Media storage structures for storing content, devices for using such structures, systems for distributing such structures

Information

  • Patent Grant
  • 9311492
  • Patent Number
    9,311,492
  • Date Filed
    Thursday, September 13, 2012
    12 years ago
  • Date Issued
    Tuesday, April 12, 2016
    8 years ago
Abstract
Some embodiments of the invention provide a content-distribution system. In some embodiments, the content-distribution system distributes device-restricted content and device-unrestricted content. Device-restricted content is content that can only be played on devices that the system associates with the particular user. Device-unrestricted content is content that can be played on any device without any restrictions. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content. The content-distribution system of some embodiments has a set of servers that supply (1) media storage structures that store content, (2) cryptographic keys that are needed to decrypt device-restricted content, and (3) verification parameters that are needed to verify device-unrestricted content.
Description
FIELD OF THE INVENTION

The present invention relates to media storage structures for storing content, devices for using such structures, and systems for distributing such structures.


BACKGROUND OF THE INVENTION

The protection of digital content transferred between computers over a network is fundamentally important for many enterprises today. Enterprises attempt to secure this protection by implementing some form of Digital Rights Management (DRM) process. The DRM process often involves encrypting the piece of content (e.g., encrypting the binary form of the content) to restrict usage to those who have been granted a right to the content.


Cryptography is the traditional method of protecting data in transit across a network. In its typical application, cryptography protects communications between two mutually trusting parties from an attack on the data in transit. However, for many digital file transfer applications today (e.g., for the transfer of audio or video content), the paradigm has shifted, as a party that receives the content (i.e., the “receiving party”) might try to break the DRM encryption that the party that supplied the content (i.e., the “distributing party”) applied to the content. In addition, with the proliferation of network penetration attacks, a third party may obtain access to the receiving party's computer and thus to the protected content.


Some pieces of content that are distributed in existing DRM systems are related to one another. However, existing DRM systems often do not allow content recipients to flexibly purchase or license a subset of the contents from a related set of DRM contents. For instance, one existing DRM system distributes certain songs along with their associated music videos. In distributing a song along with its associated music video, this DRM system rigidly requires a recipient either (1) to purchase both the song and its associated music video, or (2) to forego access to both the song and its associated music video. Therefore, there is a need in the art for a DRM system that flexibly allows content recipients to purchase or license a subset of the content from a related set of DRM contents.


Existing DRM systems typically distribute content under only one set of digital right management criteria. However, different content providers have started providing content under different basis. Accordingly, there is a need for a content distribution system that can flexibly distribute content according to different sets of digital rights criteria.


SUMMARY OF THE INVENTION

Some embodiments of the invention provide a content-distribution system for distributing content under a variety of different basis. For instance, in some embodiments, the content-distribution system can distribute at least two types of content to a particular user. The first type of content is device-restricted content, while the second type of content is device-unrestricted content.


Device-restricted content is content that can only be played on devices that the system associates with the particular user. Device-unrestricted content is content that can be played on any device without any restrictions. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content.


The content-distribution system of some embodiments has a set of servers that supply (1) media storage structures that store content, (2) cryptographic keys (also called content keys below) that are needed to decrypt device-restricted content, and (3) verification parameters that are needed to verify device-unrestricted content. In some embodiments, the device (e.g., computer, portable player, etc.) that receives the media storage structure inserts the received cryptographic key or verification parameter in the received media storage structure.


In some embodiments, the set of servers also supply cryptographic content keys for the device-unrestricted content. These keys are used to decrypt the content upon arrival, upon first playback, or at some other time. However, some embodiments do not store these cryptographic keys in the media storage structures for the device-unrestricted content.


In some embodiments, the system supplies the cryptographic keys and verification parameters from a different set of servers than the set of servers that supply the media storage structures that contain the content. Also, in some embodiments, a media storage structure might include multiple pieces of related content (e.g., multiple pieces of related video, audio, text, sound, etc.). In some embodiments, two pieces of content are related when they relate to the same audio and/or video presentation (e.g., song, movie, music video, etc.). In some cases, two pieces of related content can be viewed or played simultaneously. In other cases, two pieces of related content can be viewed or played independently.


For each piece of content in a media storage structure with several related pieces of content, the content-distribution system of some embodiments provides a cryptographic key and/or a verification parameter. In some embodiments, each such cryptographic key is stored in the media storage structure in case of the device-restricted content, while each verification parameter is stored in the media storage structure in case of the device-unrestricted content.


In some embodiments, the device (e.g., the computer) that receives the media storage structure transfers the media storage structure to another device (e.g., to a portable player). In this transfer, one of the pieces of content from the media storage structure might be removed in the transfer of the media storage structure to the other device (e.g., in the portable player). In some cases, content is removed from the media storage structure in order to reduce the consumption of resources on the other device. In other cases, content is removed from the media storage structure because the other device does not have rights to access this other content. In removing the piece or pieces of content, some embodiments also remove the content key or verification parameter associated with this content.





BRIEF DESCRIPTION OF THE DRAWINGS

The novel features of the invention are set forth in the appended claims. However, for purpose of explanation, several embodiments are set forth in the following figures.



FIG. 1 illustrates an example of distributing device-unrestricted content with associated verification parameter.



FIG. 2 illustrates a computer receiving the content and verification parameter distributed in FIG. 1.



FIG. 3 illustrates another example of distributing device-unrestricted content with associated verification parameters.



FIG. 4 illustrates a computer receiving the content and verification parameter distributed in FIG. 3.



FIG. 5 illustrates yet another example of distributing device-unrestricted content with associated verification parameter.



FIGS. 6A and 6B illustrate an example of distributing device-restricted content.



FIG. 7 conceptually illustrates a flow of operations of some embodiments of the invention.



FIG. 8 illustrates a content storage library of some embodiments.



FIGS. 9 and 10 illustrate a synchronization operation of some embodiments of the invention.



FIG. 11 illustrates an authentication operation that is performed based on a verification parameter associated with a piece of content.



FIG. 12 illustrates a system diagram that conceptually illustrates the components of a typical DRM server, caching server, user computer, or portable device that implements some embodiments of the invention.





DETAILED DESCRIPTION OF THE INVENTION

In the following description, numerous details are set forth for the purpose of explanation. However, one of ordinary skill in the art will realize that the invention may be practiced without the use of these specific details. In other instances, well-known structures and devices are shown in block diagram form in order not to obscure the description of the invention with unnecessary detail.


Some embodiments of the invention provide a content-distribution system for distributing content under a variety of different basis. For instance, in some embodiments, the content-distribution system can distribute at least two types of content to a particular user. The first type of content is device-restricted content, while the second type of content is device-unrestricted content.


Device-restricted content is content that can only be played on devices that the system associates with the particular user. Device-unrestricted content is content that can be played on any device without any restrictions. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content.


The content-distribution system of some embodiments has a set of servers that supply (1) media storage structures that store content, (2) cryptographic keys (also called content keys below) that are needed to decrypt device-restricted content, and (3) verification parameters that are needed to verify device-unrestricted content. In some embodiments, the device (e.g., computer, portable player, etc.) that receives the media storage structure inserts the received cryptographic key or verification parameter in the received media storage structure.


In some embodiments, the set of servers also supply cryptographic content keys for the device-unrestricted content. These keys are used to decrypt the content upon arrival, upon first playback, or at some other time. However, some embodiments do not store these cryptographic keys in the media storage structures for the device-unrestricted content.


In some embodiments, the system supplies the cryptographic keys and verification parameters from a different set of servers than the set of servers that supply the media storage structures that contain the content. Also, in some embodiments, a media storage structure might include multiple pieces of related content (e.g., multiple pieces of related video, audio, text, sound, etc.). In some embodiments, two pieces of content are related when they relate to the same presentation, such as the same audio and/or video presentation (e.g., song, movie, music video, etc.). In some cases, two pieces of related content can be viewed or played simultaneously. In other cases, two pieces of related content can be viewed or played independently.


For each piece of content in a media storage structure with several related pieces of content, the content-distribution system of some embodiments provides a cryptographic key and/or a verification parameter. In some embodiments, each such cryptographic key is stored in the media storage structure in case of the device-restricted content, while each verification parameter is stored in the media storage structure in case of the device-unrestricted content.


While this application describes receiving, storing, manipulating and using a “key,” it will be understood that a host of known techniques can be used to disguise the key. For example, key hiding, key encryption, key splitting (e.g., splitting a key into more than one piece to be stored separately), and obfuscation of read/write operations can all be used and are considered within the general concept of receiving, storing, and using a “key.”


Moreover, different embodiments use different types of media storage structures. In several embodiments described below, the media storage structures are media files. One of ordinary skill will realize that other embodiments will use different types of media storage structures.



FIGS. 1-6B illustrate several different examples of different types of content that the content-distribution system of some embodiments can distribute. These different examples are described below in Section I. Section II then describes one flow for distributing content in the content-distribution system of some embodiments. Section III describes the content storage library and device synchronization operation of some embodiments. Section IV then describes authentication operations for device-unrestricted content. Section V describes the encryption processes of some embodiments of the invention. Section VI then describes a conceptual overview of the hardware components of some of the devices in the content-distribution system of some embodiments.


I. Content-Distribution System



FIG. 1 illustrates a content-distribution system 100 of some embodiments. This content-distribution system distributes content in a manner that can be used to verify the authenticity of the source of the content. As shown in FIG. 1, the content-distribution system 100 includes a set of one or more content-caching servers 105, a set of one or more DRM servers 110, and a content-receiving computer 115. The computer 115 connects to the servers 105 and 110 through a communication network 120, such as a local area network, a wide area network, a network of networks (e.g., the Internet), etc.


Through this connection, the computer 115 communicates with the DRM server set 110 to obtain content. In some embodiments, the content-distribution system 100 does not entail the sale or licensing of content. Accordingly, in these embodiments, the DRM server set 110 simply enforces the distribution of content to authorized devices without considering any financial objectives.


For purposes of illustration, however, several embodiments of the content-distribution system 100 that are described below are involved in the sale or licensing of the content. Accordingly, in these embodiments, the DRM server set 110 is the server set from which the user of the computer 115 can purchase or license content. In other words, the DRM server set 110 of some embodiments is the server set that handles the financial transaction for purchasing or licensing content. In some instances, certain content can be purchased or licensed free.


After the DRM server set 110 determines that the computer 115 can obtain the content, the content-distribution system 100 uses the content caching server set 105 to provide a media file 125 to the computer 115 through the network 120. In some embodiments, the system 100 uses multiple caching servers 105 to cache content at various locations on the network, in order to improve the speed and efficiency of downloading content across the network.


In the example illustrated in FIG. 1, the media file 125 contains (1) a header 140, (2) one piece of encrypted content 145, and (3) an empty slot 150. The header includes metadata regarding the content in the media file. The empty slot 150 is for inserting a verification parameter in the media file 125.


For the encrypted content piece 145 in the media storage file 125, the DRM server set 110 provides (1) a cryptographic content key 130 for decrypting the encrypted content and (2) a verification parameter 135 for verifying the authenticity of the content. Specifically, as shown in FIG. 2, the computer 115 stores the media file 125, the content key 130, and the verification parameter 135 in temporary storages 200, 205, and 210 respectively. A client application 220 of the computer then uses the received content key 130 to decrypt the encrypted content piece 145. This client application then stores the verification parameter 135 in the empty slot 150 of the media file 125. The client application 220 then stores the media file 125 after the merging of the verification parameter in a content library storage 215.


The devices that can access the content 145 use the verification parameter 135 to authenticate the content. As further described below by reference to FIG. 11, the devices of some embodiments can also use the verification parameter of a particular piece of content to control whether certain operation or services can be provided for the particular piece of content.


In some embodiments, the verification parameter is signed by the content-distribution source (e.g., a DRM server 110) so that its content can be safely considered unaltered. In addition, the verification parameter stores different data in different embodiments of the invention. Accordingly, this parameter is used to authenticate the content 145 differently in different embodiments. For instance, in some embodiments, the verification parameter contains the identity of the distribution source of the content. In some of these embodiments, this identity is cryptographically protected (e.g., is encrypted) in the verification parameter. The devices in some such embodiments can then use the verification parameter to identify the content's source in order to determine whether the content 145 has been obtained from the appropriate distribution source.


The verification parameter of other embodiments does not identify the distribution source but provides other indicia that can be used to authenticate that the content has been provided by the appropriate distribution source. For example, in some embodiments, a particular content's verification parameter provides a complete or partial hash signature of the content (i.e., a signature that is generated by generating a hash of the entire content or of one or more parts of the content). This hash signature can later be verified through a symmetric or asymmetric hash verification process. U.S. patent application Ser. No. 11/377,082, issued as U.S. Pat. No. 8,364,965, describes one such hash generation and verification process, and is incorporated herein by reference. Instead of the hash signature, other embodiments might use the hash digest. In yet other embodiments, the verification parameter is cryptographically associated with its corresponding content piece through other mechanisms.


The DRM server set 110 of some embodiments distributes only one verification parameter for multiple pieces of content in a media file. However, in several embodiments described above and below, the DRM server set 110 distributes multiple verification parameters for multiple pieces of content that are in a media file. FIG. 3 illustrates one such example. This example is similar to the example illustrated in FIG. 1, except that in FIG. 3 the system distributes two pieces of content and two verification parameters instead of one piece of content and one verification parameter. Specifically, in FIG. 3, the content server set 105 distributes a media file 325 with two pieces of encrypted content 345 and 355, two empty slots 350 and 360, and a file header 140. For each content piece in the media file, the DRM server set distributes a verification parameter and a content key. Accordingly, in the example illustrated in FIG. 3, the DRM server set 110 provides verification parameter 335 and content key 330 for the encrypted content piece 345, while it provides verification parameter 370 and content key 365 for the encrypted content piece 355.


As shown in FIG. 4, the computer 115 initially stores the media file 325, the verification parameters 335 and 370, and the content keys 330 and 365 in temporary storages 400, 410, 420, 405 and 425 respectively. The client application 220 then uses the content keys 405 and 425 to decrypt their corresponding pieces of content 345 and 355. This application then stores the verification parameters 335 and 370 in empty slots 350 and 360 of the media file 325, which it stores in the content library 215.



FIG. 5 illustrates another example of content distribution by the content-distribution system 100. This example is similar to the example illustrated in FIG. 3, except that in FIG. 5 the system only distributes the verification parameter 335 and content key 330 for the first content piece 345 in the media file 325. The system might distribute only these values for the first content piece 345, because the user of the computer 115 might not have purchased the right to access the second content piece 355. Accordingly, in the example illustrated in FIG. 5, the computer 115 only decrypts the first content piece 345 and stores the verification parameter 335 in the media file 325. The computer 115 does not decrypt the second content piece 355 as it does not have this piece's associated content key. Hence, it cannot access the second content piece 355. It also does not store a verification parameter for the content piece 355 as it never received this from the DRM server set 110.


As mentioned above, the content-distribution system of some embodiments can distribute device-restricted and device-unrestricted content to a user. Device-restricted content is content that can be played only on devices that the system associates with the particular user. Device-unrestricted content is content that can be played on any device, but for at least one operation or service other than playback this content has to be authenticated before performing the operation and/or service.



FIGS. 1-5 provided several examples of distributing the device-unrestricted content. FIGS. 6A and 6B illustrate two examples of distributing the device-restricted content. Specifically, FIG. 6A illustrates the content caching server set 105 providing to the computer 115 a media file 625 that has two pieces of encrypted content 645 and 655, two empty slots 650 and 660, and a file header 140. It also illustrates the DRM server set 110 providing to the computer 115 two cryptographic keys, where content key 630 is for decrypting content piece 645 and content key 665 is for decrypting content piece 655. Finally, FIG. 6A illustrates the media file 625 after the computer has inserted content keys 630 and 665 respectively into slots 650 and 660. Once inserted, these content keys can be used to decrypt the content pieces 645 and 655 of the media file 625 whenever the computer 115 needs to access the content. The insertion and use of such cryptographic keys in a media file are further described in Published U.S. Patent Application 2007/0083473, issued as U.S. Pat. No. 8,306,918, which is incorporated herein by reference.


In the example illustrated in FIG. 6A, the rights to access both pieces of content 645 and 655 have been purchased. Accordingly, in this example, the DRM server 110 sends a set of keys that would allow the computer 115 to access both pieces of content in the media file 625. FIG. 6B illustrates another example where only the right to access one of the content pieces in the media file 625 has been acquired. In this example, only the right to the first encrypted content 645 has been acquired. Accordingly, even though the caching server set 105 supplies the computer 115 with the media file that contains both pieces of content, the DRM server set 110 only supplies the content key 630 for the encrypted content 645. Accordingly, in this example, the computer only stores the received content key 630 in the media file 625. Hence, it can only access the encrypted content 645 in the media file by using the content key 630. Since the computer 115 has not received the encrypted content for the encrypted content 655 in the media file 625, the computer cannot decrypt the encrypted content 655.


In the examples described above, the content-distribution system 100 utilizes two different sets of computers to provide content and to provide keys/verification parameters. One of ordinary skill will realize that in other embodiments the content-distribution system utilizes the same set of computers to provide encrypted content, keys, and verification parameters.


In the examples described above, the content-distribution system 100 utilizes one set of DRM computers to provide keys and verification parameters. However, in some embodiments, the content-distribution system uses more than one set of computers to provide cryptographic keys and verification parameters for the content. For example, keys and parameters might come from different computers. Keys for audio content may also be available from one server set while keys for related video content stored in the same media storage structure may be available from another server set. The various servers may even be owned and administered by different parties, as may be the rights they administer.


Although some embodiments have been described with reference to a simplified network configuration, it will be understood that many variations exist within the framework described in this document. For example, the DRM server may be a single computer, or may be a server that is formed by many interconnected computers, memory and/or interconnecting pieces of equipment. Similarly, the content caching server could be a single computer or a collection of networked computers and memory all forming a server. Additionally, while content may be supplied from a content caching server directly or indirectly to a specific client computer, other transfer methods may result in a computer requiring keys to unlock content available to it from a peer computer, portable storage device, or some other transfer mechanism.


II. Overall Flow of Some Embodiments



FIG. 7 conceptually illustrates an example of one possible set of interactions between the computer 115, the DRM server set 110, and the content-caching server set 105. This set of interactions represents a content-acquisition process 700 of some embodiments of the invention. As shown in this figure, the acquisition process 700 starts when the computer 115 sends (at 705) a request to the DRM server set 110 to purchase or license one or more pieces of content that are stored in a particular media file. At 710, the DRM server set receives this request.


The acquisition process then has the DRM server set 110 and/or purchasing computer 115 perform one or more operations (at 715) to complete the purchase or license transaction. After the transaction has been completed, the DRM server set 110 sends (at 720) a request to the content-caching server set 105 to send the media file for the purchased or licensed content to the computer 115.


The caching server set 105 receives this request at 725, and in response, commences (at 730) a download of the media file to the purchasing computer 115. Examples of such a media file include media files 125, 325, and 625, which were described above by references to FIGS. 1-6B.


The computer 115 receives (at 735) the media file provided by the caching server set. The computer 115 then sends (at 740) a confirmation of the download to the DRM server set 110. After 740, the DRM server set 110 transitions to a wait state 745 to wait for the confirmation to be received from the computer 115.


Once the DRM server set 110 receives the confirmation of the download at 745, it sends (at 750) to the computer 115 a set of content keys and possibly a set of verification parameters for the media file that the computer 115 receives at 735. Specifically, for each piece of content in the received media file, the DRM server set 110 provides a content key and possibly a verification parameter in case of device-unrestricted content (i.e., in case the media file's content can be played on any device so long as for at least one operation or service other than playback it is authenticated before the operation or service). Various different examples of providing different sets of keys and verification parameters were discussed above by reference to FIGS. 1-6B.


As shown in FIG. 7, the computer 115 receives (at 755) the set of keys supplied by the DRM server set 110. When the acquired content is device-unrestricted, the computer also receives (at 755) a set of verification parameters that are supplied (at 750) by the DRM server set 110. As shown in FIG. 7, the computer 115 stores (at 760) the received set of keys in the media file when the acquired content is device-restricted content. FIGS. 6A and 6B illustrated examples of inserting such keys in the media file.


When the acquired content is device-unrestricted, the computer 115 (at 760) uses each received content key to decrypt its associated content piece in the received media file and then discards this key. At 760, the computer stores each received verification parameter in the received media file. FIGS. 1-5 provided several examples of the decryption and insertion operations at 760 for the device-unrestricted content. As further described below, the inserted verification parameters can be used to authenticate the content in the media file before certain operations or services are performed.



FIG. 7 illustrates one possible set of interactions between the computer 115, the DRM server set 110, and the caching server set 105. One of ordinary skill will realize that these computers might interact differently in other embodiments. For instance, in some embodiments, the computer 115 does not send a confirmation of the receipt of a media file to the DRM server set. In some of these embodiments, the DRM server set on its own sends the set of keys to the computer 115.


Also, in the embodiments described above, the content-distribution system provides different cryptographic keys for decrypting different pieces of content. In other embodiments, the content-distribution system might utilize different encoding schemes for encrypting different pieces of content. For instance, the system might utilize a symmetric encoding scheme to encrypt audio content but utilize an asymmetric encrypting scheme to encrypt video content. Alternatively, the system might encrypt audio content in its entirety, while encrypting only parts of the video content. Also, one of ordinary skill will appreciate that some embodiments might use the cryptographic keys to directly decrypt the encrypted content pieces, or might use the keys to indirectly decrypt these pieces by decrypting one or more other keys that are used in the process for decrypting these pieces.


III. Content Storage Library and Synchronization with a Player


Through multiple iterations of the content-acquisition process 700, the computer 115 might obtains several different media files containing device-restricted and device-unrestricted content. FIG. 8 illustrates an example of a content storage library 800 that contains several media files (such as files 805 and 810) that contain device-restricted content, and several media files (such as files 815 and 820) that contain device-unrestricted content. In the storage library 800, the media files for device-restricted content include content keys for each acquired piece of content, while the media files for the device-unrestricted content include a verification parameter for each acquired piece of content. The storage library 800 also includes a media file 830 for a third type of content, which could be content that the user imports into the library in a way that does not involve the DRM and caching servers 105 and 110. For instance, the media file 830 might include content ripped from a compact disk or purchased from a third party. In some embodiments, the media file 830 has an empty slot in order to have the same format as the media files for the device-restricted and device-unrestricted content. In other embodiments, the media files for the third content type do not have an empty slot as they do not use the same format for all three content types.


In some embodiments, the computer 115 can synchronizes its content with a portable player that is also allowed access to the content. In some cases, this synchronization removes one or more pieces of content from a media file that the computer downloads to the portable player. In some cases, the pieces of content are removed in order to reduce the consumption of resources on the other device. In other cases, content is removed from the media storage structure because the other device does not have rights to access this other content.



FIG. 9 illustrates an example of the computer 115 synchronizing its DRM content with a portable player 905. The portable player can be a music player, audio/video player, a phone, etc. When the computer 115 synchronizes its content with the player 905, the portable player 905 in some embodiments receives the content from the computer 115. In addition, for device-restricted and device-unrestricted content, the player 905 also receives either (1) a content key for decrypting each piece of DRM content that it receives in case of device-restricted content, or (2) a verification parameter for authenticating each piece of content that it receives in case of device-unrestricted content. The portable player then stores the received content and the associated keys and/or verification parameters.



FIG. 10 conceptually illustrates a process 1000 that a computer 115 performs in some embodiments to synchronize a set of content with a player 905. As shown in this figure, the process 1000 starts (at 1005) when it receives a request to synchronize a set of content with the player 905. The process then identifies (at 1010) the set of media files that is associated with a user account ID of the player.


Next, the process determines (at 1015) whether the computer 115 is storing any media file for the player, which it has not yet downloaded to the player (i.e., whether there is any media file that needs to be synchronized between the computer and the player). If not, the process ends.


Otherwise, the process selects (at 1020) a media file that needs to be synchronized. At 1020, the process removes from the media file any piece of content that has been designated as content that should not be downloaded to the portable player. In some embodiments, the computer uses an application that allows a user to designate the content that the user wishes to synchronize with the portable player.


If the process removes (at 1020) any content from the media file, it also removes the content's associated content key or verification parameter from the media file in some embodiments of the invention. After 1020, the process downloads (at 1025) the media file that contains only the encrypted content that has to be synchronized with the player (i.e., downloads the media file after any content that should not be downloaded to the player has been removed). In some embodiments, the downloaded media file not only contains one or more pieces of content but also contains (1) one or more content keys that can be used to decrypt the content or (2) one or more verification parameters that can be used to authenticate the content. In some embodiments, the set of keys or parameters that is downloaded in the media file to the player is the same set that are used to decrypt or authenticate the content on the computer 115. In other embodiments, the keys or parameters in the downloaded media files are different than the keys or parameters used on the computer.


The player then stores (at 1025) the downloaded media file on its internal storage (e.g., its internal non-volatile storage, hard drive, flash memory, etc.). After 1025, the process determines (at 1030) whether there is any additional content for the player that it has not yet downloaded to the player (i.e., whether there is any additional content that needs to be synchronized between the computer and the player). If so, the process repeats 1020 and 1025 for a piece of content that needs to be synchronized. If not, the process ends.



FIG. 10 provides an illustrative example of synchronizing media files between a computer and a player in some embodiments of the invention. One of ordinary skill will realize that other embodiments use other processes for synchronizing media files. Also, in some embodiments, the portable player directly communicates with the DRM server and/or the content caching server to obtain content.


IV. Authentication Before Performing Operation or Service


In case of device-unrestricted content, some embodiments use the verification parameters associated with this content to authenticate it. In addition, the devices of some embodiments also use the verification parameters of such content to control whether a set of one or more operation or service can be provided for the content. In some embodiments, these operations or services do not include the playback of or access to the content on a device.



FIG. 11 illustrates a process 1100 that some embodiments use to authenticate content before performing an operation or service for a device-unrestricted content. As shown in this figure, this process initially starts (at 1105) when it receives a request to perform an operation or service on a piece of content in a media file. One example of such a request is receiving a free upgrade associated with a piece of content. Another example would be receiving the latest release of a song or receiving a later release of video associated with a song. The media file might contain more than one piece of content. Hence, in some embodiments, the process 1100 is performed for each piece of content in the media file.


At 1110, the process tries to authenticate the piece of content by using the verification parameter that is stored in the media file for the piece of content. This authentication is performed differently in different embodiments of the invention. This authentication is different in different embodiments because the verification parameter stores different data in different embodiments of the invention.


In some embodiments, the process 1100 initially determines (at 1110) that the verification parameter is signed by the appropriate content-distribution source (e.g., a DRM server 110), in order to ensure that its associated content can be safely considered unaltered. Next, in some embodiments, the process examines (at 1110) one or more pieces of data contained in the verification parameter in order to authenticate it. For instance, in some embodiments, the verification parameter contains the identity of the distribution source of the content. In some of these embodiments, this identity is cryptographically protected (e.g., is encrypted) in the verification parameter. The devices in some such embodiments use the verification parameter to identify the content's source in order to determine whether the content 150 has been obtained from the appropriate distribution source.


In other embodiments, the verification parameter does not identify the distribution source but provides other indicia that the process 1100 can use (at 1110) to authenticate that the content has been provided by the appropriate distribution source. For example, in some embodiments, a content piece's verification parameter provides a complete or partial hash signature of the content piece (i.e., a signature that is generate by generating a hash of the entire content or of one or more parts of the content). Accordingly, in these embodiments, the process uses a symmetric or asymmetric hash verification process to authenticate the hash content contained in the verification parameter.


When the process is able to verify (at 1110) a piece of content, it performs (at 1120) the requested operation or service for the piece of content and then ends. Otherwise, when the process is not able to verify (at 1110) the piece of content, it rejects (at 1115) the request and then ends. In some embodiments, each piece of content in a media file with multiple content pieces needs to be authenticated before performing any operation or service on any or all the pieces of contents in the media file.


V. Encryption


As described above, several embodiments of the invention provide processes and systems for distributing content. These processes and systems encrypt and decrypt content based on cryptographic keys. Encrypting content entails transforming the content from a decipherable form (called plaintext) into an indecipherable form (called ciphertext) based on one or more cryptographic keys. Decrypting content entails transforming encrypted content into a decipherable from by using one or more cryptographic keys.


An encryption key is a piece of information that controls the operation of a cryptography algorithm. In symmetrical encryption technology, the key that is used to encrypt content is the same key that is used to decrypt content. In asymmetric encryption technology, the same key is not used to encrypt and decrypt the content. For instance, in one scheme, an encrypting device uses a public key of a recipient to encrypt content, and the recipient uses its private key to decrypt the encrypted content.


Many of the features of the embodiments described above can be implemented according to a symmetrical or asymmetrical encryption approach. Also, in some embodiments, the encryption is applied to a binary format of the content. Although the unencrypted binary format of a piece of content may be hard for a human to decipher, it can be deciphered by an application or an operating system. On the other hand, encrypted binary format of a piece of content ideally should not be deciphered by any application or operating system, without first being decrypted by using one or more cryptographic keys.


VI. System Diagram



FIG. 12 presents a system diagram that conceptually illustrates the components of a typical DRM server, caching server, user computer, or portable device that implements some embodiments of the invention. System 1200 includes a bus 1205, a processor 1210, a system memory 1215, a read-only memory 1220, a permanent storage device 1225, input devices 1230, and output devices 1235.


The bus 1205 collectively represents all system, peripheral, and chipset buses that support communication among internal devices of the system 1200. For instance, the bus 1205 communicatively connects the processor 1210 with the read-only memory 1220, the system memory 1215, and the permanent storage device 1225.


One or more of the various memory units (1215, 1225, etc.) store the above-descried data structures with the content pieces, verification parameters, and content keys. From these various memory units, the processor 1210 retrieves instructions to execute and data to process in order to execute the processes of the invention. The read-only-memory (ROM) 1220 stores static data and instructions that are needed by the processor 1210 and other modules of the system.


The permanent storage device 1225, on the other hand, is a read-and-write memory device. This device is a non-volatile memory unit that stores instruction and data even when the system 1200 is off. Some embodiments of the invention use a mass-storage device (such as a magnetic or optical disk and its corresponding disk drive) as the permanent storage device 1225. Other embodiments use a removable storage device (such as a memory card or memory stick) as the permanent storage device.


Like the permanent storage device 1225, the system memory 1215 is a read-and-write memory device. However, unlike storage device 1225, the system memory is a volatile read-and-write memory, such as a random access memory. The system memory stores some of the instructions and data that the processor needs at runtime. In some embodiments, the invention's processes are stored in the system memory 1215, the permanent storage device 1225, and/or the read-only memory 1220.


The bus 1205 also connects to the input and output devices 1230 and 1235. The input devices enable the user to communicate information and select commands to the system. The input devices 1230 include alphanumeric keyboards and cursor-controllers. The output devices 1235 display images generated by the system. The output devices include printers and display devices, such as cathode ray tubes (CRT) or liquid crystal displays (LCD).


Finally, as shown in FIG. 12, certain configurations of the system 1200 also include a network adapter 1240 that connects to the bus 1205. Through the network adapter 1240, the system can be a part of a network of computers (such as a local area network (“LAN”), a wide area network (“WAN”), an Intranet or a network of networks, e.g., the Internet). Any or all of the components of system 1200 may be used in conjunction with the invention. However, one of ordinary skill in the art will appreciate that any other system configuration may also be used in conjunction with the invention.


While the invention has been described with reference to numerous specific details, one of ordinary skill in the art will recognize that the invention can be embodied in other specific forms without departing from the spirit of the invention. Thus, one of ordinary skill in the art would understand that the invention is not to be limited by the foregoing illustrative details, but rather is to be defined by the appended claims.

Claims
  • 1. An electronic device comprising: a set of processing units; anda non-transitory computer readable medium for storing a program which when executed by at least one of the processing units receives different types of content, the program comprising sets of instructions for: receiving a plurality of media files, each with a content of a particular type;when a first media file with a first content of a first type is received, accessing the first content by decrypting the first content with a first content key, wherein the device decrypts the first content with the first content key each time the electronic device accesses the first content; andwhen a second media file with a second content of a second type is received: accessing the second content a first time by decrypting the second content with a second content key;discarding the second content key; andafter the second content key is discarded, accessing the second content a second time, subsequent to the first time, by authenticating the second content with a verification parameter by verifying the identity of the content's distribution source.
  • 2. The method electronic device of claim 1, wherein the program further comprises a set of instructions for receiving (i) the first content key for decrypting the first content, (ii) the second content key for decrypting the second content, and (iii) the verification parameter for authenticating the second content.
  • 3. The electronic device of claim 2, wherein the first content key is for insertion into the first media file and the verification parameter is for insertion into the second media file.
  • 4. The electronic device of claim 2, wherein the set of instructions for receiving both content keys and the verification parameter further comprises a set of instructions for transmitting a notification that the electronic device has received both pieces of content from the contents' distribution source.
  • 5. The electronic device of claim 1, wherein the set of instructions for accessing the second content the second time comprises a set of instructions for authenticating the second content with the verification parameter in order to verify that the second content originated from the content's distribution source.
  • 6. A non-transitory computer readable medium storing a program for receiving different types of content at a device, the program comprising sets of instructions for: receiving a plurality of media files, each with a content of a particular type;when a first media file with a first content of a first type is received at the device, accessing the first content by decrypting the first content with a first content key, wherein the device decrypts the first content with the first content key each time the device accesses the first content of the first type; andwhen a second media file with a second content of a second type is received at the device: accessing the second content a first time by decrypting the second content with a second content key;discarding the second content key; andafter the second content key is discarded, accessing the second content a second time, subsequent to the first time, by authenticating the second content with a verification parameter by verifying the identity of the content's distribution source.
  • 7. The non-transitory computer readable medium of claim 6, wherein the program further comprises sets of instructions for: storing, in the first media file, the first content key in order to decrypt the first content; andstoring, in the second media file, the verification parameter in order for the device to perform a particular operation with the second content.
  • 8. The non-transitory computer readable medium of claim 7, wherein the first content key for decrypting the first content, the second content key for decrypting the second content, and the verification parameter for verifying the source of the second content are provided to the device separately from the first media file and the second media file.
  • 9. The non-transitory computer readable medium of claim 8, wherein both content keys and the verification parameter are provided to the device after the device sends a notification that both pieces of content have been received from the contents' distribution source.
  • 10. The non-transitory computer readable medium of claim 7, wherein the first and second media files have a same format.
  • 11. A system comprising: a distribution source for distributing a plurality of media files, each with a content of a particular type; anda device for receiving and accessing the plurality of media files,wherein, when a first media file with a first content of a first type is received at the device, the device accesses the first content by decrypting the first content with a first content key, wherein the device decrypts the first content with the first content key each time the device accesses the first content, andwherein, when a second media file with a second content of a second type is received at the device, the device: accesses the second content a first time by decrypting the second content with a second content key;discards the second content key; and
  • 12. The system of claim 11, wherein the first and second media files have a same format.
  • 13. The system of claim 11, wherein the verification parameter stores an identity of a distribution source of the content.
  • 14. The system of claim 11, wherein the first content key for decrypting the first content, the second content key for decrypting the second content, and the verification parameter for verifying the source of the content are provided to the device separately from the first media file and the second media file.
  • 15. The system of claim 11, wherein the verification parameter of the received second media file is signed by the distribution source of the second media file.
  • 16. The system of claim 11, wherein the second media file further stores at least one other piece of content and a second verification parameter for verifying a source of the other piece of content.
  • 17. The system of claim 11, wherein the device can perform a playback operation on the second content without authenticating the second content with the verification parameter.
  • 18. The electronic device of claim 1, wherein the verification parameter is distributed to other devices with the second content but is not required for accessing the second content on the other devices.
CLAIM OF BENEFIT TO PRIOR APPLICATIONS

This Application is a continuation application of U.S. patent application Ser. No. 11/752,276, filed May 22, 2007 now U.S. Pat. No. 8,347,098, now published as U.S. Publication 2008/0294901. U.S. Publication 2008/0294901 is incorporated herein by reference.

US Referenced Citations (149)
Number Name Date Kind
5103476 Waite et al. Apr 1992 A
5638443 Stefik et al. Jun 1997 A
5892900 Ginter et al. Apr 1999 A
5933497 Beetcher et al. Aug 1999 A
5982891 Ginter et al. Nov 1999 A
6076077 Saito Jun 2000 A
6385596 Wiser et al. May 2002 B1
6427140 Ginter et al. Jul 2002 B1
6507727 Henrick Jan 2003 B1
6772340 Peinado et al. Aug 2004 B1
6865555 Novak Mar 2005 B2
6886098 Benaloh Apr 2005 B1
6910022 Stefik et al. Jun 2005 B2
6948070 Ginter et al. Sep 2005 B1
6986043 Andrew et al. Jan 2006 B2
6986046 Tuvell et al. Jan 2006 B1
6993137 Fransdonk Jan 2006 B2
6999587 Asano et al. Feb 2006 B1
7007170 Morten Feb 2006 B2
7016498 Peinado et al. Mar 2006 B2
7017188 Schmeidler et al. Mar 2006 B1
7058809 White et al. Jun 2006 B2
7073073 Nonaka et al. Jul 2006 B1
7080037 Burger et al. Jul 2006 B2
7110984 Spagna et al. Sep 2006 B1
7124302 Ginter et al. Oct 2006 B2
7133845 Ginter et al. Nov 2006 B1
7170999 Kessler et al. Jan 2007 B1
7203966 Abburi et al. Apr 2007 B2
7213005 Mourad et al. May 2007 B2
7237268 Fields Jun 2007 B2
7254837 Fields Aug 2007 B2
7340055 Hori et al. Mar 2008 B2
7350238 Abe et al. Mar 2008 B2
7353209 Peinado et al. Apr 2008 B1
7389273 Irwin et al. Jun 2008 B2
7395438 Parks et al. Jul 2008 B2
7426637 Risan et al. Sep 2008 B2
7426751 Sako et al. Sep 2008 B2
7567671 Gupte Jul 2009 B2
7567674 Nishimoto et al. Jul 2009 B2
7570761 Risan et al. Aug 2009 B2
7570762 Kurihara et al. Aug 2009 B2
7747876 Oxford Jun 2010 B2
7757077 Peinado et al. Jul 2010 B2
RE41657 Saito Sep 2010 E
7802095 Risan et al. Sep 2010 B2
7814022 Gupte Oct 2010 B2
7860802 Pandya et al. Dec 2010 B2
7870385 Risan et al. Jan 2011 B2
7940935 Nakahara et al. May 2011 B2
8005757 Peinado et al. Aug 2011 B2
8041034 Kim et al. Oct 2011 B2
8099369 Fahrny et al. Jan 2012 B2
8180708 Hurtado et al. May 2012 B2
8224751 Farrugia et al. Jul 2012 B2
8306918 Farrugia et al. Nov 2012 B2
8347098 Farrugia et al. Jan 2013 B2
20010042043 Shear et al. Nov 2001 A1
20010053979 Kori Dec 2001 A1
20010054027 Hasegawa Dec 2001 A1
20020002674 Grimes et al. Jan 2002 A1
20020006204 England et al. Jan 2002 A1
20020007454 Tarpenning et al. Jan 2002 A1
20020019814 Ganesan Feb 2002 A1
20020064280 Gassho May 2002 A1
20020138593 Novak et al. Sep 2002 A1
20030018582 Yaacovi Jan 2003 A1
20030023564 Padhye et al. Jan 2003 A1
20030056212 Siegel et al. Mar 2003 A1
20030078853 Peinado et al. Apr 2003 A1
20030079038 Robbin et al. Apr 2003 A1
20030084306 Abburi et al. May 2003 A1
20030097379 Ireton May 2003 A1
20030131353 Blom et al. Jul 2003 A1
20030161473 Fransdonk Aug 2003 A1
20030194092 Parks et al. Oct 2003 A1
20030198349 Aizu et al. Oct 2003 A1
20030217011 Peinado et al. Nov 2003 A1
20040003267 Strom et al. Jan 2004 A1
20040003398 Donian et al. Jan 2004 A1
20040024688 Bi et al. Feb 2004 A1
20040032950 Graunke Feb 2004 A1
20040039932 Elazar et al. Feb 2004 A1
20040044779 Lambert Mar 2004 A1
20040049694 Candelore Mar 2004 A1
20040064416 Peled et al. Apr 2004 A1
20040086120 Akins, III et al. May 2004 A1
20040103300 Risan et al. May 2004 A1
20040107356 Shamoon et al. Jun 2004 A1
20040111613 Shen-Orr et al. Jun 2004 A1
20040111631 Kocher et al. Jun 2004 A1
20040143760 Alkove et al. Jul 2004 A1
20040148523 Lambert Jul 2004 A1
20040158712 Lee et al. Aug 2004 A1
20040172533 DeMello et al. Sep 2004 A1
20040181490 Gordon et al. Sep 2004 A1
20040181667 Venters, III et al. Sep 2004 A1
20040187014 Molaro Sep 2004 A1
20040242224 Janik et al. Dec 2004 A1
20040242269 Fadell Dec 2004 A1
20040249768 Kontio et al. Dec 2004 A1
20050004875 Kontio et al. Jan 2005 A1
20050027991 DiFonzo Feb 2005 A1
20050049931 Wisnudel et al. Mar 2005 A1
20050050345 Dowdy et al. Mar 2005 A1
20050071274 Pfaff et al. Mar 2005 A1
20050071744 Dunbar et al. Mar 2005 A1
20050086326 Manning et al. Apr 2005 A1
20050086501 Woo et al. Apr 2005 A1
20050091173 Alve Apr 2005 A1
20050097063 Benaloh May 2005 A1
20050102513 Alve May 2005 A1
20050108361 Scott et al. May 2005 A1
20050169467 Risan et al. Aug 2005 A1
20050182931 Robert et al. Aug 2005 A1
20050203853 Yamamoto et al. Sep 2005 A1
20050203959 Muller et al. Sep 2005 A1
20050210249 Lee et al. Sep 2005 A1
20050216763 Lee et al. Sep 2005 A1
20050228988 Traw et al. Oct 2005 A1
20050268098 Oh et al. Dec 2005 A1
20050273629 Abrams et al. Dec 2005 A1
20050278259 Gunaseelan et al. Dec 2005 A1
20050283791 McCarthy et al. Dec 2005 A1
20050289076 Lambert Dec 2005 A1
20060005257 Tohru et al. Jan 2006 A1
20060010500 Elazar et al. Jan 2006 A1
20060015944 Fields Jan 2006 A1
20060015945 Fields Jan 2006 A1
20060020784 Jonker et al. Jan 2006 A1
20060021068 Xu et al. Jan 2006 A1
20060053079 Edmonson et al. Mar 2006 A1
20060059095 Akin et al. Mar 2006 A1
20060059098 Major et al. Mar 2006 A1
20060107285 Medvinsky May 2006 A1
20060159303 Davis et al. Jul 2006 A1
20060236097 Prologo et al. Oct 2006 A1
20060282864 Gupte Dec 2006 A1
20070198419 Park et al. Aug 2007 A1
20070208668 Candelore Sep 2007 A1
20070219917 Liu et al. Sep 2007 A1
20070276760 Kanehara et al. Nov 2007 A1
20080256368 Ross et al. Oct 2008 A1
20090063871 Frijters et al. Mar 2009 A1
20130003977 Farrugia et al. Jan 2013 A1
20130066785 Farrugia et al. Mar 2013 A1
20130067244 Farrugia et al. Mar 2013 A1
20130073466 Farrugia et al. Mar 2013 A1
Foreign Referenced Citations (43)
Number Date Country
2006302090 Apr 2007 AU
2010201178 Apr 2010 AU
2012227266 Oct 2012 AU
2476919 Feb 2006 CA
2625360 Apr 2007 CA
2715439 Apr 2007 CA
1604080 Apr 2005 CN
0614308 Sep 1994 EP
0715246 Jun 1996 EP
1085443 Mar 2001 EP
1189432 Mar 2002 EP
1465426 Oct 2004 EP
1521260 Apr 2005 EP
1777639 Apr 2007 EP
1777706 Apr 2007 EP
1852799 Nov 2007 EP
2065828 Jun 2009 EP
2315151 Apr 2011 EP
2466511 Jun 2012 EP
2485174 Aug 2012 EP
2528007 Nov 2012 EP
2528008 Nov 2012 EP
2001-160003 Jun 2001 JP
2001-256196 Sep 2001 JP
2002-007733 Jan 2002 JP
2003-058660 Feb 2003 JP
2005-110215 Apr 2005 JP
2005-228347 Aug 2005 JP
WO 9624209 Aug 1996 WO
WO 0031964 Jun 2000 WO
WO 0203176 Jan 2002 WO
WO 03036541 May 2003 WO
WO 03088065 Oct 2003 WO
WO 2004008460 Jan 2004 WO
WO 2004070588 Aug 2004 WO
WO 2004097609 Nov 2004 WO
WO 2005093745 Oct 2005 WO
WO 2005106681 Nov 2005 WO
WO 2005116859 Dec 2005 WO
WO 2006101549 Sep 2006 WO
WO 2007044825 Apr 2007 WO
WO 2008048712 Apr 2008 WO
WO 2008147617 Dec 2008 WO
Non-Patent Literature Citations (31)
Entry
Updated portions of prosecution history of AU2012227266, Sep. 13, 2013 (mailing date), Apple Inc.
Updated portions of prosecution history of CA2625360, Sep. 24, 2013 (mailing date), Apple Inc.
updated Portions of prosecution history of CA2715439, Aug. 15, 2013 (mailing date), Apple Inc.
Updated portions of prosecution history of EP12175992, Jul. 15, 2013 (mailing date), Apple Inc.
Portions of prosecution history of EP12175994, Jul. 29, 2013 (mailing date), Apple Inc.
Updated portions of prosecution history of CA2625360, Oct. 28, 2013 (mailing date), Apple Inc.
updated portions of prosecution history of EP12157933.8, Dec. 3, 2013 (mailing date), Apple Inc.
Updated portions of prosecution history of EP12157936.1, Dec. 3, 2103 (mailing date), Apple Inc.
Portions of prosecution history of EP07107470, Nov. 14, 2011 (mailing date), Apple Inc.
International Search Report and Written Opinion for PCT/US2007/068081, May 7, 2008 (mailing date), Apple Inc.
International Preliminary Report on Patentability and Written Opinion for PCT/US2007/068081, Nov. 4, 2008 (mailing date), Apple Inc.
Portions of prosecution history of AU2006302090, Jul. 16, 2012 (mailing date), Apple Inc.
Portions of prosecution history of AU2010201178, Jul. 16, 2012 (mailing date), Apple Inc.
Portions of prosecution history of AU2012227266, Mar. 23, 2013 (mailing date), Apple Inc.
Portions of prosecution history of CA20062625360, Mar. 27, 2013 (mailing date), Apple Inc.
Portions of prosecution history of CA20062715439, Dec. 28, 2012 (mailng date), Apple Inc.
Portions of prosecution history of EP0629181, Jul. 23, 2012 (mailing date), Apple Inc.
Portions of prosecution history of EP10196353, Jun. 27, 2012, Apple Inc.
Protions of prosecution history of EP12175992, Jun. 12, 2013 (mailing date), Apple Inc.
Internationsl Search Report and Written Opinion for PCT/US2006/039778, Jan. 22, 2008 (mailing date), Apple Inc.
International Preliminary Report on Patentability for PCT/US2006/039778, Mar. 17, 2009 (issuance date), Apple Inc.
Portions of prosecution history of EP08251614, Feb. 9, 2012 (mailing date), Apple Inc.
Portions of Prosecution history of EP12157933, Jan. 31, 2013 (mailing date), Apple, Inc.
Portions of prosecution history of EP12157936, Dec. 5, 2012 (mailing date), Apple Inc.
International Search Report and Written Opinion for PCT/US2008/061817, Sep. 1, 2008 mailing date), Apple Inc.
International Preliminary Report on Patentability of PCT/US2008/061817, Nov. 24, 2009 (issuance date), Apple Inc.
Gong, Li, et al., “Going Beyond the Sandbox: An Overview of the New Security Architecture in the java <TM> Development Kit 1.2,” Proceedings of the Usenix Symposium on Internet Technologies and Systems, Dec. 8-11, 1997, pp. 103-112.
Mori, Ryoichi, et al., “Superdistribution: The Concept and the Architecture,” Transactions of the Institute of Electronics, Information and Communication Engineers, Jul. 1990, pp. 1133-1146. , vol. E73, No. 7, Tokyo, JP.
Rosenblatt, Bill, “Rights Information Management,” http://www.giantstepsmts.com Sep. 21, 2006, pp. 1-12, GiantSteps Media Technology Strategies, New York, New York, USA.
Updated portions of prosecution history of EP10196353, Oct. 3, 2013 (mailing date), Apple Inc.
Updated portions of prosecution history of AU2012227266, Oct. 15, 2013 (issuance date), Apple Inc.
Related Publications (1)
Number Date Country
20140075180 A1 Mar 2014 US
Continuations (1)
Number Date Country
Parent 11752276 May 2007 US
Child 13615492 US