US20020124190A1 - Method and system for restricted biometric access to content of packaged media - Google Patents

Method and system for restricted biometric access to content of packaged media Download PDF

Info

Publication number
US20020124190A1
US20020124190A1 US09/797,516 US79751601A US2002124190A1 US 20020124190 A1 US20020124190 A1 US 20020124190A1 US 79751601 A US79751601 A US 79751601A US 2002124190 A1 US2002124190 A1 US 2002124190A1
Authority
US
United States
Prior art keywords
content
user
server
biometric
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/797,516
Inventor
Brian Siegel
Philip Abram
Marc Beckwitt
Gregory Gudorf
Kazuaki Iso
Brian Raymond
Christopher Tobin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Sony Electronics Inc
Original Assignee
Sony Corp
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp, Sony Electronics Inc filed Critical Sony Corp
Priority to US09/797,516 priority Critical patent/US20020124190A1/en
Assigned to SONY ELECTRONICS, INC., SONY CORPORATION reassignment SONY ELECTRONICS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RAYMOND, BRIAN, BECKWITT, MARC, GUDORF, GREGORY D., SIEGEL, BRIAN, TOBIN, CHRISTOPHER M., ABRAM, PHILIP MICHAEL, ISO, KAZUAKI
Publication of US20020124190A1 publication Critical patent/US20020124190A1/en
Priority to US12/288,063 priority patent/US8286256B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the present invention relates to a system and method for storing and distributing the content of packaged media.
  • the present invention relates to a system and method for storing and distributing the content of packaged media over a network in a restricted manner.
  • the present invention provides a system, method and a user device for restricting access to the content of media over a network.
  • Biometric information of the user verifies the identity of the user, and allows a biometrically authenticated user to access the content of media that the user previously stored or identified on a server on a network.
  • biometric information of the user is obtained with a biometric device associated with a user device. This biometric information is compared against pre-stored biometric information of the user to authenticate the identity of the user.
  • the user requests access to the content of a medium stored on a server on the network.
  • the user is provided access to the requested content if the content is identified as content, or indicia identifying the content, that the user device previously uploaded to the server.
  • the user is denied access to the content if the content is not identified as content, or indicia identifying the content, that the user device previously uploaded to the server.
  • FIG. 1 illustrates one embodiment of a system in accordance with the present invention
  • FIG. 2 illustrates a diagram of a personal computer configured in accordance with one embodiment of the present invention
  • FIG. 3 illustrates a server configured in accordance with one embodiment of the present invention.
  • FIG. 4 illustrates a portable user device configured in accordance with one embodiment of the present invention.
  • the present invention provides a system for restricting access to the content of packaged media over a network to biometrically authenticated users who previously uploaded the content of packaged media, or indicia identifying the content of packaged media, to a server on the network.
  • this restricted access is provided through a biometric registration, a subsequent biometric authentication, and identification of the content requested by the user as corresponding to the content, or indicia identifying the content, of packaged media that the user previously uploaded to the server.
  • FIG. 1 is a diagram of a distributed computer network system 10 in accordance with the present invention.
  • System 10 includes a network server, for example, content storage and management server 15 , connected via network 20 , for example, the Internet, to a client computer, for example, user PC 25 .
  • User PC 25 includes components normally found in a personal computer such as, for example, a memory, an operating system, a browser, and a content playing module.
  • user PC 25 also has a content access managing module, referred to herein as a PC module. This module is discussed in greater detail below.
  • User PC 25 also preferably has a biometric device 27 for measuring a unique human characteristic of a user referred to herein as biometric information.
  • the biometric information will be a fingerprint or a voice pattern.
  • Conventional fingerprint recognition and/or voice recognition technology may be used to collect and analyze the biometric information.
  • biometric information may include retina pattern, iris pattern, scent pattern, voice pattern, DNA pattern, heat pattern, facial image or any other human characteristic uniquely identifying a particular individual.
  • Biometric device 27 may be built into user PC 25 or may be an external device connected to PC 25 through a cable or a wireless connection.
  • Biometric device 27 may be a device that collects the biometric information of the user and then transmits the biometric information to a server 15 , or another server on the network connected to server 15 , for biometric authentication of the user.
  • biometric device 27 may be a device that both collects the biometric information of a user, biometrically authenticates the user and then provides an authorization signal to server 15 or another server on the network connected to server 15 .
  • Server 15 contains hardware and software for sending and receiving information over the network, such as web pages or files over the World Wide Web.
  • Server 15 may be a typical web server or any other computer network server or automated system capable of communicating with other computers over a network, including the Internet, wide area networks or local area networks.
  • server 15 includes components normally found in a network server, including, for example, a memory and an operating system.
  • Server 15 also preferably includes a registration database, a content database, and a content access managing module, referred to herein as a network module. These databases and module are discussed in greater detail below.
  • PDA 35 is a portable user device having wireless capability.
  • PDA 35 includes components normally found in a PDA, including, for example, a memory, an operating system, a browser, and a content playing module.
  • PDA 35 also preferably has a biometric device 37 for measuring biometric information of the user.
  • biometric device 37 may be built in to PDA 35 biometric device or an external device connected to PDA 35 through a cable or wireless connection.
  • biometric device 37 may be a device for collecting biometric information with biometric authentication occurring at server 15 , or another server in communication with server 15 , or may be a device that both collects the biometric information and biometrically authenticates the user.
  • PDA 35 also preferably includes a content access managing module, referred to herein as a PDA module.
  • a content access managing module referred to herein as a PDA module.
  • This module is discussed in greater detail below.
  • a portable memory device such as a CD, floppy disk, memory stick, etc. containing the PDA module may be inserted or plugged into PDA 35 .
  • user PC 25 and PDA 35 are shown by way of example in FIG. 1 for interacting with server 15 , it should be understood that in lieu of, or in addition to user PC 25 and PDA 35 , other computer devices, such as set-top boxes, digital televisions, Internet appliances, portable computers, cellular telephones, MP3 players, etc., may be used for this purpose. It also should be appreciated that although only two user devices are depicted in FIG. 1, server 15 is typically connected to many such user devices.
  • FIG. 2 provides a further description of the PC module.
  • user PC 25 has components normally found in a personal computer, such as, for example, memory 40 , operating system 45 , browser 50 and content playing module 60 .
  • Content playing module 60 includes compression/decompression (CODEC) module 62 .
  • PC module 65 includes biometric authentication module 70 , content recognition module 75 , and server storage module 80 .
  • biometric authentication module 70 collects the user's biometric information. Biometric module 70 then transmits this biometric information to server 15 , and server 15 biometrically authenticates the user. Alternatively, if biometric device 27 both collects the user's biometric information and biometrically authenticates the user, then biometric module 70 receives a biometric authentication signal from biometric device 27 . Biometric module 70 then transmits this authentication signal to server 15 .
  • Content recognition module 75 (i) recognizes the content of a CD (or other media) from a unique code or identifier read from the CD, (ii) transmits the unique code or identifier to server 15 , (iii) receives responsive identification of the content from the server, and (iv) displays the responsive identification to the user.
  • recognition module 75 rather than recognition module 75 reading a unique code or identifier from the CD identifying the CD's content, the entire content of the CD can be uploaded to server 15 by server storage module 80 .
  • recognition module 75 can read a conventional digital fingerprint or identification code on a CD that uniquely identifies the content stored on the CD such as, for example, the bit pattern of the table of contents (TOC)portion of the CD.
  • Recognition module 75 transmits the CD fingerprint or identification code to a database on server 15 . If the content of the CD was previously stored on server 15 , the CD's content does not require uploading to server 15 .
  • server storage module 80 transmits the user's instruction to add the CD's content to an access rights portfolio of the user.
  • the user's access rights portfolio may be located on user PC 25 , a combination of user PC 25 and server 15 , or preferably solely on server 15 .
  • storage module 80 uploads the content of the CD to server 15 .
  • the identity of such content similarly is included in the user's access rights portfolio.
  • FIG. 3 provides a further description of the registration database, content database and network module of server 15 .
  • server 15 includes components normally found in a network server, including, for example, memory 85 and operating system 90 .
  • server 15 also includes registration database 95 , content database 100 , and network module 105 .
  • Registration database 95 stores biometric information of registered users. This information is compared against biometric information transmitted by users seeking access to media content to authenticate these users.
  • Content database 100 stores the actual content of packaged media to be accessed by authenticated users.
  • Network module 105 includes biometric authentication sequence module 110 , referred to hereinafter as biometric module 110 , and content indexing module 115 , referred to hereinafter as indexing module 115 .
  • Biometric module 110 includes software for registering users, initiating access rights to identified content, and granting access to previously identified content.
  • Indexing module 115 indexes the content of media stored in content database 100 . For example, indexing module 115 indexes the song titles and track numbers of a CD, or the picture names and chapter numbers of a DVD. Indexing module 115 also stores, for each registered user, pointers to the content stored in content database 100 for which the user is permitted access. This scheme avoids redundant storage of content to which many users have access rights.
  • FIG. 4 further illustrates PDA 35 .
  • PDA 35 includes components normally found in a PDA, including, for example, memory 120 , operating system 125 , browser 130 and content playing module 135 .
  • Content playing module 135 includes compression/decompression (CODEC) module 137 .
  • PDA 35 also includes content access managing module 140 , referred to hereinafter as PDA module 140 .
  • PDA module 140 may be included in memory 120 .
  • PDA 35 may include means for receiving a portable memory device, such as, a CD, a floppy disk, a removable FLASH memory (preferably a Sony Memory Stick) etc., containing PDA module 140 .
  • PDA module 140 includes biometric authentication module 145 , referred to hereinafter as biometric module 145 . If biometric device 37 only collects a user's biometric information, but does not biometrically authenticate the user, biometric module 145 collects the user's biometric information. Biometric module 145 then transmits this biometric information to server 15 , and server 15 biometrically authenticates the user. Alternatively, if biometric device 37 both collects the user's biometric information and biometrically authenticates the user, biometric device 37 transmits a biometric authentication signal to biometric module 145 . Biometric module 145 then transmits this authentication signal to server 15 .
  • a portable memory device such as, a removable FLASH memory contains PDA module 140 inserting the removable FLASH memory into a portable device, such as, PDA 35 migrates to PDA 35 the biometric authentication functionality of PDA module 140 , including biometric authentication module 145 .
  • PDA 35 then also has biometric device 37 for measuring biometric information of the user.
  • Biometric device 37 may be built into PDA 35 or may be an external device connected to PDA 35 through a cable or wireless connection. Additionally, biometric device 37 may be a device for collecting biometric information with biometric authentication occurring at server 15 , or another server in communication with server 15 , or may be a device that both collects the biometric information and biometrically authenticates the user.
  • user PC 25 communicates with server 15 via network connection 20 .
  • the user originally accesses server 15 through notification of the URL.
  • the user then registers for a service to authenticate the identity of the user to permit secured access to the content of a packaged medium owned by the user, for example, the content of a CD in audio format.
  • This registration involves providing, e.g., the user's name, address, phone number, email address, biometric information, etc.
  • biometric module 70 of user PC 25 collects the biometric information of the user from the biometric device 27 .
  • User PC 25 transmits the biometric information from biometric module 70 to registration database 95 of server 15 .
  • Registration database 95 stores the biometric information of the user. Upon storage of the user's biometric information in registration database 95 , the registration is complete.
  • biometric device 27 is a device that both collects the biometric information and authenticates the user's identity
  • the user activates biometric device 27 to measure the biometric information of the user.
  • Biometric device 27 stores this biometric information in biometric device 27 , and also transmits a signal to biometric module 70 of user PC 25 indicating that this biometric information was collected and stored. Biometric module 70 then transmits this signal to server 15 , and the registration is complete.
  • server 15 After registration, the user can access server 15 using, e.g., conventional browser 50 of PC 25 or browser 130 of PDA 35 .
  • the initial access is accomplished in a conventional manner.
  • server 15 activates biometric module 110 for the purpose of recognizing and authenticating the identity of the user. For example, if the user is using PC 25 to access server 15 , the user will be prompted to provide the biometric information of the user to biometric device 27 of PC 25 . In that case, biometric module 70 collects the biometric information, and transmits the biometric information to biometric module 110 of server 15 .
  • Biometric module 110 compares the biometric information received from biometric module 70 against the previously stored copy of the biometric information of the user stored in registration database 95 for the purpose of authenticating the identity of the user. If the biometric information received from biometric module 70 matches the biometric information stored in registration database 95 for the user, a verification code is generated and access is granted to the user to appropriate content. If the biometric information received from biometric module 70 does not match the biometric information stored in registration database 95 , a denial code is generated and access is denied to the user for any content.
  • biometric device 27 is used to biometrically authenticate the user (not simply collect the biometric information for authentication by server 15 ), after registration, the user accesses server 15 using browser 50 .
  • the user activates biometric device 27 to collect the user's biometric information.
  • Biometric device 27 compares the biometric information against the previously stored copy of the biometric information stored in biometric device 27 (or PC 25 ) for the purpose of authenticating the identity of the user. If the biometric information matches the previously stored biometric information, an authentication signal is generated. If the biometric information does not match the previously stored biometric information, a denial code is generated. If biometric device 27 generates an authentication signal, biometric device 27 transmits the authentication signal to biometric module 110 of server 15 .
  • the user may wish to add media content to his or her access rights portfolio.
  • the user inserts media, e.g., a CD into, e.g., the disc drive of user PC 25 .
  • Recognition module 75 of user PC 25 reads a conventional digital fingerprint or identification code of the CD that uniquely identifies the content stored on the CD.
  • recognition module 75 may read the bit pattern of the TOC portion of the CD to uniquely identify the content stored on the CD.
  • Recognition module 75 transmits the CD fingerprint or identification code to registration database 95 of server 15 .
  • Registration database 95 communicates with indexing module 115 to identify the content requested by the user.
  • Indexing module 115 maps the CD fingerprint or identification code to the identity of the content of the CD. If indexing module 115 identifies the content of the CD as content already stored in content database 100 , recognition module 75 receives responsive identification of the content from server 15 , and displays the responsive identification of the content to the user. Alternatively, if indexing module 115 does not identify the content of the CD as content already stored on server 15 , the disc drive of user PC 25 reads the content of the CD, and storage module 80 uploads the content of the CD to content database 100 of server 15 .
  • content indexing module 115 manages and provides an index of this content as content that the user may access in a user's access rights portfolio.
  • this index may be maintained by PC module 65 or on a combination of both server 15 and PC module 65 .
  • the portfolio is included on server 15 for security and to accommodate the user's access to the content from different user devices.
  • PDA 35 is connected to server 15 via wireless network connection 30 and network 20 .
  • the user accesses server 15 using browser 130 of PDA 35 .
  • biometric device 37 To authenticate the user's identity, the user activates biometric device 37 to measure biometric information of the user.
  • Biometric module 145 collects the biometric information of the user, and transmits the biometric information to biometric module 110 of server 15 .
  • Biometric module 110 compares the biometric information received from biometric module 145 against the previously stored copy of the biometric information of the user stored in registration database 95 .
  • biometric information received from biometric module 145 matches the biometric information stored in registration database 95 for the user, a verification code is generated and access is granted to the user to the content identified in the user's access rights portfolio. If the biometric information received from biometric module 145 does not match the biometric information stored in registration database 95 , a denial code is generated and access is denied to the user to any content.
  • biometric device 37 is used to both collect the biometric information and biometrically authenticate the user, after registration, the user accesses server 15 using browser 130 .
  • the user activates biometric device 37 to collect the user's biometric information.
  • Biometric device 37 compares this biometric information against the previously stored copy of the biometric information in biometric device 37 or PDA 35 for the purpose of authenticating the identity of the user. If the biometric information matches the previously stored biometric information, an authentication signal is generated. If the biometric information does not match the previously stored biometric information, a denial code is generated. If biometric device 37 generates an authentication signal, biometric device 37 transmits the authentication signal to biometric module 110 of server 15 .
  • the user can access from PDA 35 the user's access rights portfolio on server 15 . From the user's access rights portfolio, the user can choose the content that the user desires to have played back on PDA 35 .
  • Indexing module 115 is used to easily display to the user a list of the content for which the user has access rights. Indexing module 115 assists the user in searching for available content, e.g., song titles or a playlist.
  • the user may have previously compiled a playlist with user PC 25 , e.g., and uploaded the playlist to server 15 allowing access to the playlist through a network connection using a portable device, e.g., PDA 35 .
  • the user chooses the content that the user desires to have played back on PDA 35 using content playing module 135 .
  • the content stored on server 15 is stored in MP3 or ATRAC format.
  • Content database 100 of server 15 transmits the requested content to PDA 35 .
  • the playback can be accomplished using conventional streaming audio or, alternatively, downloading the content to the user device, e.g., PDA 35 .
  • the playback is accomplished using conventional streaming audio.

Abstract

A system, method, and user device for restricting access to the content of media over a network. Biometric information is collected and compared against pre-stored biometric information of a user to authenticate the identity of the user. The user then requests access to the content of a medium. Access is permitted to the requested content if the content is identified as content, or indicia identifying the content, that the user previously uploaded to the server. Access is denied to the requested content if the content is not identified as content, or indicia identifying the content, that the user previously uploaded to the server.

Description

    BACKGROUND OF THE INVENTION
  • The present invention relates to a system and method for storing and distributing the content of packaged media. In particular, the present invention relates to a system and method for storing and distributing the content of packaged media over a network in a restricted manner. [0001]
  • Many consumers today have CD, DVD, MD or VHS packaged media. In order for consumers to access the content on their media, the consumers need to have the media immediately accessible to them. This requires that consumers wishing to enjoy their media from any place other than where the media is located must make a choice as to which media to take with them as they move about. [0002]
  • Alternatives to date have been for the consumer to upload the content of the media, in particular media in the CD audio format, for storage in an unsecured Internet accessible server. The consumer can then access the content through a network connection using portable devices. As a result, some copyright holders have had a problem with these alternatives since the alternatives offer the opportunity for people who do not own the media to easily access the content of the media from the server storage. For example, a consumer could purchase a CD and, using a personal computer (PC), upload the content stored on the CD into the storage of an unsecured server. This would then allow many other people who do not own the CD to use a network connection to access the content of the CD from the server storage. [0003]
  • There is thus a need for a system and method for allowing a user secure access to his or her personally owned packaged media from any location. [0004]
  • SUMMARY OF THE INVENTION
  • The present invention provides a system, method and a user device for restricting access to the content of media over a network. Biometric information of the user verifies the identity of the user, and allows a biometrically authenticated user to access the content of media that the user previously stored or identified on a server on a network. [0005]
  • To accomplish this, biometric information of the user is obtained with a biometric device associated with a user device. This biometric information is compared against pre-stored biometric information of the user to authenticate the identity of the user. The user requests access to the content of a medium stored on a server on the network. The user is provided access to the requested content if the content is identified as content, or indicia identifying the content, that the user device previously uploaded to the server. The user is denied access to the content if the content is not identified as content, or indicia identifying the content, that the user device previously uploaded to the server. [0006]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 illustrates one embodiment of a system in accordance with the present invention; [0007]
  • FIG. 2 illustrates a diagram of a personal computer configured in accordance with one embodiment of the present invention; [0008]
  • FIG. 3 illustrates a server configured in accordance with one embodiment of the present invention; and [0009]
  • FIG. 4 illustrates a portable user device configured in accordance with one embodiment of the present invention.[0010]
  • DETAILED DESCRIPTION
  • The present invention provides a system for restricting access to the content of packaged media over a network to biometrically authenticated users who previously uploaded the content of packaged media, or indicia identifying the content of packaged media, to a server on the network. In a preferred embodiment of the present invention, this restricted access is provided through a biometric registration, a subsequent biometric authentication, and identification of the content requested by the user as corresponding to the content, or indicia identifying the content, of packaged media that the user previously uploaded to the server. [0011]
  • FIG. 1 is a diagram of a distributed [0012] computer network system 10 in accordance with the present invention. System 10 includes a network server, for example, content storage and management server 15, connected via network 20, for example, the Internet, to a client computer, for example, user PC 25. User PC 25 includes components normally found in a personal computer such as, for example, a memory, an operating system, a browser, and a content playing module. In accordance with the present invention, user PC 25 also has a content access managing module, referred to herein as a PC module. This module is discussed in greater detail below.
  • User PC [0013] 25 also preferably has a biometric device 27 for measuring a unique human characteristic of a user referred to herein as biometric information. Preferably, the biometric information will be a fingerprint or a voice pattern. Conventional fingerprint recognition and/or voice recognition technology may be used to collect and analyze the biometric information. Although these are the preferred types of biometric information, the present invention is not so limited, and other types of biometric information may include retina pattern, iris pattern, scent pattern, voice pattern, DNA pattern, heat pattern, facial image or any other human characteristic uniquely identifying a particular individual. Biometric device 27 may be built into user PC 25 or may be an external device connected to PC 25 through a cable or a wireless connection. Biometric device 27 may be a device that collects the biometric information of the user and then transmits the biometric information to a server 15, or another server on the network connected to server 15, for biometric authentication of the user. Alternatively, biometric device 27 may be a device that both collects the biometric information of a user, biometrically authenticates the user and then provides an authorization signal to server 15 or another server on the network connected to server 15.
  • [0014] Server 15 contains hardware and software for sending and receiving information over the network, such as web pages or files over the World Wide Web. Server 15 may be a typical web server or any other computer network server or automated system capable of communicating with other computers over a network, including the Internet, wide area networks or local area networks. In accordance with the present invention, server 15 includes components normally found in a network server, including, for example, a memory and an operating system. Server 15 also preferably includes a registration database, a content database, and a content access managing module, referred to herein as a network module. These databases and module are discussed in greater detail below.
  • Also connected to [0015] network 20 via wireless LAN 30 is a user personal digital assistant (PDA) 35. PDA 35 is a portable user device having wireless capability. PDA 35 includes components normally found in a PDA, including, for example, a memory, an operating system, a browser, and a content playing module. In accordance with the present invention, PDA 35 also preferably has a biometric device 37 for measuring biometric information of the user. Like user biometric device 27, biometric device 37 may be built in to PDA 35 biometric device or an external device connected to PDA 35 through a cable or wireless connection. Additionally, like user PC 25, biometric device 37 may be a device for collecting biometric information with biometric authentication occurring at server 15, or another server in communication with server 15, or may be a device that both collects the biometric information and biometrically authenticates the user.
  • In accordance with the present invention, [0016] PDA 35 also preferably includes a content access managing module, referred to herein as a PDA module. This module is discussed in greater detail below. Alternatively, a portable memory device, such as a CD, floppy disk, memory stick, etc. containing the PDA module may be inserted or plugged into PDA 35.
  • Although user PC [0017] 25 and PDA 35 are shown by way of example in FIG. 1 for interacting with server 15, it should be understood that in lieu of, or in addition to user PC 25 and PDA 35, other computer devices, such as set-top boxes, digital televisions, Internet appliances, portable computers, cellular telephones, MP3 players, etc., may be used for this purpose. It also should be appreciated that although only two user devices are depicted in FIG. 1, server 15 is typically connected to many such user devices.
  • FIG. 2 provides a further description of the PC module. As discussed above, user PC [0018] 25 has components normally found in a personal computer, such as, for example, memory 40, operating system 45, browser 50 and content playing module 60. Content playing module 60 includes compression/decompression (CODEC) module 62. In accordance with the present invention, PC module 65 includes biometric authentication module 70, content recognition module 75, and server storage module 80.
  • If [0019] biometric device 27 only collects a user's biometric information, but does not biometrically authenticate the user, biometric authentication module 70, referred to hereinafter as biometric module 70, collects the user's biometric information. Biometric module 70 then transmits this biometric information to server 15, and server 15 biometrically authenticates the user. Alternatively, if biometric device 27 both collects the user's biometric information and biometrically authenticates the user, then biometric module 70 receives a biometric authentication signal from biometric device 27. Biometric module 70 then transmits this authentication signal to server 15.
  • [0020] Content recognition module 75, referred to hereinafter as recognition module 75, (i) recognizes the content of a CD (or other media) from a unique code or identifier read from the CD, (ii) transmits the unique code or identifier to server 15, (iii) receives responsive identification of the content from the server, and (iv) displays the responsive identification to the user. In the alternative, rather than recognition module 75 reading a unique code or identifier from the CD identifying the CD's content, the entire content of the CD can be uploaded to server 15 by server storage module 80.
  • For example, [0021] recognition module 75 can read a conventional digital fingerprint or identification code on a CD that uniquely identifies the content stored on the CD such as, for example, the bit pattern of the table of contents (TOC)portion of the CD. Recognition module 75 transmits the CD fingerprint or identification code to a database on server 15. If the content of the CD was previously stored on server 15, the CD's content does not require uploading to server 15.
  • Following identification of the CD, [0022] server storage module 80, referred to hereinafter as storage module 80, transmits the user's instruction to add the CD's content to an access rights portfolio of the user. The user's access rights portfolio may be located on user PC 25, a combination of user PC 25 and server 15, or preferably solely on server 15.
  • Alternatively, when the content of a CD is not already stored on [0023] server 15, storage module 80 uploads the content of the CD to server 15. The identity of such content similarly is included in the user's access rights portfolio.
  • FIG. 3 provides a further description of the registration database, content database and network module of [0024] server 15. As discussed above, server 15 includes components normally found in a network server, including, for example, memory 85 and operating system 90. In accordance with the present invention, server 15 also includes registration database 95, content database 100, and network module 105. Registration database 95 stores biometric information of registered users. This information is compared against biometric information transmitted by users seeking access to media content to authenticate these users. Content database 100 stores the actual content of packaged media to be accessed by authenticated users.
  • [0025] Network module 105 includes biometric authentication sequence module 110, referred to hereinafter as biometric module 110, and content indexing module 115, referred to hereinafter as indexing module 115. Biometric module 110 includes software for registering users, initiating access rights to identified content, and granting access to previously identified content. Indexing module 115 indexes the content of media stored in content database 100. For example, indexing module 115 indexes the song titles and track numbers of a CD, or the picture names and chapter numbers of a DVD. Indexing module 115 also stores, for each registered user, pointers to the content stored in content database 100 for which the user is permitted access. This scheme avoids redundant storage of content to which many users have access rights.
  • FIG. 4 further illustrates [0026] PDA 35. As discussed above, PDA 35 includes components normally found in a PDA, including, for example, memory 120, operating system 125, browser 130 and content playing module 135. Content playing module 135 includes compression/decompression (CODEC) module 137. In accordance with the present invention, PDA 35 also includes content access managing module 140, referred to hereinafter as PDA module 140. PDA module 140 may be included in memory 120. Alternatively, PDA 35 may include means for receiving a portable memory device, such as, a CD, a floppy disk, a removable FLASH memory (preferably a Sony Memory Stick) etc., containing PDA module 140.
  • [0027] PDA module 140 includes biometric authentication module 145, referred to hereinafter as biometric module 145. If biometric device 37 only collects a user's biometric information, but does not biometrically authenticate the user, biometric module 145 collects the user's biometric information. Biometric module 145 then transmits this biometric information to server 15, and server 15 biometrically authenticates the user. Alternatively, if biometric device 37 both collects the user's biometric information and biometrically authenticates the user, biometric device 37 transmits a biometric authentication signal to biometric module 145. Biometric module 145 then transmits this authentication signal to server 15.
  • Alternatively, if a portable memory device, such as, a removable [0028] FLASH memory contains PDA module 140 inserting the removable FLASH memory into a portable device, such as, PDA 35 migrates to PDA 35 the biometric authentication functionality of PDA module 140, including biometric authentication module 145. In accordance with the present invention, PDA 35 then also has biometric device 37 for measuring biometric information of the user. Biometric device 37 may be built into PDA 35 or may be an external device connected to PDA 35 through a cable or wireless connection. Additionally, biometric device 37 may be a device for collecting biometric information with biometric authentication occurring at server 15, or another server in communication with server 15, or may be a device that both collects the biometric information and biometrically authenticates the user.
  • Referring now to FIGS. 1 and 2, in a preferred embodiment, [0029] user PC 25 communicates with server 15 via network connection 20. The user originally accesses server 15 through notification of the URL. The user then registers for a service to authenticate the identity of the user to permit secured access to the content of a packaged medium owned by the user, for example, the content of a CD in audio format. This registration involves providing, e.g., the user's name, address, phone number, email address, biometric information, etc.
  • As part of this registration, the user activates [0030] biometric device 27 to measure biometric information of the user. Biometric module 70 of user PC 25 collects the biometric information of the user from the biometric device 27. User PC 25 transmits the biometric information from biometric module 70 to registration database 95 of server 15. Registration database 95 stores the biometric information of the user. Upon storage of the user's biometric information in registration database 95, the registration is complete.
  • Alternatively, as described in connection with FIG. 2, if [0031] biometric device 27 is a device that both collects the biometric information and authenticates the user's identity, the user activates biometric device 27 to measure the biometric information of the user. Biometric device 27 stores this biometric information in biometric device 27, and also transmits a signal to biometric module 70 of user PC 25 indicating that this biometric information was collected and stored. Biometric module 70 then transmits this signal to server 15, and the registration is complete.
  • After registration, the user can access [0032] server 15 using, e.g., conventional browser 50 of PC 25 or browser 130 of PDA 35. The initial access is accomplished in a conventional manner. However, after initial access is affected, server 15 activates biometric module 110 for the purpose of recognizing and authenticating the identity of the user. For example, if the user is using PC 25 to access server 15, the user will be prompted to provide the biometric information of the user to biometric device 27 of PC 25. In that case, biometric module 70 collects the biometric information, and transmits the biometric information to biometric module 110 of server 15. Biometric module 110 compares the biometric information received from biometric module 70 against the previously stored copy of the biometric information of the user stored in registration database 95 for the purpose of authenticating the identity of the user. If the biometric information received from biometric module 70 matches the biometric information stored in registration database 95 for the user, a verification code is generated and access is granted to the user to appropriate content. If the biometric information received from biometric module 70 does not match the biometric information stored in registration database 95, a denial code is generated and access is denied to the user for any content.
  • Alternatively, if [0033] biometric device 27 is used to biometrically authenticate the user (not simply collect the biometric information for authentication by server 15), after registration, the user accesses server 15 using browser 50. The user activates biometric device 27 to collect the user's biometric information. Biometric device 27 compares the biometric information against the previously stored copy of the biometric information stored in biometric device 27 (or PC 25) for the purpose of authenticating the identity of the user. If the biometric information matches the previously stored biometric information, an authentication signal is generated. If the biometric information does not match the previously stored biometric information, a denial code is generated. If biometric device 27 generates an authentication signal, biometric device 27 transmits the authentication signal to biometric module 110 of server 15.
  • After a user accesses [0034] server 15 and his or her identity is authenticated, e.g., as part of the registration process or during any access to server 15 following registration, the user may wish to add media content to his or her access rights portfolio. To do so, the user inserts media, e.g., a CD into, e.g., the disc drive of user PC 25. Recognition module 75 of user PC 25 reads a conventional digital fingerprint or identification code of the CD that uniquely identifies the content stored on the CD. For example, recognition module 75 may read the bit pattern of the TOC portion of the CD to uniquely identify the content stored on the CD. Recognition module 75 transmits the CD fingerprint or identification code to registration database 95 of server 15. Registration database 95 communicates with indexing module 115 to identify the content requested by the user. Indexing module 115 maps the CD fingerprint or identification code to the identity of the content of the CD. If indexing module 115 identifies the content of the CD as content already stored in content database 100, recognition module 75 receives responsive identification of the content from server 15, and displays the responsive identification of the content to the user. Alternatively, if indexing module 115 does not identify the content of the CD as content already stored on server 15, the disc drive of user PC 25 reads the content of the CD, and storage module 80 uploads the content of the CD to content database 100 of server 15.
  • After [0035] PC 25 uploads to server 15 either the unique fingerprint or code from the CD, or the content of the CD, content indexing module 115 manages and provides an index of this content as content that the user may access in a user's access rights portfolio. Alternatively, this index may be maintained by PC module 65 or on a combination of both server 15 and PC module 65. Preferably, the portfolio is included on server 15 for security and to accommodate the user's access to the content from different user devices. Once the content is identified in the user's access rights portfolio on server 15, the user can subsequently access the content from any location and from any device having a biometric device similar to biometric device 27 or biometric device 37.
  • For example, after the user registers and establishes the user's access rights portfolio on [0036] server 15, the user can access the content identified in the access rights portfolio from any location using PDA 35. Turning to FIGS. 1 and 4, PDA 35 is connected to server 15 via wireless network connection 30 and network 20. The user accesses server 15 using browser 130 of PDA 35. To authenticate the user's identity, the user activates biometric device 37 to measure biometric information of the user. Biometric module 145 collects the biometric information of the user, and transmits the biometric information to biometric module 110 of server 15. Biometric module 110 compares the biometric information received from biometric module 145 against the previously stored copy of the biometric information of the user stored in registration database 95. If the biometric information received from biometric module 145 matches the biometric information stored in registration database 95 for the user, a verification code is generated and access is granted to the user to the content identified in the user's access rights portfolio. If the biometric information received from biometric module 145 does not match the biometric information stored in registration database 95, a denial code is generated and access is denied to the user to any content.
  • Alternatively, if [0037] biometric device 37 is used to both collect the biometric information and biometrically authenticate the user, after registration, the user accesses server 15 using browser 130. The user activates biometric device 37 to collect the user's biometric information. Biometric device 37 then compares this biometric information against the previously stored copy of the biometric information in biometric device 37 or PDA 35 for the purpose of authenticating the identity of the user. If the biometric information matches the previously stored biometric information, an authentication signal is generated. If the biometric information does not match the previously stored biometric information, a denial code is generated. If biometric device 37 generates an authentication signal, biometric device 37 transmits the authentication signal to biometric module 110 of server 15.
  • After the identity of the user is biometrically authenticated, the user can access from [0038] PDA 35 the user's access rights portfolio on server 15. From the user's access rights portfolio, the user can choose the content that the user desires to have played back on PDA 35. Indexing module 115 is used to easily display to the user a list of the content for which the user has access rights. Indexing module 115 assists the user in searching for available content, e.g., song titles or a playlist. The user may have previously compiled a playlist with user PC 25, e.g., and uploaded the playlist to server 15 allowing access to the playlist through a network connection using a portable device, e.g., PDA 35. The user chooses the content that the user desires to have played back on PDA 35 using content playing module 135. Typically, the content stored on server 15 is stored in MP3 or ATRAC format. Content database 100 of server 15 transmits the requested content to PDA 35. The playback can be accomplished using conventional streaming audio or, alternatively, downloading the content to the user device, e.g., PDA 35. Preferably, the playback is accomplished using conventional streaming audio.
  • Although the invention herein has been described with reference to particular embodiments, it is to be understood that these embodiments are merely illustrative of the principles and applications of the present invention. It is, therefore, to be understood that numerous modifications may be made to the illustrative embodiments and that other arrangements may be devised without departing from the spirit and scope of the present invention as defined by the appended claims. [0039]

Claims (25)

1. A system for restricting access to the content of media stored on a computer connected to a network, comprising:
at least one user device;
a biometric device associated with said at least one user device that measures biometric information of a user;
a content access managing module associated with the at least one user device; and
a server which communicates with said content access managing module to biometrically authenticate said user and authorize said user's access to media whose content, or indicia identifying said content, said at least one user device previously transmitted to said server for storage on said server.
2. The system of claim 1, wherein said content access managing module associated with said at least one user device comprises:
a biometric authentication module for authenticating the identity of said user;
a content recognition module for identifying said at least one medium; and
a server storage module which communicates with said server to identify said content of said at least one medium.
3. The system of claim 1, wherein said server comprises:
a registration database for storing information about biometrically authenticated users;
a content database for storing the content of said at least one medium to be accessed by said user;
a content access managing module having a biometric authentication sequence module for authenticating the identity of said user; and
a content indexing module for communicating with said registration database and storing pointers to content stored in said content database.
4. The system of claim 1, wherein said biometric device is a fingerprint recognition device.
5. The system of claim 1, wherein said biometric device is a voice pattern recognition device.
6. The system of claim 1, wherein said at least one user device is a personal computer.
7. The system of claim 1, wherein said at least one user device is a portable device.
8. A system for restricting access to the content of media stored on a computer connected to a network, comprising:
at least one user device;
a biometric device associated with said at least one user device that measures biometric information of a user;
a portable storage medium having a content access managing module for biometrically authenticating said user associated with said at least one user device; and
a server which communicates with said content access managing module to biometrically authenticate said user and authorize said user's access to media whose content, or indicia identifying said content, said at least one user device previously transmitted to said server for storage on said server.
9. The system of claim 8, wherein said biometric device is a fingerprint recognition device.
10. The system of claim 8, wherein said biometric sensor is a voice pattern recognition device.
11. The system of claim 8, wherein said at least one user device is a personal computer.
12. The system of claim 8, wherein said at least one user device is a portable device.
13. A method for restricting access to the content of media stored on a computer connected to a network, comprising the steps of:
obtaining biometric information of a user with a biometric device associated with at least one user device;
uploading to a server the content, or indicia identifying said content, of at least one medium; and
managing said user's access to said content of said at least one medium using said biometric information and the identity of the content of said at least one medium.
14. The method of claim 13, wherein said biometric information is fingerprint data.
15. The method of claim 13, wherein said biometric information is voice pattern data.
16. A method of obtaining restricted access to the content of media stored on a computer connected to a network, comprising the steps of:
accessing a server;
transmitting to said server biometric information of a user from a biometric device associated with at least one user device;
authenticating said user based on comparing said biometric information against pre-stored biometric information of said user;
requesting access to the content of at least one medium stored on said server;
providing said user access to said content if said content is identified as content or indicia of content that said user previously uploaded to said server; and
denying said user access to said content if said content is not identified as content or indicia of content that said user previously uploaded to said server.
17. The method of claim 16, wherein said biometric information is fingerprint data.
18. The method of claim 17, wherein said biometric information is voice pattern data.
19. A user device for restricting access to the content of media stored on a computer connected to a network, comprising:
a biometric device for authenticating the identity of a user;
a biometric authentication module for communicating with a server connected to said network to authenticate the identity of said user;
a content recognition module for identifying at least one medium inserted in said user device; and
a server storage module for communicating with said content recognition module and with said server to upload to said server content, or indicia identifying said content, of said at least one medium.
20. The user device of claim 19, wherein said biometric device is a fingerprint recognition device.
21. The user device of claim 19, wherein said biometric device is a voice pattern recognition device.
22. A user device for restricting access to the content of media stored on a computer connected to a network, comprising:
a biometric device for authenticating the identity of a user;
a biometric authentication module for communicating with a server connected to said network to authenticate the identity of said user; and
a content access managing module for communicating with said server to manage said user's access to the content of media whose content, or indicia identifying said content, was previously transmitted to said server for storage on said server.
23. The user device of claim 22, wherein said biometric device is a fingerprint recognition device.
24. The user device of claim 22, wherein said biometric sensor is a voice pattern recognition device.
25. A method for creating an index of the content of media available to a user for restricted access and distribution on a network, comprising the steps of:
determining the identity of the content of media located in a user device;
transmitting said identity to a server on said network;
adding said identity to an index of the content of media available for restricted access and distribution for said user;
providing notification to said user device of whether said content previously was stored on said server; and
uploading to said server from said user device said content if said content was not previously stored on said server.
US09/797,516 2001-03-01 2001-03-01 Method and system for restricted biometric access to content of packaged media Abandoned US20020124190A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US09/797,516 US20020124190A1 (en) 2001-03-01 2001-03-01 Method and system for restricted biometric access to content of packaged media
US12/288,063 US8286256B2 (en) 2001-03-01 2008-10-16 Method and system for restricted biometric access to content of packaged media

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/797,516 US20020124190A1 (en) 2001-03-01 2001-03-01 Method and system for restricted biometric access to content of packaged media

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/288,063 Continuation US8286256B2 (en) 2001-03-01 2008-10-16 Method and system for restricted biometric access to content of packaged media

Publications (1)

Publication Number Publication Date
US20020124190A1 true US20020124190A1 (en) 2002-09-05

Family

ID=25171051

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/797,516 Abandoned US20020124190A1 (en) 2001-03-01 2001-03-01 Method and system for restricted biometric access to content of packaged media
US12/288,063 Expired - Lifetime US8286256B2 (en) 2001-03-01 2008-10-16 Method and system for restricted biometric access to content of packaged media

Family Applications After (1)

Application Number Title Priority Date Filing Date
US12/288,063 Expired - Lifetime US8286256B2 (en) 2001-03-01 2008-10-16 Method and system for restricted biometric access to content of packaged media

Country Status (1)

Country Link
US (2) US20020124190A1 (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030001887A1 (en) * 2001-06-27 2003-01-02 Smith James E. Method and system for communicating user specific infromation
US20040106403A1 (en) * 2002-11-26 2004-06-03 Nec Infrontia Corporation Method and system for QoS control using wireless LAN network, its base station, and terminal
US20050160042A1 (en) * 2003-05-30 2005-07-21 Russell David C. System and methods for assignation and use of media content subscription service privileges
US7249177B1 (en) * 2002-11-27 2007-07-24 Sprint Communications Company L.P. Biometric authentication of a client network connection
US20090100270A1 (en) * 2001-05-18 2009-04-16 Ting David M Biometric authentication for remote initiation of actions and services
US20090183247A1 (en) * 2008-01-11 2009-07-16 11I Networks Inc. System and method for biometric based network security
US20090234893A1 (en) * 2003-12-08 2009-09-17 Hitachi, Ltd. Data Transfer Method and Server Computer System
US20110316671A1 (en) * 2010-06-25 2011-12-29 Sony Ericsson Mobile Communications Japan, Inc. Content transfer system and communication terminal
US20120102544A1 (en) * 2005-01-20 2012-04-26 Carrie Carlander Controlling, filtering, and monitoring of mobile device access to the internet, data, voice, and applications
US10755237B2 (en) * 2016-04-19 2020-08-25 Coinplug, Inc. Method for creating, registering, revoking authentication information and server using the same

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8776171B2 (en) * 2011-03-07 2014-07-08 Ricoh Co., Ltd. Generating log with location and accelerometer history
US8473748B2 (en) * 2011-09-27 2013-06-25 George P. Sampas Mobile device-based authentication
WO2015099938A1 (en) * 2013-12-27 2015-07-02 Intel Corporation Content protection system using biometric authentication
US9894063B2 (en) * 2016-04-17 2018-02-13 International Business Machines Corporation Anonymizing biometric data for use in a security system

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4805222A (en) * 1985-12-23 1989-02-14 International Bioaccess Systems Corporation Method and apparatus for verifying an individual's identity
US5887140A (en) * 1995-03-27 1999-03-23 Kabushiki Kaisha Toshiba Computer network system and personal identification system adapted for use in the same
US6076167A (en) * 1996-12-04 2000-06-13 Dew Engineering And Development Limited Method and system for improving security in network applications
US6122737A (en) * 1997-11-14 2000-09-19 Digital Persona, Inc. Method for using fingerprints to distribute information over a network
US6442692B1 (en) * 1998-07-21 2002-08-27 Arkady G. Zilberman Security method and apparatus employing authentication by keystroke dynamics
US20020123967A1 (en) * 1998-04-27 2002-09-05 Wang Ynjiun P. Methods of exchanging secure messages
US6487662B1 (en) * 1999-05-14 2002-11-26 Jurij Jakovlevich Kharon Biometric system for biometric input, comparison, authentication and access control and method therefor
US6687390B2 (en) * 2001-12-04 2004-02-03 Applied Neural Conputing Ltd. System for and method of web signature recognition system based on object map
US20040044627A1 (en) * 1999-11-30 2004-03-04 Russell David C. Methods, systems and apparatuses for secure transactions

Family Cites Families (149)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE339077B (en) 1970-01-28 1971-09-27 Astra Meditec Ab
SE425704B (en) 1981-03-18 1982-10-25 Loefberg Bo DATABERARE
US5173851A (en) 1984-07-18 1992-12-22 Catalina Marketing International, Inc. Method and apparatus for dispensing discount coupons in response to the purchase of one or more products
US4816653A (en) 1986-05-16 1989-03-28 American Telephone And Telegraph Company Security file system for a portable data carrier
US4766293A (en) 1986-06-26 1988-08-23 Visa International Service Association Portable financial transaction card capable of authorizing a transaction in foreign currencies
US5374256A (en) 1989-06-16 1994-12-20 Science Incorporated Fluid container for use with a fluid delivery apparatus
US5056019A (en) 1989-08-29 1991-10-08 Citicorp Pos Information Servies, Inc. Automated purchase reward accounting system and method
DE69031614T2 (en) 1990-01-29 1998-05-07 Security Techn Corp Optionally moderated transaction systems
DE4008971A1 (en) 1990-03-20 1991-09-26 Siemens Nixdorf Inf Syst METHOD FOR AUTHENTICATING A USER USING A DATA STATION
US5131038A (en) 1990-11-07 1992-07-14 Motorola, Inc. Portable authentification system
US5221838A (en) 1990-12-24 1993-06-22 Motorola, Inc. Electronic wallet
US5550358A (en) 1991-01-31 1996-08-27 Tait; Robert A. R. Non-contacting transaction system
CA2059078C (en) 1991-02-27 1995-10-03 Alexander G. Fraser Mediation of transactions by a communications system
US5396546A (en) 1991-10-03 1995-03-07 Viscorp Apparatus and method for automatic and user configurable information appliance
US5256863A (en) 1991-11-05 1993-10-26 Comark Technologies, Inc. In-store universal control system
US5557518A (en) 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US6009415A (en) 1991-12-16 1999-12-28 The Harrison Company, Llc Data processing technique for scoring bank customer relationships and awarding incentive rewards
US5280527A (en) 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US6002787A (en) 1992-10-27 1999-12-14 Jasper Consulting, Inc. Fingerprint analyzing and encoding system
JPH06223041A (en) 1993-01-22 1994-08-12 Fujitsu Ltd Rarge-area environment user certification system
US5594230A (en) 1993-02-18 1997-01-14 Norand Corporation Analyzer for bar code readers and decoders
US5809212A (en) 1993-07-12 1998-09-15 New York University Conditional transition networks and computational processes for use interactive computer-based systems
JP3053527B2 (en) 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション Method and apparatus for validating a password, method and apparatus for generating and preliminary validating a password, method and apparatus for controlling access to resources using an authentication code
US5436972A (en) 1993-10-04 1995-07-25 Fischer; Addison M. Method for preventing inadvertent betrayal by a trustee of escrowed digital secrets
US5650761A (en) 1993-10-06 1997-07-22 Gomm; R. Greg Cash alternative transaction system
CH685901B5 (en) 1993-11-25 1996-05-15 Smh Management Services Ag Crown-button timepiece.
US5457747A (en) 1994-01-14 1995-10-10 Drexler Technology Corporation Anti-fraud verification system using a data card
US5623552A (en) 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
US5712913A (en) 1994-02-08 1998-01-27 Digicash Incorporated Limited-traceability systems
US5461217A (en) 1994-02-08 1995-10-24 At&T Ipm Corp. Secure money transfer techniques using smart cards
US5604805A (en) 1994-02-28 1997-02-18 Brands; Stefanus A. Privacy-protected transfer of electronic information
US5668878A (en) 1994-02-28 1997-09-16 Brands; Stefanus Alfonsus Secure cryptographic methods for electronic transfer of information
US5598474A (en) 1994-03-29 1997-01-28 Neldon P Johnson Process for encrypting a fingerprint onto an I.D. card
US5537314A (en) 1994-04-18 1996-07-16 First Marketrust Intl. Referral recognition system for an incentive award program
US5521362A (en) 1994-06-08 1996-05-28 Mci Communications Corporation Electronic purse card having multiple storage memories to prevent fraudulent usage and method therefor
US5590038A (en) 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
US5948040A (en) 1994-06-24 1999-09-07 Delorme Publishing Co. Travel reservation information and planning system
US5557541A (en) 1994-07-21 1996-09-17 Information Highway Media Corporation Apparatus for distributing subscription and on-demand audio programming
US5744787A (en) 1994-09-25 1998-04-28 Advanced Retail Systems Ltd. System and method for retail
US6023679A (en) 1994-10-04 2000-02-08 Amadeus Global Travel Distribution Llc Pre- and post-ticketed travel reservation information management system
US5696965A (en) 1994-11-03 1997-12-09 Intel Corporation Electronic information appraisal agent
US5748737A (en) 1994-11-14 1998-05-05 Daggar; Robert N. Multimedia electronic wallet with generic card
US5870723A (en) 1994-11-28 1999-02-09 Pare, Jr.; David Ferrin Tokenless biometric transaction authorization method and system
US5613012A (en) 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5615277A (en) 1994-11-28 1997-03-25 Hoffman; Ned Tokenless security system for authorizing access to a secured computer system
US6012039A (en) 1994-11-28 2000-01-04 Smarttouch, Inc. Tokenless biometric electronic rewards system
US6269348B1 (en) 1994-11-28 2001-07-31 Veristar Corporation Tokenless biometric electronic debit and credit transactions
US7613659B1 (en) * 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5778068A (en) 1995-02-13 1998-07-07 Eta Technologies Corporation Personal access management system
US5734838A (en) 1995-05-04 1998-03-31 American Savings Bank, F.A. Database computer architecture for managing an incentive award program and checking float of funds at time of purchase
US6002770A (en) 1995-07-28 1999-12-14 Mytec Technologies Inc. Method for secure data transmission between remote stations
US5710887A (en) 1995-08-29 1998-01-20 Broadvision Computer system and method for electronic commerce
JP3710172B2 (en) 1995-09-01 2005-10-26 富士通株式会社 User terminal and center for software price refund
US6076075A (en) 1995-09-25 2000-06-13 Cardis Enterprise International N.V. Retail unit and a payment unit for serving a customer on a purchase and method for executing the same
US5737701A (en) 1995-10-03 1998-04-07 At&T Corp. Automatic authentication system
EP0797170A4 (en) 1995-10-05 1999-11-24 Fujitsu Denso Fingerprint registration method and fingerprint collation apparatus
JPH10501086A (en) 1995-11-02 1998-01-27 インターナシヨナル・ビジネス・マシーンズ・コーポレーシヨン Storage plane organization and storage system based thereon
US5796832A (en) 1995-11-13 1998-08-18 Transaction Technology, Inc. Wireless transaction and information system
FR2741465B1 (en) 1995-11-20 1997-12-19 Bull Sa METHOD FOR AUTHENTICATION OF A USER WORKING IN A DISTRIBUTED ENVIRONMENT IN CLIENT/SERVER MODE
US6279112B1 (en) 1996-10-29 2001-08-21 Open Market, Inc. Controlled transfer of information in computer networks
US5825876A (en) 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
US5943423A (en) 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US5778384A (en) 1995-12-22 1998-07-07 Sun Microsystems, Inc. System and method for automounting and accessing remote file systems in Microsoft Windows in a networking environment
US5878138A (en) 1996-02-12 1999-03-02 Microsoft Corporation System and method for detecting fraudulent expenditure of electronic assets
WO1997030397A1 (en) 1996-02-16 1997-08-21 Cyber Marketing, Inc. Remote interactive multimedia preview and data collection kiosk system
US5987134A (en) 1996-02-23 1999-11-16 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
CA2197930A1 (en) 1996-02-29 1997-08-29 Masayuki Ohki Electronic wallet and method for operating the same
JPH09237299A (en) 1996-02-29 1997-09-09 Hitachi Ltd Electronic purse
EP0795844A1 (en) 1996-03-11 1997-09-17 Koninklijke KPN N.V. Method of securely modifying data on a smart card
US5815665A (en) 1996-04-03 1998-09-29 Microsoft Corporation System and method for providing trusted brokering services over a distributed network
US5915022A (en) 1996-05-30 1999-06-22 Robinson; Rodney Aaron Method and apparatus for creating and using an encrypted digital receipt for electronic transactions
US5812668A (en) 1996-06-17 1998-09-22 Verifone, Inc. System, method and article of manufacture for verifying the operation of a remote transaction clearance system utilizing a multichannel, extensible, flexible architecture
US5903880A (en) 1996-07-19 1999-05-11 Biffar; Peter C. Self-contained payment system with circulating digital vouchers
US5884272A (en) 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for establishing and maintaining user-controlled anonymous communications
US6035403A (en) 1996-09-11 2000-03-07 Hush, Inc. Biometric based method for software distribution
US5926624A (en) 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US5878235A (en) 1996-10-03 1999-03-02 Micron Electronics, Inc. Method and system for concurrent computer transaction processing
US5913203A (en) 1996-10-03 1999-06-15 Jaesent Inc. System and method for pseudo cash transactions
US6029150A (en) 1996-10-04 2000-02-22 Certco, Llc Payment and transactions in electronic commerce system
US5897622A (en) 1996-10-16 1999-04-27 Microsoft Corporation Electronic shopping and merchandising system
GB2319862A (en) 1996-11-28 1998-06-03 Ibm Performing computer-based on-line commerce using an intelligent agent
US5923016A (en) 1996-12-03 1999-07-13 Carlson Companies, Inc. In-store points redemption system & method
US5917913A (en) 1996-12-04 1999-06-29 Wang; Ynjiun Paul Portable electronic authorization devices and methods therefor
JP3620558B2 (en) 1996-12-16 2005-02-16 ソニー株式会社 Living body detection device
US6073124A (en) 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
US5903721A (en) 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
US6085178A (en) 1997-03-21 2000-07-04 International Business Machines Corporation Apparatus and method for communicating between an intelligent agent and client computer process using disguised messages
US6014636A (en) 1997-05-06 2000-01-11 Lucent Technologies Inc. Point of sale method and system
US6105010A (en) 1997-05-09 2000-08-15 Gte Service Corporation Biometric certifying authorities
AU7484898A (en) 1997-05-09 1998-11-27 Gte Government Systems Corporation Biometric certificates
PT992025E (en) 1997-06-27 2002-12-31 Swisscom Mobile Ag A TRANSACTION PROCESS WITH A PORTABLE IDENTIFICATION ELEMENT
US6018724A (en) 1997-06-30 2000-01-25 Sun Micorsystems, Inc. Method and apparatus for authenticating on-line transaction data
US6021496A (en) 1997-07-07 2000-02-01 International Business Machines Corporation User authentication from non-native server domains in a computer network
US6119096A (en) 1997-07-31 2000-09-12 Eyeticket Corporation System and method for aircraft passenger check-in and boarding using iris recognition
US6366953B2 (en) 1997-08-06 2002-04-02 Sony Corporation System and method for recording a compressed audio program distributed from an information center
US6016476A (en) 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6003014A (en) 1997-08-22 1999-12-14 Visa International Service Association Method and apparatus for acquiring access using a smart card
US6574607B1 (en) 1997-08-23 2003-06-03 International Business Machines Corporation Performing computer-based on-line commerce using an intelligent agent to put together a package of related items
US5960411A (en) 1997-09-12 1999-09-28 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US6000832A (en) 1997-09-24 1999-12-14 Microsoft Corporation Electronic online commerce card with customer generated transaction proxy number for online transactions
US6026491A (en) 1997-09-30 2000-02-15 Compaq Computer Corporation Challenge/response security architecture with fuzzy recognition of long passwords
US6128602A (en) 1997-10-27 2000-10-03 Bank Of America Corporation Open-architecture system for real-time consolidation of information from multiple financial systems
US6047268A (en) 1997-11-04 2000-04-04 A.T.&T. Corporation Method and apparatus for billing for transactions conducted over the internet
EP0917119A3 (en) 1997-11-12 2001-01-10 Citicorp Development Center, Inc. Distributed network based electronic wallet
US6078891A (en) 1997-11-24 2000-06-20 Riordan; John Method and system for collecting and processing marketing data
US6141754A (en) 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
US6263446B1 (en) 1997-12-23 2001-07-17 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
US6108644A (en) 1998-02-19 2000-08-22 At&T Corp. System and method for electronic transactions
US6167517A (en) 1998-04-09 2000-12-26 Oracle Corporation Trusted biometric client authentication
US20010044906A1 (en) 1998-04-21 2001-11-22 Dimitri Kanevsky Random visual patterns used to obtain secured access
US6088731A (en) 1998-04-24 2000-07-11 Associative Computing, Inc. Intelligent assistant for use with a local computer and with the internet
EP0956818B1 (en) 1998-05-11 2004-11-24 Citicorp Development Center, Inc. System and method of biometric smart card user authentication
US6282653B1 (en) 1998-05-15 2001-08-28 International Business Machines Corporation Royalty collection method and system for use of copyrighted digital materials on the internet
JP3112076B2 (en) 1998-05-21 2000-11-27 豊 保倉 User authentication system
US6006200A (en) 1998-05-22 1999-12-21 International Business Machines Corporation Method of providing an identifier for transactions
US6270011B1 (en) 1998-05-28 2001-08-07 Benenson Tal Remote credit card authentication system
US6129274A (en) 1998-06-09 2000-10-10 Fujitsu Limited System and method for updating shopping transaction history using electronic personal digital shopping assistant
US6148241A (en) 1998-07-01 2000-11-14 Sony Corporation Of Japan Method and system for providing a user interface for a networked device using panel subunit descriptor information
US20010045458A1 (en) 1998-07-27 2001-11-29 Stephen T. Polansky Biometeric system for verifying the user of a credit/identification card by a miniature autonomous fingerprint capture and verification system
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6370629B1 (en) 1998-10-29 2002-04-09 Datum, Inc. Controlling access to stored information based on geographical location and date and time
US6580356B1 (en) 1998-11-05 2003-06-17 Eckhard Alt Advanced personal identification systems and techniques
US6434535B1 (en) 1998-11-13 2002-08-13 Iomega Corporation System for prepayment of electronic content using removable media and for prevention of unauthorized copying of same
US6353811B1 (en) 1998-11-18 2002-03-05 Steven I. Weissman Credit card billing system for identifying expenditures on a credit card account
JP2000188594A (en) * 1998-12-21 2000-07-04 Sony Corp Authentication system, fingerprint collation device and authentication method
US6560741B1 (en) 1999-02-24 2003-05-06 Datastrip (Iom) Limited Two-dimensional printed code for storing biometric information and integrated off-line apparatus for reading same
US6356905B1 (en) 1999-03-05 2002-03-12 Accenture Llp System, method and article of manufacture for mobile communication utilizing an interface support framework
US6529885B1 (en) 1999-03-18 2003-03-04 Oracle Corporation Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts
US6615264B1 (en) 1999-04-09 2003-09-02 Sun Microsystems, Inc. Method and apparatus for remotely administered authentication and access control
US6578014B1 (en) 1999-04-14 2003-06-10 Thomas Murcko, Jr. Method and apparatus for post-transaction pricing system
US6289323B1 (en) 1999-06-18 2001-09-11 United States Postal Service System and method for completing monetary transactions by presentment of postage value to a postal authority
US7181297B1 (en) * 1999-09-28 2007-02-20 Sound Id System and method for delivering customized audio data
EP1216460A1 (en) * 1999-09-28 2002-06-26 Chameleon Network Inc. Portable electronic authorization system and associated method
US6556976B1 (en) 1999-11-10 2003-04-29 Gershman, Brickner And Bratton, Inc. Method and system for e-commerce and related data management, analysis and reporting
US7426750B2 (en) * 2000-02-18 2008-09-16 Verimatrix, Inc. Network-based content distribution system
US6453301B1 (en) 2000-02-23 2002-09-17 Sony Corporation Method of using personal device with internal biometric in conducting transactions over a network
US7284266B1 (en) * 2000-03-21 2007-10-16 Broadcom Corporation System and method for secure biometric identification
US6592044B1 (en) 2000-05-15 2003-07-15 Jacob Y. Wong Anonymous electronic card for generating personal coupons useful in commercial and security transactions
US7565541B1 (en) * 2000-06-21 2009-07-21 Microvision, Inc. Digital fingerprint identification system
US6910132B1 (en) * 2000-09-15 2005-06-21 Matsushita Electric Industrial Co., Ltd. Secure system and method for accessing files in computers using fingerprints
US6507727B1 (en) * 2000-10-13 2003-01-14 Robert F. Henrick Purchase and delivery of digital content using multiple devices and data networks
US7251633B2 (en) * 2000-12-11 2007-07-31 Sony Corporation Method or system for executing deferred transactions
US20020123971A1 (en) * 2000-12-11 2002-09-05 Maritzen L. Michael Method and system of conducting network-based transactions
US7765163B2 (en) * 2000-12-12 2010-07-27 Sony Corporation System and method for conducting secure transactions over a network
US6968453B2 (en) * 2001-01-17 2005-11-22 International Business Machines Corporation Secure integrated device with secure, dynamically-selectable capabilities
US7124300B1 (en) * 2001-01-24 2006-10-17 Palm, Inc. Handheld computer system configured to authenticate a user and power-up in response to a single action by the user
US6423892B1 (en) * 2001-01-29 2002-07-23 Koninklijke Philips Electronics N.V. Method, wireless MP3 player and system for downloading MP3 files from the internet
US6973575B2 (en) 2001-04-05 2005-12-06 International Business Machines Corporation System and method for voice recognition password reset

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4805222A (en) * 1985-12-23 1989-02-14 International Bioaccess Systems Corporation Method and apparatus for verifying an individual's identity
US5887140A (en) * 1995-03-27 1999-03-23 Kabushiki Kaisha Toshiba Computer network system and personal identification system adapted for use in the same
US6076167A (en) * 1996-12-04 2000-06-13 Dew Engineering And Development Limited Method and system for improving security in network applications
US6122737A (en) * 1997-11-14 2000-09-19 Digital Persona, Inc. Method for using fingerprints to distribute information over a network
US20020123967A1 (en) * 1998-04-27 2002-09-05 Wang Ynjiun P. Methods of exchanging secure messages
US6442692B1 (en) * 1998-07-21 2002-08-27 Arkady G. Zilberman Security method and apparatus employing authentication by keystroke dynamics
US6487662B1 (en) * 1999-05-14 2002-11-26 Jurij Jakovlevich Kharon Biometric system for biometric input, comparison, authentication and access control and method therefor
US20040044627A1 (en) * 1999-11-30 2004-03-04 Russell David C. Methods, systems and apparatuses for secure transactions
US6687390B2 (en) * 2001-12-04 2004-02-03 Applied Neural Conputing Ltd. System for and method of web signature recognition system based on object map

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8220063B2 (en) * 2001-05-18 2012-07-10 Imprivata, Inc. Biometric authentication for remote initiation of actions and services
US20090100270A1 (en) * 2001-05-18 2009-04-16 Ting David M Biometric authentication for remote initiation of actions and services
US20030001887A1 (en) * 2001-06-27 2003-01-02 Smith James E. Method and system for communicating user specific infromation
US20040106403A1 (en) * 2002-11-26 2004-06-03 Nec Infrontia Corporation Method and system for QoS control using wireless LAN network, its base station, and terminal
US7400576B2 (en) * 2002-11-26 2008-07-15 Nec Infrontia Corporation Method and system for QoS control using wireless LAN network, its base station, and terminal
US7249177B1 (en) * 2002-11-27 2007-07-24 Sprint Communications Company L.P. Biometric authentication of a client network connection
US20050160042A1 (en) * 2003-05-30 2005-07-21 Russell David C. System and methods for assignation and use of media content subscription service privileges
US9923884B2 (en) 2003-05-30 2018-03-20 Apple Inc. In-circuit security system and methods for controlling access to and use of sensitive data
US20160308854A1 (en) * 2003-05-30 2016-10-20 Apple Inc. System and methods for assignation and use of media content subscription service privileges
US7783892B2 (en) * 2003-05-30 2010-08-24 Privaris, Inc. System and methods for assignation and use of media content subscription service privileges
US8788813B2 (en) 2003-05-30 2014-07-22 Privaris, Inc. System and methods for assignation and use of media content subscription service privileges
US8327152B2 (en) 2003-05-30 2012-12-04 Privaris, Inc. System and methods for assignation and use of media content subscription service privileges
US8156077B2 (en) * 2003-12-08 2012-04-10 Hitachi, Ltd. Data transfer method and server computer system
US20090234893A1 (en) * 2003-12-08 2009-09-17 Hitachi, Ltd. Data Transfer Method and Server Computer System
US20120102544A1 (en) * 2005-01-20 2012-04-26 Carrie Carlander Controlling, filtering, and monitoring of mobile device access to the internet, data, voice, and applications
US8601084B2 (en) 2005-01-20 2013-12-03 Carrie Carlander Controlling, filtering, and monitoring of mobile device access to the internet, data, voice, and applications
US8769044B2 (en) 2005-01-20 2014-07-01 Carrie Carlander Controlling, filtering, and monitoring of mobile device access to the internet, data, voice, and applications
US9924356B2 (en) 2005-01-20 2018-03-20 Osram Gmbh Controlling, filtering, and monitoring of mobile device access to the internet, data, voice, and applications
US20090183247A1 (en) * 2008-01-11 2009-07-16 11I Networks Inc. System and method for biometric based network security
US20110316671A1 (en) * 2010-06-25 2011-12-29 Sony Ericsson Mobile Communications Japan, Inc. Content transfer system and communication terminal
US9319625B2 (en) * 2010-06-25 2016-04-19 Sony Corporation Content transfer system and communication terminal
US10755237B2 (en) * 2016-04-19 2020-08-25 Coinplug, Inc. Method for creating, registering, revoking authentication information and server using the same

Also Published As

Publication number Publication date
US20090113529A1 (en) 2009-04-30
US8286256B2 (en) 2012-10-09

Similar Documents

Publication Publication Date Title
US8286256B2 (en) Method and system for restricted biometric access to content of packaged media
US10484469B2 (en) Personal digital server (PDS)
RU2472216C2 (en) System and method of providing unlimited licensing to limited number of devices
US8256014B2 (en) Content processing device, server device, communication method, and storage medium containing computer program
US6035329A (en) Method of securing the playback of a DVD-ROM via triggering data sent via a cable network
US7003670B2 (en) Biometric rights management system
US7395339B2 (en) Method and system for providing on-demand media streaming from a user's own library to a receiving device of the user
US7877473B2 (en) Mode detection of data transfer between a source device and a connected portable device
US8099770B2 (en) Apparatus, and an associated methodology, for facilitating authentication using a digital music authentication token
US20020026445A1 (en) System and methods for the flexible usage of electronic content in heterogeneous distributed environments
US20080184348A1 (en) Communication System, Contents Processing Device Communication Method, and Computer Program
US20080243698A1 (en) Communication System Communication Method, Contents Processing Device, and Computer Program
US20070009230A1 (en) Content processing device, content processing method, and computer program
GB2384331A (en) Access control using credentials
WO2002019134A1 (en) System and methods for the flexible usage of electronic content in heterogeneous distributed environments
US8346926B1 (en) Granting access to a content unit stored on an object addressable storage system
US20070101143A1 (en) Semiconductor memory card
US7480314B2 (en) Method for providing multimedia data via communication network
US7734886B1 (en) Controlling access to content units stored on an object addressable storage system
WO2006110624A2 (en) Rfid assisted media protection, tracking and life cycle management
US7634630B1 (en) Storing authentication information in a content unit on an object addressable storage system
KR20000054822A (en) Studying contents service system and method thereof
KR102486563B1 (en) System and method for providing a voice data management platform with nft technology applied
KR20110092605A (en) System and method for operating electronic book
KR100417033B1 (en) Method for treating digital contents using biometrics and system therefor

Legal Events

Date Code Title Description
AS Assignment

Owner name: SONY ELECTRONICS, INC., NEW JERSEY

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:SIEGEL, BRIAN;ABRAM, PHILIP MICHAEL;BECKWITT, MARC;AND OTHERS;REEL/FRAME:011615/0001;SIGNING DATES FROM 20010205 TO 20010227

Owner name: SONY CORPORATION, JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:SIEGEL, BRIAN;ABRAM, PHILIP MICHAEL;BECKWITT, MARC;AND OTHERS;REEL/FRAME:011615/0001;SIGNING DATES FROM 20010205 TO 20010227

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION