Title of Invention

A SYSTEM FOR ENABLING A FIRST PARTY TO PROVIDE A SECOND PARTY WITH PERSONALIZED DIGITAL CONTENT

Abstract A method for enabling a first party (103S or 103) to provide a second party (101S or 101) with personalized digital content (N07) comprises the steps of : at a network unit (153): in response to receiving a request (NOI) from a first party (103S or 103), the request (NOI) comprising an identifier (ID:101S or ID: 101) identifying a second party (101S or 101), retrieving identity credentials (N04) of the second party (101S or 101); and transmitting said identity credentials (N04) of the second party (101S or 101) to the first party (103S or 103) or to a content providing system (171); and in a content providing system (171) : in response to receiving: a) an identifier (N05) from the first party (103S or 103), the identifier (N05) identifying digital content (N055) in a digital content storage (173), and b) said identity credentials (N04) of the second party (101S or 101) , personalizing digital content (N055) using said identity credentials (N04), the personalizing adapted to enable the second party (101S or 101) to reproduce the digital content (N055) but to prevent any unauthorized party to reproduce it; and delivering said personalized digital content (N7) to the first party (103S or 103) .
Full Text Field of the Invention
The invention relates to providing personalized digital content. Background
Digital content, especially n the form of encoded pieces of music or encoded video clips, is at present being distributed over the Internet to a steadily increasing extent.
When buying digital content over the Internet, some suppliers use some Digital Right Management DRM system - like the one disclosed in WO 2004/070538 A2 - to protect digital content. In such a system, digital content is personalized before it is sold to a particular individual, meaning that the digital content can be reproduced by the party to whom it is sold but cannot be accessed by any unauthorized party. The personalization may comprise encryption, watermarking, fingerprinting of any other suitable encoding of the digital content that depends on the party or group of parties intended to use the digital content. In this context, a party can mean either a person or a device.
To efficiently enable personalization of digital content, the content distributor needs identify credentials at the time of purchase. The identity credentials may comprise any of the following: user identity, device certificates, credit card number, computer serial number, or pseudonyms.
At the moment it is not possible to give personalized digital content as a present. Instead, it is possible to buy a digital cash voucher which can then be given to someone. The party that has received the digital cash voucher can exchange it to get digital content of his or her choice equal to the value of the voucher. Usually, a digital cash voucher is valid only in the particular store that issued it. The well-known content providing system, iTunes Music Store of Apple Computer, Inc. uses such a system, for example.
A problem related to giving a digital cash voucher as a present is that the party giving it cannot have enough control for which particular digital content the digital cash as a present may furthermore feel that the present is impersonal. The party receiving a digital cash voucher needs to select digital content and perform some further acts it in order to get the digital content, which is clearly elaborate. It is assumed that at least partly because of these aspects, it is still more popular to give digital content in the form of a CD or a DVD as a present.
EP 1 416 406 Al a licence information converter is taught with which a first licence information generated by a first content distribution system is transferred in that way, that is passable to others.
US 2004/00119801 Al discloses a method and a system for secure content sharing in digital rights management environments.
Summary of the Invention
The problem of not being able to give personalized digital content as a present can be overcome with a method as set out in claim 1, or with a system as set out in claim 9.
The dependent claims describe various advantageous aspects of the invention.
Advantages of the Invention
If i) at a network unit, in response to receiving a request from a first party, the request comprising an identifier identifying a second party, identify credentials of the second party are retrieved, and then transmitted to the first party or to a content providing system, and ii) in a content providing system, in response to receiving : a) an identifier
from the first party, the identifier identifying digital content in a digital content storage, and b) said identity credentials of the second party, digital content is personalized using said identity credentials, the personalizing adapted to enable the second party to reproduce the digital content but to prevent any unauthorized party to reproduce it, and then delivering said personalized protected digital content to the first party, the first party will get personalized digital content that he or she can give as a present to the second party so that the second party can reproduce the digital content. In this manner, the provider of the digital content can also have full control over the access to the digital content, and the provider can use any suitable means to achieve a desired degree of personalization so that unauthorized reproduction of the digital content may be effectively prevented and so forth,
If said request is transmitted to the network unit by the first party using a network request, any available communication facilities in a network may be used, e.g. for the purposes of access control.
If the first or the second party are subscribers in a communication network, the operator of the communication networks may be able to take care of billing for the request or for providing the content.
If said first or the second party are devices in a communication network, the content provider may efficiently provide the access to the digital content or billing thereof to a particular device only.
If the communication network comprises a cellular network connected to the Internet, and if the content providing
system is adapted to communicate with the communication network over the Internet, already existing content providing systems may be used efficiently.
list of Figures
In the following, some embodiments of the invention are
described in more detail with reference to the examples shown
in Figures 1 to 3 of the appended drawings, of which:
Figure 1 illustrates registering of identity credentials; Figure 2A is a schematic overview of a network topology;
Figure 2B illustrates messaging for enabling a first party to provide a second party with personalized digital content; and
Figure 3 shows how the privacy of the party for whom the digital content is to be personalized can be improved.
Same reference numerals refer to similar structural elements throughout the Figures.
Detailed description of the invention
Figure 1 illustrates registering of identity credentials. A subscriber 101S of a communication network 100B has been issued with a certificate that contains his or her identity credentials. The subscriber 101S registers his or her identity credentials that have previously been stored in subscriber terminal 101 into a system 151 that acts as a trusted third party.
Figure 2A is a schematic overview of a network topology. The subscriber terminal 101 can preferably have a connection over a wireless interface Uu to the system 151 in a communication
network 100B which can be a UMTS network, for example. The communication network 100B is connected to the Internet 100C, and to another communication network 100A, preferably over a packet-switched connection.
A subscriber 1Q3S of a communication network 100A can using subscriber terminal 103, analogously to the subscriber 101S, have a connection over a wireless interface Uu to a system 153 in a communication 100A which also can be a UMTS network.
Instead of or in addition to being subscriber to communication network 100A, the subscriber 103$ could be a subscriber of the communication network 100B. Similarly, the subscribers 101S, 103S could, instead of being subscribers at the communication networks 100A or 100B, be registered subscribers in a content providing system 171 which is accessible through the Internet 100C.
Figure 2B illustrates messaging for enabling the subscriber 101S to provide the subscriber 103S with personalized digital content, especially digital content comprising an encoded piece of music or an encoded video clip,
A current problem in giving personalized digital content as a present may result if at least some of the identity credentials necessary for personalization are not known neither to the subscriber 103S nor to the content providing system, because in this case it is not possible for the content distributor to personalize the digital content so that the digital content could be reproduced only by subscriber 101S that receives the present.
This problem can be alleviated if a digital certificate that has been assigned to subscriber 101S has been registered with
the network unit 151 in a manner as shown in Figure 1. When subscriber 103S wants to buy personalized digital content for subscriber 101S and give it to him or her as a present, the subscriber 103S can transmit a request N01 from the subscriber terminal 103 to a network unit 153 to obtain the digital certificate that has the required identity credentials.
The subscriber 103S can retrieve identity credentials of subscriber 101S by sending a request N01 to the network unit 153 in the form of a network request. The network unit 153 then, if it already does not have the identity credentials available, make a further request N02 to network unit 151 which returns the identity credentials in response N03. The identity credentials are either returned to the subscriber terminal 103 in a message N04 or transmitted to a content providing system 171.
The subscriber 103S may then use subscriber terminal 103 to send an identifier to the content providing system 171, the identifier identifying digital content which the subscriber 103S is willing give to the subscriber 101S. The content providing system 171 also receives the identity credentials, preferably from the network unit 151 or from the subscriber terminal 103. The content providing system 171 uses the identifier to select digital content from a digital content storage 173, and retrieves the digital content from the digital content storage 173 as response N055 to request N053.
The content providing system 171 uses the identity credentials to personalize the digital content. After the personalization, the personalized digital content is delivered to the subscriber terminal 103 in message N06. In an alternative embodiment, instead of using the internet 100C
or the communication network 100A to deliver the personalized digital content to the subscriber terminal 103, the personalized digital content may stored on a storage media, such as a memory card or CD or DVD, and delivered to the subscriber 101S as usually by post or any other suitable delivery service. The subscriber 103S will not be able to reproduce the digital content that he or she has purchased for subscriber 101S.
The subscriber 103S can then send the personalized digital content over a communication network 100A or 100B or through the Internet 100C to the subscriber terminal 101. In an alternative embodiment, instead of using the Internet 100C or the communication network 100A or 100B to deliver the personalized digital content, the personalized digital content may be stored on a storage media, such as a memory card or CD or DVD, and handed over to subscriber 101S in person or delivered as usually by post or any other suitable delivery service.
After having received the personalized digital content e.g. in the message NO7, the subscriber 101S is able to reproduce the digital content since it was personalized with his or her credentials. He or she may use subscriber terminal 101 to reproduce the digital content, or any other device suitable to reproduce the digital content from the personalized digital content.
The proposed idea/concept enables individuals to give DRM protected digital content to others.
Figure 3 shows how the privacy of the party for whom the digital content is to be personalized can be improved.

If the privacy of the subscriber 101S is to be protected better, the identity credentials may only contain a pseudonym that belongs to the subscriber 101S. Only the network unit 151, e.g. the authority that has issued the pseudonym can map a pseudonym back to subscriber 10IS.
A key generator 301 in the subscriber terminal 101 creates a public and private key pair comprising a private key 31 and a public key 32. The hash value 33 of the public key is calculated and it acts as the pseudonym of the subscriber 101S.
The subscriber terminal 101 generates then message M01 which comprises the hash value 33 and the public key as in Figure 1 to the network unit 151 which creates a certificate that contains the pseudonym and the Public key of subscriber 101S. Subscriber 103S or the content provider 171 may receive this certificate when needed. The certificate is also presented to the online store which thus receives only the pseudonym and not the true identity of the subscriber 101S, therefore improving the privacy of both subscribers 101S and 103S.
Even though the invention was disclosed by way of examples, it is not limited to these but can be carried out in many different ways within the scope and spirit of the patent claims.
The communication network 100A or 100B may be an Internet Protocol -based network or any cellular or any other communication network also suitable for telephony. Examples of such communication networks comprise GSM (also GPRS) or CDMA networks in all commercially used radio frequency bands, Wireless LAN-based local networks, or any enterprise networks.
Instead of or in addition to a subscriber 10IS or 103S being the party of a transaction, also the subscriber terminal 101 or 103 can be a party of a transaction. In this case the certificates are not subscriber-related but to subscriber terminal-related. This may especially be the case when the subscriber terminal 101 or 103 is commercially related, e.g. sold or manufactured by a party closely related to the operator of a content providing system 171, so that content may be played, back only by using a suitable subscriber terminal 101 or 103.






We claim :-
1. A method for enabling a first party (103S or 103) to provide a second party
(101S or 101) with personalized digital content (N07), comprising the steps of:
at a network unit (153):
- in response to receiving a request (NOI) from a first party (103S or 103), the
request (NOI) comprising an identifier (ID:101S or ID:101) identifying a
second party (101S or 101), retrieving identity credentials (N04) of the second
party (101 Sor101); and
- transmitting said identity credentials (N04) of the second party (101S or 101)
to the first party (103S or 103) or to a content providing system (171); and in a
content providing system (171):
- in response to receiving: a) an identifier (N05) from the first party (103S or
103), the identifier (N05) identifying digital content (N055) in a digital content
storage (173), and b) said identity credentials (N04) of the second party (101S
or 101), personalizing digital content (N055) using said identity credentials
(N04), the personalizing adapted to enable the second party (101S or 101) to
reproduce the digital content (N055) but to prevent any unauthorized party to
reproduce it; and
- delivering said personalized digital content (N7) to the first party (103S or
103).

2. A method according to claim 1, wherein: the request (NOI) is transmitted to
the network unit (153) by the first party (103S or 103) using a network
request.
3. A method according to claim 1 or 2, wherein: the first party (103S) is a
subscriber of a communication network (100A).
4. A method according to claim 1, 2, or 3, wherein: the second party (101S) is
a subscriber of a communication network (100B).
5. A method according to claim 1 or 2, wherein: the first party (103) is a device
in a communication network (10OA).
6. A method according to claim 1, 2, or 3, wherein: the second party (101) is a
device in a communication network (100B).
7. A method according to claim 3, 4, 5, or 6, wherein: the communication
network (100A, 10OB) comprises a cellular network connected to the Internet
(IOOC) , and wherein: the content providing system (171) is adapted to
communicate with the communication network (100A, 10OB) over the Internet
(IOOC).
8. A method according to any one of the preceding claims, wherein: the digital
content (N055) comprises an encoded piece of music, or an encoded video
clip.
9.A system (153, 171) for enabling a first party (103S or 103) to provide a second party (101S or 101) with personalized digital content (N07), comprising: a network unit (153) further comprising:
- means adapted to, in response to receiving a request (NOI) from a first party
(103S or 103), the request (NOI) comprising an identifier (ID:101S or ID:101)
identifying a second party (101S or 101), to retrieve identity credentials (N04)
of the second party (101S or 101); and
- means adapted to transmit said identity credentials (N04) of the second
party (101S or 101) to the first party (103) or to a content providing system
(171); and in the content providing system (171):
- means adapted to, in response to receiving: a) an identifier (N05) from the
first party (103S or 103), the identifier (N05) identifying digital content (N055)
in a digital content storage (173), and b) said identity credentials (N04) of the
second party (101S or 101), to personalize digital content (N055) using said
identity credentials (N04) , the personalizing adapted to enable the second
party (101S or 101) to reproduce the digital content (N055) but to prevent any unauthorized party to reproduce it; and
- means adapted to deliver said digitally protected content (N7) to the first party (1038 or 103).
10. A system according to claim 9, wherein: the system further comprises a
first party (103S or 103) comprising means adapted to transmit said request
(NOI) to the network unit (152) as a network request.
11. A system according to claim 9 or 10, wherein: the first party (103S) is a
subscriber of a communication network (100A).
12. A system according to claim 9, 10, or 11, wherein: the second party
(101S) is a subscriber of a communication network (100B).
13. A system according to claim 9 or 10, wherein: the first party (103) is a
device in a communication network (100A).
14. A system according to claim 9, 10, or 13, wherein: the second party (101)
is a device in a communication network (100B).
15. A system according to claim 11, 12, 13, or 14, wherein: the
communication network (100A, 100B) comprises a cellular network connected
to the Internet (IOOC) , and wherein: the content providing system (171) is
adapted to communicate with the communication network (100A, 100B) over
the Internet (IOOC).
16. A system according to any one of the preceding claims 9 to 15, wherein:
the digital content (N055) comprises an encoded piece of
17. A method for enabling a first party (103S or 103) to provide a second party
(101S or 101) with personalized digital content (N07) substantially as
hereinbefore described with reference to the accompanying drawings.
18. A system (153, 171) for enabling a first party (103S or 103) to provide a second party (101S or 101) with personalized digital content (N07) substantially as hereinbefore described with reference to the accompanying drawings.




Documents:

http://ipindiaonline.gov.in/patentsearch/GrantedSearch/viewdoc.aspx?id=3ZxRlqMgSx6FUAqvKeKeOA==&loc=+mN2fYxnTC4l0fUd8W4CAA==


Patent Number 269675
Indian Patent Application Number 7156/DELNP/2007
PG Journal Number 45/2015
Publication Date 06-Nov-2015
Grant Date 30-Oct-2015
Date of Filing 17-Sep-2007
Name of Patentee SIEMENS AKTIENGESELLSCHAFT
Applicant Address WITTELSBACHERPLATZ 2, 80333 MUNCHEN, GERMANY.
Inventors:
# Inventor's Name Inventor's Address
1 CUELLAR; JORGE HOLLRIEGELSKREUTHER WEG 14, 82065 BAIERBRUNN, GERMANY.
2 MARHOFER; MICHAEL WENDELSTEINSTR. 6, 82041 DEISENHOFEN, GERMANY.
3 RAJASEKARAN; HARIHARAN KIRCHENSTR. 96, 81675 MUNCHEN, GERMANY.
PCT International Classification Number H04L 29/06
PCT International Application Number PCT/EP2006/061308
PCT International Filing date 2006-04-04
PCT Conventions:
# PCT Application Number Date of Convention Priority Country
1 EP05007808 2005-04-08 EUROPEAN UNION