US20100202610A1 - Systems and methods for enabling consumption of copy-protected content across multiple devices - Google Patents

Systems and methods for enabling consumption of copy-protected content across multiple devices Download PDF

Info

Publication number
US20100202610A1
US20100202610A1 US12/280,784 US28078407A US2010202610A1 US 20100202610 A1 US20100202610 A1 US 20100202610A1 US 28078407 A US28078407 A US 28078407A US 2010202610 A1 US2010202610 A1 US 2010202610A1
Authority
US
United States
Prior art keywords
content object
application device
mobile application
storage component
wireless interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/280,784
Inventor
Robert W. Warren
Stephen N. Haddad
Fadi Afa Al-Refacee
Nikolai K. Bahram
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Agere Systems LLC
Original Assignee
Agere Systems LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agere Systems LLC filed Critical Agere Systems LLC
Priority to US12/280,784 priority Critical patent/US20100202610A1/en
Assigned to AGERE SYSTEMS INC. reassignment AGERE SYSTEMS INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AFA AL-REFAEE, FADI, BAHRAM, NIKOLAI K., HADDAD, STEPHEN N., WARREN, ROBERT W.
Publication of US20100202610A1 publication Critical patent/US20100202610A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/60Substation equipment, e.g. for use by subscribers including speech amplifiers
    • H04M1/6033Substation equipment, e.g. for use by subscribers including speech amplifiers for providing handsfree use or a loudspeaker mode in telephone sets
    • H04M1/6041Portable telephones adapted for handsfree use
    • H04M1/6075Portable telephones adapted for handsfree use adapted for handsfree use in a vehicle
    • H04M1/6083Portable telephones adapted for handsfree use adapted for handsfree use in a vehicle by interfacing with the vehicle audio system
    • H04M1/6091Portable telephones adapted for handsfree use adapted for handsfree use in a vehicle by interfacing with the vehicle audio system including a wireless interface
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3206Monitoring of events, devices or parameters that trigger a change in power modality
    • G06F1/3209Monitoring remote activity, e.g. over telephone lines or network connections
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3206Monitoring of events, devices or parameters that trigger a change in power modality
    • G06F1/3215Monitoring of peripheral devices
    • G06F1/3218Monitoring of peripheral devices of display devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/32Means for saving power
    • G06F1/3203Power management, i.e. event-based initiation of a power-saving mode
    • G06F1/3234Power saving characterised by the action undertaken
    • G06F1/325Power saving in peripheral device
    • G06F1/3275Power saving in memory, e.g. RAM, cache
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/12Arrangements for remote connection or disconnection of substations or of equipment thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/02Details ; arrangements for supplying electrical power along data transmission lines
    • H04L25/03Shaping networks in transmitter or receiver, e.g. adaptive shaping networks
    • H04L25/03006Arrangements for removing intersymbol interference
    • H04L25/03821Inter-carrier interference cancellation [ICI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Definitions

  • the present invention is generally related to data distribution, and in particular to systems and methods for performing digital rights management in relation to data distribution.
  • the computer architecture with a central processor governing a local, centralized memory has been a standard in computing for decades.
  • the architecture utilizes a central repository that is perceived as a slave to an associated processor.
  • a myriad of devices utilizing the familiar processor and memory structure have been developed. For example, a number of consumer devices including audio recorders, audio players, cell phones, video players, video game devices, video recorders and the like have been developed that include a central memory local to the particular device and operating as a slave to a governing processor within the device. Such devices have proliferated in the market and have satisfied a continuing consumer demand.
  • the consumer is forced to download the purchased ring tone from a service supporting the digital rights management scheme used in relation to the ring tone.
  • a service supporting the digital rights management scheme used in relation to the ring tone Each time the user accesses such a service, they are charged.
  • such services are not fundamentally different from simply repurchasing the content at issue for use on the new device.
  • the present invention is generally related to data distribution, and in particular to systems and methods for performing digital rights management in relation to data distribution.
  • Various embodiments of the present invention provide systems for distributing rights managed content objects.
  • Such systems include a mobile application device and a mobile storage device.
  • the mobile storage device includes a processor, a wireless interface, and a storage component including a non-volatile memory component.
  • the mobile storage device is communicably coupled to the mobile application device via the wireless interface, and a graphical user interface of the mobile application device is used to control access to the mobile storage device.
  • the storage component includes at least one content object and instructions executable by the processor to provide an information set to the mobile application device via the wireless interface.
  • the information set is used to drive the graphical user interface of the mobile application device, whereby the graphical user interface operates as a remote graphical user interface for the mobile storage device.
  • the instructions are further executable by the processor to receive the content object and to store the content object in a native format.
  • the instructions are further executable by the processor to: receive a request for the content object that indicates a selected format, access the content object from the storage component, access a digital rights management tool associated with the content object, decrypt the content object using the digital rights management tool, convert the format of the decrypted content object from the native format to the selected format, and stream the decrypted and format converted content object via the wireless interface to the mobile application device.
  • Other embodiments of the present invention provide methods for distributing rights managed content objects. Such methods include providing a mobile storage device that includes a wireless interface and a storage component maintaining a rights managed content object. A first request to provide the rights managed content object to a first mobile application device via the wireless interface is received, and a second request to provide the rights managed content object to a second mobile application device via the wireless interface is received. The rights managed content object is accessed from the storage component, and a digital rights management tool associated with the accessed content object is accessed. The rights managed content object is decrypted using the digital rights management tool, and streamed to both the first mobile application device and the second mobile application device via the wireless interface.
  • the methods further include receiving the rights managed content object, and storing the rights managed content object to the storage component in a native format.
  • the first request and the second request indicate different formats in which the rights managed content object is to be delivered.
  • a format conversion of the rights managed content object from the native format to a selected format may be performed before delivering the rights managed content object to the recipient.
  • the digital rights management tool is a decryption key, while in other instances of the aforementioned embodiments, the digital rights management tool includes a set of instructions executable by the processor to decrypt the accessed content object.
  • the storage component includes both a hard disk drive and a flash memory, while in other cases, the storage component includes one or the other of a hard disk drive and a flash memory.
  • the wireless interface may be, but is not limited to, a Bluetooth interface and/or a WiFi interface.
  • Such systems include a mobile storage device with a processor, a wireless interface, and a storage component.
  • the storage component maintains at least a first content object and a second content object.
  • the storage component includes instructions executable by the processor to access one of the first content object or the second content object from the storage component, and to access a digital rights management tool associated with the accessed content object.
  • the instructions are further executable to decrypt the accessed content object using the digital rights management tool, and to distribute the decrypted content object via the wireless interface to a mobile application device.
  • the systems further include a graphical user interface that is incorporated into the mobile application device.
  • the graphical user interface operates as a remote graphical user interface for the mobile storage device.
  • FIG. 1 depicts various UMCS devices in accordance with some embodiments of the present invention
  • FIG. 2 is a flow diagram illustrating a method in accordance with one or more embodiments of the present invention for binding a UMCS device with other local devices in accordance with one or more embodiments of the present invention
  • FIG. 3 depicts an exemplary UMCS device in accordance with some embodiments of the present invention
  • FIG. 4 is a block diagram of a digital rights management system in accordance with various embodiments of the present invention.
  • FIG. 5 depicts a method for distributing content objects in accordance with some embodiments of the present invention.
  • FIG. 6 is a flow diagram depicting a method in accordance with one or more embodiments of the present invention for performing digital rights management on data stored local to an application device.
  • the present invention is generally related to data distribution, and in particular to systems and methods for performing digital rights management in relation to data distribution.
  • a mobile storage device such as a Universal Mobile Content Storage (UMCS) device that is, among other things, capable of storing one or more content objects and performing desired digital rights management in relation to the stored content objects.
  • UMCS Universal Mobile Content Storage
  • the phrases “rights managed” and “digital rights management” are used in their broadest sense to mean any of several technologies or approaches known in the art and developing in the art that may be used to limit access to the information to those who have been provided with a key to decrypt or decode the information.
  • a rights managed content object is any data that is encrypted or wrapped in such a way that its use and distribution is intended to be limited to those having a digital rights management tool capable of decrypting or otherwise unwrapping the rights managed content object.
  • rights managed content objects may be, but arc not limited to, consumer content objects such as, for example, audio, video and/or software objects; and enterprise content such as, for example, documents and the like.
  • content object is used in its broadest sense to mean any set of information that can be used by an application device.
  • a content object may be a digital audio file, a digital video file, a computer software program, a document, or the like.
  • digital rights management schemes are supported such that the mobile storage device may support storage and distribution of content objects using different approaches to digital rights management.
  • digital rights managed content may be carried with a user, and thus is local to devices in use by the user. Further, the content may be accessed and utilized using one or more devices that are capable of connecting to the mobile storage device using either a wired or wireless connection.
  • a content object may be requested by a device communicably coupled to the mobile storage device.
  • the mobile storage device determines if a digital rights management scheme is employed, and if so, which one.
  • the appropriate digital rights management module is then selected to unwrap the selected content object(s). Once unwrapped, the content object(s) are then streamed to the requesting device in a way that provides some level of assurance that the content object(s) is/are protected from illicit copying.
  • FIG. 1 a diagram depicts an exemplary content usage network 100 that may be utilized in accordance with various embodiments of the present invention.
  • Content usage network 100 may be utilized to distribute one or more rights managed content objects from a UMCS device to one or more recipient devices.
  • Exemplary content usage network 100 includes a UMCS 110 at the core thereof.
  • UMCS 110 is able to receive content objects from one or more online and wireless content providers as well as from various self maintained application devices such as, for example, audio recorders and video recorders.
  • UMCS 110 may be intermittently wired to a personal computer 115 via a cable 117 .
  • UMCS 110 may be configured via personal computer 115 using the standard I/O interfaces associated with personal computer 115 .
  • Wireless network 120 may be any wireless network known in the art.
  • wireless network 120 may be, but is not limited to, a BluetoothTM network or WiFi network as are known in the art.
  • Bluetooth is a trademark of Bluetooth SIG, Inc.
  • UMCS 110 may be configured across wireless network 120 using the user interface of another application device, and it may also be configured using other approaches.
  • UMCS 110 may be self configuring. In such a case, UMCS 110 is implemented with enough intelligence to auto detect an available wireless network as well as devices attached via the wireless network.
  • UMCS 110 may be implemented such that when power is applied to the device it automatically scans for Bluetooth devices that are within range of UMCS 110 . Based on the detected Bluetooth devices, UMCS 110 may form a service offering as is more fully discussed below.
  • UMCS 110 is capable of interacting with various devices and classes of devices via wireless network 120 .
  • UMCS 110 is operable to interact directly with UMCS enabled application devices via wireless network 120 .
  • Such UMCS enabled application devices include capability to authenticate to UMCS 110 and to accept and transfer information from/to UMCS 110 , and to provide digital rights management whereby content is secured not only in the transfer between UMCS 110 and the UMCS enabled application device, but is also maintained secure within the UMCS enabled application device.
  • wireless network 120 is a Bluetooth network
  • the aforementioned UMCS enabled application devices would include Bluetooth capability.
  • wireless network 120 is a WiFi network
  • the aforementioned UMCS enabled applications devices would include WiFi capability.
  • UMCS 110 is operable to interact directly with non-UMCS enabled application devices via wireless network 120 .
  • either UMCS 110 includes capability to tailor output and receive input from the non-UMCS enabled application device, or the non-UMCS enabled application devices may interact with UMCS 110 via a specialized UMCS converter that is tailored for operation with a class of devices.
  • wireless network 120 is a Bluetooth network
  • the UMCS converter may be enabled to receive from and provided information to a non-UMCS enabled application device via any one of a number of communication approaches, and to communicate the information to/from UMCS 110 using a Bluetooth protocol.
  • UMCS 110 may interact with digital audio devices (e.g., a digital audio player 151 and a digital audio recorder 152 ) via a UMCS digital audio converter 150 .
  • digital audio devices e.g., a digital audio player 151 and a digital audio recorder 152
  • a cellular telephone 161 or personal digital assistant may interact with UMCS 110 either directly or via a UMCS audio/video converter 160 .
  • UMCS 110 may interact with video devices (e.g., a set top box 166 , a video cassette player 167 , a digital video recorder 168 and a television 169 ) via a UMCS digital video converter 165 .
  • UMCS 110 may interact with still image devices such as a digital still camera 171 or a printer (not shown) via a UMCS digital image converter 170 .
  • UMCS 110 may interact with a GPS receiver/display 176 via a UMCS GPS converter 175 .
  • UMCS 110 is operable to interact directly with non-UMCS enabled application devices via a UMCS composite converter 140 .
  • UMCS composite converter 140 is operable to provide for UMCS interaction with multiple classes of recipient devices.
  • wireless network 120 is a Bluetooth network
  • UMCS composite converter 140 may be enabled to receive from and provided information to different classes of non-UMCS enabled application devices via any one of a number of communication approaches, and to communicate the information to/from UMCS 110 using a Bluetooth protocol.
  • UMCS composite converter 140 may couple UMCS 110 to, for example, a digital audio player 141 , a digital video recorder 142 , a television 143 , a set top box 144 , a digital still camera 145 , a video cassette player 146 , a digital audio recorder 147 , a cellular telephone 148 , and a GPS receiver 149 , or some combination of the aforementioned device classes.
  • decoding of content accessed from a storage medium included in UMCS 110 is done using a decoder provided in UMCS composite converter 140 .
  • the content is unwrapped by UMCS 110 and the unwrapped content is provided to the UMCS composite converter 140 via wireless network 120 .
  • UMCS composite converter 140 decodes the content and provides it to the appropriate recipient device while at the same time assuring that any demanded digital rights management is maintained.
  • UMCS composite converter 140 may be implemented as a dongle associated with one or more recipient devices.
  • a flow diagram 500 illustrates a method in accordance with one or more embodiments of the present invention for binding a UMCS device with other local devices in accordance with one or more embodiments of the present invention.
  • a UMCS device is powered on or otherwise enabled (block 510 ). Once enabled, the UMCS device detects any available networks (block 520 ) and attempts to authenticate itself to such networks (block 530 ). The aforementioned detection and authentication may include awaiting authentication by a particular network, identifying whether the network is a known network, and/or the like. Thus, where the network is a Bluetooth network, the UMCS device transmits and/or receives signals in accordance with a Bluetooth network protocol.
  • the UMCS device transmits and/or receives signals in accordance with a WiFi network protocol.
  • the UMCS device identifies other UMCS enabled or UMCS accessible devices communicably coupled to the network (block 540 ). This may be done using any method for identifying connected devices that are known in the art.
  • an authentication process is performed to bind a particular device to the UMCS (block 550 ). Such authentication processes may involve accessing a unique identifier associated with the device to be authenticated and checking the unique identifier with a list of know devices maintained on the UMCS.
  • a user name and password may be requested from the device to be authenticated and where the user name and password match, the device is authenticated.
  • the various devices are bound to the UMCS by including the authenticated devices in a list of known devices and maintaining communication with the bound devices (block 560 ). Further, the detection/authentication processes (blocks 520 - 560 ) are periodically repeated or repeated upon command. Thus, it is periodically determined whether an update to the list of known of devices is to be performed (block 570 ). An update to the list of known devices may be called for whenever a previously unidentified device is detected via the network or whenever one of the devices on the known devices becomes unavailable. Where an update to the list of known devices is to be performed, the aforementioned steps are repeated resulting in an updated list of known devices (blocks 520 - 560 ).
  • UMCS 200 in accordance with one or more embodiments of the present invention is depicted.
  • UMCS 200 includes a hard disk drive 205 that is accessible to a processor 210 via a hard disk drive interface 215 .
  • Hard disk drive interface 215 may be any interface known in the art that allows for transferring data to and from hard disk drive 205 .
  • hard disk drive 205 may be any hard disk drive known in the art.
  • hard disk drive interface 215 is a standard ATA interface and hard disk drive 205 is an ATA hard disk drive.
  • UMCS 200 includes multiple transmission paths 230 each coupled to processor 210 via a system bus 250 .
  • UMCS 200 includes three distinct transmission paths each including a transmitter/receiver 232 , 234 , 236 electrically coupled to a respective antenna 241 , 242 , 243 and a local buffering memory 231 , 233 , 235 . It should be noted that UMCS 200 may include more or fewer transmission paths depending upon the intended use and/or design of UMCS 200 .
  • UMCS 200 also includes a memory system comprising a flash memory 258 and a system memory 254 electrically coupled to processor 210 via system bus 210 .
  • Some embodiments of the present invention utilize the combination of hard disk drive 205 and flash memory 258 to limit the power consumption of UMCS 200 . As considerable power is expended spinning up hard disk drive 205 , larger less frequent accesses to hard disk drive offers considerable power savings for UMCS 200 . Based in part on this, some embodiments of the present invention carefully tailor the size and allocation of flash memory 258 such that the access to hard disk drive 205 is limited. When such accesses to hard disk drive 205 are performed, large amounts of properly selected data are moved from hard disk drive 205 to flash memory 258 .
  • the data pulled from hard disk drive 205 to flash memory 258 is not necessarily contiguous. Further, in some cases, the data copied from hard disk drive 205 to flash memory 258 is dictated by the particular memory type and/or a media assemblage of a number of content objects.
  • Digital rights management system 700 includes one or more content objects 710 , a number of digital rights management modules 720 , a number of format conversion modules 730 and a processor.
  • Each content object 710 includes a content object payload 712 and a file descriptor 714 .
  • Content object payload 712 includes the data that either without modification or after decryption includes the content of content object 710 .
  • content object payload 712 may be a digitized music selection, a digitized video selection, a software program or the like.
  • File descriptor 714 includes one or more fields of information describing content object 710 . As shown, file descriptor 714 includes a field 716 that identifies the native format of content object payload 712 and a field 718 that identifies any digital rights management that is applied to content object payload 712 . Based on the disclosure provided herein, one of ordinary skill in the art will recognize a variety of content objects, content object payloads and file descriptors that may be used in relation to one or more embodiments of the present invention. In one particular embodiment of the present invention, digital rights management system 700 is implemented as part of a UMCS device.
  • content object 710 is selected for distribution.
  • the selection may be received from another device that is communicably coupled to digital rights management system 700 , and may include an indication of a final format in which the selected content object is to be provided. Where no indication of a final format is received, it is assumed that delivery of the selected content object in its native format is acceptable.
  • the phrase “native format” is used in its broadest sense to mean any format in which a particular content object is maintained on a storage component that is accessible to processor 740 .
  • the native format may be MP3 or high definition audio. Based on the disclosure provided herein, one of ordinary skill in the art will recognize a number of native formats in which a particular content object may be maintained.
  • processor 740 accesses content object 710 from a storage element accessible to processor 740 .
  • Processor 740 utilizes the information in file descriptor 714 to determine which, if any, digital rights management module 720 that will be used to decrypt or otherwise unwrap content object payload 712 .
  • the selected digital rights management module 720 is executed by processor 740 to decrypt or otherwise unwrap content object payload 712 .
  • a digital rights management approach is not identified in file descriptor 714 , it is assumed that digital rights management is not implemented. In such a case, digital rights management module 720 is not selected, and the aforementioned decryption/unwrapping process is skipped.
  • processor 740 selects an appropriate one of format conversion modules 730 to convert object payload 712 from the native format indicated by file descriptor 714 to the indicated file format. Once the aforementioned decryption and format conversion is complete, content object payload 712 is provided to an indicated recipient device as a streamed content object 750 .
  • Providing streamed content object 750 may include, but is not limited to, transmitting decrypted and format converted portions of content object payload 712 piece-meal. Once the portions are received by a receiving device the content object payload is decoded and consumed in an audio, visual or other fashion appropriate to the particular content object. Once consumed, the portions of content object payload 712 are deleted from the recipient device in accordance with digital rights management associated with the content object. In some cases, the information is provided via a wireless link between the receiving device and the device in which digital rights management system 700 is implemented.
  • various embodiments of the present invention provide systems and methods for distributing content objects incorporating one or more digital rights management schemes.
  • such systems and methods may provide for distribution of rights managed content to one or more devices that are communicably coupled to the device in which digital rights management system 700 is implemented. Further, such distribution may be accomplished without an incremental fee to the user distributing the content to another device.
  • rights managed content may be distributed without the aid of a personal computer, or without access to the Internet as the content is maintained on a device local to the distribution.
  • the distributed content may be maintained on a mobile storage medium that is wirelessly accessible, the content may be accessed and consumed immediately without having the need to go back to a specific location (e.g., a home where a personal computer is located) to retrieve or re-encode the desired content in a form accessible to a consuming device (e.g., a consumer electronic device).
  • a specific location e.g., a home where a personal computer is located
  • a consuming device e.g., a consumer electronic device
  • a diagram 400 illustrates a method for content object delivery in accordance with one or more embodiments of the present invention.
  • a content company 310 represents many content owners in licensing digital content distribution by both online retailers 315 and wireless retailers 320 .
  • Wireless retailers 320 and online retailers 315 in turn distribute the licensed content objects to consumers (e.g., to UMCS device 410 maintained by the user) under license from content company 310 .
  • UMCS 410 is able to receive content from any of online retailers 315 , wireless retailers 320 and/or self maintained content equipment such as, for example, an audio capture device 420 or a video capture device 415 .
  • UMCS 410 is enabled to output content to one or more consumer devices via a common interface.
  • the common interface is a wireless interface.
  • Such a wireless interface may be, but is not limited to an 802.11 wireless interface.
  • the wireless interface is an 802.11(i) interface.
  • the content objects are received in a particular format and stored on UMCS 410 in the received format.
  • UMCS 410 performs a format conversion on the received content object before it is stored.
  • the format in which the content objects are stored on UMCS 410 is referred to herein as a “native format”.
  • the received content object may require some form of digital rights management.
  • the particular form of digital rights management is associated with the received content object.
  • the received content object may be decrypted before being stored to the memory of UMCS 410 . In such cases, any access to the content object from the memory requires satisfaction of the digital rights management requirements.
  • the content object is stored in its encrypted or encoded condition, and only when the content object is accessed from the memory is digital rights management applied.
  • a tag may be stored with the content object that indicates both the native format of the content object and a particular digital rights management scheme/key that may be used to decrypt the particular content object.
  • a flow diagram 600 depicts a method in accordance with one or more embodiments of the present invention for performing digital rights management on data stored local to an application device.
  • information is received via an antenna associated with the UMCS device (block 605 ).
  • the information received via the antenna is demodulated and buffered (blocks 610 - 615 ).
  • Such authentication may be performed using any authentication approach known in the art.
  • block 620 and block 655 may not be necessary.
  • the received information is to be the subject of a storage or retrieval from the storage component associated with the UMCS device (block 625 ). Where the received information is to be stored to the storage component (block 625 ), it is determined whether the information is to be encoded (block 630 ). Where the information is to be encoded (block 630 ), the appropriate encoding is performed (block 635 ). In some cases, the encoding provides for a format conversion from a received format to a native format. As previously discussed, in some embodiments of the present invention content objects are stored in the format in which they are received. In such cases, the aforementioned encoding is not performed.
  • content objects are first encoded to change the native format in which the content object are stored. It is then determined whether some form of digital rights management is to be applied to the information (block 640 ). Where digital rights management is to be applied (block 640 ), the appropriate digital rights management is indicated in relation to the content object (block 645 ). Finally, the information is stored to the storage component of the UMCS device (block 850 ) and the process ends (block 655 ).
  • the indicated information is retrieved from the storage component (block 660 ).
  • the appropriate decoding i.e., format conversion
  • the information is modulated (block 890 ) and transmitted via the antenna (block 695 ).
  • the present invention provides novel systems, devices, methods and arrangements for implementing hands free operational environments. It should be noted that while a number of different data sharing approaches have been discussed herein, that one of ordinary skill in the art upon reading this disclosure would appreciate other approaches that may be implemented in accordance with various embodiments of the present invention. In particular, while detailed descriptions of one or more embodiments of the invention have been given above, various alternatives, modifications, and equivalents will be apparent to those skilled in the art without varying from the spirit of the invention. Therefore, the above description should not be taken as limiting the scope of the invention, which is defined by the appended claims.

Abstract

Various systems and methods for distributing rights managed content objects arc disclosed. For example, some embodiments of the present invention provide methods for distribution that include providing a mobile storage device that includes a wireless interface and a storage component maintaining a rights managed content object. A first request to provide the rights managed content object to a first mobile application device via the wireless interface is received, and a second request to provide the rights managed content object to a second mobile application device via the wireless interface is received. The rights managed content object is accessed from the storage component, and a digital rights management tool associated with the accessed content object is accessed. The rights managed content object is decrypted using the digital rights management tool, and streamed to both the first mobile application device and the second mobile application device via the wireless interface.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • The present application claims priority to (is a non-provisional filing of) U.S. Provisional Patent Application No. 60/806,610, entitled “SYSTEMS AND METHODS FOR MOBILE DATA STORAGE AND ACQUISITION” and filed Jul. 5, 2006 by Al-Refaee et al.; U.S. Provisional Patent Application No. 60/829,007, entitled “SYSTEMS AND METHODS FOR MOBILE DATA STORAGE AND ACQUISITION” and filed Oct. 11, 2006 by Al-Refaee et al.; and U.S. Provisional Patent Application No. 60/869,453, entitled “SYSTEMS AND METHODS FOR MOBILE DATA STORAGE AND ACQUISITION” and filed Dec. 11, 2006 by Al-Refaee et al. Each of the aforementioned applications is assigned to an entity common hereto and is incorporated herein by reference for all purposes.
  • Further, the present application is related to the following patent applications filed on a date even herewith: PCT application Ser. No. ______ (Attorney Reference No. AGERE-001210PCT), entitled “Systems and Methods for Implementing Hands Free Operational Environments” and filed by Bahram et al.; PCT application Ser. No. ______ (Attorney Reference No. AGERE-001220PCT), entitled “Systems and Methods for Multiport Communication Distribution” and filed by Haddad et al.; PCT Application No. ______ (Attorney Reference No. AGERE-001230PCT), entitled “Systems and Methods for Power Management in Relation to a Wireless Storage Device” and filed by Warren et al.; PCT application Ser. No. ______ (Attorney Reference No. AGERE-001260PCT), entitled “Systems and Methods for Mobile Data Storage and Acquisition” and filed by Al-Refaee et al.; and PCT application Ser. No. ______ (Attorney Reference No. AGERE-001270PCT), entitled “Systems and Methods for Mobile Data Storage and Acquisition” and filed by Warren et al. All of the aforementioned related applications are assigned to an entity common hereto and are incorporated herein by reference for all purposes.
  • BACKGROUND OF THE INVENTION
  • The present invention is generally related to data distribution, and in particular to systems and methods for performing digital rights management in relation to data distribution.
  • The computer architecture with a central processor governing a local, centralized memory has been a standard in computing for decades. The architecture utilizes a central repository that is perceived as a slave to an associated processor. A myriad of devices utilizing the familiar processor and memory structure have been developed. For example, a number of consumer devices including audio recorders, audio players, cell phones, video players, video game devices, video recorders and the like have been developed that include a central memory local to the particular device and operating as a slave to a governing processor within the device. Such devices have proliferated in the market and have satisfied a continuing consumer demand.
  • The growth of digital rights management has exposed various limitations of a data repository governed by a local processor. In particular, digital content providers are willing to sell content to consumers and allow the consumers to maintain and use the content for as long as the consumer desires. This promise, however, has proven to be somewhat illusory due to the incompatibility of content rights and other issues. Because of these incompatibilities, digital rights management often limits the use of purchased content to a device on which the content was originally deployed. Thus, for example, a consumer may purchase a particular ring tone from a content provider and download the purchased ring tone to a cell phone. The consumer may then use the ring tone as long as the consumer continues to use the cell phone. Once the cell phone is replaced, the consumer is forced to re-purchase the ring tone. Alternatively, the consumer is forced to download the purchased ring tone from a service supporting the digital rights management scheme used in relation to the ring tone. Each time the user accesses such a service, they are charged. Thus, from a consumer's perspective, such services are not fundamentally different from simply repurchasing the content at issue for use on the new device.
  • Hence, for at least the aforementioned reasons, there exists a need in the art for advanced systems and methods for allowing appropriate use of digital information while at the same time assuring the security of the information.
  • BRIEF SUMMARY OF THE INVENTION
  • The present invention is generally related to data distribution, and in particular to systems and methods for performing digital rights management in relation to data distribution.
  • Various embodiments of the present invention provide systems for distributing rights managed content objects. Such systems include a mobile application device and a mobile storage device. The mobile storage device includes a processor, a wireless interface, and a storage component including a non-volatile memory component. The mobile storage device is communicably coupled to the mobile application device via the wireless interface, and a graphical user interface of the mobile application device is used to control access to the mobile storage device. The storage component includes at least one content object and instructions executable by the processor to provide an information set to the mobile application device via the wireless interface. The information set is used to drive the graphical user interface of the mobile application device, whereby the graphical user interface operates as a remote graphical user interface for the mobile storage device. The instructions are further executable by the processor to receive the content object and to store the content object in a native format. The instructions are further executable by the processor to: receive a request for the content object that indicates a selected format, access the content object from the storage component, access a digital rights management tool associated with the content object, decrypt the content object using the digital rights management tool, convert the format of the decrypted content object from the native format to the selected format, and stream the decrypted and format converted content object via the wireless interface to the mobile application device.
  • Other embodiments of the present invention provide methods for distributing rights managed content objects. Such methods include providing a mobile storage device that includes a wireless interface and a storage component maintaining a rights managed content object. A first request to provide the rights managed content object to a first mobile application device via the wireless interface is received, and a second request to provide the rights managed content object to a second mobile application device via the wireless interface is received. The rights managed content object is accessed from the storage component, and a digital rights management tool associated with the accessed content object is accessed. The rights managed content object is decrypted using the digital rights management tool, and streamed to both the first mobile application device and the second mobile application device via the wireless interface.
  • In some instances of the aforementioned embodiments, the methods further include receiving the rights managed content object, and storing the rights managed content object to the storage component in a native format. In some cases, the first request and the second request indicate different formats in which the rights managed content object is to be delivered. In such cases, a format conversion of the rights managed content object from the native format to a selected format may be performed before delivering the rights managed content object to the recipient.
  • In some instances of the aforementioned embodiments, the digital rights management tool is a decryption key, while in other instances of the aforementioned embodiments, the digital rights management tool includes a set of instructions executable by the processor to decrypt the accessed content object. Based on the disclosure provided herein, one of ordinary skill in the art will recognize a variety of digital rights management tools that may be used in relation to one or more embodiments of the present invention. In some cases, the storage component includes both a hard disk drive and a flash memory, while in other cases, the storage component includes one or the other of a hard disk drive and a flash memory. The wireless interface may be, but is not limited to, a Bluetooth interface and/or a WiFi interface.
  • Yet other embodiments of the present invention provide systems for distributing rights managed content objects. Such systems include a mobile storage device with a processor, a wireless interface, and a storage component. The storage component maintains at least a first content object and a second content object. In addition, the storage component includes instructions executable by the processor to access one of the first content object or the second content object from the storage component, and to access a digital rights management tool associated with the accessed content object. The instructions are further executable to decrypt the accessed content object using the digital rights management tool, and to distribute the decrypted content object via the wireless interface to a mobile application device. In some instances of the aforementioned embodiments, the systems further include a graphical user interface that is incorporated into the mobile application device. The graphical user interface operates as a remote graphical user interface for the mobile storage device.
  • This summary provides only a general outline of some embodiments according to the present invention. Many other objects, features, advantages and other embodiments of the present invention will become more fully apparent from the following detailed description, the appended claims and the accompanying drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • A further understanding of the various embodiments of the present invention may be realized by reference to the figures which are described in remaining portions of the specification. In the figures, like reference numerals are used throughout several to refer to similar components. In some instances, a sub-label consisting of a lower case letter is associated with a reference numeral to denote one of multiple similar components. When reference is made to a reference numeral without specification to an existing sub-label, it is intended to refer to all such multiple similar components.
  • FIG. 1 depicts various UMCS devices in accordance with some embodiments of the present invention;
  • FIG. 2 is a flow diagram illustrating a method in accordance with one or more embodiments of the present invention for binding a UMCS device with other local devices in accordance with one or more embodiments of the present invention;
  • FIG. 3 depicts an exemplary UMCS device in accordance with some embodiments of the present invention;
  • FIG. 4 is a block diagram of a digital rights management system in accordance with various embodiments of the present invention;
  • FIG. 5 depicts a method for distributing content objects in accordance with some embodiments of the present invention; and
  • FIG. 6 is a flow diagram depicting a method in accordance with one or more embodiments of the present invention for performing digital rights management on data stored local to an application device.
  • DETAILED DESCRIPTION OF THE INVENTION
  • The present invention is generally related to data distribution, and in particular to systems and methods for performing digital rights management in relation to data distribution.
  • Some embodiments of the present invention utilize a mobile storage device such as a Universal Mobile Content Storage (UMCS) device that is, among other things, capable of storing one or more content objects and performing desired digital rights management in relation to the stored content objects. As used herein, the phrases “rights managed” and “digital rights management” are used in their broadest sense to mean any of several technologies or approaches known in the art and developing in the art that may be used to limit access to the information to those who have been provided with a key to decrypt or decode the information. Thus, for example, a rights managed content object is any data that is encrypted or wrapped in such a way that its use and distribution is intended to be limited to those having a digital rights management tool capable of decrypting or otherwise unwrapping the rights managed content object. It should be noted that as used herein, rights managed content objects may be, but arc not limited to, consumer content objects such as, for example, audio, video and/or software objects; and enterprise content such as, for example, documents and the like. Also, as used herein, the phrase “content object” is used in its broadest sense to mean any set of information that can be used by an application device. Thus, for example, a content object may be a digital audio file, a digital video file, a computer software program, a document, or the like. In some cases, a variety of digital rights management schemes are supported such that the mobile storage device may support storage and distribution of content objects using different approaches to digital rights management. In such embodiments, digital rights managed content may be carried with a user, and thus is local to devices in use by the user. Further, the content may be accessed and utilized using one or more devices that are capable of connecting to the mobile storage device using either a wired or wireless connection.
  • In operation, a content object may be requested by a device communicably coupled to the mobile storage device. Upon receiving the request, the mobile storage device determines if a digital rights management scheme is employed, and if so, which one. The appropriate digital rights management module is then selected to unwrap the selected content object(s). Once unwrapped, the content object(s) are then streamed to the requesting device in a way that provides some level of assurance that the content object(s) is/are protected from illicit copying.
  • Turning to FIG. 1, a diagram depicts an exemplary content usage network 100 that may be utilized in accordance with various embodiments of the present invention. Content usage network 100 may be utilized to distribute one or more rights managed content objects from a UMCS device to one or more recipient devices. Exemplary content usage network 100 includes a UMCS 110 at the core thereof. UMCS 110 is able to receive content objects from one or more online and wireless content providers as well as from various self maintained application devices such as, for example, audio recorders and video recorders. In some cases, UMCS 110 may be intermittently wired to a personal computer 115 via a cable 117. In such cases, UMCS 110 may be configured via personal computer 115 using the standard I/O interfaces associated with personal computer 115.
  • Wireless network 120 may be any wireless network known in the art. Thus, for example, wireless network 120 may be, but is not limited to, a Bluetooth™ network or WiFi network as are known in the art. As indicated above, the word “Bluetooth” is a trademark of Bluetooth SIG, Inc. For clarity, later use of the word Bluetooth is done without the customary trademark designation. It should be noted that while UMCS 110 may be configured across wireless network 120 using the user interface of another application device, and it may also be configured using other approaches. Thus, for example, UMCS 110 may be self configuring. In such a case, UMCS 110 is implemented with enough intelligence to auto detect an available wireless network as well as devices attached via the wireless network. As a particular example, UMCS 110 may be implemented such that when power is applied to the device it automatically scans for Bluetooth devices that are within range of UMCS 110. Based on the detected Bluetooth devices, UMCS 110 may form a service offering as is more fully discussed below.
  • UMCS 110 is capable of interacting with various devices and classes of devices via wireless network 120. For example, in some cases, UMCS 110 is operable to interact directly with UMCS enabled application devices via wireless network 120. Such UMCS enabled application devices include capability to authenticate to UMCS 110 and to accept and transfer information from/to UMCS 110, and to provide digital rights management whereby content is secured not only in the transfer between UMCS 110 and the UMCS enabled application device, but is also maintained secure within the UMCS enabled application device. In the situation where wireless network 120 is a Bluetooth network, the aforementioned UMCS enabled application devices would include Bluetooth capability. Alternatively, or in addition, in the situation where wireless network 120 is a WiFi network, the aforementioned UMCS enabled applications devices would include WiFi capability.
  • In various cases, UMCS 110 is operable to interact directly with non-UMCS enabled application devices via wireless network 120. In such cases, either UMCS 110 includes capability to tailor output and receive input from the non-UMCS enabled application device, or the non-UMCS enabled application devices may interact with UMCS 110 via a specialized UMCS converter that is tailored for operation with a class of devices. Thus, for example, where wireless network 120 is a Bluetooth network, the UMCS converter may be enabled to receive from and provided information to a non-UMCS enabled application device via any one of a number of communication approaches, and to communicate the information to/from UMCS 110 using a Bluetooth protocol. As an example, UMCS 110 may interact with digital audio devices (e.g., a digital audio player 151 and a digital audio recorder 152) via a UMCS digital audio converter 150. As another example, a cellular telephone 161 or personal digital assistant (not shown) may interact with UMCS 110 either directly or via a UMCS audio/video converter 160. As yet another example, UMCS 110 may interact with video devices (e.g., a set top box 166, a video cassette player 167, a digital video recorder 168 and a television 169) via a UMCS digital video converter 165. As yet a further example, UMCS 110 may interact with still image devices such as a digital still camera 171 or a printer (not shown) via a UMCS digital image converter 170. As yet another example, UMCS 110 may interact with a GPS receiver/display 176 via a UMCS GPS converter 175.
  • In various cases, UMCS 110 is operable to interact directly with non-UMCS enabled application devices via a UMCS composite converter 140. UMCS composite converter 140 is operable to provide for UMCS interaction with multiple classes of recipient devices. Thus, for example, where wireless network 120 is a Bluetooth network, UMCS composite converter 140 may be enabled to receive from and provided information to different classes of non-UMCS enabled application devices via any one of a number of communication approaches, and to communicate the information to/from UMCS 110 using a Bluetooth protocol. As an example, UMCS composite converter 140 may couple UMCS 110 to, for example, a digital audio player 141, a digital video recorder 142, a television 143, a set top box 144, a digital still camera 145, a video cassette player 146, a digital audio recorder 147, a cellular telephone 148, and a GPS receiver 149, or some combination of the aforementioned device classes. In such cases, decoding of content accessed from a storage medium included in UMCS 110 is done using a decoder provided in UMCS composite converter 140. Thus, the content is unwrapped by UMCS 110 and the unwrapped content is provided to the UMCS composite converter 140 via wireless network 120. UMCS composite converter 140 decodes the content and provides it to the appropriate recipient device while at the same time assuring that any demanded digital rights management is maintained. In some cases, UMCS composite converter 140 may be implemented as a dongle associated with one or more recipient devices.
  • Further discussion of content usage networks including UMCS devices is provided in the patent application entitled “Systems and Methods for Mobile Data Storage and Acquisition” that was previously incorporated herein by reference for all purposes.
  • Turning to FIG. 2, a flow diagram 500 illustrates a method in accordance with one or more embodiments of the present invention for binding a UMCS device with other local devices in accordance with one or more embodiments of the present invention. Following flow diagram 500, a UMCS device is powered on or otherwise enabled (block 510). Once enabled, the UMCS device detects any available networks (block 520) and attempts to authenticate itself to such networks (block 530). The aforementioned detection and authentication may include awaiting authentication by a particular network, identifying whether the network is a known network, and/or the like. Thus, where the network is a Bluetooth network, the UMCS device transmits and/or receives signals in accordance with a Bluetooth network protocol. Alternatively, or in addition, where the network is a WiFi network, the UMCS device transmits and/or receives signals in accordance with a WiFi network protocol. Next, for each authenticated network, the UMCS device identifies other UMCS enabled or UMCS accessible devices communicably coupled to the network (block 540). This may be done using any method for identifying connected devices that are known in the art. For one or more of the detected devices, an authentication process is performed to bind a particular device to the UMCS (block 550). Such authentication processes may involve accessing a unique identifier associated with the device to be authenticated and checking the unique identifier with a list of know devices maintained on the UMCS. Alternatively, or in addition, a user name and password may be requested from the device to be authenticated and where the user name and password match, the device is authenticated. Based on the disclosure provided herein, one of ordinary skill in the art will appreciate other authentication approaches that may be used in relation to one or more embodiments of the present invention.
  • Once the various devices have been authenticated (block 550), they are bound to the UMCS by including the authenticated devices in a list of known devices and maintaining communication with the bound devices (block 560). Further, the detection/authentication processes (blocks 520-560) are periodically repeated or repeated upon command. Thus, it is periodically determined whether an update to the list of known of devices is to be performed (block 570). An update to the list of known devices may be called for whenever a previously unidentified device is detected via the network or whenever one of the devices on the known devices becomes unavailable. Where an update to the list of known devices is to be performed, the aforementioned steps are repeated resulting in an updated list of known devices (blocks 520-560).
  • Turning to FIG. 3, a UMCS 200 in accordance with one or more embodiments of the present invention is depicted. UMCS 200 includes a hard disk drive 205 that is accessible to a processor 210 via a hard disk drive interface 215. Hard disk drive interface 215 may be any interface known in the art that allows for transferring data to and from hard disk drive 205. Further, hard disk drive 205 may be any hard disk drive known in the art. In one particular case, hard disk drive interface 215 is a standard ATA interface and hard disk drive 205 is an ATA hard disk drive.
  • In addition, UMCS 200 includes multiple transmission paths 230 each coupled to processor 210 via a system bus 250. As depicted, UMCS 200 includes three distinct transmission paths each including a transmitter/ receiver 232, 234, 236 electrically coupled to a respective antenna 241, 242, 243 and a local buffering memory 231, 233, 235. It should be noted that UMCS 200 may include more or fewer transmission paths depending upon the intended use and/or design of UMCS 200.
  • UMCS 200 also includes a memory system comprising a flash memory 258 and a system memory 254 electrically coupled to processor 210 via system bus 210. Some embodiments of the present invention utilize the combination of hard disk drive 205 and flash memory 258 to limit the power consumption of UMCS 200. As considerable power is expended spinning up hard disk drive 205, larger less frequent accesses to hard disk drive offers considerable power savings for UMCS 200. Based in part on this, some embodiments of the present invention carefully tailor the size and allocation of flash memory 258 such that the access to hard disk drive 205 is limited. When such accesses to hard disk drive 205 are performed, large amounts of properly selected data are moved from hard disk drive 205 to flash memory 258. In contrast to other approaches where large contiguous blocks of data are pulled from a hard disk drive to a cache memory, the data pulled from hard disk drive 205 to flash memory 258 is not necessarily contiguous. Further, in some cases, the data copied from hard disk drive 205 to flash memory 258 is dictated by the particular memory type and/or a media assemblage of a number of content objects.
  • Further discussion of UMCS devices that may be utilized in relation to one or more embodiments of the present invention is provided in the patent application entitled “Systems and Methods for Mobile Data Storage and Acquisition” that was previously incorporated herein by reference for all purposes. It will be noted that one or more of the mobile storage devices disclosed in the aforementioned patent application do not include a graphical user interface, or include only a very limited graphical user interface. In such cases, the graphical user interface of a communicably coupled mobile application device may be used to control the mobile storage device. As previously suggested, such mobile application devices may include, but are not limited to, MP3 players, portable video players, personal digital assistants, and the like. Further, it should be noted that while three antennae are shown as part of UMCS 200, single antenna implementations that are able to support multiple wireless channels are possible in accordance with one or more embodiments of the present invention. One example of such a single antenna approach supporting multiple wireless channels is provided in the patent application entitled “Systems and Methods for Multiport Communication Distribution” that was previously incorporated herein by reference for all purposes.
  • Turning to FIG. 4, a block diagram of a digital rights management system 700 in accordance with one or more embodiments of the present invention is depicted. Digital rights management system 700 includes one or more content objects 710, a number of digital rights management modules 720, a number of format conversion modules 730 and a processor. Each content object 710 includes a content object payload 712 and a file descriptor 714. Content object payload 712 includes the data that either without modification or after decryption includes the content of content object 710. Thus, as just some of many examples, content object payload 712 may be a digitized music selection, a digitized video selection, a software program or the like. File descriptor 714 includes one or more fields of information describing content object 710. As shown, file descriptor 714 includes a field 716 that identifies the native format of content object payload 712 and a field 718 that identifies any digital rights management that is applied to content object payload 712. Based on the disclosure provided herein, one of ordinary skill in the art will recognize a variety of content objects, content object payloads and file descriptors that may be used in relation to one or more embodiments of the present invention. In one particular embodiment of the present invention, digital rights management system 700 is implemented as part of a UMCS device.
  • In operation, content object 710 is selected for distribution. The selection may be received from another device that is communicably coupled to digital rights management system 700, and may include an indication of a final format in which the selected content object is to be provided. Where no indication of a final format is received, it is assumed that delivery of the selected content object in its native format is acceptable. As used herein, the phrase “native format” is used in its broadest sense to mean any format in which a particular content object is maintained on a storage component that is accessible to processor 740. Thus, for example, where the selected content object is an audio file, the native format may be MP3 or high definition audio. Based on the disclosure provided herein, one of ordinary skill in the art will recognize a number of native formats in which a particular content object may be maintained.
  • In response to the selection of content object 710, processor 740 accesses content object 710 from a storage element accessible to processor 740. Processor 740 utilizes the information in file descriptor 714 to determine which, if any, digital rights management module 720 that will be used to decrypt or otherwise unwrap content object payload 712. The selected digital rights management module 720 is executed by processor 740 to decrypt or otherwise unwrap content object payload 712. Where a digital rights management approach is not identified in file descriptor 714, it is assumed that digital rights management is not implemented. In such a case, digital rights management module 720 is not selected, and the aforementioned decryption/unwrapping process is skipped.
  • Further, where the original selection of content object 710 indicates a final format that is different from the native format indicated by file descriptor 714, processor 740 selects an appropriate one of format conversion modules 730 to convert object payload 712 from the native format indicated by file descriptor 714 to the indicated file format. Once the aforementioned decryption and format conversion is complete, content object payload 712 is provided to an indicated recipient device as a streamed content object 750.
  • Providing streamed content object 750 may include, but is not limited to, transmitting decrypted and format converted portions of content object payload 712 piece-meal. Once the portions are received by a receiving device the content object payload is decoded and consumed in an audio, visual or other fashion appropriate to the particular content object. Once consumed, the portions of content object payload 712 are deleted from the recipient device in accordance with digital rights management associated with the content object. In some cases, the information is provided via a wireless link between the receiving device and the device in which digital rights management system 700 is implemented.
  • As will be appreciated from reading the foregoing, various embodiments of the present invention provide systems and methods for distributing content objects incorporating one or more digital rights management schemes. In some cases, such systems and methods may provide for distribution of rights managed content to one or more devices that are communicably coupled to the device in which digital rights management system 700 is implemented. Further, such distribution may be accomplished without an incremental fee to the user distributing the content to another device. It should also be noted that rights managed content may be distributed without the aid of a personal computer, or without access to the Internet as the content is maintained on a device local to the distribution. Further, because the distributed content may be maintained on a mobile storage medium that is wirelessly accessible, the content may be accessed and consumed immediately without having the need to go back to a specific location (e.g., a home where a personal computer is located) to retrieve or re-encode the desired content in a form accessible to a consuming device (e.g., a consumer electronic device).
  • Turning to FIG. 5, a diagram 400 illustrates a method for content object delivery in accordance with one or more embodiments of the present invention. A content company 310 represents many content owners in licensing digital content distribution by both online retailers 315 and wireless retailers 320. Wireless retailers 320 and online retailers 315 in turn distribute the licensed content objects to consumers (e.g., to UMCS device 410 maintained by the user) under license from content company 310. UMCS 410 is able to receive content from any of online retailers 315, wireless retailers 320 and/or self maintained content equipment such as, for example, an audio capture device 420 or a video capture device 415. UMCS 410 is enabled to output content to one or more consumer devices via a common interface. In some cases, the common interface is a wireless interface. Such a wireless interface may be, but is not limited to an 802.11 wireless interface. In one particular case, the wireless interface is an 802.11(i) interface.
  • In various cases, the content objects are received in a particular format and stored on UMCS 410 in the received format. In other cases, UMCS 410 performs a format conversion on the received content object before it is stored. The format in which the content objects are stored on UMCS 410 is referred to herein as a “native format”. Further, the received content object may require some form of digital rights management. In such cases, the particular form of digital rights management is associated with the received content object. In some cases, the received content object may be decrypted before being stored to the memory of UMCS 410. In such cases, any access to the content object from the memory requires satisfaction of the digital rights management requirements. In other cases, the content object is stored in its encrypted or encoded condition, and only when the content object is accessed from the memory is digital rights management applied. In such cases, a tag may be stored with the content object that indicates both the native format of the content object and a particular digital rights management scheme/key that may be used to decrypt the particular content object.
  • Turning now to FIG. 6, a flow diagram 600 depicts a method in accordance with one or more embodiments of the present invention for performing digital rights management on data stored local to an application device. Following flow diagram 600, information is received via an antenna associated with the UMCS device (block 605). The information received via the antenna is demodulated and buffered (blocks 610-615). It is next determined if the device with which the UMCS is communicating has been authenticated (block 620). Where no authentication is complete (block 620), an authentication can be performed immediately to satisfy the authentication requirement, or the process may simply end (block 655). Such authentication may be performed using any authentication approach known in the art. In other embodiments of the present invention, only information from a previously authenticated and/or bound device may be received. In such cases, block 620 and block 655 may not be necessary.
  • Where the authentication requirement is satisfied (block 620), it is determined whether the received information is to be the subject of a storage or retrieval from the storage component associated with the UMCS device (block 625). Where the received information is to be stored to the storage component (block 625), it is determined whether the information is to be encoded (block 630). Where the information is to be encoded (block 630), the appropriate encoding is performed (block 635). In some cases, the encoding provides for a format conversion from a received format to a native format. As previously discussed, in some embodiments of the present invention content objects are stored in the format in which they are received. In such cases, the aforementioned encoding is not performed. In other embodiments of the present invention, content objects are first encoded to change the native format in which the content object are stored. It is then determined whether some form of digital rights management is to be applied to the information (block 640). Where digital rights management is to be applied (block 640), the appropriate digital rights management is indicated in relation to the content object (block 645). Finally, the information is stored to the storage component of the UMCS device (block 850) and the process ends (block 655).
  • Otherwise, where information is to be retrieved from the storage component of the UMCS device (block 625), the indicated information is retrieved from the storage component (block 660). In addition, it is determined if a digital rights management is to be performed in relation to the retrieved information (block 665). Where digital rights management is to be performed in relation to the retrieved information (block 665), the appropriate digital rights management module is accessed (block 670) and the retrieved information is unwrapped or otherwise decrypted (block 675). It is next determined whether the information is to be furnished to the requestor in a format other than the native format (block 680). Where the information is to be provided in other than the native format (block 880), the appropriate decoding (i.e., format conversion) is performed (block 685). Finally, the information is modulated (block 890) and transmitted via the antenna (block 695).
  • In conclusion, the present invention provides novel systems, devices, methods and arrangements for implementing hands free operational environments. It should be noted that while a number of different data sharing approaches have been discussed herein, that one of ordinary skill in the art upon reading this disclosure would appreciate other approaches that may be implemented in accordance with various embodiments of the present invention. In particular, while detailed descriptions of one or more embodiments of the invention have been given above, various alternatives, modifications, and equivalents will be apparent to those skilled in the art without varying from the spirit of the invention. Therefore, the above description should not be taken as limiting the scope of the invention, which is defined by the appended claims.

Claims (21)

1. A method for distributing rights managed content objects, the method comprising:
providing a mobile storage device, wherein the mobile storage device includes a wireless interface and a storage component, and wherein the storage component includes a rights managed content object;
receiving a first request to provide the rights managed content object to a first mobile application device via the wireless interface;
receiving a second request to provide the rights managed content object to a second mobile application device via the wireless interface;
accessing the rights managed content object from the storage component;
accessing a digital rights management tool associated with the accessed content object;
decrypting the accessed content object using the digital rights management tool;
streaming the decrypted content object via the wireless interface to the first mobile application device; and
streaming the decrypted content object via the wireless interface to the second mobile application device.
2. The method of claim 1, wherein the method further comprises:
receiving the rights managed content object; and
storing the rights managed content object to the storage component in a native format.
3. The method of claim 2, wherein receiving the first request to provide the rights managed content object to the first mobile application device via the wireless interface indicates the native format, wherein receiving the second request to provide the rights managed content object to the second mobile application device via the wireless interface indicates a selected format, and wherein the method further comprises:
converting the rights content object from the native format to the selected format.
4. The method of claim 3, wherein the decrypted content object is streamed to the first mobile application device in the native format, and wherein the decrypted content object is streamed to the second mobile application device in the selected format.
5. The method of claim 4, wherein the mobile application device includes a graphical user interface, and wherein the method further comprises:
providing information to drive the graphical user interface via the wireless interface, wherein the graphical user interface operates as a remote graphical user interface for the mobile storage device.
6. The method of claim 1, wherein the digital rights management tool is a decryption key.
7. The method of claim 1, wherein the digital rights management tool includes a set of instructions executable by the processor to decrypt the accessed content object.
8. The method of claim 1, wherein the storage component includes both a hard disk drive and a flash memory.
9. The method of claim 1, wherein the wireless interface is selected from a group consisting of: a Bluetooth interface and a WiFi interface.
10. A system for distributing rights managed content objects, the system comprising:
a mobile storage device, wherein the mobile storage device includes a processor, a wireless interface, and a storage component;
wherein the storage component includes a first content object and a second content object, and wherein the storage component further includes instructions executable by the processor to:
access one of the first content object and the second content object from the storage component;
access a digital rights management tool associated with the accessed content object;
decrypt the accessed content object using the digital rights management tool; and
distribute the decrypted content object via the wireless interface to a mobile application device.
11. The system of claim 10, wherein the mobile application device is local to the mobile storage device.
12. The system of claim 11, wherein the system further comprises:
a graphical user interface, wherein the graphical user interface is incorporated into the mobile application device, and wherein the graphical user interface operates as a remote graphical user interface for the mobile storage device.
13. The system of claim 10, wherein the storage component includes at least one of a hard disk drive and a flash memory.
14. The system of claim 10, wherein the wireless interface is selected from a group consisting of: a Bluetooth interface and a WiFi interface.
15. The system of claim 10, wherein the storage component further includes instructions executable by the processor to:
receive the first content object; and
store the first content object to the storage medium in a native format.
16. The system of claim 15, wherein the storage component further includes instructions executable by the processor to:
convert the first content object from the native format to a selected format, and wherein the decrypted content object is distributed in the selected format.
17. The system of claim 16, wherein the storage component further includes instructions executable by the processor to:
receive an indication of the selected format from the mobile application device via the wireless interface.
18. The system of claim 10, wherein the storage component further includes instructions executable by the processor to:
receive the first content object;
convert the first content object to a native format; and
store the first content object to the storage medium in the native format.
19. The system of claim 10, wherein the digital rights management tool is a decryption key.
20. The system of claim 10, wherein the digital rights management tool includes a set of instructions executable by the processor to decrypt the accessed content object.
21. A system for distributing rights managed content objects, the system comprising:
a mobile application device, wherein the mobile application device includes a graphical user interface;
a mobile storage device, wherein the mobile storage device includes a processor, a wireless interface, and a storage component; wherein the storage component includes a non-volatile memory component, wherein the mobile storage device is communicably coupled to the mobile application device via the wireless interface, wherein the storage component includes a content object, and wherein the storage component further includes instructions executable by the processor to:
provide an information set to the mobile application device via the wireless interface, wherein the information set is used to drive the graphical user interface, and wherein the graphical user interface operates as a remote graphical user interface for the mobile storage device;
receive the content object;
store the content object in a native format;
receive a request for the content object from the mobile application device via the wireless interface, wherein the request for the content object indicates a selected format;
access the content object from the storage component;
access a digital rights management tool associated with the content object;
decrypt the content object using the digital rights management tool;
convert the format of the decrypted content object from the native format to the selected format; and
stream the decrypted and format converted content object via the wireless interface to the mobile application device.
US12/280,784 2006-07-05 2007-06-25 Systems and methods for enabling consumption of copy-protected content across multiple devices Abandoned US20100202610A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/280,784 US20100202610A1 (en) 2006-07-05 2007-06-25 Systems and methods for enabling consumption of copy-protected content across multiple devices

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US80661006P 2006-07-05 2006-07-05
US82900706P 2006-10-11 2006-10-11
US86945306P 2006-12-11 2006-12-11
US12/280,784 US20100202610A1 (en) 2006-07-05 2007-06-25 Systems and methods for enabling consumption of copy-protected content across multiple devices
PCT/US2007/072000 WO2008005732A2 (en) 2006-07-05 2007-06-25 Systems and methods for enabling consumption of copy-protected content across multiple devices

Publications (1)

Publication Number Publication Date
US20100202610A1 true US20100202610A1 (en) 2010-08-12

Family

ID=38895314

Family Applications (6)

Application Number Title Priority Date Filing Date
US12/280,779 Abandoned US20090055408A1 (en) 2006-07-05 2007-06-25 Systems and methods for multi-user access to a wireless storage device
US12/280,782 Abandoned US20090061775A1 (en) 2006-07-05 2007-06-25 Systems and methods for multiport communication distribution
US12/280,787 Active 2029-01-28 US8301195B2 (en) 2006-07-05 2007-06-25 Systems and methods for mobile data storage and acquisition
US12/280,744 Abandoned US20100203830A1 (en) 2006-07-05 2007-06-25 Systems and Methods for Implementing Hands Free Operational Environments
US12/280,784 Abandoned US20100202610A1 (en) 2006-07-05 2007-06-25 Systems and methods for enabling consumption of copy-protected content across multiple devices
US12/280,783 Abandoned US20090193178A1 (en) 2006-07-05 2007-07-25 Systems and methods for power management in relation to a wireless storage device

Family Applications Before (4)

Application Number Title Priority Date Filing Date
US12/280,779 Abandoned US20090055408A1 (en) 2006-07-05 2007-06-25 Systems and methods for multi-user access to a wireless storage device
US12/280,782 Abandoned US20090061775A1 (en) 2006-07-05 2007-06-25 Systems and methods for multiport communication distribution
US12/280,787 Active 2029-01-28 US8301195B2 (en) 2006-07-05 2007-06-25 Systems and methods for mobile data storage and acquisition
US12/280,744 Abandoned US20100203830A1 (en) 2006-07-05 2007-06-25 Systems and Methods for Implementing Hands Free Operational Environments

Family Applications After (1)

Application Number Title Priority Date Filing Date
US12/280,783 Abandoned US20090193178A1 (en) 2006-07-05 2007-07-25 Systems and methods for power management in relation to a wireless storage device

Country Status (5)

Country Link
US (6) US20090055408A1 (en)
EP (6) EP2041966A4 (en)
JP (6) JP2009543217A (en)
KR (6) KR20090033380A (en)
WO (6) WO2008005734A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10708058B2 (en) * 2016-11-04 2020-07-07 Interdigital Ce Patent Holdings, Sas Devices and methods for client device authentication

Families Citing this family (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7378280B2 (en) 2000-11-16 2008-05-27 California Institute Of Technology Apparatus and methods for conducting assays and high throughput screening
US8726260B2 (en) * 2007-11-26 2014-05-13 Lenovo (Singapore) Pte Ltd Techniques for providing software patches to a computer system
US7941198B2 (en) * 2008-01-02 2011-05-10 Honeywell International Inc. Internal audio multiplexing system for multi-channel radios
US20090248820A1 (en) * 2008-03-25 2009-10-01 Basir Otman A Interactive unified access and control of mobile devices
US8521235B2 (en) * 2008-03-27 2013-08-27 General Motors Llc Address book sharing system and method for non-verbally adding address book contents using the same
JP5103307B2 (en) * 2008-07-16 2012-12-19 京セラドキュメントソリューションズ株式会社 Image forming apparatus
US8203977B2 (en) * 2008-07-28 2012-06-19 Broadcom Corporation Method and system for half duplex audio in a bluetooth stereo headset
US8428649B2 (en) * 2008-08-20 2013-04-23 Sandisk Technologies Inc. Memory device upgrade
KR101544431B1 (en) * 2008-11-21 2015-08-13 삼성전자주식회사 Apparatus and method for connecting with bluetooth devices in a terminal using audio channel
US20100136910A1 (en) * 2008-12-03 2010-06-03 Electronics And Telecommunications Research Institute Apparatus and method for device search for high-speed based bluetooth applications
US8225035B2 (en) * 2009-04-21 2012-07-17 Apple Inc. Systems and methods for operating a disk drive
TWI431464B (en) * 2009-04-29 2014-03-21 Micro Star Int Co Ltd Computer system with power control and power control method
KR101106767B1 (en) * 2009-07-30 2012-01-18 ㈜비엔컴 Bluetooth Multi-user Dongle
KR20110033732A (en) * 2009-09-25 2011-03-31 주식회사 에피콤 Wireless modem apparatus and driving method therefor
US8938497B1 (en) * 2009-10-03 2015-01-20 Frank C. Wang Content delivery system and method spanning multiple data processing systems
US8412798B1 (en) 2009-10-03 2013-04-02 Frank C. Wang Content delivery system and method
US9350799B2 (en) * 2009-10-03 2016-05-24 Frank C. Wang Enhanced content continuation system and method
DE112010005387T5 (en) 2009-10-19 2013-03-28 Barnes & Noble, Inc. Instore reading system
WO2011055082A1 (en) * 2009-11-05 2011-05-12 France Telecom Method for selecting a device in a telecommunications network
US8644854B2 (en) * 2009-12-03 2014-02-04 Osocad Remote Limited Liability Company System and method for processing enhanced data exchanged with an enhanced mobile station via a wireless connection
US8949565B2 (en) * 2009-12-27 2015-02-03 Intel Corporation Virtual and hidden service partition and dynamic enhanced third party data store
US20120052907A1 (en) * 2010-08-30 2012-03-01 Sensory, Incorporated Hands-Free, Eyes-Free Mobile Device for In-Car Use
EP2630777A1 (en) * 2010-10-21 2013-08-28 Arthur Roland Simmons, Jr. Protective communication device housing for retractable audio devices having optional gripping mechanism
US9723463B2 (en) 2010-10-25 2017-08-01 Nokia Technologies Oy Method and apparatus for a device identifier based solution for user identification
WO2012069924A1 (en) * 2010-11-24 2012-05-31 Research In Motion Limited Managing short range wireless data transmissions
US9253803B2 (en) 2010-11-24 2016-02-02 Blackberry Limited Managing short range wireless data transmissions
JP5589137B2 (en) * 2011-03-03 2014-09-10 パイオニア株式会社 Electronic device, speaker, communication system, communication control method and program for electronic device
US9019644B2 (en) 2011-05-23 2015-04-28 Lsi Corporation Systems and methods for data addressing in a storage device
US20130117580A1 (en) * 2011-11-07 2013-05-09 Kien Hoe Daniel Chin Compact universal wireless adapter
US20130124664A1 (en) * 2011-11-16 2013-05-16 Motorola Mobility, Inc Coordinating media presentations among peer devices
CN103118337B (en) * 2011-11-17 2015-08-12 中兴通讯股份有限公司 For the information processing method of bluetooth equipment, device and bluetooth equipment thereof
US20130223020A1 (en) 2012-02-01 2013-08-29 Flixchip Corp. Flash drive packages and devices
US9131370B2 (en) 2011-12-29 2015-09-08 Mcafee, Inc. Simplified mobile communication device
CN103297930A (en) * 2012-02-22 2013-09-11 昆山研达电脑科技有限公司 Navigation device and personal travel answering method thereof
US20130268687A1 (en) 2012-04-09 2013-10-10 Mcafee, Inc. Wireless token device
US9547761B2 (en) 2012-04-09 2017-01-17 Mcafee, Inc. Wireless token device
US9262592B2 (en) * 2012-04-09 2016-02-16 Mcafee, Inc. Wireless storage device
US8819445B2 (en) 2012-04-09 2014-08-26 Mcafee, Inc. Wireless token authentication
CN102708914A (en) * 2012-06-05 2012-10-03 国光电器股份有限公司 Portable high-fidelity audio transmission device and system based on WIFI (Wireless Fidelity)
CN102842337A (en) * 2012-06-05 2012-12-26 国光电器股份有限公司 High-fidelity audio transmission method based on WIFI (Wireless Fidelity)
US9031255B2 (en) 2012-06-15 2015-05-12 Sonos, Inc. Systems, methods, apparatus, and articles of manufacture to provide low-latency audio
US9131332B2 (en) 2012-09-10 2015-09-08 Qualcomm Incorporated Method of providing call control information from a mobile phone to a peripheral device
US8881306B2 (en) 2012-11-20 2014-11-04 Barnes And Noble, Inc. Architecture system for in-store reading
US8893304B2 (en) 2012-11-20 2014-11-18 Barnes And Noble, Inc. Method for registering a device
WO2014085605A2 (en) * 2012-11-28 2014-06-05 Intrepid Networks, Llc Integrated systems and methods providing situational awareness of operations in an organization
KR20150098649A (en) 2012-12-22 2015-08-28 퀄컴 인코포레이티드 Reducing power consumption of volatile memory via use of non-volatile memory
KR101319816B1 (en) * 2013-02-18 2013-10-17 (주)바이컴 Group managing method for selective subgroup call mode in wireless intercom devices, and wireless intercom system for providing selective subgroup call
EP2797061A1 (en) * 2013-04-24 2014-10-29 The Swatch Group Research and Development Ltd. System with multiple devices having simplified communication
US9380507B2 (en) * 2013-06-07 2016-06-28 Apple Inc. System and method for transitioning to a vehicle network resource
US20160004502A1 (en) * 2013-07-16 2016-01-07 Cloudcar, Inc. System and method for correcting speech input
US9367806B1 (en) 2013-08-08 2016-06-14 Jasmin Cosic Systems and methods of using an artificially intelligent database management system and interfaces for mobile, embedded, and other computing devices
JP6221739B2 (en) * 2013-12-26 2017-11-01 株式会社Jvcケンウッド In-vehicle electronic device, control method, and program
CN104168536B (en) * 2014-08-29 2017-11-07 广东欧珀移动通信有限公司 Data copy method and system between a kind of mobile terminal
US10285143B2 (en) * 2015-02-11 2019-05-07 Samsung Electronics Co., Ltd Wireless communication device supporting communication schemes and operating method thereof
US10255302B1 (en) 2015-02-27 2019-04-09 Jasmin Cosic Systems, methods, apparatuses, and/or interfaces for associative management of data and inference of electronic resources
CN104994466B (en) * 2015-08-11 2018-05-01 广东欧珀移动通信有限公司 Bluetooth connection control method, device and the music playing system of more playback equipments
CN105894769A (en) * 2016-03-30 2016-08-24 乐视控股(北京)有限公司 Mobile storage device and data access method and device
US11327475B2 (en) 2016-05-09 2022-05-10 Strong Force Iot Portfolio 2016, Llc Methods and systems for intelligent collection and analysis of vehicle data
US10983507B2 (en) 2016-05-09 2021-04-20 Strong Force Iot Portfolio 2016, Llc Method for data collection and frequency analysis with self-organization functionality
US11009865B2 (en) 2016-05-09 2021-05-18 Strong Force Iot Portfolio 2016, Llc Methods and systems for a noise pattern data marketplace in an industrial internet of things environment
JP7454160B2 (en) 2016-05-09 2024-03-22 ストロング フォース アイオーティ ポートフォリオ 2016,エルエルシー Methods and systems for industrial internet of things
US11774944B2 (en) 2016-05-09 2023-10-03 Strong Force Iot Portfolio 2016, Llc Methods and systems for the industrial internet of things
US11237546B2 (en) 2016-06-15 2022-02-01 Strong Force loT Portfolio 2016, LLC Method and system of modifying a data collection trajectory for vehicles
US9906893B2 (en) * 2016-06-16 2018-02-27 I/O Interconnect, Ltd. Method for making a host personal computer act as an accessory in bluetooth piconet
US10165612B2 (en) * 2016-06-16 2018-12-25 I/O Interconnected, Ltd. Wireless connecting method, computer, and non-transitory computer-readable storage medium
US20180018356A1 (en) * 2016-07-13 2018-01-18 Deepspace Storage Systems Inc. Relational database online storage manager
CN109644216A (en) * 2016-08-18 2019-04-16 华为技术有限公司 A kind of method and terminal of Bluetooth communication
CN106454697A (en) * 2016-08-19 2017-02-22 深圳市元征科技股份有限公司 Bluetooth switching method and device
US10885512B2 (en) * 2016-08-19 2021-01-05 Roche Diabetes Care, Inc. Methods and systems for enhanced BLUETOOTH® bonding
US11131989B2 (en) 2017-08-02 2021-09-28 Strong Force Iot Portfolio 2016, Llc Systems and methods for data collection including pattern recognition
CA3072045A1 (en) 2017-08-02 2019-02-07 Strong Force Iot Portfolio 2016, Llc Methods and systems for detection in an industrial internet of things data collection environment with large data sets
TWI666648B (en) * 2018-09-21 2019-07-21 捷佳科技股份有限公司 Wireless storage device of short distance, high speed transmission
FR3093572B1 (en) 2019-03-06 2021-02-19 Awacloud PORTABLE, AUTONOMOUS AND SECURE MICRO SERVER FOR COLLABORATION BETWEEN DIFFERENT USERS
CN113287332A (en) * 2019-06-10 2021-08-20 海信视像科技股份有限公司 Display device and method for scanning external Bluetooth device
CN113286281B (en) * 2021-04-15 2022-09-09 荣耀终端有限公司 Emergency call method and related device

Citations (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020116575A1 (en) * 2000-11-07 2002-08-22 Yuji Toyomura Carryable memory media, portable information terminal using the same and method for managing files therein
US20020184318A1 (en) * 2001-05-30 2002-12-05 Pineau Richard A. Method and system for remote utilizing a mobile device to share data objects
US20030046274A1 (en) * 2001-08-30 2003-03-06 Erickson John S. Software media container
US20030110484A1 (en) * 2001-12-10 2003-06-12 David Famolari Method and apparatus utilizing bluetooth transmission protocols to update software resident on a network of computing devices
US20030131353A1 (en) * 2001-12-11 2003-07-10 Rolf Blom Method of rights management for streaming media
US20030156649A1 (en) * 2002-01-28 2003-08-21 Abrams Thomas Algie Video and/or audio processing
US6625157B2 (en) * 1999-05-20 2003-09-23 Advanced Micro Devices, Inc. Apparatus and method in a network switch port for transferring data between buffer memory and transmit and receive state machines according to a prescribed interface protocol
US20030216136A1 (en) * 2002-05-16 2003-11-20 International Business Machines Corporation Portable storage device for providing secure and mobile information
US20040044725A1 (en) * 2002-08-27 2004-03-04 Bell Cynthia S. Network of disparate processor-based devices to exchange and display media files
US20040110468A1 (en) * 2002-12-10 2004-06-10 Perlman Stephen G. Wireless network with presentation and media layers for broadcast satellite and cable services
US6763226B1 (en) * 2002-07-31 2004-07-13 Computer Science Central, Inc. Multifunctional world wide walkie talkie, a tri-frequency cellular-satellite wireless instant messenger computer and network for establishing global wireless volp quality of service (qos) communications, unified messaging, and video conferencing via the internet
US20040204063A1 (en) * 2002-02-22 2004-10-14 Julian Van Erlach Enhanced telecommunication services
US20040252985A1 (en) * 2003-05-30 2004-12-16 Pioneer Corporation Data transfer and reproduction system
US20050021418A1 (en) * 2003-03-18 2005-01-27 Matt Marcus Remote activation of digital media
US20050073522A1 (en) * 2002-03-21 2005-04-07 Markus Aholainen Service/device indication with graphical interface
US20050107120A1 (en) * 2003-11-17 2005-05-19 Yueh Wen H. Mobile storage device with wireless bluetooth module attached thereto
US20050129385A1 (en) * 2003-09-16 2005-06-16 Jmz Llc Intelligent portable memory device with display
US20050182858A1 (en) * 2004-02-13 2005-08-18 Incomm Technologies Co., Ltd. Portable memory device with multiple I/O interfaces
US20050210101A1 (en) * 1999-03-04 2005-09-22 Universal Electronics Inc. System and method for providing content, management, and interactivity for client devices
US20050289216A1 (en) * 2002-03-28 2005-12-29 Andreas Myka Providing personalized services for mobile users
US20060059094A1 (en) * 2004-09-15 2006-03-16 Samsung Electronics Co., Ltd. Method and apparatus for digital rights management
US7058734B2 (en) * 2002-02-25 2006-06-06 Hewlett-Packard Development Company, Lp. Variable-function or multi-function apparatus and methods
US20060224757A1 (en) * 2005-03-15 2006-10-05 Han Fang System and method for streaming service replication a in peer-to-peer network
US7130426B1 (en) * 1999-03-17 2006-10-31 Lg Electronics Inc. Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon
US20070124781A1 (en) * 2005-11-30 2007-05-31 Qwest Communications International Inc. Networked content storage
US20070128899A1 (en) * 2003-01-12 2007-06-07 Yaron Mayer System and method for improving the efficiency, comfort, and/or reliability in Operating Systems, such as for example Windows
US20080011835A1 (en) * 2004-07-12 2008-01-17 Samsung Electronics Co., Ltd. Method and apparatus for searching rights objects stored in portable storage device using object location data
US7386672B2 (en) * 2002-08-29 2008-06-10 International Business Machines Corporation Apparatus and method for providing global session persistence
US20090055423A1 (en) * 1998-04-17 2009-02-26 Sony Corporation Recording/reproducing apparatus
US7636792B1 (en) * 2001-07-13 2009-12-22 Oracle International Corporation Methods and systems for dynamic and automatic content creation for mobile devices
US20100054715A1 (en) * 2004-10-25 2010-03-04 Apple Inc. Image scaling arrangement

Family Cites Families (72)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4422171A (en) * 1980-12-29 1983-12-20 Allied Corporation, Law Department Method and system for data communication
JPH06236241A (en) * 1993-02-09 1994-08-23 Sharp Corp Hard disk device using flash memory
US5452277A (en) * 1993-12-30 1995-09-19 International Business Machines Corporation Adaptive system for optimizing disk drive power consumption
JPH07319691A (en) * 1994-03-29 1995-12-08 Toshiba Corp Resource protective device, privilege protective device, software utilization method controller and software utilization method control system
US6317593B1 (en) * 1996-08-12 2001-11-13 Gateway, Inc. Intelligent cellular telephone function
JPH10154101A (en) * 1996-11-26 1998-06-09 Toshiba Corp Data storage system and cache controlling method applying to the system
US5774431A (en) * 1997-01-29 1998-06-30 Multidisc Technologies Table-of-contents caching method for stored compact discs
JPH1117843A (en) * 1997-06-19 1999-01-22 Mitsubishi Electric Corp Internet television receiver
JP4009789B2 (en) * 1997-10-09 2007-11-21 ソニー株式会社 Transmitter
EP0933764A1 (en) * 1998-01-30 1999-08-04 Sony Italia S.p.A. Universal storage device for data
US6736226B2 (en) * 1998-02-03 2004-05-18 Cutting Edge Technologies, Llc Method and apparatus for boring through a solid material
US6189106B1 (en) * 1998-05-08 2001-02-13 Gateway, Inc. Method and apparatus for operating an electronic device at an optimal power mode based upon a scheduled event
JP2000235457A (en) * 1999-02-15 2000-08-29 Mitsubishi Electric Corp Hierarchical data storage device and cache data generation method
JP2001142472A (en) * 1999-09-01 2001-05-25 Matsushita Electric Ind Co Ltd Method and device for processing data having copyright
US6351776B1 (en) * 1999-11-04 2002-02-26 Xdrive, Inc. Shared internet storage resource, user interface system, and method
US6956833B1 (en) 2000-02-08 2005-10-18 Sony Corporation Method, system and devices for wireless data storage on a server and data retrieval
JP4310879B2 (en) 2000-02-23 2009-08-12 ソニー株式会社 Content playback system, content playback method, content playback requesting device, and temporary playback device
TW576966B (en) * 2000-06-23 2004-02-21 Intel Corp Non-volatile cache integrated with mass storage device
JP2004519752A (en) * 2000-08-08 2004-07-02 シンプル デヴァイシズ インコーポレイテッド System and method for providing content, management and interactivity for client devices
US7689510B2 (en) * 2000-09-07 2010-03-30 Sonic Solutions Methods and system for use in network management of content
US7779097B2 (en) * 2000-09-07 2010-08-17 Sonic Solutions Methods and systems for use in network management of content
US6874094B2 (en) * 2000-12-19 2005-03-29 Microsoft Corporation Method for locking user input elements for a small computer device by ignoring input signals if a locking signal is generated by a calendar-type application program
US6785767B2 (en) * 2000-12-26 2004-08-31 Intel Corporation Hybrid mass storage system and method with two different types of storage medium
JP2002223485A (en) 2001-01-26 2002-08-09 Tdk Corp Character entry system, character entry device and character entry method
US20020138772A1 (en) * 2001-03-22 2002-09-26 Crawford Timothy James Battery management system employing software controls upon power failure to estimate battery duration based on battery/equipment profiles and real-time battery usage
GB2373887A (en) * 2001-03-28 2002-10-02 Hewlett Packard Co Context dependent operation, including power management, of a mobile computer
US7111169B2 (en) * 2001-03-29 2006-09-19 Intel Corporation Method and apparatus for content protection across a source-to-destination interface
JP3678164B2 (en) * 2001-04-13 2005-08-03 ソニー株式会社 Data transfer system, data transfer device, data recording device, and data transfer method
JP2003153163A (en) 2001-11-14 2003-05-23 Fuji Photo Film Co Ltd Information equipment
US6961859B2 (en) * 2002-01-30 2005-11-01 Hewlett Packard Development Company, L.P Computing device having programmable state transitions
KR100446510B1 (en) * 2002-02-04 2004-09-04 삼성전자주식회사 Method for managing power in handheld terminal
US6968153B1 (en) * 2002-03-13 2005-11-22 Nokia Corporation Apparatus, method and system for a Bluetooth repeater
US20040019801A1 (en) 2002-05-17 2004-01-29 Fredrik Lindholm Secure content sharing in digital rights management
US8068881B2 (en) * 2002-08-09 2011-11-29 Avon Associates, Inc. Voice controlled multimedia and communications system
US6710578B1 (en) * 2002-08-27 2004-03-23 Motorola, Inc. Power resource management in a portable communication device
JP2004106801A (en) 2002-09-20 2004-04-08 Toshiba Corp Information communication system in vehicle
JP2004118642A (en) * 2002-09-27 2004-04-15 Nec Corp Contents providing server, contents providing method and contents providing program
US7369868B2 (en) * 2002-10-30 2008-05-06 Sony Ericsson Mobile Communications Ab Method and apparatus for sharing content with a remote device using a wireless network
US7684752B2 (en) * 2002-12-10 2010-03-23 Onlive, Inc. Wireless network providing distributed video / data services
WO2004053868A1 (en) * 2002-12-11 2004-06-24 Koninklijke Philips Electronics N.V. Mobile device that uses removable medium for playback of content
US20040132445A1 (en) * 2003-01-03 2004-07-08 Gary Rogalski Methods and systems of sharing mutual resources between an external device and a cordless telephone via a communications medium
US20040177128A1 (en) * 2003-02-05 2004-09-09 Northway David C. Streamlined portable data exchange device and method
US20040219946A1 (en) 2003-02-12 2004-11-04 Fathy Yassa Method and apparatus for extending the functionality of off-line wireless device storage for wireless multi-media devices
JP2003289523A (en) * 2003-02-17 2003-10-10 Hitachi Ltd Device and method for recording data
JPWO2004086760A1 (en) * 2003-03-27 2006-06-29 松下電器産業株式会社 Data processing device
JP2004348282A (en) * 2003-05-20 2004-12-09 Matsushita Electric Ind Co Ltd Reproducing device
JP4502360B2 (en) * 2003-08-27 2010-07-14 キヤノン株式会社 Imaging device
US7500127B2 (en) * 2003-09-18 2009-03-03 Vulcan Portals Inc. Method and apparatus for operating an electronic device in a low power mode
JP2005204057A (en) * 2004-01-15 2005-07-28 Nippon Telegr & Teleph Corp <Ntt> Information terminal, information server, and information-providing system
EP1569384B1 (en) 2004-02-25 2007-05-23 Sony Deutschland GmbH Method for wireless data transfer
US7849135B2 (en) * 2004-04-09 2010-12-07 At&T Mobility Ii Llc Sharing content on mobile devices
US7366921B2 (en) * 2004-04-23 2008-04-29 Hewlett-Packard Development Company, L.P. Selecting input/output devices to control power consumption of a computer system
US20050245191A1 (en) * 2004-05-03 2005-11-03 Microsoft Corporation Wireless cassette adapter
US7120463B2 (en) * 2004-06-01 2006-10-10 Radioshack, Corp. Network interface cassette adapter and method
US8027165B2 (en) * 2004-07-08 2011-09-27 Sandisk Technologies Inc. Portable memory devices with removable caps that effect operation of the devices when attached
US7451921B2 (en) * 2004-09-01 2008-11-18 Eric Morgan Dowling Methods, smart cards, and systems for providing portable computer, VoIP, and application services
US7367791B2 (en) * 2004-11-19 2008-05-06 Aichi Steel Corporation Device for producing annular or arcuate magnet
WO2006063118A2 (en) * 2004-12-07 2006-06-15 Pure Networks, Inc. Network management
US7363519B2 (en) * 2004-12-24 2008-04-22 Gateway Inc. Method and apparatus for power management by user needs
US20060187228A1 (en) * 2005-01-31 2006-08-24 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Sharing including peripheral shared image device
US20060285150A1 (en) * 2005-01-31 2006-12-21 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Regional proximity for shared image device(s)
US20060174203A1 (en) * 2005-01-31 2006-08-03 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Viewfinder for shared image device
US20060173974A1 (en) * 2005-02-02 2006-08-03 Victor Tang System and method for providing mobile access to personal media
US8407746B2 (en) * 2005-02-16 2013-03-26 Qwest Communications International Inc. Wireless digital video recorders—content sharing systems and methods
EP1891848B1 (en) * 2005-06-13 2015-07-22 Intelligent Mechatronic Systems Inc. Vehicle immersive communication system
US20070049197A1 (en) * 2005-08-31 2007-03-01 Andre Klein Control device for audio players
US20070173293A1 (en) * 2006-01-26 2007-07-26 Tran Bao O Mobile phone hand-free extension device
US20070184899A1 (en) * 2006-02-03 2007-08-09 Nokia Corporation Gaming device, method, and computer program product for modifying input to a native application to present modified output
US7827289B2 (en) * 2006-02-16 2010-11-02 Dell Products, L.P. Local transmission for content sharing
US7598702B2 (en) * 2006-04-27 2009-10-06 Hewlett-Packard Development Company, L.P. Power management system and method for controlling use of power-consuming applications
US7676250B2 (en) * 2006-06-02 2010-03-09 Motorola, Inc. Method for controlling audio signals to an FM transmitter and a loudspeaker of a hands-free adapter
JP2008301246A (en) * 2007-05-31 2008-12-11 Sanyo Electric Co Ltd Reproduction method and device

Patent Citations (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090055423A1 (en) * 1998-04-17 2009-02-26 Sony Corporation Recording/reproducing apparatus
US20050210101A1 (en) * 1999-03-04 2005-09-22 Universal Electronics Inc. System and method for providing content, management, and interactivity for client devices
US7130426B1 (en) * 1999-03-17 2006-10-31 Lg Electronics Inc. Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon
US6625157B2 (en) * 1999-05-20 2003-09-23 Advanced Micro Devices, Inc. Apparatus and method in a network switch port for transferring data between buffer memory and transmit and receive state machines according to a prescribed interface protocol
US20020116575A1 (en) * 2000-11-07 2002-08-22 Yuji Toyomura Carryable memory media, portable information terminal using the same and method for managing files therein
US20020184318A1 (en) * 2001-05-30 2002-12-05 Pineau Richard A. Method and system for remote utilizing a mobile device to share data objects
US7636792B1 (en) * 2001-07-13 2009-12-22 Oracle International Corporation Methods and systems for dynamic and automatic content creation for mobile devices
US20030046274A1 (en) * 2001-08-30 2003-03-06 Erickson John S. Software media container
US20030110484A1 (en) * 2001-12-10 2003-06-12 David Famolari Method and apparatus utilizing bluetooth transmission protocols to update software resident on a network of computing devices
US20030131353A1 (en) * 2001-12-11 2003-07-10 Rolf Blom Method of rights management for streaming media
US20030156649A1 (en) * 2002-01-28 2003-08-21 Abrams Thomas Algie Video and/or audio processing
US20040204063A1 (en) * 2002-02-22 2004-10-14 Julian Van Erlach Enhanced telecommunication services
US7058734B2 (en) * 2002-02-25 2006-06-06 Hewlett-Packard Development Company, Lp. Variable-function or multi-function apparatus and methods
US20050073522A1 (en) * 2002-03-21 2005-04-07 Markus Aholainen Service/device indication with graphical interface
US20050289216A1 (en) * 2002-03-28 2005-12-29 Andreas Myka Providing personalized services for mobile users
US20030216136A1 (en) * 2002-05-16 2003-11-20 International Business Machines Corporation Portable storage device for providing secure and mobile information
US6763226B1 (en) * 2002-07-31 2004-07-13 Computer Science Central, Inc. Multifunctional world wide walkie talkie, a tri-frequency cellular-satellite wireless instant messenger computer and network for establishing global wireless volp quality of service (qos) communications, unified messaging, and video conferencing via the internet
US20040044725A1 (en) * 2002-08-27 2004-03-04 Bell Cynthia S. Network of disparate processor-based devices to exchange and display media files
US7386672B2 (en) * 2002-08-29 2008-06-10 International Business Machines Corporation Apparatus and method for providing global session persistence
US20040110468A1 (en) * 2002-12-10 2004-06-10 Perlman Stephen G. Wireless network with presentation and media layers for broadcast satellite and cable services
US20070128899A1 (en) * 2003-01-12 2007-06-07 Yaron Mayer System and method for improving the efficiency, comfort, and/or reliability in Operating Systems, such as for example Windows
US20050021418A1 (en) * 2003-03-18 2005-01-27 Matt Marcus Remote activation of digital media
US20040252985A1 (en) * 2003-05-30 2004-12-16 Pioneer Corporation Data transfer and reproduction system
US20050129385A1 (en) * 2003-09-16 2005-06-16 Jmz Llc Intelligent portable memory device with display
US20050107120A1 (en) * 2003-11-17 2005-05-19 Yueh Wen H. Mobile storage device with wireless bluetooth module attached thereto
US20050182858A1 (en) * 2004-02-13 2005-08-18 Incomm Technologies Co., Ltd. Portable memory device with multiple I/O interfaces
US20080011835A1 (en) * 2004-07-12 2008-01-17 Samsung Electronics Co., Ltd. Method and apparatus for searching rights objects stored in portable storage device using object location data
US20060059094A1 (en) * 2004-09-15 2006-03-16 Samsung Electronics Co., Ltd. Method and apparatus for digital rights management
US20100054715A1 (en) * 2004-10-25 2010-03-04 Apple Inc. Image scaling arrangement
US20060224757A1 (en) * 2005-03-15 2006-10-05 Han Fang System and method for streaming service replication a in peer-to-peer network
US20070124781A1 (en) * 2005-11-30 2007-05-31 Qwest Communications International Inc. Networked content storage

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10708058B2 (en) * 2016-11-04 2020-07-07 Interdigital Ce Patent Holdings, Sas Devices and methods for client device authentication

Also Published As

Publication number Publication date
JP4949471B2 (en) 2012-06-06
WO2008005731A2 (en) 2008-01-10
EP2041662A2 (en) 2009-04-01
KR101400906B1 (en) 2014-05-29
JP5220740B2 (en) 2013-06-26
EP2041662A4 (en) 2012-08-08
EP2041665A4 (en) 2012-08-08
KR20090040317A (en) 2009-04-23
WO2008005732A3 (en) 2008-07-31
US20100203830A1 (en) 2010-08-12
JP2009543468A (en) 2009-12-03
JP2009543469A (en) 2009-12-03
KR20090038890A (en) 2009-04-21
EP2041683A4 (en) 2012-08-29
WO2008005730A2 (en) 2008-01-10
US20090176529A1 (en) 2009-07-09
KR20090040316A (en) 2009-04-23
US20090055408A1 (en) 2009-02-26
EP2041665A2 (en) 2009-04-01
WO2008005733A2 (en) 2008-01-10
WO2008005731A3 (en) 2008-10-30
WO2008005730A3 (en) 2008-05-22
EP2041966A2 (en) 2009-04-01
US20090193178A1 (en) 2009-07-30
WO2008045603A1 (en) 2008-04-17
KR20090028810A (en) 2009-03-19
JP2009543218A (en) 2009-12-03
EP2041925A2 (en) 2009-04-01
US20090061775A1 (en) 2009-03-05
WO2008005732A2 (en) 2008-01-10
WO2008005734A2 (en) 2008-01-10
JP2009543467A (en) 2009-12-03
EP2041683A2 (en) 2009-04-01
EP2041966A4 (en) 2012-08-08
KR20090033380A (en) 2009-04-02
JP2009543217A (en) 2009-12-03
KR20090031761A (en) 2009-03-27
WO2008045603A9 (en) 2008-11-20
EP2041664A1 (en) 2009-04-01
JP2009545020A (en) 2009-12-17
US8301195B2 (en) 2012-10-30
WO2008005733A3 (en) 2008-05-02
WO2008005734A3 (en) 2008-05-08

Similar Documents

Publication Publication Date Title
US20100202610A1 (en) Systems and methods for enabling consumption of copy-protected content across multiple devices
US20020077984A1 (en) Enabling protected digital media to be shared between playback devices
US7272859B2 (en) Information providing device and method
US7305560B2 (en) Digital content security system
US9032097B2 (en) Data communication with remote network node
KR100855644B1 (en) Downloading different versions of media files based on a type of download link
EP2040189B1 (en) Digital rights management
US20070198430A1 (en) Data processing device
ES2612549T3 (en) Data communication with remote network node
CN103959298A (en) Method, device, and system for downloading contents on the basis of a rights verification
US9036978B2 (en) Content data recording/reproducing device, information communication system, contents list generation method and program
JP2010503083A (en) System and method for exporting licenses
CN101460939B (en) Systems and methods for mobile data storage and acquisition
KR20080043814A (en) A method and system for downloading content to a target device
KR20100066281A (en) Apparatus and method for protecting broadcasting contents
KR20080023959A (en) Digital contents distribution system and operation methods thereof

Legal Events

Date Code Title Description
AS Assignment

Owner name: AGERE SYSTEMS INC., PENNSYLVANIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:AFA AL-REFAEE, FADI;BAHRAM, NIKOLAI K.;WARREN, ROBERT W.;AND OTHERS;SIGNING DATES FROM 20070621 TO 20070622;REEL/FRAME:019980/0520

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION