Copyright detection and protection system and method

a technology of copyright detection and protection system, applied in the field of digital data processing, can solve the problems of facilitators being forced to stop operating irrespective of the effect of copyright violations, virtual explosion of copyright violations,

Inactive Publication Date: 2009-03-19
SCHMELZER RICHARD A
View PDF99 Cites 49 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The result has been a virtual explosion of copyright violations, as intellectual property is transmitted to individuals not licensed to receive and use it.
Once copyrighted content is available on the Internet, that content is exposed to piracy.
If aggrieved copyright owners prevail in their legal battles against peer-to-peer facilitators, then such facilitators may be forced to stop operating irrespective of the content they provide.
Yet compliance with this name-based regime has already proven difficult, since there exists no file-naming standard and file names can be easily manipulated with known method presently in use.
However, metadata is only present on newer works, and essentially amounts to a more sophisticated extension of file naming technology that is subject to manipulation and hacking.
However, drawbacks of watermarking technology include its inability to protect the huge amount of previously released audio content, and its susceptibility to hacking.
In using these simpler methods, however, a substantial amount of information about the audio work is lost.
However, U.S. Pat. No. 5,918,223 by itself does not address a comprehensive solution t

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Copyright detection and protection system and method
  • Copyright detection and protection system and method
  • Copyright detection and protection system and method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0033]FIG. 1 generally illustrates a copyright protection system (“CPS”) 100 according to a first embodiment for monitoring a network segment 102 bearing at least one packet-based digital signal in accordance with one aspect of the CPS 100. In other aspects of the CPS 100, the monitoring point for a data transaction may be at points other than a network segment of a communication. For example, the monitoring point of the CPS may be a server on a community website that monitors the uploads of audio, image, video or other digital content. The same community website may alternatively monitor downloads of such data. Alternatively, the monitoring point may be a peer or client computer in a peer-to-peer file sharing network. In yet another embodiment, the CPS 100 may be integrated or linked with a search engine such as Excite® or Infoseek® that monitors search requests and performs one or more of the actions of monitoring, recording or blocking based on the nature of the request and the l...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method and system for a website to detect unauthorized transmission of digital works. In one embodiment, the method includes obtaining data pertaining to content transmitted during a data transmission transaction, sending the data pertaining to the transmitted content to a copyright detection system, and receiving, from the copyright detection system, information indicating that at least a portion of the transmitted content corresponds to at least a portion of one of multiple registered works. The information also specifies one or more business rules associated with this registered work. The method further includes performing one or more actions with respect to the transmitted content, where the actions are defined by the business rules associated with the above registered work.

Description

RELATED APPLICATIONS[0001]This application is a divisional of U.S. patent application Ser. No. 11 / 048,308, filed Jan. 31, 2005, which is a divisional of U.S. patent application Ser. No. 10 / 116,710, filed Apr. 3, 2002, which claims the benefit of U.S. Provisional Application Ser. No. 60 / 281,881, filed Apr. 5, 2001, and assigned to the assignee of the present application and hereby incorporated by reference.BACKGROUND[0002]1. Field[0003]The field of the present invention relates to processing digital data. More particularly, the field of the present invention relates to identifying, reporting and / or protecting digital works from unauthorized transmission and / or copying, such as over networks or network segments connected to the Internet.[0004]2. Background[0005]Technological developments such as peer to peer file sharing have revolutionized the exchange of information over digital networks such as the Internet. The result has been a virtual explosion of copyright violations, as intell...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/00G06Q10/00G06Q30/00G06Q20/36G06Q30/02G06Q30/06G06Q40/00G06Q50/18H04L29/06
CPCG06F17/30026G06Q20/383G06F17/30743G06F21/10G06F2221/0737G06F2221/074G06Q20/3674G06Q30/0255G06Q30/0601G06Q40/00G06Q50/18G06Q50/184H04L63/04H04L63/104H04L63/12H04L63/1408H04L2463/101H04L2463/103G06F21/60H04L2463/102G06F17/30047G06F16/433G06F16/434G06F16/683G06F21/16G06F21/6209
Inventor SCHMELZER, RICHARD A.
Owner SCHMELZER RICHARD A
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products