A method and system for enabling a first party to provide a second party with personalized digital content

A digital content and content technology, applied in transmission systems, electrical components, etc., can solve complex problems

Active Publication Date: 2008-04-02
SIEMENS AG
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The party receiving the digital payment receipt needs to select the digital content and perform some other actions in order to get the digital content, which is obviously complicated

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A method and system for enabling a first party to provide a second party with personalized digital content
  • A method and system for enabling a first party to provide a second party with personalized digital content

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0021] Figure 1 shows the enrollment of proof of identity. User 101S of communication network 100B has been assigned a certificate containing her or his identification. The user 101S enrolls his or her identification, which has been previously stored in the user terminal 101, into the system 151, which acts as a trusted third party.

[0022] Figure 2A is a schematic overview of the network topology. The user terminal 101 preferably has a connection via a wireless interface Uu to a system 151 in a communication network 100B, for example a UMTS network. The communication network 100B is connected to the Internet 100C and to another communication network 100A, preferably via a packet switched connection.

[0023] Similar to subscriber 101S, subscriber 103S of communication network 100A may have connection using user terminal 103 to system 153 in communication 100A via wireless interface Uu, which may also be a UMTS network.

[0024] Instead of or in addition to being a user of...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method for enabling a first party (103S or 103) to provide a second party (101S or 101) with personalized digital content (N07) comprises the steps of : at a network unit (153): in response to receiving a request (NOl) from a first party (103S or 103), the request (NOl) comprising an identifier (ID:101S or ID:101) identifying a second party (101S or 101), retrieving identity credentials (N04) of the second party (101S or 101); and transmitting said identity credentials (N04) of the second party (101S or 101) to the first party (103S or 103) or to a content providing system (171); and in a content providing system (171) : in response to receiving: a) an identifier (N05) from the first party (103S or 103), the identifier (N05) identifying digital content (N055) in a digital content storage (173), and b) said identity credentials (N04) of the second party (101S or 101) , personalizing digital content (N055) using said identity credentials (N04), the personalizing adapted to enable the second party (101S or 101) to reproduce the digital content (N055) but to prevent any unauthorized party to reproduce it; and delivering said personalized digital content (N7) to the first party (103Sor 103) .

Description

technical field [0001] The present invention relates to providing personalized digital content. Background technique [0002] Digital content, especially in the form of encoded music pieces or encoded video clips, is currently increasingly distributed on the Internet. [0003] When purchasing digital content on the Internet, some providers use some kind of digital rights management (DRM) system to protect the digital content. In such systems, the digital content is personalized before being sold to a specific individual, which means that the digital content can be copied by the party to which it was sold, but cannot be accessed by any unauthorized party. Personalization may include encryption, watermarking, fingerprinting, or any other suitable encoding of digital content depending on the party or groups of parties intending to use the digital content. In this regard, a party may refer to a person or a device. [0004] To be able to effectively personalize digital content...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
CPCH04L2463/101H04L63/0807H04L63/0428
Inventor J·库拉H·拉贾塞卡兰M·马霍弗
Owner SIEMENS AG
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products