Disclosed herein are methods and systems for transmitting streams of data. The present invention also relates to generating packet watermarks and packet watermark keys. The present invention also relates to a computerized system for packaging data for transmission to a user. The system may utilize computer code to generate a bandwidth rights certificate that may include: at least one cryptographic credential; routing information for the transmission; and, optionally, a digital signature of a certificate owner; a unique identification code of a certificate owner; a certificate validity period; and pricing information for use of bandwidth. The present invention also relates to an electronic method and system for purchasing good and services by establishing an account whereby a customer is credited with a predetermined amount of bandwidth usage, and then charges are assessed against the account in an amount of bandwidth usage which corresponds to the agreed upon purchase value for the selected item.

Patent
   RE44222
Priority
Apr 17 2002
Filed
Jun 04 2012
Issued
May 14 2013
Expiry
Apr 17 2023
Assg.orig
Entity
Large
1
436
all paid
12. A system for provisioning content, comprising:
a processor to receive content and to organize the content into a plurality of packets;
a generator to generate at least one packet watermark associated with the content;
a packager to combine the generated packet watermark with at least one of the plurality of packets to form watermarked packets; and
a transmitter to transmit at least one of the watermarked packets across a network.
19. A method of packet watermarking data for transmission, comprising:
receiving content data;
organizing the content data into at least two packets;
generating at least a portion of a packet watermark associated with at least one of the packets of data said packet watermark being associated with authentication information; and
combining the at least one portion of a packet watermark, and the at least one packet of data, for transmission across a network.
24. A system for secure data transmission, comprising:
a receiver to receive data;
a processor to organize the data into a plurality of packets;
a watermark generator to generate at least a portion of a packet watermark associated with at least one packet of data wherein the packet watermark is associated with verification information; and
a transmitter to transmit at least one of the plurality of data packets, and its associated packet watermark, across a network.
1. A process for transmitting a stream of data, comprising:
receiving a stream of data;
organizing the stream of data into a plurality of packets;
generating a packet watermark associated with the stream of data wherein the packet watermark indicates the integrity of at least one of the plurality of packets;
combining the packet watermark with each of the plurality of packets to form watermarked packets; and
transmitting at least one of the watermarked packets across a network.
21. A computerized system for packet watermarking data for transmission to a user, comprising:
a receiver to receive content data;
computer code to organize the data into at least two packets;
computer code to generate a packet watermark associated with at least one of the packets of data said packet watermark being associated with authentication information; and
computer code to combine the bandwidth rights certificate, the packet watermark, and the at least one packet, for transmission across a network.
2. The process of claim 1, further comprising:
receiving at least one packet that has been transmitted across a network;
analyzing the integrity of at least one packet using at least a portion of the packet watermark; and
in the event the analysis indicates integrity of the at least one packet, permitting the transmission of the at least one packet, and in the event that the analysis indicates tampering of the at least one packet, indicating a signal of tampering.
3. The process of claim 2, wherein the step of analyzing the integrity of the at least one packet is based on predetermined criteria selected from the group comprising: a quality or quantity of the stream of data, willingness to pay for the stream of data, pricing for the stream of data, access to the stream of data, differential quality of service, reputation or recognition of the stream of data, reputation or recognition of the origin of the stream of data, related packet flows, metadata or XML associated with a related stream of data, intrusion detection techniques, virus detection techniques, Ethernet IDs, port IDs, URLs, DNS addresses, a prior history, a logical context of the origin of the stream of data, or combinations thereof.
4. The process of claim 1, further comprising:
receiving at least one packet that has been transmitted across a network;
determining the integrity of a portion of the stream of data using at least a portion of the packet watermark; and
in the event the analysis indicates integrity of the portion of the stream of data, permitting the transmission of the stream of data, and in the event that the analysis indicates tampering of portion of the stream of data, indicating a signal of tampering.
5. The process of claim 4, wherein the step of determining the integrity of the portion of the stream of data is based on predetermined criteria selected from the group comprising: a quality or quantity of the stream of data, willingness to pay for the stream of data, pricing for the stream of data, access to the stream of data, differential quality of service, reputation or recognition of the stream of data, reputation or recognition of the origin of the stream of data, related packet flows, metadata or XML associated with a related stream of data, intrusion detection techniques, virus detection techniques, Ethernet IDs, port IDs, URLs, DNS addresses, a prior history, a logical context of the origin of the stream of data, or combinations thereof.
6. The process of claim 1, wherein the step of generating a packet watermark comprises:
generating a watermark packet key;
associating a unique identifier with the watermark packet key; and
generating a packet watermark comprising the unique identifier associated with the watermark packet key.
7. The process of claim 1, wherein the step of generating a packet watermark comprises:
generating a watermark packet key;
associating a unique identifier with the watermark packet key;
assigning a quality of service level to the stream of data; and
generating a packet watermark comprising:
the unique identifier associated with the watermark packet key; and
the quality of service level assigned to the stream of data.
8. The process of claim 1, wherein the step of generating a packet watermark comprises:
generating a watermark packet key;
associating a unique identifier with the watermark packet key;
assigning a quality of service level to the stream of data; and
generating a hash output for a portion of the stream of data; and
generating a packet watermark comprising:
the unique identifier associated with the watermark packet key;
the quality of service level assigned to the stream of data; and
the hash output for said portion of the stream of data.
9. The process of claim 1, further comprising:
receiving a plurality of packets that have been transmitted across a network; and
analyzing at least a predetermined minimal number of the plurality of packets for a packet watermark to authenticate each of the at least predetermined minimal number of packets using the packet watermark, wherein the predetermined minimal number is determined based on one of a quality of the stream of data being transmitted or a quantity of the stream of data being transmitted.
10. The process of claim 9, further comprising:
in the event that the analysis does not authenticate at least one of the plurality of packets, modifying the data being transmitted so that the data is either degraded in quality or degraded in quantity.
11. The process of claim 9, further comprising:
in the event that the analysis authenticates at least one of the plurality of packets, prioritizing the data being transmitted.
13. The system of claim 12, further comprising a router, which router comprises:
a network receiver to receive a packet that has been transmitted across a network; and
a network processor coupled to the network receiver for analyzing the packet for a packet watermark that can be used to provision the associated content.
14. The system of claim 13, wherein the network processor creates one of differential quality of service or uniquely identifiable packet flow.
15. The system of claim 12, wherein the content comprises a stream of data selected from the group comprising: aesthetic data; functional data; payment data, willingness to pay data; authenticated data; verified data, authorized data, reputation or recognition data; or combinations thereof.
16. The system of claim 12, wherein the module of the generator further generates a hash output for a portion of the content, and the packet watermark that is generated comprises the hash output for said portion of the content, the unique identifier associated with the watermark packet key, and the quality of service level associated with the content.
17. The system of claim 12, wherein the packet watermark is steganographic, cryptographic or both steganographic and cryptographic.
18. The system of claim 12, wherein the generated packet watermark is associated with the content based on a predetermined criteria selected from one of: identification, authentication, authorization, or data integrity of the associated content.
20. The method of claim 19, further comprising:
generating a bandwidth rights certificate comprising:
at least one cryptographic credential; and routing information selected from the group consisting of authorization data to authorize use of at least one particular router and priority data to prioritize use of at least one particular router; and
combining the bandwidth rights certificate, the at least one portion of a packet watermark, and the at least one packet of data, for transmission across a network.
22. The system of claim 21, further comprising:
computer code to generate a bandwidth rights certificate comprising:
at least one cryptographic credential; and
routing information selected from the group consisting of authorization data to authorize use of at least one particular router and priority data to prioritize use of at least one particular router; and
computer code to combine the bandwidth rights certificate, the packet watermark, and the at least one packet, for transmission across a network.
23. The system of claim 21, wherein the system is configured to operate on a hardware device selected from the group consisting of: a personal computer, a cable box, a telephone, a cellular telephone, a personal digital assistant, a personal music playback device, and a smart card.
25. The system of claim 24, wherein the transmitter transmits, one at a time, across a network each of the plurality of data packets, together with its respective associated watermark, said system further comprising:
a network device to receive the transmitted packets, which network device reassembles the data, at least in part, in a prioritized manner, starting with those data packets that are perceptually significant, functionally significant, or both.
26. The system of claim 24, wherein the verification information verifies one of a source, origin, contents, destination or combinations thereof for the associated packet.

2.times.

Where

Convenience Premium

This represents some premium,

Time Value

This is a function of the exercise period of a bandwidth right. It is proportional to

1 V = ( 1 - P f ) ( V I + V T + V C ) = ( 1 - P f ) [ ( X ( min 0 - min 1 ) ) + V T + V C ) ]

The convenience premium, V.sub.C VC, should be independent of all other values (except V). The equation behaves as follows: With increased failure probability decreasing bandwidth rights value, independent of other variables, while increased demand relative to supply would drive up V.sub.C VC. We might try to compute V.sub.C VC by accounting for known demand and supply values, and in fact, it is of vital importance to know the supply, and to allocate it so that any right issued can be exercised within its exercise period.

Clearinghouse Functions

Additionally, it is observed that a method and system is needed to allocate supply based on demand that accounts for unused rights. This may be separate or complementary to the packet watermarking features previously disclosed or may be considered an additional feature to assure that bandwidth provisioning is properly accounted for. In other words, the system needs to over-allocate supply to some degree, knowing that some rights may go unexercised, so that demand is filled as much as possible. This is similar to airlines' practice of overbooking flights. It is also necessary in providing liquidity to the market and assuring that bandwidth is effectively allocated in a timely and efficient manner. Some mechanism must be in place to prevent attacks on the system, by a party, who, in effect, tries to corner the market in bandwidth, with no intention of using it, so that it goes unused. By extension, Denial of Service attacks are related o this unwanted occurrence. Naively, one would think that since one has to pay for the bandwidth, why would someone want to corner the market? Although bandwidth is not “free”, it should only comprise a small fraction of the value of the information to be transferred, and so this is not an unthinkable situation. Similarly, the accounting of the bandwidth used should not exceed the value of bandwidth provided. An accountant cannot charge more than the value being accounted, the economics cannot justify the cost. By breaking down the path of packets as well as provisioning for pricing based on supply and demand, features of the present invention address accountability in a transparent manner.

As well, ISPs and other providers of information must be able to engage in competitive bidding, or arbitrage, for the cost of the bandwidth they purchase and better map these purchases with demand patterns of their users or demands being made by other vendors who currently engage in sharing bandwidth resources to enable a freer flow of information across public networks. The likeliest preventive measure is the existence of competition in transmission. Additionally the methods and system contemplated herein include provisions for clearinghouse facilities and accountability handled by trusted third parties. Transactions for the rights, options and the actual trading of bandwidth can include secure time stamps, digital signatures, digital certificates, and other cryptographic protocols to enable independent third party verification and accountability. These features can be offered in real time or may be saved in separate, secure storage facilities for assisting in settlements. Where two parties may have competitive interests in any given transaction contemplated herein, secure, cryptographic credentials (such as, digital signature, secure digital watermarks, digital certificates, and the like) have obvious value to enhancing the success of an efficient bandwidth exchange. These issues are disclosed below.

Secondary Markets

Another option is the potential need to necessitate a secondary market for the trading of bandwidth, which could be divided up by a trading syndicate, and traded on a secondary basis to users. In a manner of operations, telecommunications companies perform this role between national telecommunications systems to facilitate international phone usage. But the difference with the system envisioned in the present system is that “any” user could buy bandwidth rights at times of low demand, and hope to sell them at a profit in times of higher demand. This would seem to imply the exchange itself should do some proprietary trading in this manner, both to profit, and to ensure some bandwidth is available for sale to users when they need it. This will have a purpose to serve in making the market efficient in the future. The present invention anticipates such facilities which can be created and handled by parties with an interest in the efficiencies and potential profit opportunities afforded to maximizing the value of bits being handled by any given network, or networks. Time being typically fixed for users, value of the data objects being offered being subjective, features of the present invention offer robust handling of supply and demand of bandwidth.

Bandwidth rights instruments are likely to be highly localized to specific subnets, domains, internet service providers (“ISPs”, portals, wireless networks, etc). Especially since certain types of connections may be available only from certain exchanges, and since failure probabilities are likely to vary with specific hardware, operating systems, and service providers (including ISPs). Additionally, the basic valuation equations above do not address telecommunications costs across various types of lines. This problem at least, can be solved by active maintenance of cost tables, designation codes for types of lines, and the designation of a low cost standard: a minimal intrinsic value to bandwidth is an example of a minimum cost. Secondary markets for the cash or cash equivalent value of bandwidth given the limitations of a particular means for bandwidth exchanges, including POTs, DSL, cable, fiber, wireless, etc., is enabled by features of the present invention given the link between supply and demand, additions of rights and options for time value, and the cost of bandwidth for objects being exchanged or streamed, in satisfying demand.

Bandwidth as “Currency” Between Exchanges

The problem of moving rights between exchanges can be difficult since supply/demand planning for one exchange will not translate to another, unless some means for interconnecting exchanges is developed, and exchange bandwidth planning is global. The race by many parties to link users to the Internet via varying access links (modem) including DSL, POTs, cable, fiber, wireless, satellite may further the need for common bandwidth pricing. In fact, improved handling of bandwidth is a result of the success of TCP/IP and the vendors who have integrated much of the public Internet as well as gateways to virtual private networks (“VPNs”). What is clear is that the basic structure of the present invention would facilitate such planning to the benefit of all market participants: telecommunications providers, ISPs, users and publishers as well as more general aggregators of content and bandwidth such as, phone companies, cable companies, personal digital assistant manufacturers, personal music device manufacturers, and satellite companies intending on providing services across multifarious line types.

Accountability and Cryptographic Credentials

By securitizing bandwidth rights, the creation and supply of bandwidth rights digital certificates, made unique by cryptographic methods to manage them, will also be necessary. Transferring traditional digital certificates between individuals is complicated and unnecessary without tying such cryptographic credentials into the functions of the exchange. The three main categories are: advertisement or publicly available information concerning the bandwidth rights certificates, facilities for handling the identities and financial credentials of the market of buyers and sellers, and a facility for completing or settling transactions. Independent oversight concerning disputes resolution are anticipated and benefit from the level of cryptographic protocol utilized in the present invention. Following the general principles of a securities clearing model is highly applicable. In this case, the exchange needs to create and manage an account for each party that can own or trade bandwidth rights. Additionally, a method for authenticating said party or parties is required. Use of public key infrastructure, including digital credentials such as certificates, as well as adding the additional feature of embedding these credentials into data being traded by means of a steganographic cipher or digital watermark, are clearly absent in the prior art.

Additional facilities for accountability may include digital signatures (including such variants as one time signatures, zero-knowledge proof signatures, etc.). Separating recognition or general search facilities, i.e. market data in which participants decide to enter into transactions, from transactional, audit-type facilities have the likely impact of improving the handling of noncommercial and commercial activities for the network as it balances bandwidth needs. Additionally, as all the data being handled for exchange function and fulfillment can be measured in terms of bandwidth, the present invention serves as a basis for increasing the likelihood of enabling bandwidth to act as currency for information data, as well as optimizing the economic use of telecommunications networks. With these elements, a trading market system can be implemented by the following methods:

The EXCHANGE creates and manages a supply of uniquely distinguished bandwidth rights certificates. These certificates are good for a specific period only. They may traded over the course of time, anywhere from the moment they are created to the expiration time. It is questionable whether a right should be exercisable once it is clear that even if a transfer is initiated, it cannot be completed given that right only. However, consider that the right is usable, but its value decreases rapidly as it approaches expiration (i.e. value is based on time left, not total transfer time). Once a certificate is expired it is deleted. Inclusion of more traditional notions of options, as previously disclosed would greatly assist in measuring and quantifying risk associated with bandwidth rights certificates. Hash values incorporating a time-stamp could be used to serialize certificates. Such a cryptographic method is well noted in the art. U.S. Pat. Nos. 5,136,646 and 5,136,647 (“Digital Document Time-Stamping With Catenate Certificate” and “Method For Secure Time-Stamping Of Digital Documents” respectively) describe methods for cryptographic time stamping. Besides “universal time,” used for secure time stamps, other methods for data uniqueness include digital signatures or one-way hash functions alone. These elements may include information relating to an independent third party, the exchange where the transaction takes place, an agent or principal to a transaction, a certification authority, or some subset of the data may be handled anonymously to assure levels of anonymity which may be required in assuring higher efficiencies in handling and settling trades for bandwidth rights certificates and the associated bandwidth.

One way would be to extend the attributes of a traditional digital certificate by incorporating the present inventions novel features of how bandwidth is to be provisioned, as previously disclosed in connection with packet watermarking or faster routing processes including application of Reed Solomon or other error correction codes to network data handling, and any mechanism which can be adjusted to reflect the real-time or future price of the bandwidth certificate. If the available price is immediately based on some impending expiration of the validity period of the bandwidth right itself, OR the validity of the bandwidth rights cryptographic certificate, if the actual period of time the cryptographic attributes saved in the digital certificate is close to expiration, this value may become infinitesimal as expiration occurs. For instance an X.509 digital certificate contains the following elements:

1) Version of X.509 2) serial number of the certificate 3) the certificate holder's public key 4) the certificate holder's unique ID 5) the certificate validity period 6) The unique name of the certificate issuer 7) the digital signature of the issuer and 8) the identity of the signature algorithm.

Fields for 1) handling the bandwidth to be transacted, as per the previous discussion on how to route bandwidth packets (including the previously discussed Reed Solomon variation on transmitting packets in chunks to speed overall transmission); 2) a field for a pricing scheme; and 3) a field for additional information to assist with the pricing scheme, such as a Black Scholes options field, could be supported to handle particular embodiments of the present invention. In some cases, the certificate may not require all of the elements as they pertain to bandwidth trading and could include, at the very least:

1) The digital signature of the certificate owner (this might include the unique information relating to the exchange or hub for which the certificate is being considered for trade, especially if pricing differs amongst a plurality of similar exchanges) 2) unique ID of the certificate holder (including, for instance, a buyer, seller, or agent, and any unique information or ID for which the certificate holder is committing the certificate to any of a plurality of exchanges) 3) the certificate validity period (for the present invention, this would apply to either the validity of the cryptographics employed in the certificate or the period in which the price or price equivalent value, for instance an buy or sell option or futures price, is valid) 4) the identity of the cryptographic algorithm[s] which is used by the certificate owner. 5) the identity of the pricing mechanism used (including provisions for Black-Scholes or similar options pricing models, futures, or other similar mechanisms)

Additionally, use restrictions or rules associated with the bandwidth being contracted for/to can be added as additional fields. These might include predetermined agreements which assist in defining the application of the bandwidth right to an applicable market or markets. There may also be provisions for including functional data, software or executable computer code, or algorithms, to the bandwidth right cryptographic certificate to reduce computational overhead at the sender or receiver end of a transmission.

The exchange creates a central hub, or plurality of hubs, for planning bandwidth supply, accounting, and disseminating pricing information. This hub may take the form of a syndication or plurality of similarly suited exchanges or there may be exchange rate features to account for differences between telecommunications costs in a given locality or geographic location (such as a country, city or states). Differences may exist between exchanges in the types of cryptographic protocols which are used by the exchange, as well. Alternatively, the differences between how pricing information is disseminated between various exchanges will relate specifically to the cost of the telecommunications (i.e., “intrinsic value”) based on the form of deployment (POTS versus cable) or spectrum being handled (wireless 900 MHz versus 3G). In some cases, spectrum allocation may suffer from other market pressures in pricing including government control or some other similar restriction for how the bandwidth may be allocated or used. Client-side software will value the rights relative to a particular user's needs, and used by any party trading rights. A seller creates a SELL advertisement, which is entered into the “exchange.” The exchange verifies the seller actually holds the right in their account.

The exchange may further maintain records regarding the reputations of the market of SELLERS and BUYERS who have traded on the exchange. Additionally, embodiments of the present invention may separate the trading facility from the facilities for advertising BUY and SELL orders. A buyer then enters a BUY offer against the sell advertisement. The exchange validates the buyers and sellers, and then clears the transaction, transferring money from the buyer's payment method or credentials (credit card, micropayment, payment facility, credit terms, etc.) to the seller's account, and the right to the buyer's account. The unbundled right may be so infinitesimal that the actual cost of the right must be bundled with the underlying content or information being sought. The rights could also be bound to underlying titles (by an associated hash or digital signature or an embedded digital watermark). Essentially the relative cost of the bandwidth right represents some small amount of bandwidth, satisfactory in serving as a cryptographic or trusted piece of information, which is factored into various classes of trades so that higher computational efficiencies can be maintained. As certain bandwidth certificate attributes are used more frequently, perhaps, than others who are buyers or sellers or both, of bandwidth rights, smaller more compact amounts of bandwidth will likely be result as improvements and experience dictate. This may be similar to attaching sales taxes, handling charges, and credit card use charges that are typically bundled with the cost of a given physical goods purchase. The underlying telecommunications cost (i.e., “intrinsic value”), the underlying computational cost of the bandwidth certificate and its attributes, as well as additional information overhead for accounting and clearing trades, would represent the cost floor in computational cost, bandwidth, and time for embodiments contemplated herein.

When bandwidth is actually traded some link between the original trade for the bandwidth being supplied may be hashed or signed and used as a transaction receipt for the data that is later sent using the transacted bandwidth. This data can alternatively serve as a record of trades for dispute resolution or accounting to keep all participants informed. Once the actual transacted bandwidth is used by an end user, embedding bandwidth rights, bandwidth certificates, transaction related unique information (for instance, hashes, signatures, times stamps, etc.) with digital watermarking technology has the further benefit of keeping the file size of the bandwidth once it is used in the form of a data object being exchanged or streamed. It is clearly an option with benefits for embodiments of the present invention. Again, a separate certification authority or government-agency may ultimately serve as the arbiter of trust in enabling economic, transparent and liquid markets for bandwidth use.

User A has a cellular phone and a personal digital assistant (“PDA”). He pays a fixed rate of $100 per month for 1000 minutes of cellular air time (which equates to $0.00167 per second). There are times at which this rate may be higher or lower or locations for which charges may be assessed when the use utilizes either device in some geographic location outside of, for instance, the location where the devices were registered for use. The user alternatively pays $200 per month for 1000 minutes for PDA connectivity (which equates to $0.00333 per second), which may include e-mail functions, image or audio file downloads or streams, and any other functionality commonly attributable to a general computing device such as a PC. The PDA may also place a cost structure on where the device is used in relation to its registration location and may charge for the amount of data which is uploaded, downloaded or exchanged. This may be measured in bandwidth terms (such as a charge per some amount of bytes or bits). The functionality being different for each device, an arbitrage opportunity exists if the user can trade his cellular phone minutes for PDA minutes. The benefits in this example are a 2:1 ratio of expense.

User A may want to use either of the devices in the example to make some purchase of a good or service which can be handled by the device itself. The security for the transaction must have been previously agreed to by the vendor providing the goods and the provider of the device for which embodiments of the present invention can be used to facilitate a commercial transaction. For instance, a vending machine which can handle transmissions from either of the two devices to enable a transaction for a can of soda or a weather forecast, or some other valued consideration, is a device with which the present invention has applicability. The user has bandwidth rights which may be separate from the minutes that have been paid for solely for the functions of the respective device. The user may use a valid or existing bandwidth rights certificate to represent a payment facility for which the cellular or PDA bandwidth provider can monitor and account. If the transaction can be handled with the vending machine, for instance a wireless exchange of credentials between the vending machine and user's device, value has been attributed to the use of bandwidth. The cellular phone, in this example is the cheaper mode of bandwidth based strictly on functionality. The PDA provider may change its pricing to reflect transaction specific pricing to have competitive payment facilities based on bandwidth rights certificates and higher value added services to the customer.

The point of this embodiment is to emphasize the treatment of bandwidth as a commodity which may be valued in a transaction. The value inherent in information content or the facility of information itself to assist in transactional activity is valuable in an information economy. The time it takes for sender and receiver confirmation of a transaction between the user and the vending machine may take, say 5 seconds. The time spent in completing the transaction includes how much information was exchanged, in some quantitative measure such as bits, to satisfy the rules of a successful transaction. If the vending machine item is one dollar, the cost of the transaction is one dollar plus the cost of 5 seconds of air time that was used to consummate the transaction. Hence the total cost is: $1.00+5.times.$0.00167 5×$0.00167 (or $1.00833), if the cell phone is used; or $1.00+5.times.$0.00333 5×$0.00333 (or $1.01667), if the PDA is used. The cost of the goods or services sold leaves a margin of profit. There is a relationship to the efficiencies of increasing the convenience of a means of payment for users, increasing the ability of traditional bandwidth providers to leverage existing subscriptions and arrangements with customers, and the ability to atomize bandwidth as a valued commodity given its inherent nature: it is a measure of information in discrete time.

In this embodiment we use bandwidth to purchase other information resources such as kilowatts of power from a utility power grid. As such, bandwidth acts as a currency which has a defined (though perhaps fluctuating) value. The amount of bandwidth that is used to “purchase” a specified amount of power will be determined based on the market forces at play. The total amount of bandwidth will be the cost of the goods being purchased (in this case, the specified amount of power) plus the cost of the bandwidth used to complete the transaction—which may vary with the communication channel being used (e.g., the use of a PDA vs. the a use of a cell phone). In effect, “bandwidth” is removed from my account in an amount necessary to complete the transaction. To further illustrate this point, it is assumed that the amount of power being purchased is valued at $50, and it is further assumed that the transaction requires 5 seconds of air time to complete. If the purchaser has an account balance of 60,000 seconds of air time (equating to 1,000 minutes), and the fair market value of the air time is $0.00167 per second, then the purchaser's account is debited 29,945 seconds (equating to $50.00835—in other words, the $50 for the power plus the cost of the air time to complete the transaction). In some circumstances, the total cost may be increased if there is a transactional cost in addition to the cost of goods and the cost of air time. For example, if the airtime is tied to a credit card, the credit card company may charge a transactional fee (e.g., 1% or more) for all transactions executed in connection with the credit card, in which case, the credit card may debit the purchaser's account an additional 1% of air time (by way of example) which the credit card company may utilize for internal purposes or may turn around and re-sell to another user.

Other embodiments and uses of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. All references cited herein, including all U.S. and foreign patents and patent applications, are specifically and entirely hereby incorporated by reference herein. It is intended that the specification and examples be considered exemplary only, with the true scope and spirit of the invention indicated by the claims below. As will be easily understood by those of ordinary skill in the art, variations and modifications of each of the disclosed embodiments can be easily made within the scope of this invention as defined by the claims below.

Moskowitz, Scott

Patent Priority Assignee Title
10567975, Oct 04 2005 HOFFBERG FAMILY TRUST 2 Multifactorial optimization system and method
Patent Priority Assignee Title
3947825, Jun 28 1971 International Business Machines Corporation Abstracting system for index search machine
3984624, Jul 25 1974 Weston Instruments, Inc. Video system for conveying digital and analog information
3986624, Feb 12 1971 International Incinerators, Inc. Disposal feeding system including selective container control
4038596, Jul 04 1974 Thorn EMI Patents Limited Method and apparatus for authenticating a record medium consisting of applying two different strength magnetizing fields and monitoring the remanent fields
4200770, Sep 06 1977 Stanford University Cryptographic apparatus and method
4218582, Oct 06 1977 The Board of Trustees of the Leland Stanford Junior University Public key cryptographic apparatus and method
4339134, Jul 05 1977 Boeing Company, the Electronic card game
4390898, Mar 23 1981 Nortel Networks Limited Scrambling and unscrambling video signals in a pay TV system
4405829, Dec 14 1977 Massachusetts Institute of Technology Cryptographic communications system and method
4424414, May 01 1978 Board of Trustees of the Leland Stanford Junior University Exponentiation cryptographic apparatus and method
4528588, Sep 26 1980 Method and apparatus for marking the information content of an information carrying signal
4672605, Mar 20 1984 APPLIED SPECTRUM TECHNOLOGIES, INC Data and voice communications system
4748668, Jul 09 1986 Yeda Research and Development Company Limited Method, apparatus and article for identification and signature
4789928, Feb 17 1986 AUCNET INC Auction information transmission processing
4827508, Oct 14 1985 ELECTRONIC PUBLISHING RESOURCES, INC Database usage metering and protection system and method
4876617, May 06 1986 MEDIAGUIDE HOLDINGS, LLC Signal identification
4896275, Jul 10 1987 Bull HN Information Systems Inc.; HONEYWELL BULL INC Full page graphics image display data reduction
4908873, May 13 1983 TOLTEK ELECTRONICS CORPORATION Document reproduction security system
4939515, Sep 30 1988 GENERAL ELECTRIC COMPANY, A CORP OF NEW YORK Digital signal encoding and decoding apparatus
4969204, Nov 29 1989 Eastman Kodak Company Hybrid residual-based hierarchical storage and display method for high resolution digital images in a multiuse environment
4972471, May 15 1989 Encoding system
4977594, Oct 14 1986 ELECTRONIC PUBLISHING RESOURCES, INC Database usage metering and protection system and method
4979210, Jul 08 1987 Matsushita Electric Industrial Co., Ltd. Method and apparatus for protection of signal copy
4980782, Jun 14 1982 Software protection and identification system
5050213, Oct 14 1986 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
5073925, Jul 08 1987 Matsushita Electric Industrial Co., Ltd. Method and apparatus for the protection of signal copy
5077665, May 25 1989 REUTERS TRANSACTIONS SERVICES LIMITED Distributed matching system
5111530, Nov 04 1988 Sony Computer Entertainment Inc Digital audio signal generating apparatus
5113437, Oct 25 1988 MEDIAGUIDE HOLDINGS, LLC Signal identification system
5136581, Jul 02 1990 AT&T Bell Laboratories Arrangement for reserving and allocating a plurality of competing demands for an ordered bus communication network
5136646, Mar 08 1991 Telcordia Technologies, Inc Digital document time-stamping with catenate certificate
5136647, Aug 02 1990 Telcordia Technologies, Inc Method for secure time-stamping of digital documents
5142576, Feb 07 1989 Market Data Corporation System for securely providing restricted video information
5161210, Nov 10 1988 U S PHILIPS CORPORATION Coder for incorporating an auxiliary information signal in a digital audio signal, decoder for recovering such signals from the combined signal, and record carrier having such combined signal recorded thereon
5210820, May 02 1990 NIELSEN ENTERTAINMENT, LLC, A DELAWARE LIMITED LIABILITY COMPANY; THE NIELSEN COMPANY US , LLC, A DELAWARE LIMITED LIABILITY COMPANY Signal recognition system and method
5243423, Dec 20 1991 NIELSEN MEDIA RESEARCH, INC , A DELAWARE CORP Spread spectrum digital data transmission over TV video
5243515, Oct 30 1990 Secure teleprocessing bidding system
5287407, May 31 1990 International Business Machines Corporation Computer software protection
5319735, Dec 17 1991 Raytheon BBN Technologies Corp Embedded signalling
5327520, Jun 04 1992 AT&T Bell Laboratories; AMERICAN TELEPHONE AND TELEGRAPH COMPANY, A NEW YORK CORPORATION Method of use of voice message coder/decoder
5341429, Dec 04 1992 BUYLINE, INC Transformation of ephemeral material
5341477, Feb 24 1989 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Broker for computer network server selection
5363448, Jun 30 1993 LEAR CORPORATION EEDS AND INTERIORS Pseudorandom number generation and cryptographic authentication
5365586, Apr 09 1993 Washington University Method and apparatus for fingerprinting magnetic media
5369707, Jan 27 1993 TecSec Incorporated Secure network method and apparatus
5379345, Jan 29 1993 NIELSEN COMPANY US , LLC, THE Method and apparatus for the processing of encoded data in conjunction with an audio broadcast
5394324, Dec 08 1993 Xerox Corporation Auction-based control system for energy resource management in a building
5398285, Dec 30 1993 Motorola Mobility LLC Method for generating a password using public key cryptography
5406627, Aug 06 1990 NEC Corporation Of America Digital data cryptographic system
5408505, Apr 09 1993 Washington University Method and apparatus for process control, tension control, and testing of magnetic media
5410598, Oct 14 1986 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
5412718, Sep 13 1993 Kent Ridge Digital Labs Method for utilizing medium nonuniformities to minimize unauthorized duplication of digital information
5418713, Aug 05 1993 DIGITAL ON-DEMAND, INC Apparatus and method for an on demand data delivery system for the preview, selection, retrieval and reproduction at a remote location of previously recorded or programmed materials
5428606, Jun 30 1993 Wistaria Trading Ltd Digital information commodities exchange
5450490, Mar 31 1994 THE NIELSEN COMPANY US , LLC Apparatus and methods for including codes in audio signals and decoding
5469536, Feb 25 1992 BET FUNDING LLC Image editing system including masking capability
5471533, Jan 05 1990 Symbol Technologies, Inc. Record with encoded data
5478990, Oct 14 1993 COOPERATIEVE CENTRALE RAIFFEISEN-BOERENLEENBANK B A , RABOBANK NEDERLAND , NEW YORK BRANCH, AS COLLATERAL AGENT Method for tracking the production history of food products
5479210, Jun 11 1993 QUANTEL, LTD Video image processing system having variable data compression
5487168, Jun 15 1992 International Business Machines Corporation Method and system for global optimization of device allocation
5493677, Jun 08 1994 Apple Inc Generation, archiving, and retrieval of digital images with evoked suggestion-set captions and natural language interface
5497419, Apr 19 1994 SAFETY VISION LIMITED LIABILITY COMPANY Method and apparatus for recording sensor data
5506795, Feb 21 1992 Apparatus and method for generating chaotic signals and chaos device
5513126, Oct 04 1993 LORAMAX LLC Network having selectively accessible recipient prioritized communication channel profiles
5513261, Dec 29 1993 American Telephone and Telegraph Company Key management scheme for use with electronic cards
5530739, Mar 20 1991 Fujitsu Limited Mail center management system
5530751, Jun 30 1994 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Embedded hidden identification codes in digital objects
5530759, Feb 01 1995 International Business Machines Corporation Color correct digital watermarking of images
5539735, Jun 30 1993 Wistaria Trading Ltd Digital information commodities exchange
5548579, Jun 23 1994 CISCO TECHNOLOGY, INC , A CORPORATION OF CALIFORNIA System for effective allocation of network-wide bandwidth
5568570, Sep 30 1994 Intellectual Ventures Fund 83 LLC Method and apparatus for reducing quantization artifacts in a hierarchical image storage and retrieval system
5579124, Nov 16 1992 THE NIELSEN COMPANY US , LLC Method and apparatus for encoding/decoding broadcast or recorded segments and monitoring audience exposure thereto
5581703, Jun 29 1993 GOOGLE LLC Method and apparatus for reserving system resources to assure quality of service
5583488, Apr 28 1995 Proximity alarm system
5598470, Apr 25 1994 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: Method and apparatus for utilizing a decryption block
5606609, Sep 19 1994 SILANIS TECHNOLOGY INC Electronic document verification system and method
5613004, Jun 07 1995 Wistaria Trading Ltd Steganographic method and device
5617119, Jun 08 1994 Apple Inc Protection of an electronically stored image in a first color space by the alteration of a digital component in a second color space
5617506, Jun 29 1994 SAMSUNG ELECTRONICS CO , LTD Method for communicating a value over a transmission medium and for decoding same
5625690, Nov 15 1993 THE CHASE MANHATTAN BANK, AS COLLATERAL AGENT Software pay per use system
5629980, Nov 23 1994 CONTENTGUARD HOLDINGS, INC System for controlling the distribution and use of digital works
5633932, Dec 19 1995 Intel Corporation Apparatus and method for preventing disclosure through user-authentication at a printing node
5634040, Dec 19 1994 Samsung Electronics Co., Ltd.; SAMSUNG ELECTRONICS CO , LTD , A CORP OF KOREA Data communication apparatus and method having concurrent image overlay function
5636276, Apr 18 1994 III Holdings 2, LLC Device for the distribution of music information in digital form
5636292, May 08 1995 DIGIMARC CORPORATION AN OREGON CORPORATION Steganography methods employing embedded calibration data
5640569, Apr 28 1995 HE HOLDINGS, INC , A DELAWARE CORP Diverse goods arbitration system and method for allocating resources in a distributed computer system
5646997, Dec 14 1994 Sony Corporation Method and apparatus for embedding authentication information within digital data
5657461, Oct 04 1993 TURN IP LLC User interface for defining and automatically transmitting data according to preferred communication channels
5659726, Feb 23 1995 Regents of the University of California, The Data embedding
5664018, Mar 12 1996 Watermarking process resilient to collusion attacks
5673316, Mar 29 1996 International Business Machines Corporation Creation and distribution of cryptographic envelope
5675653, Nov 06 1995 Method and apparatus for digital encryption
5677952, Dec 06 1993 International Business Machines Corporation Method to protect information on a computer storage device
5680462, Aug 07 1995 Sandia Corporation Information encoder/decoder using chaotic systems
5687236, Jun 07 1995 Wistaria Trading Ltd Steganographic method and device
5689587, Feb 09 1996 Massachusetts Institute of Technology Method and apparatus for data hiding in images
5696828, Sep 22 1995 UT Automotive Dearborn, INC Random number generating system and process based on chaos
5719937, Sep 12 1996 Verance Corporation Multi-media copy management system
5721788, Jul 31 1992 DIGIMARC CORPORATION AN OREGON CORPORATION Method and system for digital image signatures
5734752, Sep 24 1996 Xerox Corporation Digital watermarking using stochastic screen patterns
5737416, Apr 25 1994 ACTIVISION PUBLISHING, INC Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing a decryption stub
5737733, Jun 30 1993 Microsoft Technology Licensing, LLC Method and system for searching compressed data
5740244, Apr 09 1993 Washington University Method and apparatus for improved fingerprinting and authenticating various magnetic media
5745569, Jan 17 1996 Wistaria Trading Ltd Method for stega-cipher protection of computer code
5748783, May 08 1995 DIGIMARC CORPORATION AN OREGON CORPORATION Method and apparatus for robust information coding
5751811, Aug 30 1995 ROUCHES, JAMES J ; NELSON, LARRY A ; SAIS, RAMON 32N +D bit key encryption-decryption system using chaos
5754697, Dec 02 1994 Lawrence Livermore National Security LLC Selective document image data compression technique
5754938, Nov 29 1994 Pinpoint Incorporated Pseudonymous server for system for customized electronic identification of desirable objects
5757923, Sep 22 1995 LEAR CORPORATION EEDS AND INTERIORS Method of generating secret identification numbers
5765152, Oct 13 1995 DIGIMARC CORPORATION AN OREGON CORPORATION System and method for managing copyrighted electronic media
5768396, Apr 21 1993 Yamaha Corporation Online karaoke system with flying start performance
5774452, Mar 14 1995 VERANCE CORPORATION, DELAWARE CORPORATION Apparatus and method for encoding and decoding information in audio signals
5781184, Sep 23 1994 SAMSUNG ELECTRONICS CO , LTD Real time decompression and post-decompress manipulation of compressed full motion video
5790677, Jun 29 1995 SET SECURE ELECTRONIC TRANSACTION LLC System and method for secure electronic commerce transactions
5799083, Aug 26 1996 Mineral Lassen LLC Event verification system
5809139, Sep 13 1996 Intel Corporation Watermarking method and apparatus for compressed digital video
5809160, Jul 31 1992 DIGIMARC CORPORATION AN OREGON CORPORATION Method for encoding auxiliary data within a source signal
5818818, Sep 26 1995 Fujitsu Limited Communication service quality control system
5822432, Jan 17 1996 Wistaria Trading Ltd Method for human-assisted random key generation and application for digital watermark system
5828325, Apr 03 1996 VERANCE CORPORATION, DELAWARE CORPORATION Apparatus and method for encoding and decoding information in analog signals
5832119, Nov 18 1993 DIGIMARC CORPORATION AN OREGON CORPORATION Methods for controlling systems using control signals embedded in empirical data
5839100, Apr 22 1996 ALTERA CORPORATOPM Lossless and loss-limited compression of sampled data signals
5842213, Jan 28 1997 TUMBLEWEED HOLDINGS LLC Method for modeling, storing, and transferring data in neutral form
5848155, Sep 04 1996 NEC Corporation Spread spectrum watermark for embedded signalling
5850481, Mar 17 1994 DIGIMARC CORPORATION AN OREGON CORPORATION Steganographic system
5859920, Nov 30 1995 Intellectual Ventures Fund 83 LLC Method for embedding digital information in an image
5860099, May 12 1993 USARSYS ACQUISITION CORP Stored program system with protected memory and secure signature extraction
5862260, Nov 18 1993 DIGIMARC CORPORATION AN OREGON CORPORATION Methods for surveying dissemination of proprietary empirical data
5870474, Dec 04 1995 TECH 5 SAS Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
5884033, May 15 1996 OPENTV, INC Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
5889868, Jul 02 1996 Wistaria Trading Ltd Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
5893067, May 31 1996 Massachusetts Institute of Technology Method and apparatus for echo data hiding in audio signals
5894521, May 26 1994 D A N JOINT VENTURE III, L P System and method for encrypting sensitive information
5903721, Mar 13 1997 CHA! TECHNOLOGIES SERVICES, INC Method and system for secure online transaction processing
5905800, Jan 17 1996 Wistaria Trading Ltd Method and system for digital watermarking
5905975, Jan 04 1996 Efficient Auctions LLC Computer implemented methods and apparatus for auctions
5912972, Dec 14 1994 Sony Corporation Method and apparatus for embedding authentication information within digital data
5915027, Nov 05 1996 NEC PERSONAL COMPUTERS, LTD Digital watermarking
5917915, Jun 24 1994 Sony Corporation Scramble/descramble method and apparatus for data broadcasting
5918223, Jul 19 1996 MUSCLE FISH, LLC; Audible Magic Corporation Method and article of manufacture for content-based analysis, storage, retrieval, and segmentation of audio information
5920900, Dec 30 1996 Extreme Networks, Inc Hash-based translation method and apparatus with multiple level collision resolution
5923763, Mar 21 1996 Inventor Holdings, LLC Method and apparatus for secure document timestamping
5930369, Sep 28 1995 NEC Corporation Secure spread spectrum watermarking for multimedia data
5930377, Jul 31 1992 DIGIMARC CORPORATION AN OREGON CORPORATION Method for image encoding
5940134, Dec 11 1995 U S PHILIPS CORPORATION Marking a video and/or audio signal
5943422, Aug 12 1996 Intertrust Technologies Corp.; INTERTRUST TECHNOLOGIES CORP Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
5949055, Oct 23 1997 Xerox Corporation Automatic geometric image transformations using embedded signals
5963909, Dec 06 1995 Verance Corporation Multi-media copy management system
5973731, Mar 03 1994 SCHWAB, BARRY H Secure identification system
5974141, Mar 31 1995 PIRACY PROTECTION LLC Data management system
5991426, Dec 18 1998 NEC Corporation Field-based watermark insertion and detection
5999217, Jun 06 1996 Apparatus and method for encoding data
6009176, Feb 13 1997 IBM Corporation How to sign digital streams
6029126, Jun 30 1998 Microsoft Technology Licensing, LLC Scalable audio coder and decoder
6041316, Jul 25 1994 THE CHASE MANHATTAN BANK, AS COLLATERAL AGENT Method and system for ensuring royalty payments for data delivered over a network
6044471, Jun 04 1998 Z4 TECHNOLOGIES, INC Method and apparatus for securing software to reduce unauthorized use
6049838, Jul 01 1996 Sun Microsystems, Inc Persistent distributed capabilities
6051029, Oct 31 1997 ENTELOS HOLDING CORP Method of generating a display for a dynamic simulation model utilizing node and link representations
6061793, Aug 30 1996 DIGIMARC CORPORATION AN OREGON CORPORATION Method and apparatus for embedding data, including watermarks, in human perceptible sounds
6067622, Jan 02 1996 Software security system using remove function to restrict unauthorized duplicating and installation of an application program
6069914, Sep 19 1996 NEC Corporation Watermarking of image data using MPEG/JPEG coefficients
6078664, Dec 20 1996 Wistaria Trading Ltd Z-transform implementation of digital watermarks
6081251, Oct 07 1992 Sony Corporation Apparatus and method for managing picture data
6081587, Nov 25 1991 Zoom Telephonics, Inc. Modem with ring detection/modem processing capability
6081597, Aug 19 1996 ONBOARD SECURITY, INC Public key cryptosystem method and apparatus
6088455, Jan 07 1997 TIVO SOLUTIONS INC Methods and apparatus for selectively reproducing segments of broadcast programming
6131162, Jun 05 1997 Hitachi Ltd. Digital data authentication method
6141753, Feb 10 1998 Thomson Licensing; Mitsubishi Corporation Secure distribution of digital representations
6141754, Nov 28 1997 UNILOC 2017 LLC Integrated method and system for controlling information access and distribution
6148333, May 13 1998 HANGER SOLUTIONS, LLC Method and system for server access control and tracking
6154571, Jun 24 1998 NEC Corporation Robust digital watermarking
6173322, Jun 05 1997 Hewlett Packard Enterprise Development LP Network request distribution based on static rules and dynamic performance data
6178405, Nov 18 1996 INNOMEDIA PTE , LTD Concatenation compression method
6192138, May 08 1997 Kabushiki Kaisha Toshiba Apparatus and method for embedding/unembedding supplemental information
6199058, Feb 28 1997 Oracle International Corporation Report server caching
6205249, Apr 02 1998 Wistaria Trading Ltd Multiple transform utilization and applications for secure digital watermarking
6208745, Dec 30 1997 HANGER SOLUTIONS, LLC Method and apparatus for imbedding a watermark into a bitstream representation of a digital image sequence
6226618, Aug 13 1998 SANDPIPER CDN, LLC Electronic content delivery system
6230268, Sep 12 1997 IBM Corporation Data control system
6233347, May 21 1998 Massachusetts Institute of Technology System method, and product for information embedding using an ensemble of non-intersecting embedding generators
6233684, Feb 28 1997 CONTENTGUARD HOLDINGS, INC System for controlling the distribution and use of rendered digital works through watermaking
6240121, Jul 09 1997 Matsushita Electric Industrial Co., Ltd. Apparatus and method for watermark data insertion and apparatus and method for watermark data detection
6263313, Oct 22 1998 SANDPIPER CDN, LLC Method and apparatus to create encoded digital content
6272634, Aug 30 1996 DIGIMARC CORPORATION AN OREGON CORPORATION Digital watermarking to resolve multiple claims of ownership
6275988, Jun 30 1995 Canon Kabushiki Kaisha Image transmission apparatus, image transmission system, and communication apparatus
6278780, Oct 31 1997 NEC Corporation Method of and an apparatus for generating internal crypto-keys
6278791, May 07 1998 Eastman Kodak Company Lossless recovery of an original image containing embedded data
6282300, Jan 21 2000 NEC Corporation Rotation, scale, and translation resilient public watermarking for images using a log-polar fourier transform
6282650, Jan 25 1999 Intel Corporation Secure public digital watermark
6285775, Oct 01 1998 The Trustees of The University of Princeton Watermarking scheme for image authentication
6301663, Nov 20 1997 Kabushiki Kaisha Toshiba Copy protection apparatus and information recording medium used in this copy protection apparatus
6310962, Aug 20 1997 Samsung Electronics Co., Ltd.; SAMSUNG ELECTRONICS CO , LTD MPEG2 moving picture encoding/decoding system
6330335, Nov 18 1993 DIGIMARC CORPORATION AN OREGON CORPORATION Audio steganography
6330672, Dec 03 1997 HANGER SOLUTIONS, LLC Method and apparatus for watermarking digital bitstreams
6345100, Oct 14 1998 Microsoft Technology Licensing, LLC Robust watermark method and apparatus for digital signals
6351765, Mar 09 1998 HANGER SOLUTIONS, LLC Nonlinear video editing system
6363483, Nov 03 1994 QUARTERHILL INC ; WI-LAN INC Methods and systems for performing article authentication
6373892, Nov 17 1994 Sega Enterprises, Ltd Method for compressing and decompressing moving picture information and video signal processing system
6373960, Jan 06 1998 Pixel Tools Corporation Embedding watermarks into compressed video data
6374036, Oct 08 1997 Rovi Solutions Corporation Method and apparatus for copy-once watermark for video recording
6377625, Jun 05 1999 SOFT4D CO , LTD Method and apparatus for generating steroscopic image using MPEG data
6381618, Jun 17 1999 International Business Machines Corporation Method and apparatus for autosynchronizing distributed versions of documents
6381747, Apr 01 1996 Rovi Solutions Corporation Method for controlling copy protection in digital video networks
6385324, Mar 17 1997 Sorus Audio AG Broadband loudspeaker
6385329, Feb 14 2000 DIGIMARC CORPORATION AN OREGON CORPORATION Wavelet domain watermarks
6385596, Feb 06 1998 Microsoft Technology Licensing, LLC Secure online music distribution system
6389538, Aug 13 1998 SANDPIPER CDN, LLC System for tracking end-user electronic content usage
6398245, Aug 13 1998 SANDPIPER CDN, LLC Key management system for digital content player
6405203, Apr 21 1999 RESEARCH INVESTMENT NETWORK, INC Method and program product for preventing unauthorized users from using the content of an electronic storage medium
6415041, Jun 01 1998 NEC Corporation; National Institute of Information and Communications Technology Digital watermark insertion system and digital watermark characteristic table creating device
6418421, Aug 13 1998 SANDPIPER CDN, LLC Multimedia player for an electronic content delivery system
6425081, Aug 20 1997 Canon Kabushiki Kaisha Electronic watermark system electronic information distribution system and image filing apparatus
6430301, Aug 30 2000 VOBILE INC Formation and analysis of signals with common and transaction watermarks
6430302, Nov 18 1993 DIGIMARC CORPORATION AN OREGON CORPORATION Steganographically encoding a first image in accordance with a second image
6442283, Jan 11 1999 DIGIMARC CORPORATION AN OREGON CORPORATION Multimedia data embedding
6446211, Jun 04 1998 Z4 Technologies, Inc. Method and apparatus for monitoring software using encryption
6453252, May 15 2000 Creative Technology Ltd. Process for identifying audio content
6457058, Sep 29 1998 Cisco Technology, Inc. Network switch with hash table look up
6463468, Jun 01 1999 NETZERO, INC Targeted network video download interface
6480937, Feb 25 1998 Scientia Sol Mentis AG Method for hierarchical caching of configuration data having dataflow processors and modules having two-or multidimensional programmable cell structure (FPGAs, DPGAs, etc.)--
6484264, Jun 04 1998 Z4 Technologies, Inc. Method for providing repeated contact with software end-user using authorized administrator
6493457, Dec 03 1997 HANGER SOLUTIONS, LLC Electronic watermarking in the compressed domain utilizing perceptual coding
6502195, Jun 04 1998 Z4 Technologies, Inc. Computer readable storage medium for providing repeated contact with software end-user
6522767, Jul 02 1996 Wistaria Trading Ltd Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
6522769, May 19 1999 DIGIMARC CORPORATION AN OREGON CORPORATION Reconfiguring a watermark detector
6523113, Jun 09 1998 Apple Inc Method and apparatus for copy protection
6530021, Jul 20 1998 Koninklijke Philips Electronics N V Method and system for preventing unauthorized playback of broadcasted digital data streams
6532284, Feb 27 2001 JPMORGAN CHASE BANK, N A Method and system for optimizing bandwidth cost via caching and other network transmission delaying techniques
6539475, Dec 18 1998 NEC Corporation Method and system for protecting digital data from unauthorized copying
6557103, Apr 13 1998 The United States of America as represented by the Secretary of the Army Spread spectrum image steganography
6584125, Dec 22 1997 NEC Corporation Coding/decoding apparatus, coding/decoding system and multiplexed bit stream
6587837, Aug 13 1998 SANDPIPER CDN, LLC Method for delivering electronic content from an online store
6590996, Feb 14 2000 DIGIMARC CORPORATION AN OREGON CORPORATION Color adaptive watermarking
6598162, Jan 17 1996 Wistaria Trading Ltd Method for combining transfer functions with predetermined key creation
6606393, Dec 02 1999 Verizon Laboratories Inc Message authentication code using image histograms
6611599, Sep 29 1997 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Watermarking of digital object
6647424, May 20 1998 RPX CLEARINGHOUSE LLC Method and apparatus for discarding data packets
6658010, Jul 25 1996 Hybrid Patents Incorporated High-speed internet access system
6665489, Apr 21 1999 RESEARCH INVESTMENT NETWORK, INC System, method and article of manufacturing for authorizing the use of electronic content utilizing a laser-centric medium and a network server
6668246, Mar 24 1999 BEIJING XIAOMI MOBILE SOFTWARE CO , LTD Multimedia data delivery and playback system with multi-level content and privacy protection
6668325, Jun 09 1997 INTERTRUST TECHNOLOGIES CORP Obfuscation techniques for enhancing software security
6674858, Dec 10 1997 Hitachi, Ltd. Receiving device, recording and reproducing device and receiving/recording-reproducing system for digital broadcast signal
6687683, Oct 16 1998 Sovereign Peak Ventures, LLC Production protection system dealing with contents that are digital production
6725372, Dec 02 1999 Verizon Laboratories Digital watermarking
6754822, Apr 30 1998 Thomson Licensing Active watermarks and watermark agents
6775772, Oct 12 1999 LENOVO INTERNATIONAL LIMITED Piggy-backed key exchange protocol for providing secure low-overhead browser connections from a client to a server using a trusted third party
6784354, Mar 13 2003 Microsoft Technology Licensing, LLC Generating a music snippet
6785815, Jun 08 1999 PLS IV, LLC Methods and systems for encoding and protecting data using digital signature and watermarking techniques
6785825, Jun 04 1998 Z4 Technologies, Inc. Method for securing software to decrease software piracy
6792548, Jun 04 1998 Z4 Technologies, Inc. Method for providing repeated contact with software end-user using authorized administrator
6792549, Jun 04 1998 Z4 Technologies, Inc. Method and apparatus for repeated contact of software end-user
6795925, Jun 04 1998 Z4 Technologies, Inc. Computer readable storage medium for providing repeated contact with software end-user
6799277, Jun 04 1998 Z4 Technologies, Inc. System and method for monitoring software
6804453, May 13 1999 MAXELL, LTD Digital signal recording/reproducing apparatus
6813717, Jun 04 1998 Z4 Technologies, Inc. Method for securing software to reduce unauthorized use
6813718, Jun 04 1998 Z4 Technologies, Inc. Computer readable storage medium for securing software to reduce unauthorized use
6823455, Apr 08 1999 Intel Corporation Method for robust watermarking of content
6834308, Feb 17 2000 Audible Magic Corporation Method and apparatus for identifying media content presented on a media playing device
6842862, Jun 09 1999 IRDETO B V Tamper resistant software encoding
6853726, Dec 20 1996 Wistaria Trading Ltd Z-transform implementation of digital watermarks
6857078, Jun 04 1998 Z4 Technologies, Inc. Method for securing software to increase license compliance
6865747, Apr 01 1999 GOOGLE LLC High definition media storage structure and playback mechanism
6931534, Nov 20 1998 Telefonaktiebolaget LM Ericsson Method and a device for encryption of images
6950941, Sep 24 1998 SAMSUNG ELECTRONICS CO , LTD Copy protection system for portable storage media
6957330, Mar 01 1999 Oracle America, Inc Method and system for secure information handling
6966002, Apr 30 1999 FLEXERA SOFTWARE, INC Methods and apparatus for secure distribution of software
6968337, Jul 10 2001 AUDIBLE MAGIC, INC Method and apparatus for identifying an unknown work
6977894, May 20 1998 RPX CLEARINGHOUSE LLC Method and apparatus for discarding data packets through the use of descriptors
6978370, Sep 03 1996 IRDETO USA, INC Method and system for copy-prevention of digital copyright works
6983058, Sep 10 1998 KOWA CO , LTD Method of embedding digital watermark, storage medium in which the method is stored, method of identifying embedded digital watermark, and apparatus for embedding digital watermark
6986063, Jun 04 1998 Z4 Technologies, Inc. Method for monitoring software using encryption including digital signatures/certificates
6990453, Jul 31 2000 Apple Inc System and methods for recognizing sound and music signals in high noise and distortion
7007166, Jul 02 1996 Wistaria Trading Ltd Method and system for digital watermarking
7020285, Jul 13 1999 Microsoft Technology Licensing, LLC Stealthy audio watermarking
7035049, Jul 24 1997 Hitachi Global Storage Technologies Japan, Ltd Glass substrate for a magnetic disk, a magnetic disk which can be formed with a stable texture and a magnetic disk device
7035409, Apr 02 1998 Wistaria Trading Ltd Multiple transform utilization and applications for secure digital watermarking
7043050, May 02 2001 Microsoft Technology Licensing, LLC Software anti-piracy systems and methods utilizing certificates with digital content
7046808, Mar 24 2000 Verance Corporation Method and apparatus for detecting processing stages applied to a signal
7050396, Nov 30 2000 Cisco Technology, Inc Method and apparatus for automatically establishing bi-directional differentiated services treatment of flows in a network
7051208, Mar 14 2000 Microsoft Technology Licensing, LLC Technique for producing through watermarking highly tamper-resistant executable code and resulting “watermarked” code so formed
7058570, Feb 10 2000 MATSUSHITA ELECTRIC INDUSTRIAL CO , LTD Computer-implemented method and apparatus for audio data hiding
7093295, Oct 15 1998 Kioba Processing, LLC Method and device for protecting digital data by double re-encryption
7095715, Jul 02 2001 TREND MICRO INCORPORATED System and method for processing network packet flows
7095874, Jul 02 1996 Wistaria Trading Ltd Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
7103184, May 09 2002 Intel Corporation System and method for sign mask encryption and decryption
7107451, Jul 02 1996 Wistaria Trading Ltd Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
7123718, Mar 24 1999 Wistaria Trading Ltd Utilizing data reduction in stegnographic and cryptographic systems
7127615, Sep 20 2000 Wistaria Trading Ltd Security based on subliminal and supraliminal channels for data objects
7150003, Nov 25 2002 Matsushita Electric Industrial Co., Ltd. Class coalescence for obfuscation of object-oriented software
7152162, Dec 20 1996 Wistaria Trading Ltd Z-transform implementation of digital watermarks
7159116, Dec 07 1999 Wistaria Trading Ltd Systems, methods and devices for trusted transactions
7162642, Jan 06 1999 GOOGLE LLC Digital content distribution system and method
7177429, Dec 07 2000 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
7177430, Oct 31 2001 Nvidia Corporation Digital entroping for digital audio reproductions
7206649, Jul 15 2003 Microsoft Technology Licensing, LLC Audio watermarking with dual watermarks
7231524, May 27 1999 Microsoft Technology Licensing, LLC Method for watermarking computer programs
7233669, Jan 02 2002 Sony Corporation, a Japanese corporation; SONY ELECTRONICS INC A DELAWARE CORPORATION Selective encryption to enable multiple decryption keys
7240210, Apr 24 2001 Microsoft Technology Licensing, LLC Hash value computer of content of digital signals
7266697, Jul 13 1999 Microsoft Technology Licensing, LLC Stealthy audio watermarking
7286451, Jul 17 2002 Koninklijke Philips Electronics N.V. Copy control using digital speed bumps
7287275, Apr 17 2002 Wistaria Trading Ltd Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
7289643, Dec 21 2000 DIGIMARC CORPORATION AN OREGON CORPORATION Method, apparatus and programs for generating and utilizing content signatures
7343492, Jul 02 1996 Wistaria Trading Ltd Method and system for digital watermarking
7346472, Sep 07 2000 Wistaria Trading Ltd Method and device for monitoring and analyzing signals
7362775, Jul 02 1996 Wistaria Trading Ltd Exchange mechanisms for digital information packages with bandwidth securitization, multichannel digital watermarks, and key management
7363278, Apr 05 2001 AUDIBLE MAGIC Copyright detection and protection system and method
7409073, Jul 02 1996 Wistaria Trading Ltd Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
7457962, Jul 02 1996 Wistaria Trading Ltd Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
7460994, Jul 10 2001 m2any GmbH Method and apparatus for producing a fingerprint, and method and apparatus for identifying an audio signal
7475246, Aug 04 1999 Wistaria Trading Ltd Secure personal content server
7530102, Apr 17 2002 Wistaria Trading Ltd Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
7532725, Dec 07 1999 Wistaria Trading Ltd Systems and methods for permitting open access to data objects and for securing data within the data objects
7568100, Jun 07 1995 Wistaria Trading Ltd Steganographic method and device
7647502, Jul 02 1996 Wistaria Trading Ltd Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
7647503, Jul 02 1996 Wistaria Trading Ltd Optimization methods for the insertion, projection, and detection of digital watermarks in digital data
7664263, Mar 24 1998 Wistaria Trading Ltd Method for combining transfer functions with predetermined key creation
7743001, Jun 21 2005 Amazon Technologies, Inc. Method and system for dynamic pricing of web services utilization
7761712, Jun 07 1995 Wistaria Trading Ltd Steganographic method and device
7779261, Jul 02 1996 Wistaria Trading Ltd Method and system for digital watermarking
20010010078,
20010029580,
20010043594,
20020009208,
20020010684,
20020026343,
20020056041,
20020057651,
20020071556,
20020073043,
20020097873,
20020103883,
20020152179,
20020161741,
20030002862,
20030005780,
20030027549,
20030126445,
20030133702,
20030200439,
20030219143,
20040028222,
20040037449,
20040049695,
20040059918,
20040083369,
20040086119,
20040093521,
20040117628,
20040117664,
20040125983,
20040128514,
20040225894,
20040243540,
20050135615,
20050160271,
20050177727,
20050246554,
20060005029,
20060013395,
20060013451,
20060041753,
20060101269,
20060140403,
20060251291,
20060285722,
20070011458,
20070028113,
20070064940,
20070079131,
20070083467,
20070110240,
20070113094,
20070127717,
20070226506,
20070253594,
20070294536,
20070300072,
20070300073,
20080005571,
20080005572,
20080016365,
20080022113,
20080022114,
20080028222,
20080046742,
20080075277,
20080109417,
20080133927,
20080151934,
20090037740,
20090089427,
20090190754,
20090210711,
20090220074,
20100002904,
20100005308,
20100064140,
20100077219,
20100077220,
20100098251,
20100106736,
20100153734,
20100182570,
20100202607,
20100220861,
EP372601,
EP565947,
EP581317,
EP649261,
EP651554,
EP872073,
EP1354276,
EP1547337,
NL100523,
NL1005523,
WO9629795,
WO9724833,
WO57643,
WO118628,
WO143026,
WO2003385,
WO203385,
WO9514289,
WO9629795,
WO9642151,
WO9701892,
WO9724833,
WO9726732,
WO9726733,
WO9744736,
WO9802864,
WO982864,
WO9837513,
WO9952271,
WO9962044,
WO9963443,
/
Executed onAssignorAssigneeConveyanceFrameReelDoc
Aug 14 2015MOSKOWITZ, SCOTT A Wistaria Trading LtdASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0363420953 pdf
Date Maintenance Fee Events
Apr 25 2013ASPN: Payor Number Assigned.
Oct 17 2016M1552: Payment of Maintenance Fee, 8th Year, Large Entity.
Dec 21 2020REM: Maintenance Fee Reminder Mailed.
May 05 2021M1553: Payment of Maintenance Fee, 12th Year, Large Entity.
May 05 2021M1556: 11.5 yr surcharge- late pmt w/in 6 mo, Large Entity.


Date Maintenance Schedule
May 14 20164 years fee payment window open
Nov 14 20166 months grace period start (w surcharge)
May 14 2017patent expiry (for year 4)
May 14 20192 years to revive unintentionally abandoned end. (for year 4)
May 14 20208 years fee payment window open
Nov 14 20206 months grace period start (w surcharge)
May 14 2021patent expiry (for year 8)
May 14 20232 years to revive unintentionally abandoned end. (for year 8)
May 14 202412 years fee payment window open
Nov 14 20246 months grace period start (w surcharge)
May 14 2025patent expiry (for year 12)
May 14 20272 years to revive unintentionally abandoned end. (for year 12)