throbber
Neifeld Ref: SCOT0016-7
`Client Ref: SCOT0016-7
`US Application and filing date: Filed Herewith
`USPTO CONF. NC):
`Inventor: SCOTT A. MOSKOWITZ et al.
`Title: Secure personal content server
`Entity Size: LARGE
`Priority claims and PCT Intl data: This application is a continuation of U.S. Application No.
`14869279, filed September 29, 2015, which is a continuation of U.S. Application No.
`14/256,315, filed April 18, 2014, which issued January 5, 2016 as U.S. Patent 9231980, which is
`a continuation of U.S. Application No. 13/796,538, filed March 12, 2013, which issued July 22,
`2014 as U.S. Patent No. 8,789,201, which is a continuation of Application No. 13/413,691, filed
`March 7, 2012, which issued May 27, 2014 as U.S. Patent No. 8,739,295, which is a
`continuation of U.S. Application No. 12/287,443, filed October 9, 2008, which issued as U.S.
`Patent No. 8,171,561 on May 1, 2012, which is a continuation of U.S. Application No.
`10/049,101, which issued as U.S. Patent No. 7,475,246 on January 6, 2009, which entered the
`US national stage July 23, 2002, which is a national stage entry of PCT/US00/21189, filed Aug.
`4, 2000, which claims the benefit of U.S. Patent Application No. 60/147,134, filed Aug. 4, 1999,
`entitled, "A Secure Personal Content Server" and U.S. Patent Application No. 60/213,489, filed
`Jun. 23, 2000, entitled "A Secure Personal Content Server." The contents of U.S. Application
`No. 14869279, filed September 29, 2015, U.S. Application No. 14/256,315, filed April 18, 2014,
`U.S. Application No. 13/796,538, filed March 12, 2013, U.S. Application No. 13/413,691, filed
`March 7, 2012, U.S. Application No. 12/287,443, filed October 9, 2008, and U.S. Application
`No. 10/049,101, filed July 23, 2002, are incorporated by reference in their entirety.
`
`37 CFR 1.7(c) FILING RECEIPT AND TRANSMITTAL LETTER WITH
`AUTHORIZATION TO CHARGE DEPOSIT ACCOUNT
`
`37 CFR 1.25(b) SELECTED AUTHORIZATION TO CHARGE
`1.
`UNDERPAYMENT AND REFUND OVERPAYMENTS TO DEPOSIT ACCOUNT 50-
`2106. The undersigned is an authorized signor for deposit account 50-2106 and authorizes
`charges for applications filed by Neifeld IP Law, PC, specified in 37 CFR 1.16 (national filing,
`search, exam fees); in 37 CFR 1.17 (processing, including petition fees); and 37 CFR 1.18 (post
`allowance, including issue fees) except that: the undersigned does not authorize charges for
`invention claims (specified in 1.16(h); (I); and (k)). The undersigned authorizes charges for a 35
`USC 371 national stage entry of a PCT international application identified in 37 CFR 1.492(a)-
`(c) and (h)-(j), but not (d)-(g) (all fees other than invention claims fees).
`
`FEES (PAID HEREWITH BY EFS CREDIT CARD SUBMISSION) $:1600
`2.
`1011/4011/3011 1.16(a) Basic filing fee - Utility (electronic filing) 280.00
`1111/2111/3111 1.16(k) Utility Search Fee 600.00
`1311/2311/3311 1.16(o) Utility Examination Fee 720.00
`
`3.
`
`THE FOLLOWING DOCUMENTS ARE SUBMITTED HEREWITH:
`NEW APPLICATION DOCUMENTS
`Transmittal SCOT0016-7 5-4-2017c.pdf
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0001
`
`

`

`37 CFR 1.7(c) FILING RECEIPT AND TRANSMITTAL LETTER WITH
`AUTHORIZATION TO CHARGE DEPOSIT ACCOUNT (2 pages)
`37 CFR 1.115 PRELIMINARY AMENDMENT (3 pages)
`Specification_Claims_Abstract_SCOT0016-7 5-4-2017c.pdf
`SPECIFICATION (31 pages)
`CLAIMS (10 pages)
`ABSTRACT (1 page)
`DOCUMENT CONTROL PAGE (1 page)
`Figures_SCOT0016-7_5-4-2017c.pdf
`FIGURES (10 pages)
`Declaration_SCOT0016-7_5-4-2017c.pdf
`INVENTOR DECLARATION (37 CFR 1.63) AND ASSIGNMENT (37 CFR 1.46)FOR.
`A PATENT APPLICATION FILED ON AND AFTER SEPTEMBER 16, 2012 (4 pages)
`SubstituteStatement_SCOT0016-7_5-4-2017c.pdf
`Substitute statement in Lieu of an Oath or Declaration (2 pages)
`aia0014_SCOT0016-7_5-4-2017.pdf
`Application. Data Sheet 37 CFR 1.76 (9 pages)
`
`FOR INTERNAL NEIFELD IP LAW, PC USE ONLY
`4.
`Disbursements: BankAcct#6, G/L 5010, check, amount, and entry date: 2591, 1600, 5/4/2017
`PClaw billing matter: [SCOT0001]
`Service Fees: Amount/CreditAtty/entry date/Services:
`400, BTM, 5/4/2017, firm charge for paying a gov. fee for application filing.
`
`INITIALS OF PERSON WHO ENTERED ACCOUNTING DATA:
`AUTHORIZING SIGNER ON DEPOSIT ACCOUNT:
`DATE: 5/5/2017
`SIGNATURE: /BruceMargulies/
`Printed: May 5, 2017 (1.0:41am)
`Bruce Margulies, Reg. No. 64,175
`Y:\Clients\SCOT Scott A Moskowitz and Wistaria Trading,
`Inc\ SCOT0016-7\ Drafts\ Transmittal SCOT0016-7 5-4-2017.wpd
`
`1
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0002
`
`

`

`Neifeld Ref: SCOT0016-7
`Client Ref: SCOT0016-7
`US Application and filing date: Filed Herewith
`USPTO CONF. NC):
`Inventor: SCOTT A. MOSKOWITZ et al.
`Title: Secure personal content server
`Entity Size: LARGE
`Priority claims and PCT Intl data: This application is a continuation of U.S. Application No.
`14869279, filed September 29, 2015, which is a continuation of U.S. Application No.
`14/256,315, filed April 18, 2014, which issued January 5, 2016 as U.S. Patent 9231980, which is
`a continuation of U.S. Application No. 13/796,538, filed March 12, 2013, which issued July 22,
`2014 as U.S. Patent No. 8,789,201, which is a continuation of Application No. 13/413,691, filed
`March 7, 2012, which issued May 27, 2014 as U.S. Patent No. 8,739,295, which is a
`continuation of U.S. Application No. 12/287,443, filed October 9, 2008, which issued as U.S.
`Patent No. 8,171,561 on May 1, 2012, which is a continuation of U.S. Application No.
`10/049,101, which issued as U.S. Patent No. 7,475,246 on January 6, 2009, which entered the
`US national stage July 23, 2002, which is a national stage entry of PCT/US00/21189, filed Aug.
`4, 2000, which claims the benefit of U.S. Patent Application No. 60/147,134, filed Aug. 4, 1999,
`entitled, "A Secure Personal Content Server" and U.S. Patent Application No. 60/213,489, filed
`Jun. 23, 2000, entitled "A Secure Personal Content Server." The contents of U.S. Application
`No. 14869279, filed September 29, 2015, U.S. Application No. 14/256,315, filed April 18, 2014,
`U.S. Application No. 13/796,538, filed March 12, 2013, U.S. Application No. 13/413,691, filed
`March 7, 2012, U.S. Application No. 12/287,443, filed October 9, 2008, and U.S. Application
`No. 10/049,101, filed July 23, 2002, are incorporated by reference in their entirety.
`
`37 CFR 1.1.15 PRELIMINARY AMENDMENT
`
`ASSISTANT COMMISSIONER FOR PATENTS
`
`ALEXANDRIA, VA 22313
`
`Dear Sir or Madam:
`
`Prior to examination on the merits, please amend this application as follows.
`
`2
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0003
`
`

`

`I.
`
`IN THE CLAIMS
`
`1.
`
`(Original) A local content server system (LCS) for creating a secure environment for
`
`digital content, comprising:
`
`a) a communications port in communication for connecting the system via a network to
`
`at least one Secure Electronic Content Distributor (SECD), said SECD capable of storing a
`
`plurality of data sets, capable of receiving a request to transfer at least one content data set, and
`
`capable of transmitting the at least one content data set in a secured transmission,
`
`b) a rewritable storage medium whereby content received from outside the LCS may be
`
`stored and retrieved,
`
`c) a domain processor that imposes rules and procedures for content being transferred
`
`between the LCS and devices outside the LCS, and
`
`d) a programmable address module which can be programmed with an identification code
`
`uniquely associated with the LCS, and
`
`said domain processor permitting the LCS to receive digital content from outside the
`
`LCS provided the LCS first determines that the digital content being delivered to the LCS is
`
`authorized for use by the LCS.
`
`Claims 2-31 (canceled).
`
`3
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0004
`
`

`

`II.
`
`REMARKS
`
`This preliminary amendment maintains claim 1 and cancels claims 2-31 (note the
`
`original application contains two claims numbered "26" and 31 claims in total).
`
`The specification and figures have been revised to re-label tables 1-3 as figures 8-10.
`
`5/4/2017
`
`Date
`
`Respectfully Submitted,
`
`/BruceMargulies/
`
`Bruce Margulies
`
`Registration No. 64,175
`
`BTM
`
`Printed: May 5, 2017 (10:41am)
`
`Y:\Clients\SCOT Scott A Moskowitz and Wistaria Trading,
`
`Inc\ SCOT0016-7\ Drafts\ Transmittal SCOT0016-7 5-4-2017.wpd
`
`4
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0005
`
`

`

`SECURE PERSONAL CONTENT SERVER
`
`CROSS REFERENCE TO RELATED APPLICATIONS
`
`[0000] This application is a continuation of U.S. Application No. 14869279, filed September 29,
`
`2015, which is a continuation of U.S. Application No. 14/256,315, filed April 18, 2014, which
`
`issued January 5, 2016 as U.S. Patent 9231980, which is a continuation of U.S. Application No.
`
`13/796,538, filed March 12, 2013, which issued July 22, 2014 as U.S. Patent No. 8,789,201,
`
`which is a continuation of Application No. 13/413,691, filed March 7, 2012, which issued May
`
`27, 2014 as U.S. Patent No. 8,739,295, which is a continuation of U.S. Application No.
`
`12/287,443, filed October 9, 2008, which issued as U.S. Patent No. 8,171,561 on May 1, 2012,
`
`which is a continuation of U.S. Application No. 10/049,101, which issued as U.S. Patent No.
`
`7,475,246 on January 6, 2009, which entered the US national stage July 23, 2002, which is a
`
`national stage entry of PCT/US00/21189, filed Aug. 4, 2000, which claims the benefit of U.S.
`
`Patent Application No. 60/147,134, filed Aug. 4, 1999, entitled, "A Secure Personal Content
`
`Server" and U.S. Patent Application No. 60/213,489, filed Jun. 23, 2000, entitled "A Secure
`
`Personal Content Server." The contents of U.S. Application. No. 14869279, filed September 29,
`
`2015, U.S. Application No. 14/256,315, filed April 18, 2014, U.S. Application No. 13/796,538,
`
`filed March 12, 2013, U.S. Application No. 13/413,691, filed March 7, 2012, U.S. Application
`
`No. 12/287,443, filed October 9, 2008, and U.S. Application No. 10/049,101, filed July 23,
`
`2002, are incorporated by reference in their entirety.
`
`FIELD OF INVENTION
`
`[0001] The present invention relates to the secure distribution of digitized value-added
`
`information, or media content, while preserving the ability of publishers to make available
`
`unsecured versions of the same value-added information, or media content, without adverse
`
`effect to the systems security.
`
`[0002] Authentication, verification and authorization are all handled with a combination of
`
`1
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0006
`
`

`

`cryptographic and steganographic protocols to achieve efficient, trusted, secure exchange of
`
`digital information.
`
`[0004] This application also incorporates by reference the following applications: pending U.S.
`
`patent application Ser. No. 08/999,766, filed Jul. 23, 1997, entitled "Steganographic Method and
`
`Device"; pending U.S. patent application Ser. No. 08/772,222, filed Dec. 20, 1996, entitled
`
`"Z-Transform Implementation of Digital Watermarks" (issued as U.S. Pat. No. 6,078,664);
`
`pending U.S. patent application Ser. No. 09/456,319, filed Dec. 8, 1999, entitled "Z-Transform
`
`Implementation of Digital Watermarks" (issued as U.S. Pat. No. 6,853,726); pending U.S. patent
`
`application Ser. No. 08/674,726, filed Jul. 2, 1996, entitled "Exchange Mechanisms for Digital
`
`Information Packages with Bandwidth Securitization, Multichannel Digital Watermarks, and
`
`Key Management" (issued as U.S. Pat. No. 7,362,775); pending U.S. patent application Ser. No.
`
`09/545,589, filed Apr. 7, 2000, entitled "Method and System for Digital Watermarking" (issued
`
`as U.S. Pat. No. 7,007,166); pending U.S. patent application Ser. No. 09/046,627, filed Mar. 24,
`
`1998, entitled "Method for Combining Transfer Function with Predetermined Key Creation"
`
`(issued as U.S. Pat. No. 6,598,162); pending U.S. patent application Ser. No. 09/053,628, filed
`
`Apr. 2, 1998, entitled "Multiple Transform Utilization and Application for Secure Digital
`
`Watermarking" (issued as U.S. Pat. No. 6,205,249); pending U.S. patent application Ser. No.
`
`09/281,279, filed Mar. 30, 1999, entitled "Optimization Methods for the Insertion, Protection,
`
`and Detection . . . " (issued as U.S. Pat. No. 6,522,767); U.S. patent application Ser. No.
`
`09/594,719, filed Jun. 16, 2000, entitled "Utilizing Data Reduction in Steganographic and
`
`Cryptographic Systems" (issued as U.S. Pat. No. 7,123,718) (which is a continuation-in-part of
`
`PCT application No. PCT/US00/06522, filed 14 Mar. 2000, which PCT application claimed
`
`priority to U.S. Provisional Application No. 60/125,990, filed 24 Mar. 1999); and U.S. patent
`
`application Ser. No. 09/731,040 (Attorney Docket No. 031838.0010), entitled "Systems,
`
`Methods and Devices for Trusted Transactions," filed Dec. 7, 2000 (issued as U.S. Pat. No.
`
`7,159,116) which claimed priority to U.S. Application No. 60/169,274, filed Dec. 7, 1999,
`
`entitled "Systems, Methods And Devices For Trusted Transactions." All of the patent
`
`applications previously identified in this paragraph are hereby incorporated by reference, in their
`
`entireties, as if fully stated herein.
`
`2
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0007
`
`

`

`BACKGROUND OF THE INVENTION
`
`[0005] The music industry is at a critical inflection point. Digital technology enables anyone to
`
`make perfect replica copies of musical recordings from the comfort of their home, or as in some
`
`circumstances, in an offshore factory. Internet technology enables anyone to distribute these
`
`copies to their friends, or the entire world. Indeed, virtually any popular recording is already
`
`likely available in the MP3 format, for free if you know where to look.
`
`[0006] How the industry will respond to these challenges and protect the rights and livelihoods
`
`of copyright owners and managers and has been a matter of increasing discussion, both in
`
`private industry forums and the public media. Security disasters like the cracking of
`
`DVD-Video's CSS security system have increased doubt about the potential for effective robust
`
`security implementations. Meanwhile, the success of non-secure initiatives such as portable MP3
`
`players lead many to believe that these decisions may have already been made.
`
`[0007] Music consumers have grown accustomed to copying their music for their own personal
`
`use. This fact of life was written into law in the United States via the Audio Home Recording
`
`Act of 1992. Millions of consumers have CD players and purchase music in the Compact Disc
`
`format. It is expected to take years for a format transition away from Red Book CD Audio to
`
`reach significant market penetration.
`
`[0008] Hence, a need exists for a new and improved system for protecting digital content against
`
`unauthorized copying and distribution.
`
`SUMMARY OF THE INVENTION
`
`[0009] A local content server system (LCS) for creating a secure environment for digital content
`
`is disclosed, which system comprises: a communications port in communication for connecting
`
`the LCS via a network to at least one Secure Electronic Content Distributor (SECD), which
`
`SECD is capable of storing a plurality of data sets, is capable of receiving a request to transfer at
`
`3
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0008
`
`

`

`least one content data set, and is capable of transmitting the at least one content data set in a
`
`secured transmission; a rewritable storage medium whereby content received from outside the
`
`LCS may be stored and retrieved; a domain processor that imposes rules and procedures for
`
`content being transferred between the LCS and devices outside the LCS; and a programmable
`
`address module which can be programmed with an identification code uniquely associated with
`
`the LCS. The LCS is provided with rules and procedures for accepting and transmitting content
`
`data. Optionally, the system may further comprise: an interface to permit the LCS to
`
`communicate with one or more Satellite Units (SU) which may be connected to the system
`
`through the interface, which SUs are capable of receiving and transmitting digital content; at
`
`least one SU; and/or at least one SECD. The SECD may have a storage device for storing a
`
`plurality of data sets, as well as a transaction processor for validating the request to purchase and
`
`for processing payment for a request to retrieve one of the data sets. The SECD typically
`
`includes a security module for encrypting or otherwise securitizing data which the SECD may
`
`transmit.
`
`[0010] A method for creating a secure environment for digital content for a consumer is also
`
`disclosed. As part of the method, a LCS requests and receives a digital data set that may be
`
`encrypted or scrambled. The digital data set may be embedded with at least one robust open
`
`watermark, which permits the content to be authenticated. The digital data set is preferably be
`
`embedded with additional watermarks which are generated using information about the LCS
`
`requesting the copy and/or the SECD which provides the copy. Once received by the LCS, the
`
`LCS exercises control over the content and only releases the data to authorized users. Generally,
`
`the data is not released until the LCS embeds at least one additional watermark based upon
`
`protected information associated with the LCS and/or information associated with the user.
`
`[0011] Another embodiment of the method of the present invention comprises: connecting a
`
`Satellite Unit to an local content server (LCS), sending a message indicating that the SU is
`
`requesting a copy of a content data set that is stored on the LCS, said message including
`
`information about the identity of the SU; analyzing the message to confirm that the SU is
`
`authorized to use the LCS; retrieving a copy of the requested content data set; assessing whether
`
`4
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0009
`
`

`

`a secured connection exists between the LCS and the SU; if a secured connection exists,
`
`embedding a watermark into the copy of the requested content data set, said watemark being
`
`created based upon information transmitted by the SU and information about the LCS; and
`
`delivering the content data set to the SU for its use.
`
`[0012] The SU may also request information that is located not on the LCS, but on an SECD, in
`
`which case, the LCS will request and obtain a copy from the SECD, provided the requesting SU
`
`is authorized to access the information.
`
`[0013] Digital technology offers economies of scale to value-added data not possible with
`
`physical or tangible media distribution. The ability to digitize information both reduces the cost
`
`of copying and enables perfect copies. This is an advantage and a disadvantage to commercial
`
`publishers who must weigh the cost reduction against the real threat of unauthorized duplication
`
`of their value-added data content. Because cost reduction is an important business consideration,
`
`securing payment and authenticating individual copies of digital information (such as media
`
`content) presents unique opportunities to information service and media content providers. The
`
`present invention seeks to leverage the benefits of digital distribution to consumers and
`
`publishers alike, while ensuring the development and persistence of trust between all parties, as
`
`well as with any third parties involved, directly or indirectly, in a given transaction.
`
`[0014] In another approach that is related to this goal, there are instances where transactions
`
`must be allowed to happen after perceptually-based digital information can be authenticated.
`
`(Perceptually based information is information whose value is in large part, based upon its
`
`ability to be perceived by a human, and includes for example, acoustic, psychoacoustic, visual
`
`and psychovisual information.) The process of authenticating before distributing will become
`
`increasingly important for areas where the distributed material is related to a trust-requiring
`
`transaction event. A number of examples exist. These include virtual retailers (for example, an
`
`on-line music store selling CDs and electronic versions of songs); service providers (for
`
`example, an on-line bank or broker who performs transactions on behalf of a consumer); and
`
`transaction providers (for example, wholesalers or auction houses). These parties have different
`
`5
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0010
`
`

`

`authentication interests and requirements. By using the teachings of this application, these
`
`interests and requirements may be separated and then independently quantified by market
`
`participants in shorter periods of time.
`
`[0015] All parties in a transaction must authenticate information that is perceptually observable
`
`before trust between the parties can be established. In today's world, information (including
`
`perceptually rich information) is typically digitized, and as a result, can easily be copied and
`
`redistributed, negatively impacting buyers, sellers and other market participants. Unauthorized
`
`redistribution confuses authenticity, non-repudiation, limit of ability and other important
`
`"transaction events." in a networked environment, transactions and interactions occur over a
`
`transmission line or a network, with buyer and seller at different points on the line or network.
`
`While such electronic transactions have the potential to add value to the underlying information
`
`being bought and sold (and the potential to reduce the cost of the transaction), instantaneous
`
`piracy can significantly reduce the value of the underlying data, if not wholly destroy it. Even
`
`the threat of piracy tends to undermine the value of the data that might otherwise exist for such
`
`an electronic transaction.
`
`[0016] Related situations range from the ability to provably establish the "existence" of a virtual
`
`financial institution to determining the reliability of an "electronic stamp." The present invention
`
`seeks to improve on the prior art by describing optimal combinations of cryptographic and
`
`steganographic protocols for "trusted" verification, confidence and non-repudiation of digitized
`
`representations of perceptually rich information of the actual seller, vendor or other associated
`
`institutions which may not be commercial in nature (confidence building with logo's such as the
`
`SEC, FDIC, Federal Reserve, FBI, etc. apply). To the extent that an entity plays a role in
`
`purchase decisions made by a consumer of goods and services relating to data, the present
`
`invention has a wide range of beneficial applications. One is enabling independent trust based on
`
`real world representations that are not physically available to a consumer or user. A second is the
`
`ability to match informational needs between buyers and sellers that may not be universally
`
`appealing or cost effective in given market situations. These include auction models based on
`
`recognition of the interests or demand of consumers and market participants which make trading
`
`6
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0011
`
`

`

`profitable by focusing specialized buyers and sellers. Another use for the information matching
`
`is to establish limits on the liability of such institutions and profit-seeking entities, such as
`
`insurance providers or credit companies. These vendors lack appropriate tools for determining
`
`intangible asset risk or even the value of the information being exchanged. By encouraging
`
`separate and distinct "trust" arrangements over an electronic network, profitable market-based
`
`relationships can result.
`
`[0017] The present invention can make possible efficient and openly accessible markets for
`
`tradable infornlation. Existing transaction security (including on-line credit cards, electronic cash
`
`or its equivalents, electronic wallets, electronic tokens, etc.) which primarily use cryptographic
`
`techniques to secure a transmission channel--but are not directly associated or dependent on the
`
`information being sold--fails to meet this valuable need. The present invention proposes a
`
`departure from the prior art by separating transactions from authentication in the sale of digitized
`
`data. Such data may include videos, songs, images, electronic stamps, electronic trademarks, and
`
`electronic logos used to ensure membership in some institutional body whose purpose is to assist
`
`in a dispute, limit liability and provide indirect guidance to consumers and market participants,
`
`alike.
`
`[0018] With an increasingly anonymous marketplace, the present invention offers invaluable
`
`embodiments to accomplish "trusted" transactions in a more flexible, transparent manner while
`
`enabling market participants to negotiate terms and conditions. Negotiation may be driven by
`
`predetermined usage rules or parameters, especially as the information economy offers
`
`potentially many competitive marketplaces in which to transact, trade or exchange among
`
`businesses and consumers. As information grows exponentially, flexibility becomes an
`
`advantage to market participants, in that they need to screen, filter and verify information before
`
`making a transaction decision. Moreover, the accuracy and speed at which decisions can be
`
`made reliably enables confidence to grow with an aggregate of "trusted transactions". "Trusted
`
`transactions" beget further "trusted transactions" through experience. The present invention also
`
`provides for improvements over the prior art in the ability to utilize different independently
`
`important "modules" to enable a "trusted transaction" using competitive cryptographic and
`
`7
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0012
`
`

`

`steganographic elements, as well as being able to support a wide variety of perceptually-based
`
`media and information formats. The envisioned system is not bound by a proprietary means of
`
`creating recognition for a good or service, such as that embodied in existing closed system.
`
`Instead, the flexibility of the present invention will enable a greater and more diverse
`
`information marketplace.
`
`[0019] The present invention is not a "trusted system", per se, but "trusted transactions" are
`
`enabled, since the same value-added information that is sought may still be in the clear, not in a
`
`protected storage area or closed, rule-based "inaccessible virtual environment".
`
`[0020] A related additional set of embodiments regards the further separation of the transaction
`
`and the consumer's identification versus the identification of the transaction only. This is
`
`accomplished through separated "trusted transactions" bound by authentication, verification and
`
`authorization in a transparent manner. With these embodiments, consumer and vendor privacy
`
`could be incorporated. More sophisticated relationships are anticipated between parties, who can
`
`mix information about their physical goods and services with a transparent means for consumers,
`
`who may not be known to the seller, who choose not to confide in an inherently closed "trusted
`
`system" or provide additional personal information or purchasing information (in the form of a
`
`credit card or other electronic payment system), in advance of an actual purchase decision or
`
`ability to observe (audibly or visibly) the content in the clear. This dynamic is inconsistent with
`
`the prior art's emphasis on access control, not transparent access to value-added information (in
`
`the form or goods or services), that can be transacted on an electronic or otherwise anonymous
`
`exchange.
`
`[0021] These embodiments may include decisions about availability of a particular good or
`
`service through electronic means, such as the Internet, or means that can be modularized to
`
`conduct a transaction based on interconnection of various users (such as WebTV, a Nintendo or
`
`Sony game console with network abilities, cellular phone, PalmPilot, etc.). These embodiments
`
`may additionally be implemented in traditional auction types (including Dutch auctions).
`
`Consumers may view their anonymous marketplace transactions very differently because of a
`
`8
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0013
`
`

`

`lack of physical human interactions, but the present invention can enable realistic transactions to
`
`occur by maintaining open access and offering strict authentication and verification of the
`
`information being traded. This has the effect of allowing legacy relationships, legacy
`
`information, and legacy business models to be offered in a manner which more closely reflects
`
`many observable transactions in the physical world. The tremendous benefits to sellers and
`
`consumers is obvious; existing transactions need not reduce their expectations of security. As
`
`well, the ability to isolate and quantify aspects of a transaction by module potentially allows for
`
`better price determinations of intangible asset insurance, transaction costs, advertising costs,
`
`liability, etc. which have physical world precedent.
`
`[0022] It is contemplated that the publisher and/or owner of the copyrights will want to dictate
`
`restrictions on the ability of the purchaser to use the data being sold. Such restrictions can be
`
`implemented through the present invention, which presents a significant advantage over the prior
`
`art (which attempts to effect security through access control and attempted tight reigns over
`
`distribution). See U.S. Pat. No. 5,428,606 for a discussion on democratizing digital information
`
`exchange between publishers and subscribers of said information.
`
`[0023] A goal for providers of value-added content is to maximize profits for the sale of their
`
`content. Marketing and promotion of the informational content cannot be eliminated, considering
`
`the ever-increasing amount of information vying for consumers and other market participant's
`
`attention. Nonetheless, in a market where the goods are speculatively valued, marketing budgets
`
`are inherently constrained, as you are trying to create demand for a product with little inherent
`
`value. Where such markets have participants, both buyers and sellers and their respective agents,
`
`with access to the same information in real time, market mechanisms efficiently price the market
`
`goods or services. These markets are characterized by "price commoditization" so buyers and
`
`sellers are limited to differentiating their offerings by selection and service. If the markets are
`
`about information itself, it has proven more difficult to accurately forecast the target price where
`
`sellers can maximize their profits. Quality and quantity provide different evaluation criteria of
`
`selection and service relating to the information being traded. The present invention regards a
`
`particular set of implementations of value-added content security in markets which may include
`
`9
`
`DISH-Blue Spike-408
`Exhibit 1008, Page 0014
`
`

`

`unsecured and secure versions of the same value-added data (such as songs, video, research,
`
`pictures, electronic logos, electronic trademarks, value-added information, etc.).
`
`[0024] Transactions for value-added information can occur without any physical location. So,
`
`there is a need for a secure personal content server for which the value added information can be
`
`offered for transactions in a manner similar to real world transactions. One feature is to offer
`
`seemingly similar value added information in differing quality settings. These settings have
`
`logical relationships with fidelity and discreteness and are determined by market participants.
`
`Another issue is that because purchasers may be anonymous to sellers, it is more important to
`have a particular value-added information object available so that market participants can mil II
`their role are consumers.
`
`[0025] One fundamental weakness of current inforniation markets is the lack of mechanisms to
`
`ensure that buyers and sellers can reach pricing equilibrium. This deficit is related to the
`
`"speculative", "fashion", and "vanity" aspects of perceptual content (such as music, video, and
`
`art or some future recognition to purchasers). For other goods and services being marketed to an
`
`anonymous marketplace, market participants may never see (and indeed, may choose to never
`
`see, an actual location where the transaction may physically occur. A physical location may
`
`simply not exist. There are a number of such virtual operations in business today, which would
`
`benefit from the improvements offered under the present system.
`
`[0026] The present invention also seeks to provide improvements to the art in enabling a realistic
`
`model for building trust between parties (or their agents) not in a "system", per se. Because prior
`
`art systems lack any inherent ability to allow for information to flow freely to enable buyers and
`
`sellers to react to changing market conditions. The present invention can co-e

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket