WO2003088559A1 - Method and system for controlled internet distribution of digital media - Google Patents

Method and system for controlled internet distribution of digital media Download PDF

Info

Publication number
WO2003088559A1
WO2003088559A1 PCT/US2003/010172 US0310172W WO03088559A1 WO 2003088559 A1 WO2003088559 A1 WO 2003088559A1 US 0310172 W US0310172 W US 0310172W WO 03088559 A1 WO03088559 A1 WO 03088559A1
Authority
WO
WIPO (PCT)
Prior art keywords
file
key
signal
media
decryption
Prior art date
Application number
PCT/US2003/010172
Other languages
French (fr)
Inventor
Ulf Moller
Thomas Olofsson
Original Assignee
Cryptmedia Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cryptmedia Inc. filed Critical Cryptmedia Inc.
Priority to AU2003222183A priority Critical patent/AU2003222183A1/en
Publication of WO2003088559A1 publication Critical patent/WO2003088559A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Definitions

  • the present invention relates to a method and system for controlled distribution of digital media, such video and music signals, to prevent unauthorized digital copying or distribution.
  • the method and system of the present invention provides a secure and reliable solution to the above-outlined problems. More particularly, the method is for encrypting media signals in a safe manner to prevent unauthorized copying and distribution of digital media signals.
  • a computer system sends a retrieval signal to a file/administration system to retrieve a media signal.
  • the file/administration system encrypts the media signal to an encrypted file and creates an encryption key and a decryption key associated with the encrypted file.
  • the file/administration system sends the file and the encryption key to the user' s system that sends a request signal the administration system to identify the decryption key.
  • the encryption key and the decryption key are used to gain access to session keys of the decryption key that are sent to the user' s system to decrypt the file so that the computer system can play the media signal.
  • Fig. 1 is a schematic overview of the information flow of the system of the present invention
  • Fig. 2 is a schematic illustration of a process flow of the present invention
  • Fig. 3 is a schematic illustration of a process flow of the present invention.
  • the present invention is a unique monitoring and control system 10 that provides for a secure and controlled Internet distribution of digital media.
  • One unique feature of the present invention is that the user has an encryption key stored in the computer while the corresponding decryption key is stored in a remote server of the content owner of the media. This is in contrast to conventional technology where the decryption key is often stored on the user' s computer while the encryption key is stored in a remote server so that the encryption key is normally used for encryption and the decryption key is used for decryption.
  • the decryption by using the decryption key, takes place in the remote server.
  • the system 10 has a communication system 12 such as a computer system that may be connected to a file transformation server system 14 and a key administration server system 16.
  • the systems 14, 16 could be a single integrated system.
  • the system 12 may include a computer unit 18 and a computer monitor 20.
  • the system 12 may include a mobile telephone 22, a hand held computer 24 or any other suitable communication device 25.
  • the system 12 may include specific plug-in software 33 for the standard media players used by the system 12.
  • the system 12 may further include soft- and hardware for writing data to CD, DVD discs or any other carriers of digital content that may be used.
  • the computer unit 18 may include soft- and hardware enabling direct connection to the devices 22, 24 and/or any other suitable communication device 25.
  • the computer unit 18 may also include software to enable the transformation of media files to formats supported by the standard media players used by devices such as the devices 22 and 24.
  • the system 12 may be equipped with hardware copy protection systems.
  • the operator of the system 12 may be connected to the system server 14 via a public network 15 such as the
  • the system 12 may be connected to a web site 26 that is associated with a content database 28.
  • the database 28 may include downloadable music and video files that have not been encrypted.
  • the system 12 may request a download of a music file 30 from the database 28 that may be stored in a MP3 format 32.
  • the system may also request a download of a video file in an AVI format 34 or any other suitable format.
  • the music file 30 that has been retrieved from the database 28 is first encrypted in an encryption server device 36 before it is sent to the system 12. In this way, the encrypted file cannot be listened to without the proper decryption key or keys.
  • the server device 36 may encrypt any type of file with any type of content.
  • the plug- in software 33 for all standard media players in the system 12 enables the decryption process of the encrypted version of the file 30, as described below.
  • the server 36 receives the signal 29 and retrieves the file from the database 28 and encrypts the requested media file with asymmetrical 128-bits encryption.
  • the encryption ensures that the file cannot be accessed without authorization from the content owner or licensed distributor of the music file.
  • the encrypted file version 31 of the music file 30 may be copied as much as the user 11 wants on other devices, such as the devices 22, 24, because the user cannot play or access the content of the file 31 without the necessary session keys, as explained below.
  • the server 36 may create the uniquely encrypted file 31 in a crypted media file (cmf) or any other suitable format.
  • the server 36 also creates an encryption key 38 and a decryption key 40 that are associated with the file 30.
  • the encryption key 38 and the file 31 are sent to the system 12 in a response signal 42.
  • the decryption key 40 is never sent to the system 12.
  • the decryption key 40 may include a plurality of session keys that can be used to decrypt the requested song of the file 31.
  • the file 31 and the encryption key 38 could be provided to the user 11 of the system 12 in many ways such as via a secured Internet connection, a CD, a mobile network or a memory card.
  • the corresponding decryption key 40 is sent in a signal 44 to a key database 46 of the system 16.
  • the database 46 is inaccessible by the user 11.
  • the system 12 may store the file 31 and the encryption key 38 on a hard drive.
  • the user 11 of the system 12 may activate a software program such as a Windows media player 35 or Winamp to attempt to play the music file 31.
  • the plug-in software 33 in the media player 35 recognizes the file 31 and establishes a secure connection 48 with a key server 50 of the system 16.
  • the secure connection 48 may be any suitable solution using 128- bits asymmetric encryption, such as SSL. If the system 12 does not have the plug-in software 33, the file 31 may direct the media player to download the plug-in software 33.
  • the plug-in software may be automatically installed and activated in the system 12.
  • the plug-in software 33 also checks the media player 35 of the system 12 and the user status such as a limited number of key settings of the system 12 including the sound card output.
  • the plug-in software 33 sends a request including the encryption key 38 associated with the file 31 and information on the starting point in the file 31. For example, the user may want to start listening to the last half of the music- piece in the file 31 and may not need the session keys that are used for the first half of the music piece.
  • the plug-in software 33 may also send user data information to the server 50.
  • the server 50 receives the request signal 48 and the associated encryption key 38 so that the server can identify which decryption key is associated with the music file 31.
  • the key 40 also includes the encrypted symmetrical session keys 60.
  • the decryption key 40 and the encryption key 38 are used to gain access to or decrypt the session keys.
  • the decryption process by using the combination of the decryption key 40 and the encryption key 38 keys may be done in a key server 51.
  • a feature of the present invention is that the session keys 60, in turn, are encrypted with the encryption key 38 and the decryption key 40 at the time of the creation in the server 36 so that both keys must be used to decrypt the session keys 60.
  • This also means that the operator of the server 50, such as a distributor, cannot conduct any unauthorized copying either as long as the server 50 does not have access to the encryption key 38.
  • the server 50 sends a request signal 52 to the key database 46 to retrieve the decryption key 40 in a response signal 54 that is forwarded, together with the encryption key 38, to the server 51 in a signal 55.
  • the server 50 checks that the user data settings are correct.
  • the server 50 also sends a signal 56 to a billing system 58 to check if the user of the system 12 is authorized and has paid for the services related to the file 31.
  • the user may be charged in a variety of ways such as through a time-limited subscription, customer account, per download, per time period, per stream instance, per copy and any combination of these and other parameters.
  • the server 50 may receive the session key 60 in a signal 57 from the server 51.
  • a first session key 60a may be sent to the system 12 to enable the decryption of a portion of the file 31 so that the user can listen to the decrypted portion of the file 31.
  • One reason for using several session keys 60 is to make it more difficult for unauthorized use because the decryption of one session key only permits the listening of, for example, about thirty seconds on the song that is represented by the file 31.
  • the server 50 sends a decryption signal 62 including the first session key 60a to the file 31 of the computer 20.
  • a second session key 60b may be send to the computer 20 to continue playing the music file 31.
  • the decryption data, the private and encryption keys are unique to the music file 31 and cannot be used to decrypt any other music file.
  • Each session key corresponds to a portion of the song in the music file 31 so that it may be necessary to gain access to 5-10 session keys to be able to listen to an entire song.
  • the server 50 may be programmed to send session keys at certain time intervals, such as every 30 seconds, so that the user can listen to the music without interruption. It may also be possible for the plug-in software 33 to request new session keys each time a session key is running out of time.
  • the plug-in software 33 receives the signal 62 including the key 60 and decrypts the corresponding portion of the song of the file 31.
  • the decrypted portion of the file 31 is sent to the media player of the computer 20 that transforms the Mp3 format to raw format.
  • the plug-in software 33 receives the sound data and sends it directly to a sound-card 64. By sending the sound data directly to the sound card, there is a reduced risk of unauthorized copying in the operative system of the system 12.
  • the plug-in file repeats the client status check a number of times during the playback to prevent unauthorized copying of the audio in the file 31.
  • Another feature of the present invention is that two different users will receive different encrypted files although the same content is requested from the database 28. If the same user wants to access the same content twice, the same encryption key and the same session keys may be used. However, the same user is required to send request signals to the server 50 to obtain the session keys the second time the same song is played.
  • the system 10 ensures that the copyright owners of the music files are compensated each time the song is played digitally. By keeping the decryption keys and the session keys in the database 46, the user of the system 12 will never be able to decrypt the file 31 without requesting the session keys from the server 16. This eliminates or dramatically reduces the risk for unauthorized decryption of the file 31. In this way, the system 10 ensures that the user must request the session keys every time the song is played and the decryption key is never sent to the user of the system 12.
  • the system 10 may have a feature to monitor that there is no tampering of the session keys while a song is being played on the system 12. For example, the plug-in software 33 may send regular status reports of the song that is being played to the server 50.
  • the plug-in software 33 may initiate the need for a new session key 60 and report whether there is any tampering with any of the session keys to avoid copying while the song is being played.
  • the status report is also used to authorize the creation of new session keys as the song is being played so that the listener can listen to the entire song that is represented by the file 31.
  • the server 50 receives a modified signal 38 including the stream certificate and the necessary client status data from the plug-in software 33.
  • the server 50 checks the status data and the certificate with the billing system 58 to make sure the certificate is up to date and paid for.
  • the server 50 retrieves the encryption key from a database of the server and the corresponding decryption key to decrypt the necessary session keys as outlined above and the stream system is notified to start streaming encrypted files to the plug-in software 33 in the system 12. In this way, the user of the system 12 does not have the encryption key.
  • the server 50 also starts sending decryption or session keys to the plug-in software 33.
  • the system 12 includes standard soft- and hardware systems for writing data to other carriers of digital content, such as a CD
  • digital content may be used by other devices, such as a car stereo.
  • the plug-in software in system 12 may connect to these standard write-enabling systems and include them in the same tamper-proof area as the media player, soundcard etc.
  • the plug-in software 33 may repeat the same process as with playback.
  • the plug-in software 33 may include vital data from the write enabling systems in the request signal 48 to the server 50.
  • the user of the system 12 may copy the decrypted music of file 31 to an audio CD if the content owner and distributor allow it.
  • the content owner/distributor may regulate such information as the number of copies and price per copy for each individual user and content file.
  • the plug-in software 33 may also connect to file transformation software that copies content and changes the format to function with a specific device such as devices 22 or 24.
  • the content owner/distributor may also combine the system 10 with other copy protection systems.
  • the file 30 may be a music data file associated with a hardware copy protection technology, such as "watermarking". If the user copies this music file to a CD, as described, the CD may only function with devices such as the device 25 if the device is equipped with the necessary hardware and the content on the disc may not be copied.
  • the content owner/distributor may create a secure and controlled distribution channel of copy protected content that the user may access in a number of ways using various devices.
  • the components of the system 10 do not require a single provider to own or host all of the components. For example, a large media publisher may host the database 46 and the server 50.
  • a network of retailers may each own an encryption server 36 and several content owners, such as music companies, may each own a content database and a encryption key database. All the above components may be associated with the system 10.
  • the content owner may be paid a royalty each time a media piece or encryption key is streamed at the publisher's request. Every time a retailer requests a encryption key, such as the encryption key 38, from the key database 46 the retailer's account is being credited.
  • an individual content owner such as a musician
  • host an encryption server as part of an e-commerce business concept.
  • the Internet service provider (ISP) of the musician may host the other components of the system 10.
  • the ISP may charge the musician for its services for every encryption key the ISP receives and the musician may be credited a royalty payment when a user downloads a music file owned by the musician.
  • the server device 36 encrypts each part or session of the media file 31.
  • the device 36 also creates corresponding decryption session keys 60 and the pair of encryption key 38 and the decryption key 40.
  • the server device 36 then encrypts the session keys 60 with the encryption key 38 and stores the encryption key 38 with the media file 31.
  • the server device 36 send the decryption key 40 to the database 46 and the encrypted session keys 60 to the session key database 51.
  • the encrypted media file 31 and the encryption key 38 is sent to the communication device 12 of the user 11.
  • the plug-in device 33 in the media player of the communication device 12 sends the encryption key 38 and client status data 37 to the server device 50.
  • the server device 50 checks the client status data 37 and retrieves the decryption key 40, that corresponds to the encryption key 38, and the session keys 60 from the databases 46, 51, respectively.
  • the server device 50 decrypts the session keys 60 with the decryption key 40, together with the encryption key 38, and send the first session key 60a to the plug-in device 33.
  • the device 33 decrypts the first part of the media file 31, with the first session key 60a, and the client media player 35 decodes and plays the file, such as a first part of a song.

Abstract

The method is for encrypting media signals in a safe manner to prevent unauthorized copying and distribution of digital media signals. A computer system (12) sends a retrieval signal (29) to a system (14, 16) to retrieve a media signal (30). The system (14, (16) encrypts the media signal (30) to an encrypted file (31) and creates a encryption key (38) and a decryption key (40) associated with the file (31). The system (14, (16) sends the file (31) and the encryption key (38) to the system (12) that sends a request signal. (48) the system (14, (16) to identify the decryption key (40). The encryption key (38) is used to gain access to session keys (60) of the decryption key (40) that are sent to the system (12) to decrypt the file (31).

Description

METHOD AND SYSTEM FOR CONTROLLED INTERNET DISTRIBUTION OF DIGITAL MEDIA
Technical Field The present invention relates to a method and system for controlled distribution of digital media, such video and music signals, to prevent unauthorized digital copying or distribution.
Background Information and Summary of the Invention
Illegal and unauthorized digital copying of media files, such as music and video signals, is a growing problem. In particular, with the event of the Internet, it is increasingly difficult to control such unauthorized activity and protect the copyright owners of such media signals.
Despite many attempts to overcome this problem, unauthorized digital copying and distribution are still rampant. For example, complicated systems have been developed that provide the user with a decryption key to gain access to secured data. However, users still manage to conduct illegal copying and distribution of media files without compensating the owner of the content on the media files. There is a need for an efficient solution to enable a secure Internet distribution and copy protection of digital media signals. The method and system of the present invention provides a secure and reliable solution to the above-outlined problems. More particularly, the method is for encrypting media signals in a safe manner to prevent unauthorized copying and distribution of digital media signals. A computer system sends a retrieval signal to a file/administration system to retrieve a media signal. The file/administration system encrypts the media signal to an encrypted file and creates an encryption key and a decryption key associated with the encrypted file. The file/administration system sends the file and the encryption key to the user' s system that sends a request signal the administration system to identify the decryption key. The encryption key and the decryption key are used to gain access to session keys of the decryption key that are sent to the user' s system to decrypt the file so that the computer system can play the media signal.
Brief Description of the Drawings
Fig. 1 is a schematic overview of the information flow of the system of the present invention;
Fig. 2 is a schematic illustration of a process flow of the present invention; and Fig. 3 is a schematic illustration of a process flow of the present invention.
Detailed Description
With reference to Fig. 1-3, the present invention is a unique monitoring and control system 10 that provides for a secure and controlled Internet distribution of digital media. One unique feature of the present invention is that the user has an encryption key stored in the computer while the corresponding decryption key is stored in a remote server of the content owner of the media. This is in contrast to conventional technology where the decryption key is often stored on the user' s computer while the encryption key is stored in a remote server so that the encryption key is normally used for encryption and the decryption key is used for decryption. In the system 10 of the present invention, the decryption, by using the decryption key, takes place in the remote server.
More particularly, the system 10 has a communication system 12 such as a computer system that may be connected to a file transformation server system 14 and a key administration server system 16. The systems 14, 16 could be a single integrated system.
The system 12 may include a computer unit 18 and a computer monitor 20. The system 12 may include a mobile telephone 22, a hand held computer 24 or any other suitable communication device 25. The system 12 may include specific plug-in software 33 for the standard media players used by the system 12. The system 12 may further include soft- and hardware for writing data to CD, DVD discs or any other carriers of digital content that may be used. The computer unit 18 may include soft- and hardware enabling direct connection to the devices 22, 24 and/or any other suitable communication device 25. The computer unit 18 may also include software to enable the transformation of media files to formats supported by the standard media players used by devices such as the devices 22 and 24. The system 12 may be equipped with hardware copy protection systems.
The operator of the system 12 may be connected to the system server 14 via a public network 15 such as the
Internet. For example, the system 12 may be connected to a web site 26 that is associated with a content database 28. The database 28 may include downloadable music and video files that have not been encrypted. For example, the system 12 may request a download of a music file 30 from the database 28 that may be stored in a MP3 format 32. The system may also request a download of a video file in an AVI format 34 or any other suitable format.
An important aspect of the present invention is that the music file 30 that has been retrieved from the database 28 is first encrypted in an encryption server device 36 before it is sent to the system 12. In this way, the encrypted file cannot be listened to without the proper decryption key or keys. It should be noted that the server device 36 may encrypt any type of file with any type of content. The plug- in software 33 for all standard media players in the system 12 enables the decryption process of the encrypted version of the file 30, as described below.
More particularly, when the user 11 of the system 12 requests the music file 30 in a request signal 29 to the system 14, the server 36 receives the signal 29 and retrieves the file from the database 28 and encrypts the requested media file with asymmetrical 128-bits encryption. The encryption ensures that the file cannot be accessed without authorization from the content owner or licensed distributor of the music file. However, the encrypted file version 31 of the music file 30 may be copied as much as the user 11 wants on other devices, such as the devices 22, 24, because the user cannot play or access the content of the file 31 without the necessary session keys, as explained below.
The server 36 may create the uniquely encrypted file 31 in a crypted media file (cmf) or any other suitable format. The server 36 also creates an encryption key 38 and a decryption key 40 that are associated with the file 30. The encryption key 38 and the file 31 are sent to the system 12 in a response signal 42. Preferably, the decryption key 40 is never sent to the system 12. As explained below, the decryption key 40 may include a plurality of session keys that can be used to decrypt the requested song of the file 31. It should be noted that the file 31 and the encryption key 38 could be provided to the user 11 of the system 12 in many ways such as via a secured Internet connection, a CD, a mobile network or a memory card. The corresponding decryption key 40 is sent in a signal 44 to a key database 46 of the system 16. Preferably, the database 46 is inaccessible by the user 11. When the system 12 receives the signal 42, it may store the file 31 and the encryption key 38 on a hard drive. The user 11 of the system 12 may activate a software program such as a Windows media player 35 or Winamp to attempt to play the music file 31. The plug-in software 33 in the media player 35 recognizes the file 31 and establishes a secure connection 48 with a key server 50 of the system 16. The secure connection 48 may be any suitable solution using 128- bits asymmetric encryption, such as SSL. If the system 12 does not have the plug-in software 33, the file 31 may direct the media player to download the plug-in software 33. The plug-in software may be automatically installed and activated in the system 12. The plug-in software 33 also checks the media player 35 of the system 12 and the user status such as a limited number of key settings of the system 12 including the sound card output. The plug-in software 33 sends a request including the encryption key 38 associated with the file 31 and information on the starting point in the file 31. For example, the user may want to start listening to the last half of the music- piece in the file 31 and may not need the session keys that are used for the first half of the music piece. The plug-in software 33 may also send user data information to the server 50. The server 50 receives the request signal 48 and the associated encryption key 38 so that the server can identify which decryption key is associated with the music file 31. The key 40 also includes the encrypted symmetrical session keys 60. The decryption key 40 and the encryption key 38 are used to gain access to or decrypt the session keys. The decryption process by using the combination of the decryption key 40 and the encryption key 38 keys may be done in a key server 51. A feature of the present invention is that the session keys 60, in turn, are encrypted with the encryption key 38 and the decryption key 40 at the time of the creation in the server 36 so that both keys must be used to decrypt the session keys 60. This also means that the operator of the server 50, such as a distributor, cannot conduct any unauthorized copying either as long as the server 50 does not have access to the encryption key 38.
More particularly, the server 50 sends a request signal 52 to the key database 46 to retrieve the decryption key 40 in a response signal 54 that is forwarded, together with the encryption key 38, to the server 51 in a signal 55. The server 50 checks that the user data settings are correct. The server 50 also sends a signal 56 to a billing system 58 to check if the user of the system 12 is authorized and has paid for the services related to the file 31. The user may be charged in a variety of ways such as through a time-limited subscription, customer account, per download, per time period, per stream instance, per copy and any combination of these and other parameters.
Upon approval from the system 58, the server 50 may receive the session key 60 in a signal 57 from the server 51. A first session key 60a may be sent to the system 12 to enable the decryption of a portion of the file 31 so that the user can listen to the decrypted portion of the file 31. One reason for using several session keys 60 is to make it more difficult for unauthorized use because the decryption of one session key only permits the listening of, for example, about thirty seconds on the song that is represented by the file 31. The server 50 sends a decryption signal 62 including the first session key 60a to the file 31 of the computer 20. Upon completion of the access of the content provided by the session key 60a, a second session key 60b may be send to the computer 20 to continue playing the music file 31.
The decryption data, the private and encryption keys are unique to the music file 31 and cannot be used to decrypt any other music file. Each session key corresponds to a portion of the song in the music file 31 so that it may be necessary to gain access to 5-10 session keys to be able to listen to an entire song. The server 50 may be programmed to send session keys at certain time intervals, such as every 30 seconds, so that the user can listen to the music without interruption. It may also be possible for the plug-in software 33 to request new session keys each time a session key is running out of time.
The plug-in software 33 receives the signal 62 including the key 60 and decrypts the corresponding portion of the song of the file 31. The decrypted portion of the file 31 is sent to the media player of the computer 20 that transforms the Mp3 format to raw format. Instead of sending the decrypted portion of the file 31 to the operative system, the plug-in software 33 receives the sound data and sends it directly to a sound-card 64. By sending the sound data directly to the sound card, there is a reduced risk of unauthorized copying in the operative system of the system 12. The plug-in file repeats the client status check a number of times during the playback to prevent unauthorized copying of the audio in the file 31. Another feature of the present invention is that two different users will receive different encrypted files although the same content is requested from the database 28. If the same user wants to access the same content twice, the same encryption key and the same session keys may be used. However, the same user is required to send request signals to the server 50 to obtain the session keys the second time the same song is played.
The system 10 ensures that the copyright owners of the music files are compensated each time the song is played digitally. By keeping the decryption keys and the session keys in the database 46, the user of the system 12 will never be able to decrypt the file 31 without requesting the session keys from the server 16. This eliminates or dramatically reduces the risk for unauthorized decryption of the file 31. In this way, the system 10 ensures that the user must request the session keys every time the song is played and the decryption key is never sent to the user of the system 12. The system 10 may have a feature to monitor that there is no tampering of the session keys while a song is being played on the system 12. For example, the plug-in software 33 may send regular status reports of the song that is being played to the server 50. The plug-in software 33 may initiate the need for a new session key 60 and report whether there is any tampering with any of the session keys to avoid copying while the song is being played. The status report is also used to authorize the creation of new session keys as the song is being played so that the listener can listen to the entire song that is represented by the file 31.
It is also possible to stream the media signals to the system 12. The user of the system 12 simply buys the rights to access the streamed media signals and may obtain a certificate therefor. When the stream service is requested, the server 50 receives a modified signal 38 including the stream certificate and the necessary client status data from the plug-in software 33. The server 50 checks the status data and the certificate with the billing system 58 to make sure the certificate is up to date and paid for. The server 50 then retrieves the encryption key from a database of the server and the corresponding decryption key to decrypt the necessary session keys as outlined above and the stream system is notified to start streaming encrypted files to the plug-in software 33 in the system 12. In this way, the user of the system 12 does not have the encryption key. The server 50 also starts sending decryption or session keys to the plug-in software 33.
If the system 12 includes standard soft- and hardware systems for writing data to other carriers of digital content, such as a CD, digital content may be used by other devices, such as a car stereo. The plug-in software in system 12 may connect to these standard write-enabling systems and include them in the same tamper-proof area as the media player, soundcard etc. If the user wishes to copy a content, for example by writing the raw audio from the file 31 on an audio CD, the plug-in software 33 may repeat the same process as with playback. In addition, the plug-in software 33 may include vital data from the write enabling systems in the request signal 48 to the server 50. Thus, the user of the system 12 may copy the decrypted music of file 31 to an audio CD if the content owner and distributor allow it. The content owner/distributor may regulate such information as the number of copies and price per copy for each individual user and content file. The plug-in software 33 may also connect to file transformation software that copies content and changes the format to function with a specific device such as devices 22 or 24.
The content owner/distributor may also combine the system 10 with other copy protection systems. For example, the file 30 may be a music data file associated with a hardware copy protection technology, such as "watermarking". If the user copies this music file to a CD, as described, the CD may only function with devices such as the device 25 if the device is equipped with the necessary hardware and the content on the disc may not be copied. Thus, the content owner/distributor may create a secure and controlled distribution channel of copy protected content that the user may access in a number of ways using various devices. The components of the system 10 do not require a single provider to own or host all of the components. For example, a large media publisher may host the database 46 and the server 50. A network of retailers may each own an encryption server 36 and several content owners, such as music companies, may each own a content database and a encryption key database. All the above components may be associated with the system 10. The content owner may be paid a royalty each time a media piece or encryption key is streamed at the publisher's request. Every time a retailer requests a encryption key, such as the encryption key 38, from the key database 46 the retailer's account is being credited.
It is also possible for an individual content owner, such as a musician, to host an encryption server as part of an e-commerce business concept. The Internet service provider (ISP) of the musician may host the other components of the system 10. The ISP may charge the musician for its services for every encryption key the ISP receives and the musician may be credited a royalty payment when a user downloads a music file owned by the musician.
In summary, the server device 36 encrypts each part or session of the media file 31. The device 36 also creates corresponding decryption session keys 60 and the pair of encryption key 38 and the decryption key 40. The server device 36 then encrypts the session keys 60 with the encryption key 38 and stores the encryption key 38 with the media file 31. The server device 36 send the decryption key 40 to the database 46 and the encrypted session keys 60 to the session key database 51. The encrypted media file 31 and the encryption key 38 is sent to the communication device 12 of the user 11. The plug-in device 33 in the media player of the communication device 12 sends the encryption key 38 and client status data 37 to the server device 50. The server device 50 checks the client status data 37 and retrieves the decryption key 40, that corresponds to the encryption key 38, and the session keys 60 from the databases 46, 51, respectively. The server device 50 decrypts the session keys 60 with the decryption key 40, together with the encryption key 38, and send the first session key 60a to the plug-in device 33. The device 33 decrypts the first part of the media file 31, with the first session key 60a, and the client media player 35 decodes and plays the file, such as a first part of a song.
While the present invention has been described in accordance with preferred compositions and embodiments, it is to be understood that certain substitutions and alterations may be made thereto without departing from the spirit and scope of the following claims.

Claims

We claim :
1. A method for encrypting media signals, comprising: providing a communication system (12) of a user (11) and a file administration system (14, 16); sending a retrieval signal (29) to the system (14,
16) to retrieve a media signal (30); the system (14, 16) retrieving the media signal (30) and encrypting the media signal (30) to an encrypted file (31); the system (14, 16) creating an encryption key (38) and a decryption key (40) associated with the file (31) ; the system (14, 16) sending the file (31) and the encryption key (38) to the system (12); the system (12) sending a request signal (48) including the encryption key (38) to the system (14, 16); the system (14, 16) receiving the signal (48) and identifying the decryption key (40) associated with the file (31) and the encryption key (38); using the encryption key (38) and the decryption key (40) to gain access to session keys (60); sending a first session key (60a) to the system (12); and the system (12) using the first session key (60a) to decrypt the file (31) to play the media signal (30) .
2. The method according to claim 1 wherein the method further comprises the session key (60a) providing decryption of a first portion of the file (31) and the method further comprises sending a second session key (60b) to the system (12) .
3. The method according to claim 2 wherein the method further comprises a plug-in software (33) of the system (12) requesting the second session key (60b).
4. The method according to claim 2 wherein the software (33) sends a decrypted portion of the file (31) to a media player
(35) to play a media signal (30) .
5. The method according to claim 4 wherein the software (33) sends the decrypted portion of the file (31) directly to a sound card (64) .
6. The method according to claim 1 wherein the method further comprises maintaining the decryption key (40) and the session keys (60) in a database (46) that is inaccessible by the user (11).
7. The method according to claim 1 wherein the method further comprises preventing the user (11) of the system (12) from gaining access to the decryption key (40).
8. The method according to claim 1 wherein the method further comprises the steps of the system (14) sending a signal (44) including the decryption key (40) to a key database (46) of the system (16) .
9. The method according to claim 8 wherein the method further comprises a server (50) of the system (16) sending a request signal (52) to retrieve the decryption key (40) from the key database (46) .
10. The method according to claim 1 wherein the method further comprises a server (50) of the system (16) sending a control signal (56) to a billing system (58) prior to sending a signal (62) including a first session key (60a) to a computer (20) of the system (12).
PCT/US2003/010172 2002-04-12 2003-04-03 Method and system for controlled internet distribution of digital media WO2003088559A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2003222183A AU2003222183A1 (en) 2002-04-12 2003-04-03 Method and system for controlled internet distribution of digital media

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US37216002P 2002-04-12 2002-04-12
US60/372,160 2002-04-12

Publications (1)

Publication Number Publication Date
WO2003088559A1 true WO2003088559A1 (en) 2003-10-23

Family

ID=29250804

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2003/010172 WO2003088559A1 (en) 2002-04-12 2003-04-03 Method and system for controlled internet distribution of digital media

Country Status (2)

Country Link
AU (1) AU2003222183A1 (en)
WO (1) WO2003088559A1 (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6574609B1 (en) * 1998-08-13 2003-06-03 International Business Machines Corporation Secure electronic content management system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6574609B1 (en) * 1998-08-13 2003-06-03 International Business Machines Corporation Secure electronic content management system

Also Published As

Publication number Publication date
AU2003222183A1 (en) 2003-10-27

Similar Documents

Publication Publication Date Title
US20190147143A1 (en) Decoupling rights in a digital content unit from download
KR100467929B1 (en) System for protecting and managing digital contents
US7499550B2 (en) System and method for protecting a title key in a secure distribution system for recordable media content
JP4247044B2 (en) Content distribution service providing apparatus and content distribution service terminal apparatus
US20050015343A1 (en) License management device, license management method, and computer program
US6917923B1 (en) Approved web site file downloading
Jonker et al. Digital rights management in consumer electronics products
US20040125957A1 (en) Method and system for secure distribution
US20030016829A1 (en) System and method for protecting content data
JP2004520755A (en) Method for protecting and managing digital contents and system using the same
JP2007529968A (en) Method and system for selectively providing access to content
JP2001175606A5 (en)
JP2001273713A (en) Delivery of digital data and security holding system of playback
WO2006001161A1 (en) Storage medium processing method, storage medium processing apparatus, and program
JPH10301904A (en) Cryptographic system provided with decoding key made into transaction code
JP2003518351A (en) An adaptive security mechanism to prevent unauthorized access to digital data
JP2005523487A (en) Rechargeable media distribution / playback system
JP2004227282A (en) Contents distribution system, information processor or information processing method and computer program
JPH09115241A (en) Device and method for recording data, device and method for reproducing data, and recording medium
WO2006006326A1 (en) Storage medium processing method, storage medium processing device, and program
JP2000156676A (en) Safe distribution system for digital content
WO2004027622A2 (en) Method and system for secure distribution
US20050078822A1 (en) Secure access and copy protection management system
JP2001175605A (en) Data processor
JP3332361B2 (en) Data conversion device, data conversion method, and program storage medium in data copyright protection system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP