Systems and methods for prevention of peer-to-peer file sharing

a technology of peer-to-peer file sharing and prevention methods, applied in the field of content distribution, can solve the problems of easy unauthorized copying of digital content, large amount of digital content transmission, and costing the legitimate owners of digital content millions or even billions of dollars in lost revenu

Inactive Publication Date: 2009-03-05
NB NETWORKS
View PDF4 Cites 14 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Unfortunately, much of this digital content transmission is being done without the authorization of the rightful owners of the content.
Now that any personal computer, for example, can make a perfect copy of digital content, it has become very easy for people to make unauthorized copies of digital content, potentially costing the legitimate owners of the digital content millions or even billions of dollars of lost revenue.
Since the sectors of the distribution media are not easily accessible, the secret codes are difficult to copy.
However, modern copying techniques are able to defeat this scheme by making an exact duplicate of the entire CD-ROM or floppy disk, including the secret codes.
Also, this scheme can frustrate end users who wish to make legitimate copies of the software, for example for backup purposes.
These decryption systems, however all suffer from a significant drawback.
Since the decryption routines are installed on the end user's device, the routines are difficult to change, should the content provider wish to implement a different encryption / decryption algorithm.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Systems and methods for prevention of peer-to-peer file sharing
  • Systems and methods for prevention of peer-to-peer file sharing
  • Systems and methods for prevention of peer-to-peer file sharing

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0031]Turning to FIG. 1, in accordance with an embodiment, a system 5 for securely distributing digital content includes a content provider 10, one or more content users 20, and a network 30. The content provider 10 may be any provider of digital content who wishes to keep that content secure. For example, the content provider 10 may be a record company, a movie distribution company, a computer software company, a video rental company, or the like. The content provider 10 may also be a computer or other similar electronic device or collection of devices operated by any of the above enumerated entities. The content user 20 may be any user of digital content, including both natural persons and electronic devices, either being operated by natural persons or operating independently. The network 30 may be any means of establishing communications between the content provider 10 and the content user 20, for the purpose of transferring content between the content provider 10 and the content...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A secure digital content delivery system includes a content provider and a content user. The content provider delivers encrypted content to the content user in response to delivery requests. The content provider generates encryption algorithms on the fly and encrypts the content prior to delivery, using a different encryption algorithm and key for each content delivery. The content user subsequently requests access permission from the content provider, to access the encrypted content. The content provider grants access by generating an executable decryption module on the fly and providing the executable decryption module to the content user. The content user decrypts the content and accesses it on the fly, using the executable decryption module. The accessed content is then re-encrypted using a different encryption algorithm and key, to preserve the integrity of the secure content delivery system. The content delivery system uses a programmably configurable protocol parsing engine to encrypt and decrypt content.

Description

PRIORITY INFORMATION[0001]This is a continuation-in-part of application U.S. Ser. No. 10 / 272,471, filed on Oct. 15, 2002, which issued as U.S. Pat. No. 6,651,102 on Nov. 18, 2003, which is a continuation-in-part of application U.S. Ser. No. 09 / 898,852, filed on Jul. 3, 2001, which issued as U.S. Pat. No. 6,493,761 on Dec. 10, 2002, which is a continuation-in-part of application U.S. Ser. No. 09 / 113,704, filed on Jul. 10, 1998, which issued as U.S. Pat. No. 6,266,700 on Jul. 24, 2001, which is a continuation of U.S. Ser. No. 09 / 080,325, filed on May 15, 1998, which issued as U.S. Pat. No. 6,000,041 on Dec. 7, 1999, which is a continuation of U.S. Ser. No. 08 / 888,875, filed on Jul. 7, 1997, which issued as U.S. Pat. No. 5,781,729 on Jul. 14, 1998, which is a continuation of U.S. Ser. No. 08 / 575,506, filed on Dec. 20, 1995, which issued as U.S. Pat. No. 5,793,954 on Aug. 11, 1998, the disclosures of which are expressly incorporated herein by reference.COPYRIGHT NOTICE[0002]A portion of...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): H04L9/14H04L12/24H04L12/26H04L29/06
CPCH04L29/06H04L41/142H04L43/028H04L69/03H04L43/18H04L69/22H04L43/16H04L9/40
Inventor BAKER, PETER D.NEAL, KARENBAKER, SUSAN L.
Owner NB NETWORKS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products