Title of Invention

SYSTEM AND METHOD FOR AUTHORIZED DIGITAL CONTENT DISTRIBUTION

Abstract A digital content distribution system uses a Digital Rights Management Controller that performs a set of arbitrary tests against the transfer request from one user to another such as user A to user B, Assuming these tests are successful, the DRM sends an encryption key to transferring user A. This encryption key E is taken from a table of encryption key/hash pairs which have been provided to the DRM Controller by an external authority such as the content rights holder. User A encrypts the content using the key provided by the DRM controller and then optionally calculates a hash over the encrypted form of the content E(X) and returns this value to the DRM Controller. On checking the retumed hash against the hash from the table the DRM controller knows that user A does indeed have the digital content X in good condition. The DRM Controller then instructs both users A and B that the transfer may proceed. The encrypted form of the content E(X) is transferred from A to B. Once the content transfer has completed B ensures that the received content has been physically written to non-volatile storage (to account for crashes etc. during the next step). B then calculates a hash over the received content and retums this value to the DRM Controller. If this value matches the value previously given then the transfer has been successfril and the DRM Controller updates whatever central records are appropriate, while also returning a decrypt key to B to allow it to decrypt the content.
Full Text SYSTEM AND METHOD FOR AUTHORIZED DIGITAL CONTENT
. DISTRIBUTION
CROSS REFERENCE TO RELATED APPLICATION
[01] This application claims the benefit of priority of U.S. Provisional Patent Application No. 60/647,044 filed on January 26, 2005, entitled "System and Method for Digital Content Distribution." This application is related to United
States Patent AppHcation No. (APP1592) entitled
"Payment System For The Distribution of Digital Content Using An Intelligent Services Control Point" filed concurrently herewith.
FIELD OF THE INVENTION
[02| The present invention relates generally to the field of digital content distribution
in a telecommunications network and, more specifically, to payment mechanisms for the authorized legal distribution of digital content within a peer-to-peer (PIP) environment.
BACKGROUND
[03] Peer-to-peer P2P networks are networks that enable a computer user in possession of digital content to share the digital content with other users without having to transfer to or download the content from a central server. "P2P networks have generally been very successful but have existed outside of most legal frameworks. This has lead to considerable controversy including the shutdown of many peer-to-peer networks due to court injunctions and other legal problems. This problem appears to have been solved in conjunction with the Digital Rights Management (DRM) issue but separating DRM and Digital Content Distribution (DCD) has lead to innovative differentiation. Even then this has not really been solved in a generic P2P infrastructure, but has resulted in much more centralized

environments.
[04] Current P2P solutions have been created outside of a legal framework and are subject to repeated attack from copyright holders. Their growth is limited by ongoing legality concerns in the minds of potential users which are fostered by the RIAA and like organizations.
[05] Current DRM solutions tend to have originated with rights holders and thus tend to enforce additional restrictions on the use of purchased materials above and beyond those which consumers have come to expect with videocassette recorders (VCRs) and the Compact Cassette. This has lead to consumer resentment. DRM solutions also tend to be somewhat centralized in nature leading to limited, or very expensive systems.
[06] P2P operators have not, historially, been too concerned with content tracking and tracability, nor with the implementation of a legal overlay on a P2P infrastructure. Traditional DRM providers view their value as being in the DRM solution, not in the content distribution component, for which they would typically expect to use commercially available solutions.
[07] Thus, there is a need for a peer-to-peer (P2P) distribution scheme that can incorporate the concepts from digital rights management thereby enabling the distribution of digital content such as music, movies and books while providing just compensation to the owners of such copyrighted works.
[08] It would be desirable to have a P2P digital content distribution system and method that enable charging back to a prepaid account such as a prepaid mobile phone account.
[09] Additipnally, it would be desirable to have a P2P digital content distribution system that provides for certification of quality of content thereby ensuring that the downloaded digital files are not corrupted or contain viruses or other problems

that would prohibit their legitimate use.
[10] Furthermore, it would be desirable to have a P2P digital content distribution system that provides credits to a customer for the onward distribution of digital content to additional users/customers.
SUMMARY
[11] -The present invention enables the legitimate P2P distribution of digital content within a legal framework in which operators do not need to have first hand knowledge or possession of the content thereby enabling operators to claim the equivalent of 'common carrier' status in a content environment. Two sharing users, A and B, previously registered with a DRM controller, find by some arbitrary method that they wish to exchange a piece of digital content, X. B requests a copy of digital content X from A, which A is willing to provide and so A sends an acknowledgement back to B. Both A and B register their interest in the content element X with the DRM Controller. Note that in the general case there may be more than one sender (i.e. equivalent to A) for a given request.
[12] The DRM Controller perfonns a set of arbitrary tests against the transfer request (e.g. does B have sufficient funds, does A officially and legally have possession of X, is it within a window of time in which A is allowed to distribute content etc. etc.) and, assuming these tests are successful, it sends an encryption key E to A. This encryption key E is taken from a table of encryption key/hash pairs which have been provided to the DRM Controller by an external authority such as the " copyright owner of digitahcontent X or the-party-that controls-digital distribution of digital content X .
[13] User A encrvpts the content using the key provided by the DRM controller and then calculates a hash over the encrypted form of the content E(X) returning this value to the DRM Controller. Because the encryption key, E, is not known ahead of time, user A cannot know the value of the hash a priori and can only calculate it by performing the Encryption/Hash Calculation steps. On checking

the returned hash against the hash from the table, the DRM controller knows that User A does indeed have the content element X and it is in good condition (i.e., it has not been digitally altered from the form used to create the key/has pair). The DRM Controller then instructs both A and B that the transfer may proceed.
[14] The encrypted form of the content E(X) is transferred from user A to user B by arbitrary means that are well known in the art. Once the content transfer has completed, B ensures that the received content has been physically written to nonvolatile storage (to account for crashes etc. during the next step). B then calculates a hash over the received content and returns this value to the DRM Controller. If this value matches the value previously given then the transfer has been successful and the DRM Controller updates whatever central records are appropriate, while also returning a decrypt key to B to allow it to decrypt the content. A record of the transfer is kept for a period of time such that if B crashed in the period from obtaining the complete content to receiving the decrypt key and decrypting the content then B could request said key again without incurring additional charges.
[15] It will be noted that the DRM Controller never needed to 'see' the content. It only requires a set of encrypt key/hash pairs. If these pairs are generated by an external responsible authority then the organization running the DRM Controller need never see or have knowledge of what the content element is. Note that in an extension to the invention if the key/hash pairs are consumed this would serve as a form of audit and tracking for the content rights holder and would also prevent possible attacks based m the re-use of key/hash pairs
[16] In this manner the DRM Controller can certify transfers without ever needing to have access to the content concerned. The content owner can provide keys and signatures. Because back end systems decide if a transfer should, or should not progress, neither sender or receiver can individually circumvent the system

BRIEF DESCRIPTION OF THE DRAWINGS
[17] FIG. 1 depicts the architecture of one embodiment of a digital content distribution system in accordance with the present invention;
[18] FIG. 2 depicts the architecture of another embodiment of a digital content distribution system in accordance with the present invention;
[19] FIG. 3 depicts the graphical user interface for use of users of the file sharing process of a digital content distribution system in accordance with the present invention;
[20] FIG. 4 depicts the process flow of the file sharing process in a digital content distribution system in accordance with the present invention;
[21] FIG. 5 depicts an example of the content shared in a digital content distribution system in accordance with the present invention; and,
[22] FIGS. 6A-E depict the graphical user interface screens fonning the interface to the DRM self-service web-site in a digital content distribution system in accordance with the present invention.
DETAILED DESCRIPTION OF THE DRAWINGS
[23] In FIG. 1 the architecture of a digital content distribution system in accordance with the present invention is shown. User A communicates with a DRM Serf-Service Web-Site 100 using a device 130a for the purpose of inputting various infonnation regarding the distribution of content owned or controlled by User A. Device 130a may be any type of general purpose personal computer (PC), personal digital assistant (PDA), mobile handset, cellular telephone or other handheld device capable of communicatmg in a wired or wireless manner with the Internet so as to display one or more user input screen such as those discusses below in relation to FIG. 6. Device 130a would need software such as an

Internet browser. Wireless Access Protocol (WAP) browser or other similar software in order to send and receive data from the DRM Self-Service Web-Site 100. This type of software is well-known in the art.
[24] User A communicates using device 130a with DRM Self-Service Web-Site 100 in order to specify various parameters with respect to the transfer of content between one or more other users such as User B and User C. FIG. 1 shows the arrangement of components within a typical operational digital content distribution system. In this example, transfer of digital content owned or controlled by User A is transferred between User B and User C using the associated DRM Controller 120. The other components are important for the construction of a physical system but are not as important to the present invention as DRM Controller 120.
[25] DRM Controller 120 communicated with DRM Self-Service Web-Site 100 in order to receive information regarding how to handle a transfer of digital content from one user to another, such as the transfer of digital content from User B to User C. User B and User C communicate with DRM Controller 120 and with each other by using devices 130b and 130c which devices are similarly enabled to device 130adescribed above, although devices I30b and 130c should contain an interface for use by an actual person. A typical transaction would begin with some type of dialog between User B and User C that leads the two to decide that one has content that it would like to share with the other.
[26] Accounting and Content Web (ACW) Servef 140 comprises software implemented on a general purpose computer that is capable of keeping track of transfer of digital content and payment of digital content. ACW Server 140 is in communication with DRM Self-Service Web-Site 100 in order to receive information about the amount of compensation a user such as User A desires to receive for transfers of digital content between other user such as User B and User C. ACW Server 140 is also in communication with SCP Pre-Pay W^eb Service Server 160 that is an intelligent service control point capable of decrementing an

account of the user paying for a transfer of content and incrementing one or more of the accounts of the user transferring content and/or the owner of the content being transferred. In this way, P2P transfers of digital content can be accomplished with the knowledge and approval of the owner of the content who is properly compensated for the transfer. SCP Pre-Pay Web Service Server 160 is in communication with the Digital Rights Server (DRS) which is a repository of records associated with the transfer of digital content and payment for such transfers. SCP Pre-Pay Web Service Sever 160 can be any of several known intelligent service control points such as the Telcordia Converged Application Server and/or Real-Time Charging System.
[27] FIG. 2 depicts a more detailed embodiment of a digital content distribution system in accordance with the present invention. Again User A communicates using a device (not shown) through the internet 220 with one or more DRM Self Service servers/servlets 230 in order to input various information about the distribution of digital content owned or controlled by User A. ACW Server 140 is broken into two components: Content Registry Web Server 140a and Content Account Web Server (Digital Rights Management Platform) ("DRMP") 140b. Content Registry Web Server 140a manages the information that plays a role in allowing content to be forwarded between users. That is, it contains user or content-owner "preferences" pertaining to allowing content exchange such as exchange rights spelled out in traditional DRM systems. Content Accounting Web Serx^ice 140b keeps track of the amount a user desires for transfer of specific digital content and communicated through the Internet 220 using a Simple Object Access Protocol (SOAP) 260 with ISCP pre-pay web-services 160 to enable the account of the users and owners of content to properly decremented and incremented in accordance with the payment scheme. Content Accounting Web-Service 140b can also communicate using Java Data Base Connectivity (JDBC) with DRS 180 in order to directly access records of users of the digital content distribution system.
[28] As with FIG. 1, User B and User C get permission for a transfer of digital content

by communicating with DRM Controller 120. DRM Controller 120
communicated with Content Accounting Web Service 140b and Content Registry Web Server 140a. In the case of the former, DRM Controller 120 sends information about the transfer so as to enable proper incrementing and decrementing of user accounts. For example, a transfer of digital content from User B to User C could result in a decrementing of the account of User C as well as an incrementing of the accounts of User A and User B. User A, as the owner of the digital content, is likely to receive the majority of the payment made by User C but User B might also receive a small payment as a reward for being the one distributing content on behalf of User/Owner A.
[29] FIG. 3 depicts a few of the graphical user interface (GUI) screens shown by the DRM Controller 120 to users of the system. Interface Screen 310 is the P2P transfer control screen. Interface screen 320 is the interface seen by the receiving peer or user such as User C in the example transaction in FIGS. 1 and 2. Interface Screen 330 is the interface seen by the sending peer/user such as User B.
[30] The flow of content transfer process between User B and User C is shown in FIG. 4. User B and User C have previously registered with DRM controller 120 and have by some arbitary method decided that they wish to exchange a piece of digital content, X at step 400 of FIG. 4. User C requests a copy of digital content X from User B at step 405/410. User B is willing to accept the request and so sends an acknowledgement back to User C at step 415. Both User B and User C register their interest in the digital content X with the DRM Controller 120 at steps 420 and 425 respectively. Note that in the general case there may be more than one sender (i.e. equivalent to A) for a given reception. Digital content X may be any type of digital information including but not limited to digial music, movies, books, magazines, computer software, audiobooks, etc.
[31] At step 430 the DRM Controller 120 performs a set of arbitary tests against the transfer request. For example the DRM Controller 120 may be dsigned to query whether User C has sufficient funds. Alternatively, DRM Controller may query

whether User B legitimately has a copy of digital content X. or whether it is a time period in which User A is allowed to distribute content. Any number of arbitrary tests can be generated. Assuming these tests are successful, DRM Controller 120 sends an acknowledge (ACK) message back to User C at step 435 and/or an acknowledge (ACK) message with an encryption key E to User B at step 440. This encryption key E is taken from a table of encrpytion key/hash pairs which have been provided to the DRM Controller by an external authority. For example, the encryption key/hash pairs may be provided by User A, the owner or licened distributor of digital content X.
[32] User B encrypts the content using they key provided by the DRM Controller 120. User B also peforms a hash function (preferably MD5) over the encrypted digital content and returns this hash to the DRM ContoUer 120 at an optional step not shown in FIG. 4. If the hash matches that in the database of the DRM Controller then the DRM Controller instructs User A and User B that the transfer may proceed at an additional optional step not depicted in FIG. 4. User B then transfers the encrypted content to User C by aribtrary meand that are well known in the art at step 445.
[33] Once the content transfer has completed User C ensures that the received content has been physically written to non-volatile storage (to account for crashes) in a step not shown in FIG. 4. User C then calculates a hash over the encrypted form of the content E(X) and returns this hash value to the DRM Controller 120 at step 450. Because the encryption key E is not known ahead of time. User C cannot know the value of the hash a priori and can only calculate it by performing the Encryption Hash Calculation steps. On checking the returned hash value against the hash from the table the DRM Controller 120 knows that User C does indeed have the digital content X and that the digital content is in good condition. If this value matches the value provided by the content owner User A and stored by the DRM Controller then a transfer of valid content has been successful and the DRM Controller updates whatever central records are appropriate at step 455, while also returning an acknowledge (ACK) message with a decrypt key to User

C to allow User C to decrypt the digital content X. A record of the transfer is kept for a period of time such that if User C crashed in the period from obtaining the complete content to receiving the decrypt key and decrypting the content then they could request said key again without incurring additional charges.
[34] It will be noted that the DRM Controller 120 never needed to 'see' or possess an actual copy of the digital content. DRM Controller 120 only requires a set of encrypt key/hash pairs. If these pairs are generated by an external responsible authority then the organization running the DRM Controller need never see or have knowledge of what the digital content X is.
[35] In an extension to the invention if the key/hash pairs are consumed this would serve as a form of audit and tracking for the content rights holder and would also prevent possible attacks based in the re-use of key/hash pairs. By "consumed" it is meant that the DRM server would use a key/hash pair for one and only one transaction and would never re-use the transactions for subsequent transactions. Furthermore, the external respository could supply the key//has pairs to the DRM server on demand, when users have comitted to a content transfer.
[36] FIG. 5 depicts an example of digital content that is being transferred from one user to another. Field 510 contains the filenames of the digital content to be transferred. In this example the digital content is MPS encoded music files. Field 520 contains the encrypt and/or decrypt keys and field 530 contains the related MD5 checksum hash. One line from the file set forth in FIG. 5 is all that -is needed for the DRM Controller 120 to be able to validate a specific transfer.
[37] FIGS. 6A~E depict a set of graphical user interface (GUI) screens used by the DRN4 Self-Service Web Sewer 100 in order to gather information from the owner of digital content. Screen 610 of FIG. 6A is a user login screen for such a server. Screen 620 of FIG. 6B provides the owner/user with the ability to select the viewing of account balances, billing activity, media, and to "top-up" a pre-pay account balance. Screen 630 of FIG. 6C provides information on the account

balance. Screen 640 of HG. 6D enables the user to view the digital content that he or she has transferred from another source. Screen 650 of FIG. 6E provides an interface for adding money to a pre-pay wallet for the future purchase of digital content.
[38] The above description has been presented only to illustrate and describe the invention. It is not intended to be exhaustive or to limit the invention to any precise form disclosed. Many modifications and variations are possible in light of the above teaching. The applications described were chosen and described in order to best explain the principles of the invention and its practical application to enable others skilled in the art to best utilize the invention on various applications and with various modifications as are suited to the particular use contemplated.












SYSTEM AND METHOD FOR AUTHORIZED DIGITAL CONTENT
. DISTRIBUTION
CROSS REFERENCE TO RELATED APPLICATION
[01] This application claims the benefit of priority of U.S. Provisional Patent Application No. 60/647,044 filed on January 26, 2005, entitled "System and Method for Digital Content Distribution." This application is related to United
States Patent AppHcation No. (APP1592) entitled
"Payment System For The Distribution of Digital Content Using An Intelligent Services Control Point" filed concurrently herewith.
FIELD OF THE INVENTION
[02| The present invention relates generally to the field of digital content distribution
in a telecommunications network and, more specifically, to payment mechanisms for the authorized legal distribution of digital content within a peer-to-peer (PIP) environment.
BACKGROUND
[03] Peer-to-peer P2P networks are networks that enable a computer user in possession of digital content to share the digital content with other users without having to transfer to or download the content from a central server. "P2P networks have generally been very successful but have existed outside of most legal frameworks. This has lead to considerable controversy including the shutdown of many peer-to-peer networks due to court injunctions and other legal problems. This problem appears to have been solved in conjunction with the Digital Rights Management (DRM) issue but separating DRM and Digital Content Distribution (DCD) has lead to innovative differentiation. Even then this has not really been solved in a generic P2P infrastructure, but has resulted in much more centralized

environments.
[04] Current P2P solutions have been created outside of a legal framework and are subject to repeated attack from copyright holders. Their growth is limited by ongoing legality concerns in the minds of potential users which are fostered by the RIAA and like organizations.
[05] Current DRM solutions tend to have originated with rights holders and thus tend to enforce additional restrictions on the use of purchased materials above and beyond those which consumers have come to expect with videocassette recorders (VCRs) and the Compact Cassette. This has lead to consumer resentment. DRM solutions also tend to be somewhat centralized in nature leading to limited, or very expensive systems.
[06] P2P operators have not, historially, been too concerned with content tracking and tracability, nor with the implementation of a legal overlay on a P2P infrastructure. Traditional DRM providers view their value as being in the DRM solution, not in the content distribution component, for which they would typically expect to use commercially available solutions.
[07] Thus, there is a need for a peer-to-peer (P2P) distribution scheme that can incorporate the concepts from digital rights management thereby enabling the distribution of digital content such as music, movies and books while providing just compensation to the owners of such copyrighted works.
[08] It would be desirable to have a P2P digital content distribution system and method that enable charging back to a prepaid account such as a prepaid mobile phone account.
[09] Additipnally, it would be desirable to have a P2P digital content distribution system that provides for certification of quality of content thereby ensuring that the downloaded digital files are not corrupted or contain viruses or other problems

that would prohibit their legitimate use.
[10] Furthermore, it would be desirable to have a P2P digital content distribution system that provides credits to a customer for the onward distribution of digital content to additional users/customers.
SUMMARY
[11] -The present invention enables the legitimate P2P distribution of digital content within a legal framework in which operators do not need to have first hand knowledge or possession of the content thereby enabling operators to claim the equivalent of 'common carrier' status in a content environment. Two sharing users, A and B, previously registered with a DRM controller, find by some arbitrary method that they wish to exchange a piece of digital content, X. B requests a copy of digital content X from A, which A is willing to provide and so A sends an acknowledgement back to B. Both A and B register their interest in the content element X with the DRM Controller. Note that in the general case there may be more than one sender (i.e. equivalent to A) for a given request.
[12] The DRM Controller perfonns a set of arbitrary tests against the transfer request (e.g. does B have sufficient funds, does A officially and legally have possession of X, is it within a window of time in which A is allowed to distribute content etc. etc.) and, assuming these tests are successful, it sends an encryption key E to A. This encryption key E is taken from a table of encryption key/hash pairs which have been provided to the DRM Controller by an external authority such as the " copyright owner of digitahcontent X or the-party-that controls-digital distribution of digital content X .
[13] User A encrvpts the content using the key provided by the DRM controller and then calculates a hash over the encrypted form of the content E(X) returning this value to the DRM Controller. Because the encryption key, E, is not known ahead of time, user A cannot know the value of the hash a priori and can only calculate it by performing the Encryption/Hash Calculation steps. On checking

the returned hash against the hash from the table, the DRM controller knows that User A does indeed have the content element X and it is in good condition (i.e., it has not been digitally altered from the form used to create the key/has pair). The DRM Controller then instructs both A and B that the transfer may proceed.
[14] The encrypted form of the content E(X) is transferred from user A to user B by arbitrary means that are well known in the art. Once the content transfer has completed, B ensures that the received content has been physically written to nonvolatile storage (to account for crashes etc. during the next step). B then calculates a hash over the received content and returns this value to the DRM Controller. If this value matches the value previously given then the transfer has been successful and the DRM Controller updates whatever central records are appropriate, while also returning a decrypt key to B to allow it to decrypt the content. A record of the transfer is kept for a period of time such that if B crashed in the period from obtaining the complete content to receiving the decrypt key and decrypting the content then B could request said key again without incurring additional charges.
[15] It will be noted that the DRM Controller never needed to 'see' the content. It only requires a set of encrypt key/hash pairs. If these pairs are generated by an external responsible authority then the organization running the DRM Controller need never see or have knowledge of what the content element is. Note that in an extension to the invention if the key/hash pairs are consumed this would serve as a form of audit and tracking for the content rights holder and would also prevent possible attacks based m the re-use of key/hash pairs
[16] In this manner the DRM Controller can certify transfers without ever needing to have access to the content concerned. The content owner can provide keys and signatures. Because back end systems decide if a transfer should, or should not progress, neither sender or receiver can individually circumvent the system

BRIEF DESCRIPTION OF THE DRAWINGS
[17] FIG. 1 depicts the architecture of one embodiment of a digital content distribution system in accordance with the present invention;
[18] FIG. 2 depicts the architecture of another embodiment of a digital content distribution system in accordance with the present invention;
[19] FIG. 3 depicts the graphical user interface for use of users of the file sharing process of a digital content distribution system in accordance with the present invention;
[20] FIG. 4 depicts the process flow of the file sharing process in a digital content distribution system in accordance with the present invention;
[21] FIG. 5 depicts an example of the content shared in a digital content distribution system in accordance with the present invention; and,
[22] FIGS. 6A-E depict the graphical user interface screens fonning the interface to the DRM self-service web-site in a digital content distribution system in accordance with the present invention.
DETAILED DESCRIPTION OF THE DRAWINGS
[23] In FIG. 1 the architecture of a digital content distribution system in accordance with the present invention is shown. User A communicates with a DRM Serf-Service Web-Site 100 using a device 130a for the purpose of inputting various infonnation regarding the distribution of content owned or controlled by User A. Device 130a may be any type of general purpose personal computer (PC), personal digital assistant (PDA), mobile handset, cellular telephone or other handheld device capable of communicatmg in a wired or wireless manner with the Internet so as to display one or more user input screen such as those discusses below in relation to FIG. 6. Device 130a would need software such as an

Internet browser. Wireless Access Protocol (WAP) browser or other similar software in order to send and receive data from the DRM Self-Service Web-Site 100. This type of software is well-known in the art.
[24] User A communicates using device 130a with DRM Self-Service Web-Site 100 in order to specify various parameters with respect to the transfer of content between one or more other users such as User B and User C. FIG. 1 shows the arrangement of components within a typical operational digital content distribution system. In this example, transfer of digital content owned or controlled by User A is transferred between User B and User C using the associated DRM Controller 120. The other components are important for the construction of a physical system but are not as important to the present invention as DRM Controller 120.
[25] DRM Controller 120 communicated with DRM Self-Service Web-Site 100 in order to receive information regarding how to handle a transfer of digital content from one user to another, such as the transfer of digital content from User B to User C. User B and User C communicate with DRM Controller 120 and with each other by using devices 130b and 130c which devices are similarly enabled to device 130adescribed above, although devices I30b and 130c should contain an interface for use by an actual person. A typical transaction would begin with some type of dialog between User B and User C that leads the two to decide that one has content that it would like to share with the other.
[26] Accounting and Content Web (ACW) Servef 140 comprises software implemented on a general purpose computer that is capable of keeping track of transfer of digital content and payment of digital content. ACW Server 140 is in communication with DRM Self-Service Web-Site 100 in order to receive information about the amount of compensation a user such as User A desires to receive for transfers of digital content between other user such as User B and User C. ACW Server 140 is also in communication with SCP Pre-Pay W^eb Service Server 160 that is an intelligent service control point capable of decrementing an

account of the user paying for a transfer of content and incrementing one or more of the accounts of the user transferring content and/or the owner of the content being transferred. In this way, P2P transfers of digital content can be accomplished with the knowledge and approval of the owner of the content who is properly compensated for the transfer. SCP Pre-Pay Web Service Server 160 is in communication with the Digital Rights Server (DRS) which is a repository of records associated with the transfer of digital content and payment for such transfers. SCP Pre-Pay Web Service Sever 160 can be any of several known intelligent service control points such as the Telcordia Converged Application Server and/or Real-Time Charging System.
[27] FIG. 2 depicts a more detailed embodiment of a digital content distribution system in accordance with the present invention. Again User A communicates using a device (not shown) through the internet 220 with one or more DRM Self Service servers/servlets 230 in order to input various information about the distribution of digital content owned or controlled by User A. ACW Server 140 is broken into two components: Content Registry Web Server 140a and Content Account Web Server (Digital Rights Management Platform) ("DRMP") 140b. Content Registry Web Server 140a manages the information that plays a role in allowing content to be forwarded between users. That is, it contains user or content-owner "preferences" pertaining to allowing content exchange such as exchange rights spelled out in traditional DRM systems. Content Accounting Web Serx^ice 140b keeps track of the amount a user desires for transfer of specific digital content and communicated through the Internet 220 using a Simple Object Access Protocol (SOAP) 260 with ISCP pre-pay web-services 160 to enable the account of the users and owners of content to properly decremented and incremented in accordance with the payment scheme. Content Accounting Web-Service 140b can also communicate using Java Data Base Connectivity (JDBC) with DRS 180 in order to directly access records of users of the digital content distribution system.
[28] As with FIG. 1, User B and User C get permission for a transfer of digital content

by communicating with DRM Controller 120. DRM Controller 120
communicated with Content Accounting Web Service 140b and Content Registry Web Server 140a. In the case of the former, DRM Controller 120 sends information about the transfer so as to enable proper incrementing and decrementing of user accounts. For example, a transfer of digital content from User B to User C could result in a decrementing of the account of User C as well as an incrementing of the accounts of User A and User B. User A, as the owner of the digital content, is likely to receive the majority of the payment made by User C but User B might also receive a small payment as a reward for being the one distributing content on behalf of User/Owner A.
[29] FIG. 3 depicts a few of the graphical user interface (GUI) screens shown by the DRM Controller 120 to users of the system. Interface Screen 310 is the P2P transfer control screen. Interface screen 320 is the interface seen by the receiving peer or user such as User C in the example transaction in FIGS. 1 and 2. Interface Screen 330 is the interface seen by the sending peer/user such as User B.
[30] The flow of content transfer process between User B and User C is shown in FIG. 4. User B and User C have previously registered with DRM controller 120 and have by some arbitary method decided that they wish to exchange a piece of digital content, X at step 400 of FIG. 4. User C requests a copy of digital content X from User B at step 405/410. User B is willing to accept the request and so sends an acknowledgement back to User C at step 415. Both User B and User C register their interest in the digital content X with the DRM Controller 120 at steps 420 and 425 respectively. Note that in the general case there may be more than one sender (i.e. equivalent to A) for a given reception. Digital content X may be any type of digital information including but not limited to digial music, movies, books, magazines, computer software, audiobooks, etc.
[31] At step 430 the DRM Controller 120 performs a set of arbitary tests against the transfer request. For example the DRM Controller 120 may be dsigned to query whether User C has sufficient funds. Alternatively, DRM Controller may query

whether User B legitimately has a copy of digital content X. or whether it is a time period in which User A is allowed to distribute content. Any number of arbitrary tests can be generated. Assuming these tests are successful, DRM Controller 120 sends an acknowledge (ACK) message back to User C at step 435 and/or an acknowledge (ACK) message with an encryption key E to User B at step 440. This encryption key E is taken from a table of encrpytion key/hash pairs which have been provided to the DRM Controller by an external authority. For example, the encryption key/hash pairs may be provided by User A, the owner or licened distributor of digital content X.
[32] User B encrypts the content using they key provided by the DRM Controller 120. User B also peforms a hash function (preferably MD5) over the encrypted digital content and returns this hash to the DRM ContoUer 120 at an optional step not shown in FIG. 4. If the hash matches that in the database of the DRM Controller then the DRM Controller instructs User A and User B that the transfer may proceed at an additional optional step not depicted in FIG. 4. User B then transfers the encrypted content to User C by aribtrary meand that are well known in the art at step 445.
[33] Once the content transfer has completed User C ensures that the received content has been physically written to non-volatile storage (to account for crashes) in a step not shown in FIG. 4. User C then calculates a hash over the encrypted form of the content E(X) and returns this hash value to the DRM Controller 120 at step 450. Because the encryption key E is not known ahead of time. User C cannot know the value of the hash a priori and can only calculate it by performing the Encryption Hash Calculation steps. On checking the returned hash value against the hash from the table the DRM Controller 120 knows that User C does indeed have the digital content X and that the digital content is in good condition. If this value matches the value provided by the content owner User A and stored by the DRM Controller then a transfer of valid content has been successful and the DRM Controller updates whatever central records are appropriate at step 455, while also returning an acknowledge (ACK) message with a decrypt key to User

C to allow User C to decrypt the digital content X. A record of the transfer is kept for a period of time such that if User C crashed in the period from obtaining the complete content to receiving the decrypt key and decrypting the content then they could request said key again without incurring additional charges.
[34] It will be noted that the DRM Controller 120 never needed to 'see' or possess an actual copy of the digital content. DRM Controller 120 only requires a set of encrypt key/hash pairs. If these pairs are generated by an external responsible authority then the organization running the DRM Controller need never see or have knowledge of what the digital content X is.
[35] In an extension to the invention if the key/hash pairs are consumed this would serve as a form of audit and tracking for the content rights holder and would also prevent possible attacks based in the re-use of key/hash pairs. By "consumed" it is meant that the DRM server would use a key/hash pair for one and only one transaction and would never re-use the transactions for subsequent transactions. Furthermore, the external respository could supply the key//has pairs to the DRM server on demand, when users have comitted to a content transfer.
[36] FIG. 5 depicts an example of digital content that is being transferred from one user to another. Field 510 contains the filenames of the digital content to be transferred. In this example the digital content is MPS encoded music files. Field 520 contains the encrypt and/or decrypt keys and field 530 contains the related MD5 checksum hash. One line from the file set forth in FIG. 5 is all that -is needed for the DRM Controller 120 to be able to validate a specific transfer.
[37] FIGS. 6A~E depict a set of graphical user interface (GUI) screens used by the DRN4 Self-Service Web Sewer 100 in order to gather information from the owner of digital content. Screen 610 of FIG. 6A is a user login screen for such a server. Screen 620 of FIG. 6B provides the owner/user with the ability to select the viewing of account balances, billing activity, media, and to "top-up" a pre-pay account balance. Screen 630 of FIG. 6C provides information on the account

balance. Screen 640 of HG. 6D enables the user to view the digital content that he or she has transferred from another source. Screen 650 of FIG. 6E provides an interface for adding money to a pre-pay wallet for the future purchase of digital content.
[38] The above description has been presented only to illustrate and describe the invention. It is not intended to be exhaustive or to limit the invention to any precise form disclosed. Many modifications and variations are possible in light of the above teaching. The applications described were chosen and described in order to best explain the principles of the invention and its practical application to enable others skilled in the art to best utilize the invention on various applications and with various modifications as are suited to the particular use contemplated.















What iS claimed is:
1. A method for authorized distribution of digital content from a first user to a second
user in communication with a digital rights management (DRM) controller wherein the
DRM controller does not possess a copy of the digital content and does possess a key/hash
pair provided by an owner of the digital content comprising the steps of:
receiving at the DRM controller a request from the first user to transfer the digital content to the second user;
sending an encryption key from the DRM controller to the first user;
encrypting the digital content at the first user;
transferring the digital content from the first user to the second user;
performing a hash function over the encrypted digital content at the second user;
sending the result of the hash function to the DRM controller;
determining at the DRM controller if the hash function is correct for the digital content by comparing the key/hash pair provided by the owner of the digital content to the result of the hash function sent by the second user;
if the hash function is correct, sending a decryption key to the second user from the DRM controller;
decrypting the digital content at the second user.
2. The method of claim 1 further comprising the steps of
perfonning the hash function at the first user after the step of encrypting and sending the result of the hash function to the DRM controller;
comparing the result of the hash function sent by the first user at the DRM Controller with the key/has pair provided by the owner of the digital content; and.
permitting the transfer is the result of the hash function sent by the first user at the DRM Controller and the key/has pair provided by the owner of the digital content are the same.
3. The method of claim 1 further comprismg the steps of
determining at the DRM controller whether the transfer of digital content is authorized by performing one or more arbitrary tests.

4. The method of claim 3 wherein the arbitrary test determines whether the first user possesses a legitimate copy of the digital content.
5. The method of claim 3 wherein the arbitrary test determines whether the second user has an account with sufficient funds to compensate an owner of the digital content.
6. The method of claim 1 wherein the key/has pair is used only for the transfer of the digital content from the first user to the second user and is not used for any other transfer. .
7. The method of claim 1 further comprising the step of determining that the first user possesses digital content that the second user desires to have without using the DRM controller to make such a determination.
8. The method of claim 1 further comprising the step of sending a request from the first user and/'or the second user to the DRM controller for a transfer of the digital content fonn the first user to the second user.
9. The method of claim 3 further comprising the step of sending an acknowledgement from the DRM controller to the first user and/or the second user that the transfer is authorized.
10. The method of claim 1 further comprising the step of storing a record of the transfer of the digital content from the first user to the second user without storing a copy of the
digital content.
1 ]. The method of claim 10 wherein the step of storing a record is accomplished using an accounting and content web server.
12. The method of claim 11 wherein an account of the owner of the digital content is incremented upon transfer of the digital content from the first user to the second user.

13. The method of claim 1 1 wherein an account of the first user is incremented upon transfer of the digital content from the first user to the second user.
14. The method of claim 11 wherein an account of the second user is decremented upon transfer of the digital content from the first user to the second user.
15. A system for the authorized distribution of digital content between a first user and a second user wherein the digital content is owned by a third party comprising:
a digital rights management (DRM) controller;
a DRM self-servce web serer:
an accounting and content web server: and
an intelligent service control point pre-paid platform.
16. The system of claim 15 wherein the DRM controller stores encryption keys and hash function results associated with the digital content but does not store a copy of the digital content.
17. The system of claim 15 wherein the DRM controller is capable of receiving requests from the first user and/or the second user to authorize a transfer of the digital content from the first user to the second user.
18. The system of claim 17 wherein the DRM controller is capable of determining whether the transfer is authorized based on one or more arbitrary tests.
19. The system of claim 18 wherein the" arbitrary test used by the DRM controller is whether the first user possesses a legitimate copy of the digital content.
20. The systeni of claim 19 wherein a comparison by the DRM controller of a result of a hash function perfonned by the first user on the digital content and the key and has function results associated with the digital content stored at the DRM controller is used to determine whether the first user possesses a legitimate copy of the digital content.

21. The system of claim 18 wherein the arbitrary test used by the DRM controller is
whether the second user possesses an account with sufficient funds to compensate the owner
of the digital content and/or the first user.
22. The system of claim 16 wherein the DRM controller is capable of sending an
encryption key to the first user to enable to encryption of the digital content prior to transfer
to the second user.
23. The system of claim 16 wherein the DRM controller is capable of sending a
decryption key to the second user upon determining that the digital content has been
transferred from the first user to the second user.
24. The system of the claim 16 wherein the DRM controller determines if the digital
content has been transferred from a first user to a second user by comparing the hash
function result sent to the DRM controller by the second user after the transfer from the first
user.
25. The system of claim 24 wherein the encryption key and hash are used only for one
transfer.

Documents:

3282-CHENP-2007 ASSIGNMENT 08-02-2012.pdf

3282-CHENP-2007 FORM-1 08-02-2012.pdf

3282-CHENP-2007 FORM-2 08-02-2012.pdf

3282-CHENP-2007 FORM-5 08-02-2012.pdf

3282-CHENP-2007 FORM-6 08-02-2012.pdf

3282-CHENP-2007 POWER OF ATTORNEY 08-02-2012.pdf

3282-CHENP-2007 AMENDED CLAIMS 03-07-2012.pdf

3282-CHENP-2007 AMENDED CLAIMS 24-05-2012.pdf

3282-CHENP-2007 AMENDED CLAIMS. 24-05-2012.pdf

3282-CHENP-2007 AMENDED PAGES OF SPECIFICATION 24-05-2012.pdf

3282-chenp-2007 assignment 16-09-2010.pdf

3282-CHENP-2007 CORRESPONDENCE OTHERS 08-02-2012.pdf

3282-CHENP-2007 CORRESPONDENCE OTHERS 08-12-2011.pdf

3282-CHENP-2007 CORRESPONDENCE OTHERS 24-05-2012.pdf

3282-CHENP-2007 CORRESPONDENCE OTHERS 03-07-2012.pdf

3282-CHENP-2007 EXAMINATION REPORT REPLY RECEIVED 24-05-2012.pdf

3282-CHENP-2007 FORM-1 24-05-2012.pdf

3282-CHENP-2007 FORM-13 24-05-2012.pdf

3282-CHENP-2007 FORM-13 03-07-2012.pdf

3282-CHENP-2007 FORM-3 03-07-2012.pdf

3282-CHENP-2007 FORM-5 24-05-2012.pdf

3282-CHENP-2007 FORM-6 16-09-2010.pdf

3282-CHENP-2007 OTHER PATENT DOCUMENT 24-05-2012.pdf

3282-CHENP-2007 POWER OF ATTORNEY 03-07-2012.pdf

3282-CHENP-2007 POWER OF ATTORNEY 24-05-2012.pdf

3282-CHENP-2007 POWER OF ATTORNEY 16-09-2010.pdf

3282-chenp-2007-abstract.pdf

3282-chenp-2007-assignement.pdf

3282-chenp-2007-claims.pdf

3282-chenp-2007-correspondnece-others.pdf

3282-chenp-2007-description(complete).pdf

3282-chenp-2007-drawings.pdf

3282-chenp-2007-form 1.pdf

3282-chenp-2007-form 18.pdf

3282-chenp-2007-form 3.pdf

3282-chenp-2007-form 5.pdf

3282-chenp-2007-pct.pdf


Patent Number 253374
Indian Patent Application Number 3282/CHENP/2007
PG Journal Number 29/2012
Publication Date 20-Jul-2012
Grant Date 16-Jul-2012
Date of Filing 25-Jul-2007
Name of Patentee TTI Inventions C LLC
Applicant Address ONE TELCORDIA DRIVE, PISCATAWAY, NEW JERSEY - 08854
Inventors:
# Inventor's Name Inventor's Address
1 MARPLES, DAVID 54 BIRCH GROVE, MANSFIELD, NOTTS NG18 4JH,
2 WULLERT, JOHN, R., II 1106 MAYFLOWER COURT, MARTINSVILLE, NEW JERSEY 08836, USA
PCT International Classification Number G06Q 99/00
PCT International Application Number PCT/US06/02847
PCT International Filing date 2006-01-26
PCT Conventions:
# PCT Application Number Date of Convention Priority Country
1 60/647,044 2005-01-26 U.S.A.