US20090171966A1 - Content distribution system and method - Google Patents

Content distribution system and method Download PDF

Info

Publication number
US20090171966A1
US20090171966A1 US12/398,238 US39823809A US2009171966A1 US 20090171966 A1 US20090171966 A1 US 20090171966A1 US 39823809 A US39823809 A US 39823809A US 2009171966 A1 US2009171966 A1 US 2009171966A1
Authority
US
United States
Prior art keywords
music file
recipient
distribution server
request
distribution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/398,238
Inventor
John Heaven
Wojtek Hoch
Cliff Hunt
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yangaroo Inc
Original Assignee
Yangaroo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=28455385&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20090171966(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from CA002393685A external-priority patent/CA2393685A1/en
Application filed by Yangaroo Inc filed Critical Yangaroo Inc
Priority to US12/398,238 priority Critical patent/US20090171966A1/en
Publication of US20090171966A1 publication Critical patent/US20090171966A1/en
Assigned to HEAVEN, MONA, KAEGI, PETER, GILL, JON D., PATHWAY PRODUCTS INC., CULMONE, LUIGI, LOW-BEER, ANTHONY, SEAGRAM, EDWARD F., HOMENUCK, PETER, MANS, LAINE, ROSS FIDLER ASSOCIATES INC., BENSON, PHILIP, CAIRNS, LESLIE J., HUNT, CORRINE, ATKINSON, HOWARD, MUIR, JAMES reassignment HEAVEN, MONA SECURITY AGREEMENT Assignors: YANGAROO INC.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • This invention relates to the distribution of content to remote locations over a network, and more particularly to the secure distribution of content to authorized persons.
  • the security and timing of the release of promotional material can be of vital importance to the developers of that material.
  • a key component of marketing is the release of a single off a new album to radio stations.
  • the listener response to a new single provides important information upon which wider marketing and release decisions will be based.
  • the release of a new single also provides them with a promotional event to boost market share. Being the first station to premiere a new single by a popular artist can provide a competitive advantage.
  • the advertising industry experiences difficulty in obtaining appropriate approvals from designated reviewers when a new proposed advertisement is developed.
  • the present invention provides a method and system for the secure distribution of content to authorized persons.
  • a content provider uploads encrypted content to the system and specifies the institutions or individuals to which the content is to be provided and release conditions under which it is to be made available.
  • Decrypted content is made available to a recipient, if the identity of the recipient can be confirmed through a validation procedure and if the release conditions are met.
  • the release conditions may include a time and date at which the release is to occur.
  • the validation procedure includes biometric validation of the identity of the recipient.
  • the present invention provides a method of distributing digital music to a plurality of recipients over a distributed computer network, each recipient having a recipient terminal connected to the network.
  • the method includes registering the plurality of recipients by storing a user profile for each recipient in a distribution server.
  • Each user profile includes user information uniquely identifying the associated recipient. Additional steps include receiving and storing, at the distribution server, a first music file delivered from a provider computer system connected to the network, and storing, at the distribution server, 1) a specific distribution list associated with the first music file and 2) at least one release condition, wherein the specific distribution list identifies one or more of the user profiles, and wherein the distribution server contains other music files, each music file having an associated distribution list and at least one associated release condition.
  • a request for access is received from one of the recipient terminals that includes identity information.
  • the identity information is matched with the user information stored in one of the user profiles to verify that the request for access is associated with a verified user profile, the distribution server is searched for distribution lists identifying the verified user profile, and information is provided to the recipient terminal regarding music files associated with distribution lists identifying the verified user profile.
  • the distribution server is searched for distribution lists identifying the verified user profile, and information is provided to the recipient terminal regarding music files associated with distribution lists identifying the verified user profile.
  • a request for the first music file from the recipient terminal an evaluation is made as to whether the release condition is met, and, if the release condition is met, the recipient terminal is provided with a copy of the first music file.
  • a system for distributing digital music to a plurality of recipients over a distributed computer network, each recipient having a recipient terminal connected to the network.
  • a music provider having a provider terminal is connected to the network.
  • the system comprises a distribution server, including a processor, connected to the network for communicating with the provider terminal and the recipient terminals.
  • the distribution server is configured to receive a request for access from one of the recipient terminals, the request for access including identity information.
  • a computer-readable storage device is accessible to the distribution server and stores a user profile for each recipient, music files uploaded by one or more provider terminals, a distribution list for each of the music files, and at least one release condition associated with each music file.
  • Each user profile includes user information identifying the associated recipient.
  • Each distribution list identifies one or more of the user profiles based on selections received from the provider terminal when uploading the associated music file.
  • the system additionally comprises an identity verification module executable by the processor to configure the distribution server to, in response to the request for access, match the identity information with the user information stored in one of the user profiles to verify that the request for access is associated with a verified user profile, search the distribution server for distribution lists identifying the verified user profile, and provide information to the recipient terminal identifying music files associated with distribution lists identifying the verified user profile.
  • the distribution server is configured to receive a request for on of the first music files from said one of the recipient terminals, evaluate whether the release condition is met, and, if the release condition is met, provide the appropriate recipient terminal with a copy of the first music file.
  • FIG. 1 shows a block diagram of an embodiment of a content distribution system according to the present invention
  • FIG. 2 shows a flowchart outlining an embodiment of the steps for loading content into a distribution system according to the present invention
  • FIG. 3 shows a flowchart outlining an embodiment of the steps for distributing content to recipients according to the present invention.
  • FIG. 4 shows, in flowchart form, an embodiment of a content approval process according to the present invention.
  • FIG. 1 shows a block diagram of an embodiment of a content distribution system 10 according to the present invention.
  • a plurality of recipient computer systems 12 and a remote distribution server 14 are mutually connected via a communications network 16 , such as the Internet.
  • a content provider computer system 22 Also connected to the communications network 16 is a content provider computer system 22 .
  • the content provider computer system 22 provides content to the server 14 for distribution to the recipient computer systems 12 , as is further detailed below.
  • the content is prerecorded digital music provided by a record label promotions director for distribution to radio stations, however it will be understood that the present invention is not limited to this embodiment.
  • the content is not limited to music and may include other content, such as text, audio, video, computer software, or visual media like advertising and promotions. Other content will be understood by those skilled in the art upon a review of the following description of the present invention.
  • the content provider computer system 22 may be any conventional personal computer.
  • the content provider computer system 22 is connected to a storage medium 24 containing the content intended for distribution to the recipient computer systems 12 .
  • the storage medium 24 may include ROM, RAM, floppy discs, compact discs, digital tape or any other medium on which content may be stored.
  • the content provider computer system 22 includes a browser 26 for accessing web pages through the communications network 16 .
  • the content provider computer system 22 also includes an encryption module 28 for encoding, encrypting and uploading the content. It will be understood that the content provider computer system 22 may have more or fewer components than, or alternative components to, those shown in FIG. 1 and still provide the same functionality described herein.
  • the recipient computer system 12 may be any conventional personal computer.
  • the recipient computer system 12 also includes a browser 60 for accessing web pages through the communication network 16 .
  • the recipient computer system 12 includes a decryption module 62 for decrypting content obtained from the remote distribution server 14 .
  • the recipient computer system 12 is connected to a storage device 18 for storing any encrypted or decrypted content.
  • the storage device 18 is a mass storage device containing music in WAV format for use in radio broadcasts.
  • the recipient computer system 12 may have more or fewer components and still provide the same functionality described herein.
  • the remote distribution server 14 is configured to receive encrypted content from the content provider computer system 22 and to distribute the content to individual recipient computer systems 12 , subject to verification of the identity of the user of the recipient computer system 12 and to the release time or date restrictions imposed by the user of the content provider computer system 22 .
  • the remote distribution server 14 ensures that decrypted content is not provided to unauthorized individuals or provided before the release time and date.
  • the remote distribution server 14 includes web pages 30 to provide a graphical user interface with the content provider computer system 22 and the recipient computer systems 12 .
  • the remote distribution server 14 also includes an identity verification module 32 and a business model management module 34 .
  • Connected to and accessible to the remote distribution server 14 is a mass storage device 20 .
  • the mass storage device 20 includes a rights profile database 38 and an asset database 36 .
  • the identity verification module 32 permits access to the content distribution system 10 to be controlled based upon biometric verification of the identity of an individual using either a recipient computer system 12 or a content provider computer system 22 . Verification of the individual's identity is accomplished by comparing the characteristics of the individual's typing cadence with a previously stored profile of the same activity collected during a registration process which involves reiterative entry of the same password or passphrase.
  • An example of a keystroke dynamics biometric identity verification system can be seen in U.S. Pat. No. 4,805,222, which has been assigned to Net Nanny Inc. of Vancouver, B.C., Canada.
  • the identify verification module 32 compares the individual's e-mail address, user name and password as well as biometric data, to prevent unauthorized access.
  • the identify verification module 32 compares the individual's e-mail address, user name and password as well as biometric data, to prevent unauthorized access.
  • the rights profile database 38 includes a database of individual user profiles for those users that have registered to access the system 10 , either, as recipients or content providers.
  • Each entry 50 in the rights profile database 38 may include identification information 52 , such as user name, e-mail address or other identifying information.
  • Each entry 50 may also include, in this embodiment, a radio station 52 with which the individual user is associated.
  • biometric data 56 for use by the identity verification module 32 and one or more passwords 58 . Further or other information may be included in the entries 50 .
  • the asset database 36 includes the securely encrypted content provided by various content providers.
  • Each entry 40 in the database includes song identification information 42 such as the artist's name, the title of the song and other information. Also included is a pointer or address information 44 for accessing the encrypted digital music single in the database.
  • the entry 40 may also include a streaming unencrypted sample 46 of the music single. The sample allows a recipient to evaluate and pre-screen new upcoming singles and make programming decisions.
  • the entry 40 also includes a release time and date 48 and a distribution list 49 of recipients that will be granted access to the digital music single.
  • the entry 40 includes an associated graphic (not shown), such as a photo, artist logo or album cover.
  • the entry 40 may also include a pointer to an associated video (not shown) that may be downloaded with the digital music single or streamed to the recipient computer system 12 . Further or other information may be included in the entries 40 .
  • the business model management module 34 controls access to content of the asset database 36 based upon the distribution list 49 and the user profiles in the rights profile database 38 , and it performs billing and reporting functions.
  • a content provider such as a record label promotions director, uses the content provider computer system 22 to upload an encrypted digital music single to the remote distribution server 14 .
  • FIG. 2 shows a flowchart 100 outlining an embodiment of the steps for loading content upon the server 14 .
  • the content provider uses the encryption module 28 to select content from the storage medium 24 (step 100 - 1 ).
  • the storage medium 24 may be the artist's unreleased CD placed in the CD drive of the content provider computer system 22 .
  • the encryption module 28 is then employed to compress (step 100 - 2 ) and encrypt ( 100 - 3 ) the content.
  • the encryption module 28 causes the browser 26 to be launched and to access the web pages 30 provided by the server 14 (step 100 - 4 ).
  • the web pages 30 to which the encryption module 28 directs the browser 26 step the content provider through the process of uploading the encrypted digital file.
  • the content provider To upload a track, the content provider enters identification data 42 (step 100 - 5 ), such as the name of the track and the artist's name. Other information may be entered, such as the length of the track or the title of an associated album.
  • the content provider then chooses a release time and date 48 (step 100 - 6 ).
  • the content provider next selects a distribution list 49 of the individuals or radio stations that will be entitled to receive the single (step 100 - 7 ).
  • the encrypted content is then uploaded to the server 14 for storage on the mass storage device 20 (step 100 - 8 ). If there are associated graphics or video for distribution with the encrypted digital music single, then those are also uploaded to the server 14 .
  • the server 14 assesses whether the transfer was successful (step 100 - 9 ) and sends an error message (step 100 - 10 ) to the content provider computer system 22 if the upload failed. If successful, the server 14 sends a confirmation to the content provider computer system 22 (step 100 - 11 ). The server 14 may also send a notification to the recipients in the distribution list 49 to alert them to existence of an upcoming single release.
  • FIG. 3 shows a flowchart 200 outlining an embodiment of the steps for distributing content to recipients.
  • a radio station music director may access a new single release through the content distribution system 10 by using a recipient computer system 12 .
  • the music director may employ the browser 60 to access the web pages 30 on the server 14 (step 200 - 1 ). If the music director has a user profile in the rights profile database 38 then he or she may log on using their biometric password (step 200 - 2 ).
  • the identity verification module 32 will verify their identity. If the music director does not have a valid user profile, then he or she will be directed through a registration process to establish a user profile (step 200 - 3 ).
  • the system 10 accesses the assets database 36 and the rights profile database 38 and determines which singles have a distribution list 49 that includes the music director or his radio station (step 200 - 4 ). The system 10 will then display information regarding the singles that the music director is entitled to access (step 200 - 5 ).
  • the information will include singles prior to their release date.
  • the music director may choose to listen to sample tracks (step 200 - 6 ), which are then streamed unencrypted to the recipient computer system, for example in MP 3 format (step 200 - 7 ). These sample tracks are of insufficient length or quality to be used for radio play and, thus, pose little risk insofar as the security of the single is concerned.
  • the system 10 may permit the music director to tag or select singles as “favorites” or “notables”, allowing a music director to sort through hundreds of samples and easily return to those which require further consideration or download. Such a feature may also permit the music director to save his or her preferences so as to preserve the list of tagged files.
  • the music director may choose to download (step 200 - 8 ) any full length singles to which he or she has authorized access provided the single release time/date has been reached. If the release conditions are not met (step 200 - 9 ), the music director will receive an error notification informing him or her of the date and time at which they may return to download the single. In another embodiment, the music director may be permitted to download encrypted singles prior to the release date, but will not be provided with the decryption code for decrypting the singles until the release date and time.
  • Singles are downloaded (step 200 - 10 ) in encrypted compressed WAV format and are decrypted and decompressed on the recipient computer system 12 using the decryption module 62 and the decryption code provided by the server 14 .
  • FIG. 4 shows, in flowchart form, an embodiment of a content approval process 300 .
  • the content is a proposed advertisement prepared by an advertising firm.
  • the process 300 begin in step 300 - 1 when an individual at the firm, such as a traffic manager, employs the content provider computer system 22 ( FIG. 1 ) to upload the content to the server 14 ( FIG. 1 ), as described above.
  • the advertising firm specifies one or more reviewers for inclusion in the distribution list 49 ( FIG. 1 ).
  • step 300 - 2 the system 10 notifies the reviewers that they are required to review and approve or disapprove of an advertisement.
  • Reviewers may include any number of people whose views are important in evaluating the potential of a new advertising campaign.
  • the reviewers may include members of the advertising firm including the client representative, an executive responsible, a producer or the traffic manager.
  • the reviewers may also include individuals associated with the client, such as personnel within the client's marketing department, executives, or others.
  • the distribution list 49 is tiered, whereby the first tier of reviewers are internal advertising firm reviewers and the second tier of reviewers are external client reviewers.
  • the second tier of reviewers is not notified about the proposed advertisement and cannot access the advertisement until the first tier of reviewers have granted approval to the proposed advertisement.
  • the system 10 verifies his or her identity using the identity verification module 32 ( FIG. 1 ) and the reviewer's personal biometric profile 56 ( FIG. 1 ).
  • the advertisement may be stored in an encrypted and encoded format, such that decryption and decoding information would also be transmitted to the reviewer provided their identity was verified by the system 10 .
  • the advertisement might also be streamed to the recipient computer system 12 , instead of being downloaded in a file format.
  • the system 10 receives the reviewer's answer as to whether the advertisement is approved and stores it (step 300 - 5 ).
  • the system 10 may also permit the reviewer to submit comments or suggestions with their approval or disapproval or to make their approval subject to specified changes.
  • step 300 - 6 the system 10 evaluates whether it has received a sufficient number of approvals according to a set of business rules established by the advertising firm.
  • the default rule may be that every reviewer must have registered his or her approval or disapproval, however other rules may be applied. For example, it may be sufficient if the advertisement has been approved by the executive and the client representative, even though the producer has not given his or her approval.
  • the system 10 notifies the advertising firm, the traffic manager or another designated individual of the results of the approval process 300 (step 300 - 7 ).
  • the system 10 notifies the firm of every reviewer's response as soon as it is received, rather than accumulating a sufficient number of responses to rule upon the advertisement.
  • the advertising firm then reviews and evaluates the responses received and any comments or suggestions made.
  • the advertising firm may again access the system 10 so as to create a distribution list 49 for distributing the campaign to whatever radio stations or other media outlets are supposed to receive it. This distribution may then be made in the manner described above with reference to FIG. 3 .

Abstract

A method and system for the secure distribution of content to authorized persons. A content provider uploads encrypted content to the system and specifies the institutions or individuals to which the content is to be provided and release conditions under which it is to be made available. Encrypted content is made available to a recipient together with a decryption code, if the identity of the recipient can be confirmed through a validation procedure and if the release conditions are met. The release conditions may include a time and date at which the release is to occur. The encrypted content has an associated sample which may be streamed to the recipient so as to permit the recipient to assess whether to download the fill encrypted content or not. In one embodiment, the validation procedure includes biometric validation of the identity of the recipient.

Description

    CROSS REFERENCE TO A RELATED APPLICATION
  • This application is a continuation of U.S. patent application Ser. No. 10/431,854, filed May 8,2003 and entitled CONTENT DISTRIBUTION SYSTEM AND METHOD, the subject matter of which is hereby incorporated by reference in its entirety.
  • FIELD OF THE INVENTION
  • This invention relates to the distribution of content to remote locations over a network, and more particularly to the secure distribution of content to authorized persons.
  • BACKGROUND OF THE INVENTION
  • The security and timing of the release of promotional material can be of vital importance to the developers of that material. For example, in the music industry a key component of marketing is the release of a single off a new album to radio stations. The listener response to a new single provides important information upon which wider marketing and release decisions will be based. For radio stations, the release of a new single also provides them with a promotional event to boost market share. Being the first station to premiere a new single by a popular artist can provide a competitive advantage.
  • Accordingly, controlling the timing of the release of a single and the persons receiving it is an important aspect of a recording label promotional program. Traditionally, the distribution is done by creating a promotion-only CD containing the single track and then distributing this CD to individual radio stations by courier. This method has many drawbacks, including the number of people who handle the CD while it is in transit. In many instances, a new single has been illicitly copied or stolen, distributed to unauthorized persons and released to the public prior to the intended release date and time. Moreover, this method is difficult to time accurately, is labor-intensive and subject to disruption from weather, labor strife, transportation problems and human error. Ensuring that competitive radio stations have access to a new single simultaneously and securely is important to the trust between the record label and the radio stations.
  • The same difficulties can be found in other industries and circumstances, including the distribution of new movies in the film industry and the distribution of new campaigns in the advertising industry. In general, the problem is experienced in any industry in which a content provider wishes to ensure the security and simultaneous timing of a distribution of content to a plurality of recipients.
  • As a further example, the advertising industry experiences difficulty in obtaining appropriate approvals from designated reviewers when a new proposed advertisement is developed. At present, it is common for advertising firms to create a dub of a proposed advertising spot and courier it to the intended reviewers, with the expectation that the reviewers will review the spot and telephone to grant their approval or disapproval. In some cases, it has been necessary to play a proposed advertisement to a reviewer over the telephone in order to obtain their approval or disapproval. Accordingly, there is presently an unacceptable level of delay, cost, uncertainty and inaccuracy involved in the distribution and approval of proposed new advertisements.
  • SUMMARY OF THE INVENTION
  • The present invention provides a method and system for the secure distribution of content to authorized persons. A content provider uploads encrypted content to the system and specifies the institutions or individuals to which the content is to be provided and release conditions under which it is to be made available. Decrypted content is made available to a recipient, if the identity of the recipient can be confirmed through a validation procedure and if the release conditions are met. The release conditions may include a time and date at which the release is to occur. In one embodiment, the validation procedure includes biometric validation of the identity of the recipient.
  • In one aspect, the present invention provides a method of distributing digital music to a plurality of recipients over a distributed computer network, each recipient having a recipient terminal connected to the network. The method includes registering the plurality of recipients by storing a user profile for each recipient in a distribution server. Each user profile includes user information uniquely identifying the associated recipient. Additional steps include receiving and storing, at the distribution server, a first music file delivered from a provider computer system connected to the network, and storing, at the distribution server, 1) a specific distribution list associated with the first music file and 2) at least one release condition, wherein the specific distribution list identifies one or more of the user profiles, and wherein the distribution server contains other music files, each music file having an associated distribution list and at least one associated release condition. A request for access is received from one of the recipient terminals that includes identity information. In response to that request, the identity information is matched with the user information stored in one of the user profiles to verify that the request for access is associated with a verified user profile, the distribution server is searched for distribution lists identifying the verified user profile, and information is provided to the recipient terminal regarding music files associated with distribution lists identifying the verified user profile. In response to the receipt, at the distribution sever, a request for the first music file from the recipient terminal, an evaluation is made as to whether the release condition is met, and, if the release condition is met, the recipient terminal is provided with a copy of the first music file.
  • In another aspect of the present invention, a system is provided for distributing digital music to a plurality of recipients over a distributed computer network, each recipient having a recipient terminal connected to the network. A music provider having a provider terminal is connected to the network. The system comprises a distribution server, including a processor, connected to the network for communicating with the provider terminal and the recipient terminals. The distribution server is configured to receive a request for access from one of the recipient terminals, the request for access including identity information. A computer-readable storage device is accessible to the distribution server and stores a user profile for each recipient, music files uploaded by one or more provider terminals, a distribution list for each of the music files, and at least one release condition associated with each music file. Each user profile includes user information identifying the associated recipient. Each distribution list identifies one or more of the user profiles based on selections received from the provider terminal when uploading the associated music file. The system additionally comprises an identity verification module executable by the processor to configure the distribution server to, in response to the request for access, match the identity information with the user information stored in one of the user profiles to verify that the request for access is associated with a verified user profile, search the distribution server for distribution lists identifying the verified user profile, and provide information to the recipient terminal identifying music files associated with distribution lists identifying the verified user profile. The distribution server is configured to receive a request for on of the first music files from said one of the recipient terminals, evaluate whether the release condition is met, and, if the release condition is met, provide the appropriate recipient terminal with a copy of the first music file.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Reference will now be made, by way of example, to the accompanying drawings which show an embodiment of the present invention, and in which:
  • FIG. 1 shows a block diagram of an embodiment of a content distribution system according to the present invention;
  • FIG. 2 shows a flowchart outlining an embodiment of the steps for loading content into a distribution system according to the present invention;
  • FIG. 3 shows a flowchart outlining an embodiment of the steps for distributing content to recipients according to the present invention; and
  • FIG. 4 shows, in flowchart form, an embodiment of a content approval process according to the present invention.
  • DESCRIPTION OF SPECIFIC EMBODIMENTS
  • Reference is first made to FIG. 1, which shows a block diagram of an embodiment of a content distribution system 10 according to the present invention. A plurality of recipient computer systems 12 and a remote distribution server 14 are mutually connected via a communications network 16, such as the Internet. Also connected to the communications network 16 is a content provider computer system 22. The content provider computer system 22 provides content to the server 14 for distribution to the recipient computer systems 12, as is further detailed below. In one embodiment, as described herein, the content is prerecorded digital music provided by a record label promotions director for distribution to radio stations, however it will be understood that the present invention is not limited to this embodiment. The content is not limited to music and may include other content, such as text, audio, video, computer software, or visual media like advertising and promotions. Other content will be understood by those skilled in the art upon a review of the following description of the present invention.
  • The content provider computer system 22 may be any conventional personal computer. The content provider computer system 22 is connected to a storage medium 24 containing the content intended for distribution to the recipient computer systems 12. The storage medium 24 may include ROM, RAM, floppy discs, compact discs, digital tape or any other medium on which content may be stored. The content provider computer system 22 includes a browser 26 for accessing web pages through the communications network 16. The content provider computer system 22 also includes an encryption module 28 for encoding, encrypting and uploading the content. It will be understood that the content provider computer system 22 may have more or fewer components than, or alternative components to, those shown in FIG. 1 and still provide the same functionality described herein.
  • Similarly, the recipient computer system 12 may be any conventional personal computer. The recipient computer system 12 also includes a browser 60 for accessing web pages through the communication network 16. The recipient computer system 12 includes a decryption module 62 for decrypting content obtained from the remote distribution server 14. The recipient computer system 12 is connected to a storage device 18 for storing any encrypted or decrypted content. In one embodiment, the storage device 18 is a mass storage device containing music in WAV format for use in radio broadcasts. Again, it will be understood that the recipient computer system 12 may have more or fewer components and still provide the same functionality described herein.
  • The remote distribution server 14 is configured to receive encrypted content from the content provider computer system 22 and to distribute the content to individual recipient computer systems 12, subject to verification of the identity of the user of the recipient computer system 12 and to the release time or date restrictions imposed by the user of the content provider computer system 22. The remote distribution server 14 ensures that decrypted content is not provided to unauthorized individuals or provided before the release time and date.
  • The remote distribution server 14 includes web pages 30 to provide a graphical user interface with the content provider computer system 22 and the recipient computer systems 12. The remote distribution server 14 also includes an identity verification module 32 and a business model management module 34. Connected to and accessible to the remote distribution server 14 is a mass storage device 20. The mass storage device 20 includes a rights profile database 38 and an asset database 36.
  • The identity verification module 32 permits access to the content distribution system 10 to be controlled based upon biometric verification of the identity of an individual using either a recipient computer system 12 or a content provider computer system 22. Verification of the individual's identity is accomplished by comparing the characteristics of the individual's typing cadence with a previously stored profile of the same activity collected during a registration process which involves reiterative entry of the same password or passphrase. An example of a keystroke dynamics biometric identity verification system can be seen in U.S. Pat. No. 4,805,222, which has been assigned to Net Nanny Inc. of Vancouver, B.C., Canada. In one embodiment of the present invention, the identify verification module 32 compares the individual's e-mail address, user name and password as well as biometric data, to prevent unauthorized access. By limiting distribution of content to particular individuals through validating the identity of the individuals, rather than the identity of a particular computer system, the possibility of unauthorized access to the content is minimized. In the context of a radio station, only one or two individuals at a particular radio station may be authorized to access content on the system 10.
  • The rights profile database 38 includes a database of individual user profiles for those users that have registered to access the system 10, either, as recipients or content providers. Each entry 50 in the rights profile database 38 may include identification information 52, such as user name, e-mail address or other identifying information. Each entry 50 may also include, in this embodiment, a radio station 52 with which the individual user is associated. Also included in each user entry 50 is biometric data 56 for use by the identity verification module 32 and one or more passwords 58. Further or other information may be included in the entries 50.
  • The asset database 36 includes the securely encrypted content provided by various content providers. Each entry 40 in the database includes song identification information 42 such as the artist's name, the title of the song and other information. Also included is a pointer or address information 44 for accessing the encrypted digital music single in the database. The entry 40 may also include a streaming unencrypted sample 46 of the music single. The sample allows a recipient to evaluate and pre-screen new upcoming singles and make programming decisions. The entry 40 also includes a release time and date 48 and a distribution list 49 of recipients that will be granted access to the digital music single. In one embodiment, the entry 40 includes an associated graphic (not shown), such as a photo, artist logo or album cover. The entry 40 may also include a pointer to an associated video (not shown) that may be downloaded with the digital music single or streamed to the recipient computer system 12. Further or other information may be included in the entries 40.
  • The business model management module 34 controls access to content of the asset database 36 based upon the distribution list 49 and the user profiles in the rights profile database 38, and it performs billing and reporting functions.
  • In operation, a content provider, such as a record label promotions director, uses the content provider computer system 22 to upload an encrypted digital music single to the remote distribution server 14. Reference is made to FIG. 2, which shows a flowchart 100 outlining an embodiment of the steps for loading content upon the server 14. To begin the process, the content provider uses the encryption module 28 to select content from the storage medium 24 (step 100-1). The storage medium 24 may be the artist's unreleased CD placed in the CD drive of the content provider computer system 22. The encryption module 28 is then employed to compress (step 100-2) and encrypt (100-3) the content. The content having been selected, compressed and encrypted, the encryption module 28 causes the browser 26 to be launched and to access the web pages 30 provided by the server 14 (step 100-4). The web pages 30 to which the encryption module 28 directs the browser 26 step the content provider through the process of uploading the encrypted digital file.
  • To upload a track, the content provider enters identification data 42 (step 100-5), such as the name of the track and the artist's name. Other information may be entered, such as the length of the track or the title of an associated album. The content provider then chooses a release time and date 48 (step 100-6). The content provider next selects a distribution list 49 of the individuals or radio stations that will be entitled to receive the single (step 100-7). The encrypted content is then uploaded to the server 14 for storage on the mass storage device 20 (step 100-8). If there are associated graphics or video for distribution with the encrypted digital music single, then those are also uploaded to the server 14. The server 14 assesses whether the transfer was successful (step 100-9) and sends an error message (step 100-10) to the content provider computer system 22 if the upload failed. If successful, the server 14 sends a confirmation to the content provider computer system 22 (step 100-11). The server 14 may also send a notification to the recipients in the distribution list 49 to alert them to existence of an upcoming single release.
  • FIG. 3 shows a flowchart 200 outlining an embodiment of the steps for distributing content to recipients. A radio station music director, for example, may access a new single release through the content distribution system 10 by using a recipient computer system 12. The music director may employ the browser 60 to access the web pages 30 on the server 14 (step 200-1). If the music director has a user profile in the rights profile database 38 then he or she may log on using their biometric password (step 200-2). The identity verification module 32 will verify their identity. If the music director does not have a valid user profile, then he or she will be directed through a registration process to establish a user profile (step 200-3).
  • Once the identity of the music director has been verified, the system 10 accesses the assets database 36 and the rights profile database 38 and determines which singles have a distribution list 49 that includes the music director or his radio station (step 200-4). The system 10 will then display information regarding the singles that the music director is entitled to access (step 200-5).
  • In one embodiment, the information will include singles prior to their release date. The music director may choose to listen to sample tracks (step 200-6), which are then streamed unencrypted to the recipient computer system, for example in MP3 format (step 200-7). These sample tracks are of insufficient length or quality to be used for radio play and, thus, pose little risk insofar as the security of the single is concerned. The system 10 may permit the music director to tag or select singles as “favorites” or “notables”, allowing a music director to sort through hundreds of samples and easily return to those which require further consideration or download. Such a feature may also permit the music director to save his or her preferences so as to preserve the list of tagged files.
  • The music director may choose to download (step 200-8) any full length singles to which he or she has authorized access provided the single release time/date has been reached. If the release conditions are not met (step 200-9), the music director will receive an error notification informing him or her of the date and time at which they may return to download the single. In another embodiment, the music director may be permitted to download encrypted singles prior to the release date, but will not be provided with the decryption code for decrypting the singles until the release date and time. Singles are downloaded (step 200-10) in encrypted compressed WAV format and are decrypted and decompressed on the recipient computer system 12 using the decryption module 62 and the decryption code provided by the server 14.
  • Reference is now made to FIG. 4, which shows, in flowchart form, an embodiment of a content approval process 300. In this embodiment, the content is a proposed advertisement prepared by an advertising firm. Using the system 10 (FIG. 1), the process 300 begin in step 300-1 when an individual at the firm, such as a traffic manager, employs the content provider computer system 22 (FIG. 1) to upload the content to the server 14 (FIG. 1), as described above. In addition to uploading the content, the advertising firm specifies one or more reviewers for inclusion in the distribution list 49 (FIG. 1). In step 300-2, the system 10 notifies the reviewers that they are required to review and approve or disapprove of an advertisement. Reviewers may include any number of people whose views are important in evaluating the potential of a new advertising campaign. For example, the reviewers may include members of the advertising firm including the client representative, an executive responsible, a producer or the traffic manager. The reviewers may also include individuals associated with the client, such as personnel within the client's marketing department, executives, or others. In one embodiment, the distribution list 49 is tiered, whereby the first tier of reviewers are internal advertising firm reviewers and the second tier of reviewers are external client reviewers. In this embodiment, the second tier of reviewers is not notified about the proposed advertisement and cannot access the advertisement until the first tier of reviewers have granted approval to the proposed advertisement.
  • When a reviewer logs onto the system 10 (step 300-3) using a recipient computer system 12 (FIG. 1), the system 10 verifies his or her identity using the identity verification module 32 (FIG. 1) and the reviewer's personal biometric profile 56 (FIG. 1). Once a reviewer has logged onto the system 10, he or she may download the advertisement so as to review it (step 300-4). The advertisement may be stored in an encrypted and encoded format, such that decryption and decoding information would also be transmitted to the reviewer provided their identity was verified by the system 10. The advertisement might also be streamed to the recipient computer system 12, instead of being downloaded in a file format.
  • Once the reviewer has had an opportunity to evaluate the proposed advertisement, he or she is required to register his or her approval or disapproval. The system 10 receives the reviewer's answer as to whether the advertisement is approved and stores it (step 300-5). The system 10 may also permit the reviewer to submit comments or suggestions with their approval or disapproval or to make their approval subject to specified changes.
  • In step 300-6 the system 10 evaluates whether it has received a sufficient number of approvals according to a set of business rules established by the advertising firm. The default rule may be that every reviewer must have registered his or her approval or disapproval, however other rules may be applied. For example, it may be sufficient if the advertisement has been approved by the executive and the client representative, even though the producer has not given his or her approval.
  • Once a sufficient number of reviews have been obtained, the system 10 notifies the advertising firm, the traffic manager or another designated individual of the results of the approval process 300 (step 300-7). In an alternative embodiment, the system 10 notifies the firm of every reviewer's response as soon as it is received, rather than accumulating a sufficient number of responses to rule upon the advertisement. The advertising firm then reviews and evaluates the responses received and any comments or suggestions made.
  • If the advertisement has been approved, in accordance with whatever criteria or business rules are being applied, i.e. unanimous approval, majority approval, etc., then the advertising firm (through its traffic manager or another individual) may again access the system 10 so as to create a distribution list 49 for distributing the campaign to whatever radio stations or other media outlets are supposed to receive it. This distribution may then be made in the manner described above with reference to FIG. 3.
  • The present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof. Certain adaptations and modifications of the invention will be obvious to those skilled in the art. Therefore, the above discussed embodiments are considered to be illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein.

Claims (29)

1. A method of distributing digital music to a plurality of recipients over a distributed computer network, each recipient having a recipient terminal connected to the network, comprising:
registering the plurality of recipients by storing a user profile for each recipient in a distribution server, wherein each user profile includes user information uniquely identifying the associated recipient;
receiving and storing, at the distribution server, a first music file delivered from a provider computer system connected to the network;
storing, at the distribution server, 1) a specific distribution list associated with the first music file and 2) at least one release condition, wherein the specific distribution list identifies one or more of the user profiles, and wherein the distribution server contains other music files, each music file having an associated distribution list and at least one associated release condition;
receiving a request for access from one of the recipient terminals, the request for access including identity information;
in response to the request,
matching the identity information with the user information stored in one of the user profiles to verify the request for access is associated with a verified user profile,
searching the distribution server for distribution lists identifying the verified user profile, and
providing information to the recipient terminal regarding music files associated with distribution lists identifying the verified user profile,
receiving, at the distribution sever, a request for the first music file from the recipient terminal; and
in response to the receipt of the request,
evaluating whether the release condition is met, and
if the release condition is met, then providing the recipient terminal with a copy of the first music file.
2. The method claimed in claim 1, wherein said user information comprises a username and password, and wherein the identity information in the request for access comprises a submitted username and submitted password, and wherein matching includes identifying the verified user profile based on the submitted username and confirming that the submitted password matches the password stored in the verified user profile.
3. The method claimed in claim 1, wherein said identity information in the request for access comprises a unique code associated with the recipient terminal.
4. The method claimed in claim 1, wherein said release condition includes a time and a date before which the recipient terminal cannot be provided with the copy of the first music file.
5. The method claimed in claim 1, further including, before receiving the request for access, notifying said plurality of recipients identified in said specific distribution list of the availability of said first music file.
6. The method claimed in claim 1, wherein said first music file comprises an encrypted music file, and wherein providing the recipient terminal with the copy includes downloading the encrypted music file to the recipient terminal and providing the recipient terminal with decryption code for decrypting the encrypted music file to produce said copy.
7. The method claimed in claim 1, wherein said first music file comprises an encrypted music file, and wherein providing the recipient terminal with the copy includes decrypting said encrypted music file to produce said copy and downloading said copy to the recipient terminal.
8. The method claimed in claim 7, wherein downloading includes streaming.
9. The method claimed in claim 1, wherein the distribution list and release condition are received at the distribution server from the provider computer system.
10. A method of distributing digital music to a plurality of recipients over a distributed computer network using a distribution server connected to the network, each recipient having a recipient terminal connected to the network, wherein the distribution server includes a user profile for each recipient, and wherein each user profile includes user information identifying the associated recipient, the method comprising:
accessing the distribution server through a provider computer system connected to the network;
selecting a first music file on the provider computer system;
uploading the first music file from the provider computer system to the distribution server; and
creating, 1) a specific distribution list associated with the first music file and 2) at least one release condition for the release of the first music file, wherein the specific distribution list identifies one or more of the user profiles, and wherein the distribution server contains other music files, each music file having an associated distribution list and at least one associated release condition,
wherein, on receiving a request for access to the distribution server from one of the recipient terminals, the request for access including identity information, the distribution server is configured to match the identity information with the user information stored in one of the user profiles to verify the request for access is associated with a verified user profile, search the distribution server for distribution lists identifying the verified user profile, and provide information to the recipient terminal regarding music files associated with distribution lists identifying the verified user profile, and wherein
on receiving a request for the first music file from the recipient terminal, the distribution server is configured to evaluate whether the release condition is met and, if the release condition is met, then to provide the recipient terminal with a copy of the first music file.
11. The method claimed in claim 10, wherein said release condition includes a time and a date before which the recipient terminal cannot be provided with the copy of the first music file.
12. The method claimed in claim 10, wherein the creating step is performed by a content provider using the provider computer system.
13. A method of obtaining digital music over a distributed computer network, the distributed computer network having a distribution server storing a first music file, a specific distribution list associated with the first music file, and at least one release condition, wherein the specific distribution list identifies one or more user profiles stored on the distribution server, and wherein the distribution server contains other music files, each music file having an associated distribution list and at least one release condition, the method comprising:
registering with a distribution server using a recipient terminal connected to the network, the registering step including providing user information identifying a recipient, wherein, in response to the registration, the user information is stored by the distribution server in a first user profile that includes the user information;
sending a request for access to the distribution server from the recipient terminal, the request for access including identity information, wherein, in response to the request, the distribution server 1) matches the identity information with the user information stored in the first user profile to verify that the request for access is associated with a verified user profile, and 2) searches the distribution server for distribution lists identifying the verified user profile;
receiving information at the recipient terminal from the distribution server regarding music files associated with distribution lists identifying the verified user profile;
sending a request for the first music file to the distribution server from the recipient terminal, wherein, in response to receipt of the request for the first music file, the distribution server evaluates whether the release condition is met; and
if the release condition is met, then receiving a copy of the first music file at the recipient terminal from the distribution server.
14. The method claimed in claim 13, wherein said user information comprises a username and password, and wherein the identity information in the request for access comprises a submitted username and submitted password, and wherein the distribution server is configured to verify the request for access by identifying the first user profile based on the submitted username and confirming that the submitted password matches the password stored in the first user profile.
15. The method claimed in claim 13, wherein said identity information in the request for access comprises a unique code associated with the recipient terminal.
16. The method claimed in claim 13, wherein said release condition includes a time and a date before which the recipient terminal cannot receive the copy of the first music file.
17. The method claimed in claim 13, further including, before sending the request for access, receiving email notification of the availability of said first music file from the distribution server.
18. The method claimed in claim 13, wherein said first music file comprises an encrypted music file, and wherein receiving the copy includes receiving the encrypted music file at the recipient terminal, receiving decryption code from the distribution server, and decrypting the encrypted music file using said decryption code to produce said copy at the recipient terminal.
19. The method claimed in claim 13, wherein said first music file comprises an encrypted music file, and wherein receiving the copy includes receiving a decrypted copy of said encrypted music file at the recipient terminal.
20. The method claimed in claim 19, wherein receiving the decrypted copy includes receiving a stream containing the decrypted copy.
21. A system for distributing digital music to a plurality of recipients over a distributed computer network, each recipient having a recipient terminal connected to the network, a music provider having a provider terminal connected to the network, the system comprising:
a distribution server, including a processor, connected to the network for communicating with the provider terminal and the recipient terminals, wherein the distribution server is configured to receive a request for access from one of the recipient terminals, the request for access including identity information;
a computer-readable storage device accessible to the distribution server and storing
a user profile for each recipient, wherein each user profile includes user information identifying the associated recipient,
music files including a first music file, uploaded by one or more provider terminals,
a distribution list for each of the music files, including a first distribution list associated with the first music file, each distribution list identifying one or more of the user profiles based on selections received from the provider terminal when uploading the associated music file;
at least one release condition associated with each music file;
an identity verification module executable by the processor to configure the distribution server to, in response to the request for access,
match the identity information with the user information stored in one of the user profiles to verify that the request for access is associated with a verified user profile,
search the distribution server for distribution lists identifying the verified user profile, and
provide information to the recipient terminal identifying music files associated with distribution lists identifying the verified user profile,
wherein the distribution server is configured to receive a request for the first music file from said one of the recipient terminals, evaluate whether the release condition is met, and, if the release condition is met, provide said one of the recipient terminals with a copy of the first music file.
22. The system claimed in claim 21, wherein said user information comprises a username and password, and wherein the identity information in the request for access comprises a submitted username and submitted password, and wherein the user verification module configures the distribution server to identify the verified user profile based on the submitted username and to confirm that the submitted password matches the password stored in the verified user profile.
23. The system claimed in claim 21, wherein said identity information in the request for access comprises a unique code associated with the recipient terminal.
24. The system claimed in claim 21, wherein said release condition includes a time and a date before which the recipient terminal cannot be provided with the copy of the first music file.
25. The system claimed in claim 21, wherein the distribution server is configured to send a notification to the plurality of recipients identified in said first distribution list regarding the availability of said first music file.
26. The system claimed in claim 21, wherein said first music file comprises an encrypted music file, and wherein the distribution server is configured to provide said one of the recipient terminals with a copy by downloading the encrypted music file to said one of the recipient terminals and providing said one of the recipient terminals with decryption code for decrypting the encrypted music file to produce said copy.
27. The system claimed in claim 21, wherein said first music file comprises an encrypted music file, and wherein the distribution server is configured to provide said one of the recipient terminals with a copy by decrypting said encrypted music file to produce said copy and downloading said copy to said one of the recipient terminals.
28. A method of distributing digital music to a plurality of recipients over a distributed computer network, each recipient having a recipient terminal connected to the network, comprising:
registering the plurality of recipients by storing a user profile for each recipient in a distribution server, wherein each user profile includes user information identifying the associated recipient;
receiving and storing, at the distribution server, a first music file delivered from a provider computer system connected to the network;
receiving, from the provider computer system, and storing at the distribution server, 1) a specific distribution list associated with the first music file and 2) at least one release condition for release of the first music file, wherein the specific distribution list associates the first music file with one or more user profiles, and wherein the distribution server contains other music files, each music file having an associated distribution list;
receiving, at the distribution server, a request for access from one of the recipient terminals, the request for access including identity information;
at the distribution server, in response to the request,
matching the identity information with the user information stored in one of the user profiles to verify the request for access is associated with a verified user profile,
searching the distribution server for distribution lists containing associations with the verified user profile, and
providing information to the recipient terminal regarding music files associated with the verified user profile,
receiving, at the distribution server, a request for the first music file from the recipient terminal;
evaluating whether the release condition is met; and
if the release condition is met, then providing the recipient terminal with a copy of the first music file from the distribution server.
29. A method of distributing digital music to a plurality of recipients over a distributed computer network, each recipient having a recipient terminal connected to the network, comprising:
registering the plurality of recipients by storing a user profile for each recipient in a distribution server, wherein each user profile includes user information uniquely identifying the associated recipient;
receiving, at the distribution server, a plurality of music files delivered from provider computer systems connected to the network;
storing the music files in the distribution server;
storing, in the distribution server, a distribution list for each music file and a release condition for each music file, wherein each distribution list identifies at least one of the user profiles;
receiving a request for access from one of the recipient terminals, the request for access including identity information;
in response to the request,
matching the identity information with the user information stored in one of the user profiles to verify the request for access is associated with a verified user profile, and
determining which music files have a distribution list that includes the verified user profile;
receiving, at the distribution sever, a request from the recipient terminal to access one of the music files; and
in response to the receipt of the request,
determining whether the release condition is met, and
if the release condition is met, then providing the recipient terminal with a copy of the first music file.
US12/398,238 2002-07-16 2009-03-05 Content distribution system and method Abandoned US20090171966A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/398,238 US20090171966A1 (en) 2002-07-16 2009-03-05 Content distribution system and method

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
CA002393685A CA2393685A1 (en) 2002-07-16 2002-07-16 Content distribution system and method
CA2,393,685 2002-07-16
CA2,407,774 2002-10-11
CA002407774A CA2407774C (en) 2002-07-16 2002-10-11 Content distribution system and method
US10/431,854 US7529712B2 (en) 2002-07-16 2003-05-08 Content distribution system and method
US12/398,238 US20090171966A1 (en) 2002-07-16 2009-03-05 Content distribution system and method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/431,854 Continuation US7529712B2 (en) 2002-07-16 2003-05-08 Content distribution system and method

Publications (1)

Publication Number Publication Date
US20090171966A1 true US20090171966A1 (en) 2009-07-02

Family

ID=28455385

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/431,854 Active 2026-04-02 US7529712B2 (en) 2002-07-16 2003-05-08 Content distribution system and method
US12/398,238 Abandoned US20090171966A1 (en) 2002-07-16 2009-03-05 Content distribution system and method

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/431,854 Active 2026-04-02 US7529712B2 (en) 2002-07-16 2003-05-08 Content distribution system and method

Country Status (2)

Country Link
US (2) US7529712B2 (en)
CA (1) CA2407774C (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090275331A1 (en) * 2003-07-03 2009-11-05 Wireless Intellect Labs Pte Ltd System and method for accessing mobile data devices
US20100218111A1 (en) * 2009-02-26 2010-08-26 Google Inc. User Challenge Using Information Based on Geography Or User Identity
US20120079527A1 (en) * 2010-09-29 2012-03-29 Verizon Virginia Inc. Ingesting heterogeneous video content to provide a unified video provisioning service
US9014963B1 (en) * 2012-02-03 2015-04-21 Ubetterknowme.com Inc. System and method for providing a virtual presence while securely managing and applying user profile data
CN110708273A (en) * 2018-07-10 2020-01-17 杭州海康威视数字技术股份有限公司 Data encryption and decryption method and data encryption and decryption system

Families Citing this family (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8161411B2 (en) 2003-04-25 2012-04-17 Apple Inc. Graphical user interface for browsing, searching and presenting media items
US9406068B2 (en) 2003-04-25 2016-08-02 Apple Inc. Method and system for submitting media for network-based purchase and distribution
US7844548B2 (en) * 2003-10-15 2010-11-30 Apple Inc. Techniques and systems for electronic submission of media for network-based distribution
KR100585537B1 (en) * 2003-12-09 2006-05-30 엘지전자 주식회사 A system for sending video and method of controlling the same
US10748158B2 (en) 2004-10-08 2020-08-18 Refinitiv Us Organization Llc Method and system for monitoring an issue
JP2006157735A (en) * 2004-11-30 2006-06-15 Toshiba Corp Reproduction apparatus, system, and method
US8719399B2 (en) 2005-04-07 2014-05-06 Opanga Networks, Inc. Adaptive file delivery with link profiling system and method
US8909807B2 (en) * 2005-04-07 2014-12-09 Opanga Networks, Inc. System and method for progressive download using surplus network capacity
US11258531B2 (en) 2005-04-07 2022-02-22 Opanga Networks, Inc. System and method for peak flow detection in a communication network
US7500010B2 (en) * 2005-04-07 2009-03-03 Jeffrey Paul Harrang Adaptive file delivery system and method
US9065595B2 (en) 2005-04-07 2015-06-23 Opanga Networks, Inc. System and method for peak flow detection in a communication network
US8589508B2 (en) 2005-04-07 2013-11-19 Opanga Networks, Inc. System and method for flow control in an adaptive file delivery system
AU2006272401B2 (en) * 2005-07-22 2011-03-31 Fanvision Entertainment Llc System and methods for enhancing the experience of spectators attending a live sporting event
US10825029B2 (en) * 2005-09-09 2020-11-03 Refinitiv Us Organization Llc Subscription apparatus and method
US20070178865A1 (en) * 2005-12-15 2007-08-02 Steelberg Ryan S Content Depot
WO2007107658A1 (en) * 2006-03-22 2007-09-27 France Telecom Method for access control, method for using a database, installation, computer program and database
US7962634B2 (en) 2006-05-15 2011-06-14 Apple Inc. Submission of metadata content and media content to a media distribution system
US7827162B2 (en) * 2006-05-15 2010-11-02 Apple Inc. Media package format for submission to a media distribution system
US8015237B2 (en) * 2006-05-15 2011-09-06 Apple Inc. Processing of metadata content and media content received by a media distribution system
US20070265969A1 (en) * 2006-05-15 2007-11-15 Apple Computer, Inc. Computerized management of media distribution agreements
US20080005324A1 (en) * 2006-06-28 2008-01-03 Li Ge Accessing of portions of an initial digital file preliminary to the access of another digital file
WO2008036914A2 (en) * 2006-09-22 2008-03-27 Paymetric, Inc. System and method for cryptographic data management
US20080176554A1 (en) * 2007-01-16 2008-07-24 Mediacast, Llc Wireless data delivery management system and method
US20090172161A1 (en) * 2007-04-10 2009-07-02 Harvinder Singh System and methods for web-based interactive training content development, management, and distribution
US8122488B2 (en) * 2007-05-18 2012-02-21 Yangaroo, Inc. Media file distribution system and method
US20090083155A1 (en) * 2007-09-21 2009-03-26 Espereka, Inc. Systems and Methods for Usage Measurement of Content Resources
KR20090048209A (en) * 2007-11-09 2009-05-13 한국전자통신연구원 System and method providing secure multimedia registration and management frmaework for multimedia service on web portal
JP5000477B2 (en) * 2007-12-26 2012-08-15 日立公共システムエンジニアリング株式会社 Content data, content fraud detection program, apparatus and method
US20110184843A1 (en) * 2008-01-31 2011-07-28 Bill.Com, Inc. Enhanced electronic anonymous payment system
US20110196786A1 (en) * 2008-01-31 2011-08-11 Rene Lacerte Determining trustworthiness and familiarity of users of an electronic billing and payment system
US10769686B2 (en) 2008-01-31 2020-09-08 Bill.Com Llc Enhanced invitation process for electronic billing and payment system
US20140129431A1 (en) * 2008-01-31 2014-05-08 Bill.Com, Inc. Enhanced System and Method For Private Interbank Clearing System
US10043201B2 (en) * 2008-01-31 2018-08-07 Bill.Com, Inc. Enhanced invitation process for electronic billing and payment system
US9141991B2 (en) 2008-01-31 2015-09-22 Bill.Com, Inc. Enhanced electronic data and metadata interchange system and process for electronic billing and payment system
US10552701B2 (en) * 2008-02-01 2020-02-04 Oath Inc. System and method for detecting the source of media content with application to business rules
US9342287B2 (en) 2008-05-05 2016-05-17 Apple Inc. Software program ratings
US9076176B2 (en) 2008-05-05 2015-07-07 Apple Inc. Electronic submission of application programs for network-based distribution
US20090276333A1 (en) * 2008-05-05 2009-11-05 Cortes Ricardo D Electronic submission and management of digital products for network-based distribution
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US20090307683A1 (en) * 2008-06-08 2009-12-10 Sam Gharabally Network-Based Update of Application Programs
US20100088521A1 (en) * 2008-06-29 2010-04-08 Jeffrey Peck Koplow Public encrypted disclosure
EP2350962A4 (en) * 2008-09-18 2013-08-21 Opanga Networks Inc Systems and methods for automatic detection and coordinated delivery of burdensome media content
US9143341B2 (en) * 2008-11-07 2015-09-22 Opanga Networks, Inc. Systems and methods for portable data storage devices that automatically initiate data transfers utilizing host devices
US20100131385A1 (en) * 2008-11-25 2010-05-27 Opanga Networks, Llc Systems and methods for distribution of digital media content utilizing viral marketing over social networks
US20100235889A1 (en) * 2009-03-16 2010-09-16 Michael Kuohao Chu Application products with in-application subsequent feature access using network-based distribution system
US20100299219A1 (en) * 2009-05-25 2010-11-25 Cortes Ricardo D Configuration and Management of Add-ons to Digital Application Programs for Network-Based Distribution
US9729609B2 (en) * 2009-08-07 2017-08-08 Apple Inc. Automatic transport discovery for media submission
US8886790B2 (en) * 2009-08-19 2014-11-11 Opanga Networks, Inc. Systems and methods for optimizing channel resources by coordinating data transfers based on data type and traffic
WO2011022095A1 (en) 2009-08-19 2011-02-24 Opanga Networks, Inc Enhanced data delivery based on real time analysis of network communications quality and traffic
US7978711B2 (en) * 2009-08-20 2011-07-12 Opanga Networks, Inc. Systems and methods for broadcasting content using surplus network capacity
WO2011021909A2 (en) * 2009-08-21 2011-02-24 Samsung Electronics Co., Ltd. Method and apparatus for providing contents via network, method and apparatus for receiving contents via network, and method and apparatus for backing up data via network, backup data providing device, and backup system
US8935217B2 (en) * 2009-09-08 2015-01-13 Apple Inc. Digital asset validation prior to submission for network-based distribution
US8495196B2 (en) 2010-03-22 2013-07-23 Opanga Networks, Inc. Systems and methods for aligning media content delivery sessions with historical network usage
US9129260B2 (en) * 2010-10-04 2015-09-08 Donald Kent Neary Methods and apparatus for submitting and reviewing auditions
US9443258B2 (en) 2011-08-26 2016-09-13 Apple Inc. Mass ingestion of content related metadata to an online content portal
US8862767B2 (en) 2011-09-02 2014-10-14 Ebay Inc. Secure elements broker (SEB) for application communication channel selector optimization
US20130097416A1 (en) * 2011-10-18 2013-04-18 Google Inc. Dynamic profile switching
US8560579B1 (en) * 2011-12-21 2013-10-15 Google Inc. Systems and methods for managing a network by generating files in a virtual file system
US8819789B2 (en) 2012-03-07 2014-08-26 Bill.Com, Inc. Method and system for using social networks to verify entity affiliations and identities
US9203624B2 (en) 2012-06-04 2015-12-01 Apple Inc. Authentication and notification heuristics
US8990188B2 (en) 2012-11-30 2015-03-24 Apple Inc. Managed assessment of submitted digital content
US9087341B2 (en) 2013-01-11 2015-07-21 Apple Inc. Migration of feedback data to equivalent digital assets
US10115137B2 (en) 2013-03-14 2018-10-30 Bill.Com, Inc. System and method for enhanced access and control for connecting entities and effecting payments in a commercially oriented entity network
US10410191B2 (en) 2013-03-14 2019-09-10 Bill.Com, Llc System and method for scanning and processing of payment documentation in an integrated partner platform
US10417674B2 (en) 2013-03-14 2019-09-17 Bill.Com, Llc System and method for sharing transaction information by object tracking of inter-entity transactions and news streams
US10572921B2 (en) 2013-07-03 2020-02-25 Bill.Com, Llc System and method for enhanced access and control for connecting entities and effecting payments in a commercially oriented entity network
US9507609B2 (en) 2013-09-29 2016-11-29 Taplytics Inc. System and method for developing an application
US10057228B2 (en) 2014-04-17 2018-08-21 Ct Acquisition Holdco, Llc Registering content to a digital locker
US10484353B2 (en) * 2015-01-29 2019-11-19 Red Hat, Inc. Multiple recipient message encryption
US9826060B1 (en) * 2015-02-17 2017-11-21 Amazon Technologies, Inc. Predictive transmission of digital content
US11430050B2 (en) * 2019-10-22 2022-08-30 Draft2Digital, Llc Product release system, method and device having a customizable prepurchase function

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4805222A (en) * 1985-12-23 1989-02-14 International Bioaccess Systems Corporation Method and apparatus for verifying an individual's identity
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5790790A (en) * 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
US5802518A (en) * 1996-06-04 1998-09-01 Multex Systems, Inc. Information delivery system and method
US5819271A (en) * 1996-06-04 1998-10-06 Multex Systems, Inc. Corporate information communication and delivery system and method including entitlable hypertext links
US5892909A (en) * 1996-09-27 1999-04-06 Diffusion, Inc. Intranet-based system with methods for co-active delivery of information to multiple users
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6122737A (en) * 1997-11-14 2000-09-19 Digital Persona, Inc. Method for using fingerprints to distribute information over a network
US6185684B1 (en) * 1998-08-28 2001-02-06 Adobe Systems, Inc. Secured document access control using recipient lists
US6263313B1 (en) * 1998-08-13 2001-07-17 International Business Machines Corporation Method and apparatus to create encoded digital content
US6334130B1 (en) * 1997-02-19 2001-12-25 Hitachi, Ltd. Information registration method and document information processing apparatus
US6366914B1 (en) * 1997-08-08 2002-04-02 Qorvis Media Group, Inc. Audiovisual content distribution system
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US20020169667A1 (en) * 2001-03-13 2002-11-14 Leonard Marotta Content submission and distribution system for use in clearing advertisement spots
US6529908B1 (en) * 1998-05-28 2003-03-04 Netspan Corporation Web-updated database with record distribution by email
US6553404B2 (en) * 1997-08-08 2003-04-22 Prn Corporation Digital system
US6717957B1 (en) * 2000-10-26 2004-04-06 Pitney Bowes Inc. Method for delivering information in a closed loop multimedia system

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0847638A4 (en) 1995-09-01 2002-08-21 Starguide Digital Networks Inc Audio file distribution and production system
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5765153A (en) * 1996-01-03 1998-06-09 International Business Machines Corporation Information handling system, method, and article of manufacture including object system authorization and registration
US5864871A (en) * 1996-06-04 1999-01-26 Multex Systems Information delivery system and method including on-line entitlements
US6533404B1 (en) * 1996-08-28 2003-03-18 Hewlett-Packard Company Ink supply for preventing the passage of air
US5845067A (en) 1996-09-09 1998-12-01 Porter; Jack Edward Method and apparatus for document management utilizing a messaging system
CA2321109A1 (en) 1997-03-27 1998-09-27 Educational Testing Service System and method for computer based test creation
US6321231B1 (en) * 1997-08-11 2001-11-20 Marshall, O'toole, Gerstein, Murray & Borun Data management and order delivery system
CA2242130A1 (en) 1998-08-07 2000-02-07 Silanis Technology Inc. Method for parallel approval of documents in a distributed network
SE0001387D0 (en) 1999-06-21 2000-04-13 Incirco Ab A method and an arrangement relating to groups of communicating users
US8090619B1 (en) 1999-08-27 2012-01-03 Ochoa Optics Llc Method and system for music distribution
AU2041301A (en) 1999-11-01 2001-05-14 Mangosoft Corporation Internet-based shared file service with native pc client access and semantics and distributed access control
WO2001065796A2 (en) 2000-03-03 2001-09-07 Destiny Software Productions Inc. Digital data distribution method and system
CA2299946A1 (en) * 2000-03-03 2001-09-03 Destiny Software Productions Inc. Digital media distribution method and system
US6976090B2 (en) 2000-04-20 2005-12-13 Actona Technologies Ltd. Differentiated content and application delivery via internet
JP2001312284A (en) 2000-04-27 2001-11-09 Nec Corp Method and system for content distribution
EP1407360A4 (en) 2000-06-16 2009-08-12 Entriq Inc Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
US20020016718A1 (en) * 2000-06-22 2002-02-07 Rothschild Peter A. Medical image management system and method
JP2002132564A (en) * 2000-10-30 2002-05-10 Nec Corp System and method for distribution of master file
ATE552562T1 (en) 2000-11-10 2012-04-15 Aol Musicnow Llc DIGITAL CONTENT DISTRIBUTION AND SUBSCRIPTION SYSTEM
JP2002169973A (en) 2000-12-01 2002-06-14 Casio Comput Co Ltd System or method for image distribution, or recording medium thereof
US20020083006A1 (en) 2000-12-14 2002-06-27 Intertainer, Inc. Systems and methods for delivering media content
US7003670B2 (en) * 2001-06-08 2006-02-21 Musicrypt, Inc. Biometric rights management system
US7305702B2 (en) 2002-01-09 2007-12-04 Xerox Corporation Systems and methods for distributed administration of public and private electronic markets
JP2003330881A (en) 2002-05-15 2003-11-21 Matsushita Electric Ind Co Ltd Data transfer system and method of correcting signal timing therefor

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4805222A (en) * 1985-12-23 1989-02-14 International Bioaccess Systems Corporation Method and apparatus for verifying an individual's identity
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5802518A (en) * 1996-06-04 1998-09-01 Multex Systems, Inc. Information delivery system and method
US5819271A (en) * 1996-06-04 1998-10-06 Multex Systems, Inc. Corporate information communication and delivery system and method including entitlable hypertext links
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5892909A (en) * 1996-09-27 1999-04-06 Diffusion, Inc. Intranet-based system with methods for co-active delivery of information to multiple users
US5790790A (en) * 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
US6334130B1 (en) * 1997-02-19 2001-12-25 Hitachi, Ltd. Information registration method and document information processing apparatus
US6366914B1 (en) * 1997-08-08 2002-04-02 Qorvis Media Group, Inc. Audiovisual content distribution system
US6553404B2 (en) * 1997-08-08 2003-04-22 Prn Corporation Digital system
US6122737A (en) * 1997-11-14 2000-09-19 Digital Persona, Inc. Method for using fingerprints to distribute information over a network
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6529908B1 (en) * 1998-05-28 2003-03-04 Netspan Corporation Web-updated database with record distribution by email
US6263313B1 (en) * 1998-08-13 2001-07-17 International Business Machines Corporation Method and apparatus to create encoded digital content
US6185684B1 (en) * 1998-08-28 2001-02-06 Adobe Systems, Inc. Secured document access control using recipient lists
US6717957B1 (en) * 2000-10-26 2004-04-06 Pitney Bowes Inc. Method for delivering information in a closed loop multimedia system
US20020169667A1 (en) * 2001-03-13 2002-11-14 Leonard Marotta Content submission and distribution system for use in clearing advertisement spots

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090275331A1 (en) * 2003-07-03 2009-11-05 Wireless Intellect Labs Pte Ltd System and method for accessing mobile data devices
US20100218111A1 (en) * 2009-02-26 2010-08-26 Google Inc. User Challenge Using Information Based on Geography Or User Identity
US8301684B2 (en) * 2009-02-26 2012-10-30 Google Inc. User challenge using information based on geography or user identity
US20120079527A1 (en) * 2010-09-29 2012-03-29 Verizon Virginia Inc. Ingesting heterogeneous video content to provide a unified video provisioning service
US8695054B2 (en) * 2010-09-29 2014-04-08 Verizon Patent And Licensing Inc. Ingesting heterogeneous video content to provide a unified video provisioning service
US9014963B1 (en) * 2012-02-03 2015-04-21 Ubetterknowme.com Inc. System and method for providing a virtual presence while securely managing and applying user profile data
CN110708273A (en) * 2018-07-10 2020-01-17 杭州海康威视数字技术股份有限公司 Data encryption and decryption method and data encryption and decryption system

Also Published As

Publication number Publication date
CA2407774C (en) 2005-01-04
US7529712B2 (en) 2009-05-05
CA2407774A1 (en) 2003-09-16
US20040015445A1 (en) 2004-01-22

Similar Documents

Publication Publication Date Title
US7529712B2 (en) Content distribution system and method
KR100444695B1 (en) Method and apparatus for uniquely identifying a customer purchase in an electronic distribution system
US6349339B1 (en) System and method for utilizing data packets
US9305145B2 (en) Site directed management of audio components of uploaded video files
US7693914B2 (en) Systems and methods for the production, management, syndication and distribution of digital assets through a network
US6662231B1 (en) Method and system for subscriber-based audio service over a communication network
US7376581B2 (en) System and method for providing access to electronic works
TWI268078B (en) Method, apparatus and computer usable medium to protect user privacy
US7802295B2 (en) Authentication method, authentication system, and authentication server
US20020152261A1 (en) Method and system for preventing the infringement of intellectual property rights
US20060100924A1 (en) Digital media file with embedded sales/marketing information
US20050060701A1 (en) Communication system, communication method, server apparatus, and client apparatus
US20060069718A1 (en) Apparatus, system and method for secure information dissemination
CN101635000B (en) Content playing device for retrieving and binding lacking content from the internet as copyright free sample
US7284131B2 (en) Method for operating internet site offering encrypted contents
US20150020153A1 (en) Collaborative media presentation service with usage rights enforcement
JP2001274788A (en) Distribution of digital contents using web broadcast communication service
CA2370083A1 (en) Methods and devices for storing, distributing, and accessing intellectual property in digital form
JP2001265771A (en) Device and method for managing personal information and recording medium recording program for executing the device or method
WO2001036064A1 (en) System and method for utilizing data packets
US20070208763A1 (en) Computer Database Record Architecture Based on a Unique Internet Media Identifier
US20050060334A1 (en) Information processing device, method, recording medium, and program
US20080033735A1 (en) System and method for recording and distributing audio renditions of scripts
CA2393685A1 (en) Content distribution system and method
US7814235B2 (en) Page data reception method, page data providing method, device thereof, and program

Legal Events

Date Code Title Description
AS Assignment

Owner name: ROSS FIDLER ASSOCIATES INC., CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: ATKINSON, HOWARD, CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: HUNT, CORRINE, CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: PATHWAY PRODUCTS INC., CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: HEAVEN, MONA, CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: CAIRNS, LESLIE J., CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: MANS, LAINE, CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: LOW-BEER, ANTHONY, CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: KAEGI, PETER, CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: CULMONE, LUIGI, CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: SEAGRAM, EDWARD F., CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: BENSON, PHILIP, CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: HOMENUCK, PETER, CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: MUIR, JAMES, CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

Owner name: GILL, JON D., CANADA

Free format text: SECURITY AGREEMENT;ASSIGNOR:YANGAROO INC.;REEL/FRAME:024300/0775

Effective date: 20100322

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION