
EP430734,
EP438154,
EP450841,
EP459046,
EP489385,
EP506435,
EP518365,
EP532381,
EP542298,
EP551016,
EP561685,
EP581227,
EP590763,
EP649074,
EP665486,
EP677949,
EP704785,
EP709760,
EP715241,
EP715243,
EP719045,
EP746126,
EP813133,
EP158167,
GB2231244,
JP3128541,
JP3265241,
JP3282989,
JP4181282,
JP4268844,
JP5056037,
JP5063142,
JP5075597,
JP5122701,
JP5276476,
JP5298373,
JP5316102,
JP5324936,
JP5327693,
JP5334324,
JP59169000,
JP60102038,
JP6095591,
JP6131806,
JP62169540,
JP6231536,
JP6236147,
JP6242304,
JP6264199,
JP6264201,
JP6269959,
JP6290087,
JP6318036,
JP64041387,
JP64061782,
JP7014045,
JP7271865,
JP7302244,
JP8185448,
JP8292976,
RE33189, May 09 1988 Comsat Corporation Security system for SSTV encryption
WO8503830,
WO8909528,
WO9002382,
WO9307715,
WO9520291,
WO9613113,
WO9623257,
WO9627259,
WO9750036,
/////
Executed onAssignorAssigneeConveyanceFrameReelDoc
Oct 11 1996SAITO, MAKOTOMitsubishi CorporationASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0179740791 pdf
Feb 08 2005Mitsubishi CorporationIntarsia Software LLCASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0179740607 pdf
Jun 01 2006Intarsia Software LLC(assignment on the face of the patent)
Dec 19 2018INTELLECTUAL VENTURES ASSETS 121 LLCLF CAPITAL PARTNERS, LLCASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0494250896 pdf
Sep 11 2019LF CAPITAL PARTNERS, LLCPIRACY PROTECTION LLCASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0513640522 pdf
Date Maintenance Fee Events
Sep 23 2011M1552: Payment of Maintenance Fee, 8th Year, Large Entity.
Jan 08 2016REM: Maintenance Fee Reminder Mailed.
Jun 01 2016EXP: Patent Expired for Failure to Pay Maintenance Fees.


Date Maintenance Schedule
Feb 22 20144 years fee payment window open
Aug 22 20146 months grace period start (w surcharge)
Feb 22 2015patent expiry (for year 4)
Feb 22 20172 years to revive unintentionally abandoned end. (for year 4)
Feb 22 20188 years fee payment window open
Aug 22 20186 months grace period start (w surcharge)
Feb 22 2019patent expiry (for year 8)
Feb 22 20212 years to revive unintentionally abandoned end. (for year 8)
Feb 22 202212 years fee payment window open
Aug 22 20226 months grace period start (w surcharge)
Feb 22 2023patent expiry (for year 12)
Feb 22 20252 years to revive unintentionally abandoned end. (for year 12)