Method and system for subscription digital rights management

Abstract
A system and method for managing use of items having usage rights associated therewith. The system includes an activation device adapted to issue a software package having a public and private key pair, the public key being associated with a user, a license device adapted to issue a license, a usage device adapted to receive the software package, receive the license and allow the user to access the item in accordance with the license, and a subscription managing device adapted to maintain a subscription list including the public key associated with the user. License's is issued by the license device upon verifying presence of the public key in the subscription list corresponding to requested content.
Description
BACKGROUND OF THE INVENTION

1. Field of the Invention


The present invention is directed to a subscription digital rights management system and a method thereof. In particular, the present invention is directed to such a system and method that facilitates subscription to plural protected items, such as digital content.


2. Description of Related Art


One of the most important issues impeding the widespread distribution of digital works (i.e. documents or other content in forms readable by computers), via electronic means, and the Internet in particular, is the current lack of ability to enforce the intellectual property rights of content owners during the distribution and use of digital works. Efforts to resolve this problem have been termed “Intellectual Property Rights Management” (“IPRM”), “Digital Property Rights Management” (“DPRM”), “Intellectual Property Management” (“IPM”), “Rights Management” (“RM”), and “Electronic Copyright Management” (“ECM”), collectively referred to as “Digital Rights Management (DRM)” herein. There are a number of issues to be considered in effecting a DRM System. For example, authentication, authorization, accounting, payment and financial clearing, rights specification, rights verification, rights enforcement, and document protection issues should be addressed. U.S. Pat. Nos. 5,530,235, 5,634,012, 5,715,403, 5,638,443, and 5,629,980, the disclosures of which are incorporated herein by reference disclose DRM systems addressing these issues.


In the world of printed documents and other physical content, a work created by an author is usually provided to a publisher, which formats and prints numerous copies of the work. The copies are then sent by a distributor to bookstores or other retail outlets, from which the copies are purchased by end users. While the low quality of copying and the high cost of distributing printed material have served as deterrents to unauthorized copying of most printed documents, it is far too easy to copy, modify, and redistribute unprotected digital works with high quality. Accordingly, mechanisms of protecting digital works are necessary to retain rights of the owner of the work.


Unfortunately, it has been widely recognized that it is difficult to prevent, or even deter, people from making unauthorized copies of electronic works within current general-purpose computing and communications systems such as personal computers, workstations, and other devices connected over communications networks, such as local area networks (LANs), intranets, and the Internet. Many attempts to provide hardware-based solutions to prevent unauthorized copying have proven to be unsuccessful. The proliferation of high band-width “broadband” communications technologies and the development of what is presently known as the “National Information Infrastructure” (NII) will render it even more convenient to distribute large documents electronically, including video files such as full length motion pictures, and thus will remove any remaining deterrents to unauthorized copying and distribution of digital works. Accordingly, DRM technologies are becoming a high priority.


Two basic DRM schemes have been employed, secure containers and trusted systems. A “secure container” (or simply an encrypted document) offers a way to keep document contents encrypted until a set of authorization conditions are met and some copyright terms are honored (e.g., payment for use). After the various conditions and terms are verified with the document provider, the document is released to the user in clear form. Commercial products such as CRYPTOLOPES™ and DIGIBOXES™ fall into this category. Clearly, the secure container approach provides a solution to protecting the document during delivery over insecure channels, but does not provide any mechanism to prevent legitimate users from obtaining the clear document and then using and redistributing it in violation of content owners' intellectual property.


In the “trusted system” approach, the entire system is responsible for preventing unauthorized use and distribution of the document. Building a trusted system usually entails introducing new hardware such as a secure processor, secure storage and secure rendering devices. This also requires that all software applications that run on trusted systems be certified to be trusted. While building tamper-proof trusted systems is a real challenge to existing technologies, current market trends suggest that open and untrusted systems, such as PC's and workstations using browsers to access the Web, will be the dominant systems used to access digital works. In this sense, existing computing environments such as PC's and workstations equipped with popular operating systems (e.g., Windows™, Linux™, and UNIX) and rendering applications, such as browsers, are not trusted systems and cannot be made trusted without significantly altering their architectures. Of course, alteration of the architecture defeats a primary purpose of the Web, i.e. flexibility and compatibility.


U.S. Pat. No. 5,634,012, the disclosure of which is incorporated herein by reference, discloses a system for controlling the distribution of digital documents. Each rendering device has a repository associated therewith. A predetermined set of usage transaction steps define a protocol used by the repositories for enforcing usage rights associated with a document. Usage rights persist with the document content. The usage rights can permit various manners of use such as, viewing only, use once, distribution, and the like. Usage rights can be contingent on payment or other conditions.


Conventional DRM systems typically provide access to protected content after a transaction in which an end user obtains a license allowing access to the protected content. Thus, conventional DRM systems utilize a “per-transaction” model where each access to the protected content requires a separate transaction with a separate license. In this regard, conventional DRM systems can become very cumbersome when a user expects to access a large number of items of protected content since a transaction must be made for each item accessed.


SUMMARY OF THE INVENTION

A first aspect of the invention is a DRM system for distributing items having usage rights associated therewith in accordance with one embodiment of the present invention comprising an activation device adapted to issue a software package that enforces usage rights to control use of the items, the software package having a public and private key pair, the public key being associated with a user, a license device adapted to issue a license having usage rights associated with at least one item, a usage device adapted to receive the software package, receive the license associated with the at least one item, and allow the user to access the at least one item in accordance with the license, and a subscription managing device adapted to maintain a subscription list including the public key associated with the user, where the license is issued by the license device upon verifying presence of the public key in the subscription list.


A second aspect of the present invention is a method for distributing items having usage rights associated therewith, the method comprising the steps of providing a software package to at least one user, the software package enforcing usage rights to control use of the items and having a private key and a public key associated with the at least one user, storing the public key associated with the at least one user in a subscription list, receiving a request from the at least one user to access the at least one item, verifying that the at least one user requesting access to the at least one item is listed in the subscription list, and issuing a license that grants usage rights to the at least one user to use the at least one item.





BRIEF DESCRIPTION OF THE DRAWINGS


FIG. 1 is a schematic illustration of a DRM system adapted to a per-transaction model;



FIG. 2 is a schematic illustration of a rights label of the preferred embodiment;



FIG. 3 is a schematic illustration of a license of the preferred embodiment;



FIG. 4 is a schematic illustration of a DRM system in accordance with an embodiment of the present invention that provides subscription access to protected content; and



FIG. 5 is a flow chart of a method of the preferred embodiment.





DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT

A DRM System can be utilized to specify and enforce usage rights for items, such as digital content, services, or goods property. FIG. 1 illustrates DRM system 10 that can be used to distribute digital content. DRM System 10 includes a user activation component, in the form of activation server 20, that issues public and private key pairs to content users in a protected fashion, as is well known.


Typically, when a user uses DRM System 10 for the first time, the user is activated. During an activation process, some information is exchanged between activation server 20 and a device associated with the user, such as client environment 30, and client component 60 is downloaded and installed in client environment 30. Client component 60 preferably is tamper resistant and contains the set of public and private keys issued by activation server 20 as well as other components such as any necessary engine for parsing or rendering protected items such as protected content 42.


Rights label 40 is associated with protected content 42 and specifies usage rights that are available to an end-user when corresponding conditions are satisfied. Protected content 42 specifies a specific item as described below. License server 50 manages the encryption keys and issues licenses 52 for exercise of rights in the manner set forth below. Licenses 52 embody the actual granting of rights to an end user. For example, license 52 may permit a user to view protected content 42 for a fee of five dollars. Client component 60 interprets and enforces the rights that have been specified in license 52.



FIG. 2 illustrates rights label 40 in accordance with the preferred embodiment. Rights label 40 includes plural rights offers 44. Each rights offer 44 includes usage rights 44a, conditions 44b, and content specification 44c. Content specification 44c can include any mechanism for referencing, calling, locating, or otherwise specifying content 42 associated with rights offer 44.



FIG. 3 illustrates license 52 in accordance with the preferred embodiment. License 52 includes a unique license ID 52a, grant 52b (including usage rights, a principal, conditions, and state variables) and a content specification designating content 42 associated with license 52. License 52 also includes digital signature 52c including any cryptographic keys or the like for unlocking item ticket 42.


Usage rights specify manners of use. For example, a manner of use can include the ability to use an item in a specified way such as to print, copy, view, or the like. Rights can also be bundled. Further, usage rights can specify transfer rights, such as distribution rights. In some cases conditions must be satisfied in order to exercise the manner of use in a specified usage right. For, example a condition may be the payment of a fee, submission of personal data, or any other requirement desired before permitting exercise of a manner of use. Conditions can also be “access conditions” for example, access conditions can apply to a particular group of users, say students in a university, or members of a book club. In other words, the condition is that the user is a particular person or member of a particular group. Rights and conditions can exist as separate entities or can be combined.


State variables track potentially dynamic states conditions. State variables are variables having values that represent status of an item, usage rights, license or other dynamic conditions. State variables can be tracked, by clearinghouse 90 or another device, based on identification mechanisms in license 52 and ticket 42. Further, the value of state variables can be used in a condition. For example, a usage right can be the right to redeem item ticket 42 for specified goods and a condition can be that the usage right can be exercised three times. Each time the usage right is exercised, the value of the state variable is incremented. In this example, when the value of the state variable is three, the condition is not longer satisfied and ticket 42 cannot be redeemed. Another example of a state variable is time. A condition of license 52 may require that item ticket 42 is redeemed within thirty days. A state variable can be used to track the expiration of thirty days. Further, the state of a usage right can be tracked as a collection of state variables. The collection of the change is the state of a usage right represents the usage history of that right.


Protected content 42 can be prepared with document preparation application 72 installed on computer 70 associated with the distributor of content, a content service provider, or any other party. Preparation of protected content 42 consists of specifying the rights and conditions under which protected content 42 can be used by associating rights label 40 with protected content 42 and protecting protected content 42 with some crypto algorithm or other mechanism for preventing processing or rendering of protected content 42. A rights language such as XrML™ can be used to specify the rights and conditions in rights label 40. However, the rights and conditions can be specified in any manner. Accordingly, the process of specifying rights refers to any process for associating rights with protected content 42. Rights label 40 associated with protected content 42 and the encryption key used to encrypt protected content 42 can be transmitted to license server 50. Protected content 42 can be a text file an audio file, a video file, a digital multimedia file, or any other digital content.


A typical workflow for DRM System 10 is described below. A user operating within client environment 30 is activated for receiving protected content 42 by activation server 20. This results in a public-private key pair (and possibly some user/machine specific information) being downloaded to client environment 30 in the form of client software component 60 in a known manner. This activation process can be accomplished at any time prior to the issuing of a license.


When a user wishes to obtain a specific protected content 42, the user makes a request for the protected content 42. For example, a user might browse a Web site running on Web server of vendor 80, using a browser installed in client environment 30, and request an item corresponding to protected content 42. The user can examine rights offers 44 in rights label 40 associated with protected content 42 and select the desired usage rights. During this process, the user may go through a series of steps possibly to satisfy conditions of the usage rights including a fee transaction or other transactions (such as collection of information). When the appropriate conditions and other prerequisites, such as the collection of a fee and verification that the user has been activated, are satisfied, vendor 80 contacts license server 50 through a secure communications channel, such as a channel using a Secure Sockets Layer (SSL). License server 50 then generates license 52 for protected content 42 and vendor 80 causes both protected content 42 and license 52 to be downloaded. License 52 includes the usage rights selected and can be downloaded from license server 50 or an associated device. Protected content 42 can be downloaded from computer 70 associated with a vendor, distributor, or other party.


Client component 60 in client environment 30 will then proceed to interpret license 52 and allow the use of protected content 42 based on the rights and conditions specified in license 52. The interpretation and enforcement of usage rights and related systems and techniques are well known. The steps above may take place sequentially or approximately simultaneously or in various sequential order.


DRM System 10 addresses security aspects of protected contents 42. In particular, DRM System 10 may authenticate license 52 that has been issued by license server 50. One way to accomplish such authentication is for application 60 to determine if licenses 52 can be trusted. In other words, application 60 has the capability to verify and validate the cryptographic signature, or other identifying characteristic of license 52. Of course, the example above is merely one way to effect a DRM System. For example, license 52 and protected content 42 can be distributed from different entities. Clearinghouse 90 can be used to process payment transactions and verify payment prior to issuing a license.


DRM systems such as the one described above provide access to protected items, such as protected content, after activation in which an end user obtains software and a license to access the protected content. A license is issued, and thus an exchange of keys or other identifying mechanisms must be accomplished, for each item of protected content. This per-transaction model can become cumbersome when a user expects to access and use a large number of items of protected content since a license must be generated for each protected content. In contrast, the DRM system and method in accordance with the preferred embodiment is implemented using a subscription model to provide automated user access to a collection of protected content without necessitating activation of a license for each protected content accessed.


It should be initially noted that the term “subscription” is used in a generic sense and includes any item, such as protected content, that a user is allowed to access. The subscription could involve delivery of an electronic document, or delivery of a means to obtain a hard copy document or other goods or services. For example, subscriptions may be periodicals, monthly bills or banks statements or access to a streaming media service. Subscription may also be subscriptions to tickets or other vouchers which are used to access or obtain other content, resources, physical goods or service.


In addition, it should be understood that whereas terms “server” and “client” are used below to describe the devices for implementing the present invention in the embodiment discussed herein, these terms should be broadly understood to mean any appropriate device for executing the function described. For instance, a personal computer, laptop, PDA or other hand held device, PDAs, or any other general purpose programmable computer, or combination of such devices, such as a network of computers may be used.


DRM system 100 in accordance with an embodiment of present invention is illustrated in FIG. 4. DRM system 100 that allows subscription based use of items, such as protected content 108. Because items of protected content 108 are encrypted or otherwise protected, they cannot be used by end users 114 without licenses 116 and software package 103 as a security component. DRM system 100 includes an activation device such as activation server 102 that is adapted to issue software package 103 to a usage device such as client 106 to allow one or more end users 114 to use a plurality of items of protected content 108. Activation server 102 of the DRM system 100 provides a public and private key pair to client 106, each of the end users 114 having at least a public key associated therewith.


DRM system 100 also includes a license device, such as license server 110, that is adapted to issue licenses 116 having usage rights which are associated with plurality of protected content 108. These licenses 116 define the end user's rights regarding a particular item of protected content 108. Requests for licenses 116 from license server 110 are made by distribution point 128 based on requests of end users 114 via client 106. A separate client device can be associate with each end user 114 or end users 114 can use a common client device. License 116 allows authorized end users 114 to access and use protected content 103. When license server 110 issues requested licenses 116′, distribution point 128 pre-packages licenses 116′ with the appropriate protected content 108 so that licenses 116′ are matched to protected content 108 as shown in FIG. 4. When pre-packaged, licenses 116′ can be a part of protected content 108 in the manner shown in FIG. 4. However, licenses 116′ may also be a separate file or other component with a mechanism to associate the license to the appropriate protected content. For example, a link, a reference, a call or other association mechanism can be used. Client 106 receives software 103 package from activation server 102, receives protected content 108 with license 116′ associated thereto in a pre-packaged form from distribution point 128, and allows one or more end users 114 to access protected content 108 for which the end user is authorized.


In the subscription based implementation, DRM system 100 allows end users 114 to access a plurality of protected content 108 without necessitating a separate activation for each item of protected content. In particular, DRM system 100 is adapted to be operated in subscription based manner and to provide subscribing end users 114 access to a plurality of items of protected content 108 without requiring further activations by activation server 102 and the corresponding delay and overhead.


DRM system 100 of the present embodiment is provided with a subscription managing device such as subscription list manager 120 that is adapted to recognize the identity of each end user 114 by maintaining a subscription list of public keys associated to each of subscribing end user 114. Subscription list manager 120 of the illustrated embodiment is also provided with database 122 for storing such identity information and public key information associated with end users 114. By having a subscription list and comparing the utilized public key with the public keys in the subscription list, DRM system 100 knows the identity of the subscribing end users 114 seeking to access and use specific protected content. When distribution point 128 requests a license on behalf of a particular end user who is a subscriber, the public key associated with the particular end user is extracted from the stored list in database 122 by subscription list manager 120 and the public key is used by license server 110 to issue the requisite license.


In the illustrated embodiment of FIG. 4, DRM system 100 would be used in the following manner to affect the method illustrated in FIG. 5. First, end users 114 utilize client environment 106 to be activated by server 102 in the manner described above (step 502). End users 114 join a subscription that is offered through a distribution point 128 which can be implemented as an application through a web site, an online store, or in another appropriate manner in step 504. During the process of joining a subscription, a series of steps may be provided to create an account or arrange payment of a fee in any appropriate manner. The details of the creation of the account or payment of the fee can be accomplished using known user interfaces and known APIs, or the likes and thus, is not discussed in further detail herein.


After receiving a request for content in step 506, distribution point 128 retrieves the public keys that are associated with each end user 114, requesting protected content 108, the public keys being obtained during the activation process from activation server 102. The public keys identify end users and are stored in database 122 in correspondence with the associated end user and other associated data. When protected content 108 is to be distributed to subscribing end users 114, for instance through e-mail, distribution point 128 makes requests to license server 110 to issue the appropriate licenses. Requests for licenses may include a list of end users, their respective public encryption keys, and the protected content ID for which the licenses are to be issued. Of course, the request could also be for licensing a single end user or multiple protected content as well. The request for licenses may be executed using an API or by any other appropriate protocol.


License server 110 then authenticates the requester such as distribution point 128, checks that the end users are on the appropriate subscription list (step 508), and if so, issues licenses 116 (step 510), and delivers them to distribution point 128 for pre-packaging with protected content 108. The distribution point 128 pre-packages protected content 108 with licenses 116′ and delivers them, or otherwise makes them available, to each end user 114 (step 512). Since items of protected content 108 are delivered pre-packaged with an issued license 116, users would not need to go through additional activations/procedures and wait for licenses to issue in order to access and use protected content 108 of the subscription after the initial activation. Subscription lists are maintained by subscription list manger 120 and correlated to the public keys, to verify if the user is entitled to license 116.


As noted above, it is desirable to pre-package license 116′ with content 108 when it is delivered by distribution point 128 to end users 114 in order to provide a more seamless user experience. In the illustrated embodiment of FIG. 4, distribution point 128, which is merely schematically shown, may be a computer application or a storefront such as a web based, on-line store or vendor. Alternatively, distribution point 128 may be a computer application that is integrated with a mail server, license server 110, or subscription list manager 120 that maintains a subscription list. In such embodiments, maintenance of the subscription list could be as simple as storing the public keys in database 122, within a mail server directory, or a link to another storage location where public keys can be stored and managed. In an enterprise such as a group, company or entity, distribution lists may be adapted to be subscription lists. Any number of subscription lists can be managed.


In the above described manner, DRM system 100 facilitates end users access to large number of items of protected content without the need for repeated activations for each license. It should also be noted that the above discussed sequence of steps illustrate only one example workflow of how a DRM system in accordance with the present invention may be operated, one or more of the steps may take place in a different order, or approximately simultaneously.


In an embodiment where distribution point 128 is an application within a mail server, distribution point 128 may be operated to intercept incoming protected content to protect its access, and to make a request to license server 110 for a license for one or more end users 114 who are subscribers. Distribution point 128 may then pre-package the protected content and provide the pre-packaged content to the mail server workflow so that the mail server can route the protected content to the end users.


In an embodiment where distribution point 128 is integrated with subscriber list manager 120, public keys associated with end users 114 and maintained as a list of end user's identities are typically, but not necessarily, uploaded from client 106 during the activation process with activation server 102. In addition, in an enterprise, subscription list manager 120 may be integrated with a directory services system or similar system. The list of end users may also include a list of content that each of the end users subscribe to, in addition to the identity information and public keys.


Moreover, access to protected content may be through a pull model where end users pro-actively seek and use protected content such as by downloading protected content from a web site. Alternatively, access to protected content may be through a push model where end users receive protected content through e-mail, e-mail attachment, or by other mechanism.


A significant advantage of DRM system 100 is that it allows automation of the end user's access to a collection of protected content when the end user becomes a member of a designated subscription group for a particular subscription. Various end users can subscribe and unsubscribe and the subscription list may be managed by the end users themselves, or managed by another person or automated management system. Automation of the end user's access also allows the process for obtaining of a license for accessing particular protected content to be made transparent to the end user. For example, in the pull model, an end user may make downloads or otherwise access plurality of protected content without additional transaction steps to obtain required software or licenses for each of the protected content accessed after the initial activation. In the push model, the end user receives the protected content through e-mail, e-mail attachment, or by another mechanism which can be opened without any additional transaction steps after the initial activation.


It should be noted that actual delivery of the license and/or the protected content may be performed in various ways, for instance, by specialized systems such as delivery engines. Delivery engines are specialized and highly efficient entities that deliver content to a large population. For example, delivery engines may be used by a brokerage firm to deliver stock transaction confirmations by outsourcing this task to a company that specializes in low cost delivery of such documents.


Examples of specific types of subscriptions may be provided for use with the preferred embodiment are “subscribe-and-rent” subscriptions, and “subscribe-and-acquire” subscriptions. In subscribe-and-rent subscriptions, an end user is only allowed to access protected content while being an active subscriber, or based on some other condition, for example, a time period, a number of views, or until the next version of the content is made available. One example of a subscribe-and-rent subscription type is for online use of streaming media. Typically, protected content would be used on-line and once the subscription expires or a period of time lapses, the protected content, including previously accessible content, as well as unaccessed content is no longer made available to the end user. In this type of subscription usage rights, conditions, and state variables can be used to limit the manner of use in a known manner.


In subscribe-and-acquire subscriptions, end users actually acquire protected content. For instance, a certain amount or type of protected content could be acquired from a larger collection comprising a plurality of protected content. In addition, there could be preferential pricing, access, or terms can be given to a subscribing and user. In subscribe-and-acquire subscriptions, once the protected content is legitimately acquired, an end user would have the right to use it indefinitely and expiration of the subscription does not generally terminate the right to use content previously acquired. Business documents such as stock transaction confirmations are a typical example of a protected document appropriate for subscribe-and-acquire subscription.


Of course, in other implementations, both subscription types can be combined. For example, a subscribing end user may be offered a package that includes on-line access to all protected content and a predetermined number of downloads. In a music application, a subscribing end user may have on-line access to the entire catalog of music titles, but only be allowed to download one hundred titles. Of course, other permutations and subscription models are possible in implementing a subscription based DRM system and method. For instance, in another example, a subscription based DRM system and method would allow rights to a specific number, for example one hundred, downloads to be deferred, accumulated, or transferred to another person, or even returned to the subscription provider. Also, for example, acquisition could be made to persist only for the duration of certain conditions and does not literally have to be for an indefinite period.


In addition, different subscription models may be apply to different parts of the protected content. For example, a periodical may be acquired on a subscribe-and-acquire basis, but images that are part of the periodical may be acquired on a subscribe-and-rent basis and thus might expire or require additional fees for example. The license associated with the particular protected content could define the different treatment between the periodical itself and the images thereof. Once downloaded, protected content may be accessed and used by the end user off-line in the manner determined by the license associated with the protected content. With a combination of on-line and off-line subscription, many models can be constructed using the subscription based DRM system and method of the present invention.


As an example, a subscription based DRM system may be used in a storefront application. A storefront may be any on-line e-commerce site that offers protected content for sale. In this regard, distribution point 128 shown in DRM system 100 of FIG. 2 may be such a storefront. End user 114 activates client 106 and obtains public and private keys. The end user then joins a subscription list by responding to a subscription offer in the storefront and makes payment, or satisfies other conditions. Subscription list manager 120 pulls each public key and associates the public key with end user's identity. End user then attempts to download protected content such as a document that is part of a subscription collection. The storefront validates the end user's membership to the subscription through subscription list manager 120, retrieves end user's public key from subscription list manager 120, and makes a request to license server 110 for the licenses associated to the requested protected content. License server 110, after verifying authenticity of the request, issues licenses 116 to the storefront. The storefront then pre-packages the license with protected content 108 and makes it available for download by end user 114 as discussed previously. End user 114 can then download protected content 108 and transparently use protected content 108 in the manner dictated by issued license.


In another example, a subscription based DRM system and method of the present invention may be used in a delivery engine application that provides secure delivery of protected content such as documents. For instance, end users 114 may sign up as a subscriber to content 108 provided by Company A that owns or controls content 108, and activates a client via activation server 102 to obtain keys. Company A works with Company B that offers a secure digital delivery service to outsource the document delivery portion of its subscription service offering. The outsourced document delivery may be for delivery of financial statements or other type of documentation requiring protection and restricted use. Such outsourcing may be beneficial to Company A because Company B may be more efficient and cost effective in this particular function of document delivery. Company B thus serves as a “delivery engine” controls subscription list manager 102 to manage the list of end users 114 that receive documents, i.e. a subscription list which associates subscribing customers of Company A with their public key obtained during the activation stage. Of course, there could be more than one subscription list, for example a list of preferred customers, a list of specific types of customers, and the like.


When Company A has a document to deliver to its subscribers, it prepares the document and provides it to Company B for delivery. Company A then instructs Company B to deliver the document to users in one or more subscription list(s), for example, to most preferred customers. Company B sends a request to license server 110 to issue licenses 116 for each customer, i.e. user 114 in the list of most preferred customers, each customer being associated with a particular public key. Once requested licenses 116 are issued by license server 110, Company B receives licenses 116, pre-packages the documents with the licenses 116′, and delivers them to the subscribing customers in the most preferred customer list. Because the documents are pre-packaged 116′ with the required license, the subscribing customers need not conduct an additional transaction to use the protected content in accordance with the license 116. Thus, each end user that receives the pre-packaged license can receive and access the protected document transparently without further activations.


Another example of the subscription based DRM system and method is in an enterprise application. Distribution point 128 in such an application may be a computer application that is integrated with a mail server, or other application of the enterprise. Additionally, the enterprise application may maintain the subscription list in any appropriate manner as previously described. In this enterprise application example, end users 118 such as Person A, Person B, and Person C, are activated through activation server 122. When Person A sends a protected document to Person B and Person C, distribution point 128 intercepts the document and makes a request to license server 110 for a license 116 on behalf of Person B and Person C. Distribution point 128 then retrieves public keys for Person B and Person C and uploads the public keys to license server 110 which issues licenses 116 granting Person B and Person C rights to the protected document sent by Person A.


Once licenses 116 are received from license server 110, distribution point 128 pre-packages the protected document with the issued license 1161 and inserts it to the normal mail server workflow so that the mail server routes the protected document to Person C and Person B. Both Person B and Person C can then access and use the received document transparently when they check their respective e-mails in accordance with the issued license.


Another example of subscription based DRM system and method is a digital music store application. In such an application, a music company, for instance, an online music store, may offer a subscription to customers as users 114 where for a predetermined fee, users 114 are allowed access to unlimited (or limited) on-line streaming use of the music store's music catalog titles, and download a predetermined number of music titles.


When a subscribing user 114 seeks to access the music store's music catalog, DRM system authenticates the subscribing user 114 with activation server 102 and ensures that the user is identified in a subscription list of subscription list manager 120 before allowing access to the music catalog and the titles therein. As the user downloads various music titles as content 108, from the music store, license server 110 can keep track of the number of titles user 114 has downloaded so that if the maximum number of downloads has not been exceeded, the music store sends a request to the license server to generate licenses 116 for the selected titles. Once license server 110 issues the required licenses, the online music store pre-packages the protected title with the appropriate license 116 using a document packaging application. The user can then transparently download the selected titles from the music store.


Further, the subscription based license of the preferred embodiment permits activation prior to the existence of the content. For example, a user can subscribe to receive a live streaming event prior to the event.


It should again be understood that whereas the terms “server” and “client” are used to describe the devices for implementing the present invention in the illustrated embodiments above, these terms should be broadly understood to mean any appropriate device or devices for executing the described function.


Communication between the various devices can be accomplished through any channel, such as a local area network (LAN), the Internet, serial communications ports, and the like. The communications channels can use wireless technology, such as radio frequency or infra-red technology. The various elements of the preferred embodiment such as the various servers and databases connected thereto are segregated by function for the purpose of clarity. However, the various elements can be combined into one device or segregated in a different manner. For example, software package, and public and private key pair can be a single executable file and data files, or plural files or modules stored on the same device or on different devices. The software package can be any exchange of information that permits license activation and need not include a rendering application, a public key can be any type of identification tag or code. Further, the function of the various devices can be combined. For example, a single device can accomplish the function of license server 110 activation server 102, subscription list manager 120, and client 106. Also, the functions can be combined or segregated into any number and configuration of devices. The various components and modules have separate utility and may exist alone or in combination.


Any protocols, data types, or data structures can be used in accordance with the invention. Moreover, any appropriate means of expressing usage rights and conditions may be used in implementing the present invention. For instance, as previously noted, a rights language, e.g. a grammar such as XrML™ can be used.


While various embodiments in accordance with the present invention have been shown and described, it is understood that the invention is not limited thereto. The present invention may be changed, modified and further applied by those skilled in the art. Therefore, this invention is not limited to the detail shown and described previously, but also includes all such changes and modifications as are encompassed by the appended claims and legal equivalents.

Claims
  • 1. A rights management system for managing use of items having usage rights associated therewith, said system comprising: an activation device adapted to issue a software package that enforces usage rights to control use of an item, said software package comprising a public key and a private key associated with a subscribed user;a user device adapted to receive said software package, receive a license having usage rights specifying a manner of use and being associated with the item, and allow said subscribed user to access said item in accordance with said license;means for receiving a license request for the item on behalf of the subscribed user;a license device adapted to issue said license associated with said item;a subscription managing device including a subscription list having the public key associated with the subscribed user; anda distribution point requesting and receiving the license from the license device, said distribution point further pre-packaging the received license with said item,wherein said license device issues the license based on the identity of the subscribed user by communicating with said subscription managing device and verifying that the public key associated with said subscribed user seeking access to and use of the item is in said subscription list prior to issuing said license, andsaid pre-packaged license and the item are delivered or made available to said subscribed user.
  • 2. The rights management system of claim 1, wherein license requests from said distribution point include a list of subscribed users and their respective public keys and a content ID for which licenses are to be issued.
  • 3. The rights management system of claim 1, wherein license requests from said distribution point are for multiple protected content for which the licenses are to be issued.
  • 4. The rights management system of claim 1, further comprising a plurality of subscribed users, each of said subscribed users having a public key as an identification mechanism.
  • 5. The rights management system of claim 4, wherein said subscription managing device maintains a list of the identity of the subscribed users via said public key associated with each of said subscribed users.
  • 6. The rights management system of claim 5, further comprising a plurality of items of protected content.
  • 7. The rights management system of claim 6, wherein said plurality of items of protected content comprise at least one of a text file, an audio file, a video file, and digital multimedia files.
  • 8. The rights management system of claim 1, further comprising a plurality of items of protected content.
  • 9. The rights management system of claim 1, wherein said distribution point is adapted to pre-package said license from said license device with said item for each user in said subscription list.
  • 10. The rights management system of claim 9, wherein said distribution point is further adapted to count the number of items accessed by said subscribed user.
  • 11. The rights management system of claim 10, wherein said subscription managing device is further adapted to remove said subscribed user from said subscription list when a predetermined number of items is accessed by said subscribed user.
  • 12. The rights management system of claim 1, wherein said distribution point is an on-line storefront application.
  • 13. The rights management system of claim 1, wherein said subscription managing device also includes a mail server directory.
  • 14. The rights management system of claim 1, wherein said license further comprises one or more state variables representing a status of at least one of said item, said usage right, and said license.
  • 15. The rights management system of claim 14, wherein said subscribed user is only allowed to access said item until said subscription expires or after a period of time lapses, in accordance with said usage right and said one or more state variables.
  • 16. The rights management system of claim 1, wherein system is implemented with one or more hardware and/or software components.
  • 17. A method for managing use of items having usage rights associated therewith, said method comprising the steps of: providing, by an activation device, a software package to a user device of a subscribed user, said software package enforcing a license having usage rights to control use of an item and having a public key and a private key associated with said subscribed user;storing, by a subscription managing device, the public key associated with said subscribed user in a subscription list corresponding to said item;receiving, by a distribution point, a request from said subscribed user to access and use said item;requesting, by said distribution point, the license from a license device;issuing a license based on the identity of the subscribed user by:verifying that said subscribed user requesting access to said item is listed in said subscription list based on verifying that the public key associated with said user is in said subscription list prior to issuing said license; andissuing, by said license device, the license that grants usage rights to said subscribed user to use said item, if said public key associated with said user is in said subscription list;receiving, by said distribution point, the license from the license device;pre-packaging, by said distribution point, the received license with said item; anddelivering or making available, by said distribution point, said pre-packaged license with said item to said subscribed user.
  • 18. The method of claim 17, further comprising a plurality of items of protected content adapted to be accessed by said subscribed user.
  • 19. The method of claim 18, further comprising plural subscribed users and further comprising the step of issuing a plurality of licenses granting usage rights to each of said plural subscribed users to use said plurality of item of protected content.
  • 20. The method of claim 19, further comprising the step of verifying that each of said plural subscribed users are listed in said subscription list prior to issuing each license that grants usage right to use each of said plurality of protected content.
  • 21. The method of claim 19, further comprising the step of counting the number of items of protected content used by each of said plural subscribed users.
  • 22. The method of claim 21, further comprising the step of removing said public keys associated with the subscribed users when a predetermined number of items of protected content is used by the subscribed users.
  • 23. The method of claim 17, wherein said license further comprises one or more state variables representing a status of at least one of said item, said usage right, and said license.
  • 24. The method of claim 23, wherein said subscribed user is only allowed to access said item until said subscription expires or after a period of time lapses, in accordance with said usage right and said one or more state variables.
  • 25. The method of claim 17, wherein said method is implemented with one or more hardware and/or software components configured to perform the steps of the method.
  • 26. The method of claim 17, wherein said method is implemented with one or more computer readable instructions embedded on a computer readable medium and configured to cause one or more computer processors to perform the steps of the method.
  • 27. The system of claim 1, wherein said user device is adapted to receive a client component that includes an engine for parsing or rendering protected items, said client component is installed in the user device after receipt at the user device, and said client component is configured for interpreting said license.
  • 28. The system of claim 1, wherein said system provides subscribed users access to a plurality of items having respective usage rights and controlled by said software package.
  • 29. The method of claim 17, further comprising providing a client component including an engine for parsing or rendering protected items to said user device, said client component being installed in the user device after receipt at the user device, and said client component configured for interpreting said license.
RELATED APPLICATION DATA

This application claims benefit from U.S. provisional application Ser. No. 60/296,114 filed on Jun. 7, 2001, the disclosure of which is incorporated herein by reference. This application is a Continuation-in-Part of copending application Ser. No. 09/867,747 filed on May 31, 2001, the disclosure of which is incorporate herein by reference.

US Referenced Citations (266)
Number Name Date Kind
3263158 Janis Jul 1966 A
3609697 Blevins et al. Sep 1971 A
3790700 Callais et al. Feb 1974 A
3798605 Feistel Mar 1974 A
4159468 Barnes et al. Jun 1979 A
4200700 Mäder Apr 1980 A
4200770 Hellman et al. Apr 1980 A
4218582 Hellman et al. Aug 1980 A
4220991 Hamano et al. Sep 1980 A
4272810 Gates et al. Jun 1981 A
4278837 Best Jul 1981 A
4323921 Guillou Apr 1982 A
4361851 Asip et al. Nov 1982 A
4405829 Rivest et al. Sep 1983 A
4423287 Zeidler Dec 1983 A
4424414 Hellman et al. Jan 1984 A
4429385 Cichelli et al. Jan 1984 A
4442486 Mayer Apr 1984 A
4463387 Hashimoto et al. Jul 1984 A
4528643 Freeny, Jr. Jul 1985 A
4529870 Chaum Jul 1985 A
4558176 Arnold et al. Dec 1985 A
4593376 Volk Jun 1986 A
4614861 Pavlov et al. Sep 1986 A
4621321 Boebert et al. Nov 1986 A
4644493 Chandra et al. Feb 1987 A
4652990 Pailen et al. Mar 1987 A
4658093 Hellman Apr 1987 A
4713753 Beobert et al. Dec 1987 A
4731840 Mniszewski et al. Mar 1988 A
4736422 Mason Apr 1988 A
4740890 William Apr 1988 A
4782529 Shima Nov 1988 A
4796220 Wolfe Jan 1989 A
4803725 Horne et al. Feb 1989 A
4809327 Shima Feb 1989 A
4816655 Musyck et al. Mar 1989 A
4817140 Chandra et al. Mar 1989 A
4825306 Robers Apr 1989 A
4827508 Shear May 1989 A
4868376 Lessin et al. Sep 1989 A
4888638 Bohn Dec 1989 A
4891838 Faber Jan 1990 A
4924378 Hershey et al. May 1990 A
4932054 Chou et al. Jun 1990 A
4937863 Robert et al. Jun 1990 A
4949187 Cohen Aug 1990 A
4953209 Ryder et al. Aug 1990 A
4961142 Elliott et al. Oct 1990 A
4975647 Downer et al. Dec 1990 A
4977594 Shear Dec 1990 A
4999806 Chernow et al. Mar 1991 A
5010571 Katznelson Apr 1991 A
5014234 Edwards May 1991 A
5023907 Johnson et al. Jun 1991 A
5047928 Wiedemer Sep 1991 A
5050213 Shear Sep 1991 A
5052040 Preston et al. Sep 1991 A
5058162 Santon et al. Oct 1991 A
5058164 Elmer et al. Oct 1991 A
5103476 Waite et al. Apr 1992 A
5113519 Johnson et al. May 1992 A
5129083 Cutler et al. Jul 1992 A
5136643 Fischer Aug 1992 A
5138712 Corbin Aug 1992 A
5146499 Geffrotin Sep 1992 A
5148481 Abraham et al. Sep 1992 A
5159182 Eisele Oct 1992 A
5174641 Lim Dec 1992 A
5183404 Aldous et al. Feb 1993 A
5191193 Le Roux Mar 1993 A
5204897 Wyman Apr 1993 A
5222134 Waite et al. Jun 1993 A
5235642 Wobber et al. Aug 1993 A
5247575 Sprague et al. Sep 1993 A
5255106 Castro Oct 1993 A
5260999 Wyman Nov 1993 A
5263157 Janis Nov 1993 A
5263158 Janis Nov 1993 A
5276444 McNair Jan 1994 A
5276735 Boebert et al. Jan 1994 A
5276901 Howell et al. Jan 1994 A
5287408 Samson Feb 1994 A
5291596 Mita Mar 1994 A
5293422 Loiacono Mar 1994 A
5301231 Abraham et al. Apr 1994 A
5311591 Fischer May 1994 A
5319705 Halter et al. Jun 1994 A
5335275 Millar et al. Aug 1994 A
5337357 Chou et al. Aug 1994 A
5339091 Yamazaki et al. Aug 1994 A
5341429 Stringer et al. Aug 1994 A
5347579 Blandford Sep 1994 A
5381526 Ellson Jan 1995 A
5386369 Christiano Jan 1995 A
5390297 Barber et al. Feb 1995 A
5394469 Nagel et al. Feb 1995 A
5410598 Shear Apr 1995 A
5412717 Fischer May 1995 A
5414852 Kramer et al. May 1995 A
5428606 Moskowitz Jun 1995 A
5432849 Johnson et al. Jul 1995 A
5438508 Wyman Aug 1995 A
5444779 Daniele Aug 1995 A
5453601 Rosen Sep 1995 A
5455953 Russell Oct 1995 A
5457746 Dolphin Oct 1995 A
5473687 Lipscomb et al. Dec 1995 A
5473692 Davis Dec 1995 A
5485577 Eyer et al. Jan 1996 A
5499298 Narasimhalu et al. Mar 1996 A
5502766 Boebert et al. Mar 1996 A
5504814 Miyahara Apr 1996 A
5504816 Hamilton et al. Apr 1996 A
5504818 Okano Apr 1996 A
5504837 Griffeth et al. Apr 1996 A
5509070 Schull Apr 1996 A
5530235 Stefik et al. Jun 1996 A
5532920 Hartrick et al. Jul 1996 A
5534975 Stefik et al. Jul 1996 A
5535276 Ganesan Jul 1996 A
5539735 Moskowitz Jul 1996 A
5553143 Ross et al. Sep 1996 A
5557678 Ganesan Sep 1996 A
5563946 Cooper et al. Oct 1996 A
5564038 Grantz et al. Oct 1996 A
5568552 Davis Oct 1996 A
5621797 Rosen Apr 1997 A
5625690 Michel et al. Apr 1997 A
5629980 Stefik et al. May 1997 A
5633932 Davis et al. May 1997 A
5634012 Stefik et al. May 1997 A
5636346 Saxe Jun 1997 A
5638443 Stefik et al. Jun 1997 A
5638513 Ananda Jun 1997 A
5649013 Stuckey et al. Jul 1997 A
5655077 Jones et al. Aug 1997 A
5671412 Christiano Sep 1997 A
5708709 Rose Jan 1998 A
5708717 Alasia Jan 1998 A
5715403 Stefik Feb 1998 A
5734823 Saigh et al. Mar 1998 A
5734891 Saigh Mar 1998 A
5737413 Akiyama et al. Apr 1998 A
5737416 Cooper et al. Apr 1998 A
5745569 Moskowitz et al. Apr 1998 A
5745879 Wyman Apr 1998 A
5748783 Rhoads May 1998 A
5757907 Cooper et al. May 1998 A
5761686 Bloomberg Jun 1998 A
5764807 Pearlman et al. Jun 1998 A
5765152 Erickson Jun 1998 A
5768426 Rhoads Jun 1998 A
5787172 Arnold Jul 1998 A
5790664 Coley et al. Aug 1998 A
5790677 Fox et al. Aug 1998 A
5812664 Bernobich et al. Sep 1998 A
5825876 Peterson Oct 1998 A
5825879 Davis Oct 1998 A
5825892 Braudaway et al. Oct 1998 A
5838792 Ganesan Nov 1998 A
5848154 Nishio et al. Dec 1998 A
5848378 Shelton et al. Dec 1998 A
5850443 Van Oorschot et al. Dec 1998 A
5870473 Boesch et al. Feb 1999 A
5892900 Ginter et al. Apr 1999 A
5910987 Ginter et al. Jun 1999 A
5915019 Ginter et al. Jun 1999 A
5917912 Ginter et al. Jun 1999 A
5920861 Hall et al. Jul 1999 A
5925127 Ahmad Jul 1999 A
5933498 Schneck et al. Aug 1999 A
5940504 Griswold Aug 1999 A
5943422 Van Wie et al. Aug 1999 A
5949876 Ginter et al. Sep 1999 A
5953419 Lohstroh et al. Sep 1999 A
5982891 Ginter et al. Nov 1999 A
5983207 Turk et al. Nov 1999 A
5987134 Shin et al. Nov 1999 A
5999624 Hopkins Dec 1999 A
5999949 Crandall Dec 1999 A
6006332 Rabne et al. Dec 1999 A
6009401 Horstmann Dec 1999 A
6020882 Kinghorn et al. Feb 2000 A
6047067 Rosen Apr 2000 A
6056786 Rivera et al. May 2000 A
6073234 Kigo et al. Jun 2000 A
6091777 Guetz et al. Jul 2000 A
6112181 Shear et al. Aug 2000 A
6112239 Kenner et al. Aug 2000 A
6115471 Oki et al. Sep 2000 A
6135646 Kahn et al. Oct 2000 A
6138119 Hall et al. Oct 2000 A
6141754 Choy Oct 2000 A
6157719 Wasilewski et al. Dec 2000 A
6157721 Shear et al. Dec 2000 A
6169976 Colosso Jan 2001 B1
6185683 Ginter et al. Feb 2001 B1
6189037 Adams et al. Feb 2001 B1
6189146 Misra et al. Feb 2001 B1
6192165 Irons Feb 2001 B1
6209092 Linnartz Mar 2001 B1
6216112 Fuller et al. Apr 2001 B1
6219652 Carter et al. Apr 2001 B1
6226618 Downs et al. May 2001 B1
6233684 Stefik et al. May 2001 B1
6236971 Stefik et al. May 2001 B1
6237786 Ginter et al. May 2001 B1
6240185 Van Wie et al. May 2001 B1
6253193 Ginter et al. Jun 2001 B1
6292569 Shear et al. Sep 2001 B1
6301660 Benson Oct 2001 B1
6307939 Vigarie Oct 2001 B1
6314408 Salas et al. Nov 2001 B1
6327652 England et al. Dec 2001 B1
6330670 England et al. Dec 2001 B1
6345256 Milsted et al. Feb 2002 B1
6353888 Kakehi et al. Mar 2002 B1
6363488 Ginter et al. Mar 2002 B1
6385596 Wiser et al. May 2002 B1
6389402 Ginter et al. May 2002 B1
6397333 Söhne et al. May 2002 B1
6401211 Brezak, Jr. et al. Jun 2002 B1
6405369 Tsuria Jun 2002 B1
6424717 Pinder et al. Jul 2002 B1
6424947 Tsuria et al. Jul 2002 B1
6487659 Kigo et al. Nov 2002 B1
6516052 Voudouris Feb 2003 B2
6516413 Aratani et al. Feb 2003 B1
6523745 Tamori Feb 2003 B1
6574609 Downs Jun 2003 B1
6796555 Blahut Sep 2004 B1
6853728 Kahn et al. Feb 2005 B1
7080139 Briggs et al. Jul 2006 B1
7213261 Gomez et al. May 2007 B1
7240359 Sie et al. Jul 2007 B1
7467212 Adams et al. Dec 2008 B2
7484246 Matsuyama et al. Jan 2009 B2
20010009026 Terao et al. Jul 2001 A1
20010011276 Durst, Jr. et al. Aug 2001 A1
20010014206 Artigalas et al. Aug 2001 A1
20010037467 O'Toole, Jr. et al. Nov 2001 A1
20010039659 Simmons et al. Nov 2001 A1
20010049824 Baker et al. Dec 2001 A1
20020001387 Dillon Jan 2002 A1
20020004779 Turk et al. Jan 2002 A1
20020035618 Mendez et al. Mar 2002 A1
20020044658 Wasilewski et al. Apr 2002 A1
20020049717 Routtenberg et al. Apr 2002 A1
20020051407 Griner et al. May 2002 A1
20020056118 Hunter et al. May 2002 A1
20020069282 Reisman Jun 2002 A1
20020083006 Headings et al. Jun 2002 A1
20020099948 Kocher et al. Jul 2002 A1
20020127423 Kayanakis Sep 2002 A1
20020154157 Sherr et al. Oct 2002 A1
20020161473 Higuchi et al. Oct 2002 A1
20020184158 Tadayon et al. Dec 2002 A1
20030023564 Padhye et al. Jan 2003 A1
20030097567 Terao et al. May 2003 A1
20040015437 Choi et al. Jan 2004 A1
20040024688 Bi et al. Feb 2004 A1
20040052370 Katznelson Mar 2004 A1
20040172552 Boyles et al. Sep 2004 A1
20070244812 Turk et al. Oct 2007 A1
20100106659 Stefik et al. Apr 2010 A1
Foreign Referenced Citations (107)
Number Date Country
9810967 Oct 2001 BR
0 067 556 Dec 1982 EP
0 084 441 Jul 1983 EP
0 180 460 May 1986 EP
0 257 585 Mar 1988 EP
0 332 304 Sep 1989 EP
0 332 707 Sep 1989 EP
0 393 806 Oct 1990 EP
0 450 841 Oct 1991 EP
0 529 261 Mar 1993 EP
0 613 073 Aug 1994 EP
0 651 554 May 1995 EP
0 668 695 Aug 1995 EP
0 678 836 Oct 1995 EP
0 679 977 Nov 1995 EP
0 715 243 Jun 1996 EP
0 715 244 Jun 1996 EP
0 715 245 Jun 1996 EP
0 725 376 Aug 1996 EP
0 731 404 Sep 1996 EP
0 763 936 Mar 1997 EP
0 818 748 Jan 1998 EP
0 840 194 May 1998 EP
0 892 521 Jan 1999 EP
0 934 765 Aug 1999 EP
0 946 022 Sep 1999 EP
0 964 572 Dec 1999 EP
1 103 922 May 2001 EP
1483282 Aug 1977 GB
2022969 Dec 1979 GB
2 136 175 Sep 1984 GB
2 236 604 Apr 1991 GB
2236604 Apr 1991 GB
2309364 Jul 1997 GB
2316503 Feb 1998 GB
2354102 Mar 2001 GB
62-241061 Oct 1987 JP
64-068835 Mar 1989 JP
4180451 Jun 1992 JP
H4-180451 Jun 1992 JP
04-369068 Dec 1992 JP
5-100939 Apr 1993 JP
5168039 Jul 1993 JP
05-268415 Oct 1993 JP
06-175794 Jun 1994 JP
06-215010 Aug 1994 JP
7-36768 Feb 1995 JP
07-084852 Mar 1995 JP
07-200317 Aug 1995 JP
07-244639 Sep 1995 JP
0 715 241 Jun 1996 JP
11031130 Feb 1999 JP
11032037 Feb 1999 JP
11205306 Jul 1999 JP
11215121 Aug 1999 JP
2000215165 Aug 2000 JP
20000-322352 Nov 2000 JP
2005218143 Aug 2005 JP
2005253109 Sep 2005 JP
2006180562 Jul 2006 JP
WO 8304461 Dec 1983 WO
WO 9220022 Nov 1992 WO
WO 9220022 Nov 1992 WO
WO 9301550 Jan 1993 WO
WO 9301550 Jan 1993 WO
WO 9311480 Jun 1993 WO
WO 9401821 Jan 1994 WO
WO 9403003 Feb 1994 WO
WO 9613814 May 1996 WO
WO 9624092 Aug 1996 WO
WO 9624092 Aug 1996 WO
WO 9627155 Sep 1996 WO
WO 9725800 Jul 1997 WO
WO 9737492 Oct 1997 WO
WO 9741661 Nov 1997 WO
WO 9743761 Nov 1997 WO
WO 9748203 Dec 1997 WO
WO 9809209 Mar 1998 WO
WO 9810561 Mar 1998 WO
WO 9811690 Mar 1998 WO
WO 9811690 Mar 1998 WO
WO 9819431 May 1998 WO
WO 9842098 Sep 1998 WO
WO 9843426 Oct 1998 WO
WO 9845768 Oct 1998 WO
WO 9924928 May 1999 WO
WO 9934553 Jul 1999 WO
WO 9935782 Jul 1999 WO
WO 9948296 Sep 1999 WO
WO 9949615 Sep 1999 WO
WO 9960461 Nov 1999 WO
WO 9960461 Nov 1999 WO
WO 9960750 Nov 1999 WO
WO 0004727 Jan 2000 WO
WO 0005898 Feb 2000 WO
WO 0046994 Aug 2000 WO
WO 0059152 Oct 2000 WO
WO 0062260 Oct 2000 WO
WO 0072118 Nov 2000 WO
WO 0072118 Nov 2000 WO
WO 0073922 Dec 2000 WO
WO 0103044 Jan 2001 WO
WO 0109703 Feb 2001 WO
WO 0137209 May 2001 WO
WO 0163528 Aug 2001 WO
WO 2004034223 Apr 2004 WO
WO 2004103843 Dec 2004 WO
Related Publications (1)
Number Date Country
20020198846 A1 Dec 2002 US
Provisional Applications (1)
Number Date Country
60296114 Jun 2001 US
Continuation in Parts (1)
Number Date Country
Parent 09867747 May 2001 US
Child 10162698 US