US 2013 017.9995A1 (19) United States (12) Patent Application Publication (10) Pub. No.: US 2013/017.9995 A1 Basile et al. (43) Pub. Date: Jul. 11, 2013

(54) SYSTEMS AND METHODS FOR (52) U.S. Cl. AUTHENTICATION OF DIGITAL CONTENT USPC ...... 726/32 (75) Inventors: Carmen Laura Basile, London (GB); Nigh Schottenfeld, Sebastopol, CA (57) ABSTRACT

(73) Assignee: United Video Properties, Inc., Santa Clara, CA (US) Systems and methods for authenticating a digital file are (21) Appl. No.: 13/439,103 provided. The systems and methods may operate indepen (22) Filed: Apr. 4, 2012 dently or Supplement existing copy protection systems, such as CSS, and help make them more robust. The digital file may Related U.S. Application Data be stored on a computer readable medium such as a physical (60) Provisional application No. 61/584,506, filed on Jan. disc, digital content downloaded from the Internet, or any 9, 2012. sa- wws other suitable digital content. In some aspects, the systems s and methods described herein include identifying media con Publication Classification tent stored in a digital file that needs to be authenticated, and Subsequently reading Suitably chosen media blocks in (51) Int. Cl. encrypted (and unencrypted) form from the digital file for G06F2L/00 (2006.01) comparison with corresponding blocks (e.g., stored in a data G06F 7/30 (2006.01) base) obtained from a genuine copy. The digital file will be G06F 7/04 (2006.01) authenticated only in the case of a successful match.

1000

10O2 ldentify Media Content Stored in Digital File

Retrieve Reference Blocks Based on dentified Content from a Remote Database

Identify Media Blocks in the Media Content Corr. to the Reference Blocks

1008 Compare Media Blocks and Reference Blocks

ldentify Media Blocks and ldentify Digital File Reference Blocks Digital File as Counterfeit as Genuine Patent Application Publication Jul. 11, 2013 Sheet 1 of 16 US 2013/017.9995 A1

8||

ÁlêIGITÁNALSOMONENDLSEIADW Patent Application Publication Jul. 11, 2013 Sheet 2 of 16 US 2013/017.9995 A1

Z24|au?0?801000M$$80M00ÁBIGITÁNALSÐINONENDLSEIADW Patent Application Publication Jul. 11, 2013 Sheet 3 of 16 US 2013/017.9995 A1

310 312 314 User input DisplayDisplay Speakers

Processing Circuitry 306

302 Storage -304 (e.g., RAM, ROM, 308 Hard Disk, Removable Disk, etc.) !------FIG.3

416 418 424 Reference Media Content Guidance Block Data Source Data Source Source

Communications ------NetWork

WireleSS User Use r Communications User Television ÉGER-t Device (e.g., PDA, Equipment ity PC Mobile Telephone, Portable Video Laptop, etc.) Player, etc.) FIG. 4 Patent Application Publication Jul. 11, 2013 Sheet 4 of 16 US 2013/017.9995 A1

?00SMOUSMISSIMONIOJ?S

E(IDJ_L5:EIADIWN (£)S00A00ÁNÁIBIGITÁN Patent Application Publication Jul. 11, 2013 Sheet 5 of 16 US 2013/017.9995 A1

009 9"SDI Patent Application Publication Jul. 11, 2013 Sheet 6 of 16 US 2013/017.9995 A1

702 Receive Digital File

704 Recognize Media Content Stored in Digital File

Authenticate Digital File as Genuine

708 Display Transaction Options for Additional Media Content

710

Receive User Selection of Additional Content

712

Transmit Additional Content to Corresponding Media Platform

FIG. 7 Patent Application Publication Jul. 11, 2013 Sheet 7 of 16 US 2013/017.9995 A1

804

FIG. 8A

FIG. 8B Patent Application Publication Jul. 11, 2013 Sheet 8 of 16 US 2013/017.9995 A1

90 902 902

R 904W5á | 9042 || R. A1 A2 ( An

FIG. 9A

950

952 952 S M W SMM,

1 n

954 Sá R1 || || 9542 SSR, A1 FIG. 9B Patent Application Publication Jul. 11, 2013 Sheet 9 of 16 US 2013/017.9995 A1

1000 10O2 ldentify Media Content Stored in Digital File

Retrieve Reference Blocks Based on dentified Content from a Remote Database

ldentify Media Blocks in the Media Content Corr. to the Reference Blocks

1008 Compare Media Blocks and Reference Blocks

Identify Media Blocks and Identify Digital File Reference Blocks Digital File as Counterfeit as Genuine

FIG. 10 Patent Application Publication Jul. 11, 2013 Sheet 10 of 16 US 2013/017.9995 A1

1102 Read Media Block M at Address A Stored in Digital File

Compute Hash Value HM for Media Block M. "

Compare HM and Hash Value H for Reference Block R;

1110 Return "Counterfeit" Signal

Compare Return More Blocks? "Genuine" Signal

FIG. 11 Patent Application Publication Jul. 11, 2013 Sheet 11 of 16 US 2013/017.9995 A1

12O2 Read Encryption Status SM for Media Block Mistored in Digital File

Compare SM and Encryption Status SR for Ref Block R.

Return "Counterfeit" Signal

Uniye No-1 Media BlockNYes2 ESd COUnt s sy Count

Compare More Blocks?

1218 Return "Genuine" Signal FIG. 12 Patent Application Publication Jul. 11, 2013 Sheet 12 of 16 US 2013/017.9995 A1

1302 1300 Read Media Block M at Address A Stored in Digital File 1304

Compute Hash Value HM for Media Block M.

Compare HM and Hash Value HR for Ref Block R.

1310

N Return

O->"Counterfeit" Signal

1312 Yes Check Encrypted Status for Media Block M.

1316

Update eS Update Unencrypted Encrypted Count Count

Compare More Blocks?

1322 No Return "Genuine" Signal FIG. 13 Patent Application Publication Jul. 11, 2013 Sheet 13 of 16 US 2013/017.9995 A1

1402 1400 ldentify Media Content on DVD Through Content Hash 1404 Receive Sector Hash List for the dentified Media Content 1406 Initialize Count F O 1408 Choose Random Number i, 1sian 1410 Read Media Sector Mat Address A of DVD

Compute Hash Value HM for Media Sector M,

Compare HM and Hash Value HR for Reference Sector R

1418 Return "Counterfeit" Signal 1420 Count = Count-1

1424 Return "Genuine" Signal

FIG. 14 Patent Application Publication Jul. 11, 2013 Sheet 14 of 16 US 2013/017.9995 A1

15O2 1500 ldentify Media Content on DVD Through Content Hash 1504 Receive Sector Hash List for the dentified Media Content 1506 Initialize Count = 0 1508 Choose Random Number i, 1 sign+m 1510 Read Media Sector Mat Address A of DVD

1512 Compute Hash Value HM for Media Sector M,

Compare HM and Hash Value HR for Reference Sector R

1518 Return "Counterfeit" Signal 1520 Count = Count-1

1524 Return "Genuine" Signal

FIG. 15 Patent Application Publication Jul. 11, 2013 Sheet 15 of 16 US 2013/017.9995 A1

1602 1600 ldentify Media Content on DVD Through Content Hash 1604 Receive Sector Hash List for the centified Media Content 1606 Initialize Scrambled count = 0, Unscrambled count = 0 1608 Choose Random Number i, 1sian-m 1610 Read Media Sector Mat Address A of DVD

1612 Compute Hash Value HM for Media Sector M,

Compare HM and Hash Value HR for Ref Sector R; 1618

Return No "Counterfeit" Signal 1620 Yes Check Scramble Status for Media Sector M 1626 1624 SCrambled

Unscrambled COUnt F Yes COUnt F Unscrambled SCrambled Scrambled COUnit-1 Count- 1

Scrambled count < Max no scrambled iterations or Unscrambled Count < Max no unscrambled iterations

1630 Return "Genuine" Signal No FIG. 16 Patent Application Publication Jul. 11, 2013 Sheet 16 of 16 US 2013/017.9995 A1

1702 ldentify Media Content on DVD Through Content Hash

1704 Receive Sector SCramble Status List Based on the Identified Media Content

17O6 Choose Numbers ik (1sksm, 1s ikan) Such that Some Silk are Scrambled and Some are Unscrambled

1708 Read Scramble Status SMk for Media Sector Mk of the DVD

1710 Compare SMik and Scramble Status SRik for Ref Block Rik

1714 1712 Return No "COUnterfeit" Signal

Yes 1716 Return "Genuine" Signal

FIG. 17 US 2013/0179995 A1 Jul. 11, 2013

SYSTEMS AND METHODS FOR would fail to identify a counterfeit copy. The systems and AUTHENTICATION OF DIGITAL CONTENT methods described hereafter are expected to work even in the case of identical byte-by-byte copies. CROSS-REFERENCE TO RELATED 0006. In some aspects, the systems and methods described APPLICATIONS herein include identifying media content stored in a digital 0001. This application claims priority to and the benefit of file that needs to be authenticated, and Subsequently reading U.S. Provisional Patent Application Ser. No. 61/584,506, Suitably chosen media blocks in encrypted (and unencrypted) filed Jan. 9, 2012, the entire contents of which are incorpo form from the digital file for comparison with corresponding rated herein by reference. blocks (e.g., stored in a database) obtained from a genuine copy. The digital file will be authenticated only in the case of BACKGROUND a Successful match. For example, in the case of a digital file stored in DVD format, suitably chosen sectors (portions of the 0002 Copy protection is being increasingly pursued by DVD each having audio-visual data arranged into audio and/ content providers to help prevent the loss of billions of dollars or video packs) may be read in Scrambled (and unscrambled) each year due to casual and professional media piracy. Copy form and compared to corresponding data obtained from a protection is typically found on computer readable media, genuine disc. In some embodiments, an audio pack or a video e.g., digital video discs, computer Software discs, video game pack includes DVD audio or video data spanning one sector. discs, and audio compact discs. Various systems exist and Typically data in scrambled (and unscrambled) form is continue to be proposed to afford copy protection to Such encrypted (or unencrypted) according to the CSS system. On media, e.g., the Content Scrambling System (CSS). CSS is a a typical DVD protected by CSS encryption, a portion of the copy protection system originally developed for protecting video packs are CSS-scrambled using a CSS key. However, against illegal copying of Digital Video Discs (DVDs). How on a counterfeit copy of a genuine (CSS-protected) DVD the ever, it can be easily cracked by software because CSS uses sectors that were CSS-scrambled on the genuine DVD will be only 40-bit keys. typically stored in unscrambled form. This may be the case for recordable media. Even if CSS protection were applied to SUMMARY the counterfeit copy, it is unlikely that exactly the same sec 0003. In view of the foregoing, systems and methods for tors as in the genuine DVD would be chosen for CSS-scram authenticating a digital file are described herein. The systems bling and, furthermore, that the same CSS keys would be and methods may operate independently or supplement exist used. ing copy protection systems, such as CSS, and help make 0007. In some aspects, the systems and methods described them more robust. The digital file may be stored on a com herein include identifying media content stored in a digital puter readable medium Such as a physical disc, digital content file that needs to be authenticated, and Subsequently reading downloaded from the Internet, or any other suitable digital the encryption status of Suitably chosen media blocks in COntent. encrypted (and unencrypted) form from the digital file for 0004 Content authentication approaches may be divided comparison with the encryption status of corresponding into two types: content agnostic and content specific. The blocks (e.g., stored in a database) obtained from a genuine content agnostic approach exploits generic and inherent dif copy. The digital file will be authenticated only in the case of ferences that typically occur between any genuine copy (e.g., a Successful match. For example, in the case of a digital file authentic, legally obtained, and/or not counterfeit) and its stored in DVD format, encryption status for suitably chosen counterfeit copy (e.g., forged, unauthorized imitation, and/or sectors may be read and compared to corresponding data not genuine). Such as media type (read-only or recordable) obtained from a genuine disc. The encryption status (i.e., and region restrictions. For example, a genuine copy will CSS-scramble status) of a sector is stored in its CPR MAI typically be fabricated as read-only media, while a counterfeit header. CPR MAI headers include copyright management copy is typically created using off-the-shelf recordable information and are stored within each sector in the DVD. media. In another example, a genuine copy will typically have Typically when copying data from a sector the corresponding a region code (designed to allow distributors to control CPR MAI header is not copied. A counterfeit copy will usu aspects of a release, including content, release date, and price, ally have no CSS encryption applied (that may be the case for according to the region), while a counterfeit copy may have recordable media). Even if CSS were applied on the counter an incorrect or no region code. However, this approach is feit copy (e.g., in the case of professional piracy), it is unlikely liable to attacks by filter devices, such as ANYDVD and that exactly the same sectors would be CSS encrypted. A DVDFAB PASSKEY, that can e.g., make a recordable, non genuine DVD will have CSS encryption applied to it. Typi region restricted disc appear as a read-only, region restricted cally only a portion of the video packs will be CSS-encrypted, disc. and which sectors are CSS-encrypted may depend on the 0005. The content specific approach is less vulnerable to authoring tool and the settings used upon authoring. filter device attacks as it is based on information that is not 0008. In some embodiments, digital rights may be associ typically propagated into a counterfeit copy and that cannot ated with a digital file. The digital rights may be unlocked to be easily fabricated without access to the genuine copy. the possessor of the genuine copy of the digital file. For Depending on the techniques used to produce the counterfeit example, the possessor of a genuine DVD movie may receive copy, some information in the copied data (e.g., digital rights for an online version of the same movie or information) may change. In these cases, a hash of the file additional content. However, if authentication for the digital system information or a hash of the entire contents would file fails, the possessor of the counterfeit copy will be pre Suffice in detecting differences between the genuine copy and vented from receiving any digital rights for additional con the counterfeit copy. However, ifa byte-by-byte copy tech tent. In some embodiments, authentication failure can prevent nique is used by counterfeiters, the above-proposed approach access to media content on the counterfeit copy itself. The US 2013/0179995 A1 Jul. 11, 2013

approaches described in this disclosure are applicable to digi access digital content via the Internet based on whether the tal files stored on computer readable media Such as physical digital file is a rental version, a retail version, or a subscription discs, digital content downloaded from the Internet, or any version. other suitable digital content. For the purposes of this disclo 0013. In some aspects, the systems and methods described Sure, it may be assumed that the content in the digital file that herein include a system for authenticating a digital file that needs to be authenticated has been identified correctly and includes processing circuitry configured to execute the func that information extracted from the digital file can be com tionality described above. pared against information that was obtained from a genuine copy for that content and that was stored in a database. BRIEF DESCRIPTION OF THE DRAWINGS 0014. The above and other objects and advantages of the 0009. In some aspects, the systems and methods described systems and methods described herein will be apparent upon herein include a method for authenticating a digital file using consideration of the following detailed description, taken in processing circuitry. The method includes receiving an iden conjunction with the accompanying drawings, in which like tification of media content included in the digital file, and retrieving data associated with a (non-encrypted or reference characters refer to like parts throughout, and in encrypted) reference block based on the identified media which: content. The method further includes identifying a media 0015 FIGS. 1 and 2 show illustrative embodiments of block stored in the digital file corresponding to the reference media on-demand display screens that enables access to dif block, and comparing the data associated with the reference ferent types of content in a single display; block to corresponding data associated with the reference 0016 FIG. 3 shows an illustrative embodiment of a user block. The method further includes determining that the digi equipment device; 0017 FIG. 4 is a diagram of an illustrative embodiment of tal file is genuine when the comparison is successful. a cross-platform interactive media system; 0010. In some embodiments, the reference block is stored 0018 FIG. 5 shows an illustrative embodiment of a dis in a genuine copy of the digital file. In some embodiments, the play Screen for providing digital content to a user; digital file being authenticated and the genuine copy of the 0019 FIG. 6 shows an illustrative embodiment of a block digital file are in the same format. In some embodiments, the diagram for providing digital content to a user, identification of media content may be received via user 0020 FIG. 7 shows an illustrative embodiment of a flow input, from processing circuitry that identifies the media con diagram for providing digital content to a user, tent, or any other suitable input. In some embodiments, media content included in the digital file is identified based on a hash 0021 FIGS. 8A and 8B show illustrative embodiments of value or a volume identifier for the media content. In some a digital file stored on a computer readable medium; embodiments, the data associated with the reference block is 0022 FIGS. 9A and 9B show illustrative embodiments of retrieved from a remote database. In some embodiments, media blocks and reference blocks for authenticating a digital comparing the data associated with the media block and the file; data associated with the reference block includes comparing 0023 FIG. 10 shows an illustrative embodiment of a flow content of the media block to content of the corresponding diagram for authenticating a digital file; reference block. In some embodiments, comparing the data 0024 FIG. 11 shows an illustrative embodiment of a flow associated with the media block and the data associated with diagram for comparing media blocks and reference blocks; the reference block includes comparing the encryption status 0025 FIG. 12 shows an illustrative embodiment of of the media block and the encryption status of the corre another flow diagram for comparing media blocks and refer sponding reference block. In some embodiments, at least a ence blocks; portion of the reference and media blocks are encrypted using 0026 FIG. 13 shows an illustrative embodiment of yet at least one of Content Scramble System (CSS), Advanced another flow diagram for comparing media blocks and refer Access Content System (AACS), FAIRPLAY, and Protected ence blocks; Media Path (PMP). In some embodiments, the method further 0027 FIG. 14 shows an illustrative embodiment of a flow includes determining that the digital file is counterfeit when diagram for authenticating a digital file stored on a DVD; the comparison of the data associated with the reference 0028 FIG. 15 shows another illustrative embodiment of a block to the corresponding data associated with the media flow diagram for authenticating a digital file stored on a DVD: block is not successful. (0029 FIG. 16 shows yet another illustrative embodiment 0011. In some embodiments, the digital file is in the form of a flow diagram for authenticating a digital file stored on a of at least one of the formats selected from the group com DVD; and prising a Digital Versatile Disc (DVD), Compact Disc (CD), 0030 FIG. 17 shows still another illustrative embodiment a Blu-ray Disc (BD), a High Density DVD (HD DVD), a Hard of a flow diagram for authenticating a digital file stored on a Disk Drive (HDD), a Flash Drive, and digital content down DVD. loaded from the Internet. In some embodiments, a first por tion of the digital file is in the form of a format different from DETAILED DESCRIPTION OF EMBODIMENTS a second portion of the digital file. In some embodiments, 0031. The systems and methods described herein provide each media block stored in the digital file includes an audio for authenticating a digital file. The systems and methods may portion and/or a video portion. Supplement existing copy protection systems, such as CSS, 0012. In some embodiments, determining that the digital and help make them more robust. The digital file may be file is genuine includes determining whether the digital file is stored on a non-transitory computer readable medium such as one of a rental version, a retail version, and a subscription a physical disc, digital content downloaded from the Internet version. The method may further include allowing a user to or any other Suitable digital content. US 2013/0179995 A1 Jul. 11, 2013

0032. In some aspects, the systems and methods described may be assumed that the content on the digital file that needs herein include identifying media stored in a digital file that to be authenticated has been identified correctly and that needs to be authenticated, and reading Suitably chosen media information extracted from the digital file can be compared blocks in encrypted (and unencrypted) form from the digital against information that was obtained from a genuine copy file for comparison with corresponding blocks (e.g., stored in for that content and that was stored in a database. In some a database) obtained from a genuine copy. The digital file will embodiments, the above described functionality may be be authenticated only in the case of a successful match. For implemented in an interactive media guidance application, example, in the case of a digital file stored in DVD format, the details for which are discussed further below. suitably chosen sectors (portions of the DVD each having 0035. The amount of content available to users in any audio-visual data arranged into audio and/or video packs) given content delivery system can be substantial. Conse may be read in Scrambled (and unscrambled) form and com quently, many users desire a form of media guidance through pared to corresponding data obtained from a genuine disc. In an interface that allows users to efficiently navigate content Some embodiments, an audio pack or a video pack includes selections and easily identify content that they may desire. An DVD audio or video data spanning one sector. Typically data application that provides Such guidance is referred to herein in scrambled (and unscrambled) form is encrypted (or unen as an interactive media guidance application or, sometimes, a crypted) according to the CSS system. On a typical DVD media guidance application or a guidance application. protected by CSS encryption, a portion of the video packs are 0036 Interactive media guidance applications may take CSS-scrambled using a CSS key. However, on a counterfeit various forms depending on the content for which they pro copy of a genuine (CSS-protected) DVD the sectors that were vide guidance. Typical types of media guidance applications CSS-scrambled on the genuine DVD will be typically stored include interactive television program guides, guides for in unscrambled form. This may be the case for recordable video-on-demand (VOD) services, guides for personal video media. Even if CSS protection were used on the counterfeit recorders (PVRs), and other suitable guidance applications. copy, it is unlikely that exactly the same sectors as in the Interactive television program guides (sometimes referred to genuine DVD would be chosen for CSS-scrambling and, as electronic program guides) are well-known guidance furthermore, that the same CSS keys would be used. applications that, among other things, allow users to navigate 0033. In some aspects, the systems and methods described among and locate many types of content. As referred to herein include identifying media stored in a digital file that herein, the term “content” should be understood to mean an needs to be authenticated, and reading the encryption status of electronically consumable user asset, Such as television pro suitably chosen media blocks in encrypted (and unencrypted) gramming, as well as pay-per-view programs, on-demand form from the digital file for comparison with the encryption programs (as in video-on-demand (VOD) systems), Internet status of corresponding blocks (e.g., Stored in a database) content (e.g., streaming content, downloadable content, Web obtained from a genuine copy. The digital file will be authen casts, etc.), video clips, audio, content information, pictures, ticated only in the case of a Successful match. For example, in rotating images, documents, playlists, websites, articles, the case of a digital file stored in DVD format, encryption books, electronic books, blogs, advertisements, chat sessions, status for Suitably chosen sectors may be read and compared Social media, applications, games, and/or any other media or to corresponding data obtained from a genuine disc. The multimedia and/or combination of the same. Guidance appli encryption status (i.e., CSS-Scramble status) of a sector is cations also allow users to navigate among and locate content. stored in its CPR MAI header. CPR MAI headers include As referred to herein, the term “multimedia” should be under copyright management information and are stored within stood to mean content that utilizes at least two different con each sector in the DVD. Typically when copying data from a tent forms described above, for example, text, audio, images, sector the corresponding CPR MAI header is not copied. A video, or interactivity content forms. Content may be counterfeit copy will usually have no CSS encryption applied recorded, played, displayed or accessed by user equipment (that may be the case for recordable media). Even if CSS were devices, but can also be part of a live performance. applied on the counterfeit copy (e.g., in the case of profes 0037. With the advent of the Internet, mobile computing, sional piracy), it is unlikely that exactly the same sectors and high-speed wireless networks, users are accessing media would be CSS encrypted. A genuine DVD will have CSS on user equipment devices on which they traditionally did encryption applied to it. Typically only a portion of the video not. As referred to herein, the phrase “user equipment device.” packs will be CSS-encrypted, and which sectors are CSS “user equipment.” “user device.” “electronic device.” “elec encrypted may depend on the authoring tool and the settings tronic equipment,” “media equipment device.” or “media used upon authoring. device' should be understood to mean any device for access 0034. In some embodiments, digital rights are associated ing the content described above, such as a television, a Smart with a digital file. The digital rights may be unlocked to the TV, a set-top box, an integrated receiver decoder (IRD) for possessor of the genuine copy of the digital file. For example, handling satellite television, a digital storage device, a digital the possessor of a genuine DVD movie may receive digital media receiver (DMR), a digital media adapter (DMA), a rights for an online version of the same movie or additional streaming media device, a DVD player, a DVD recorder, a content. However, if authentication for the digital file fails, connected DVD, a local media , a Blu-ray player, a the possessor of the counterfeit copy will be prevented from Blu-ray recorder, a personal computer (PC), a laptop com receiving any digital rights for additional content. In some puter, a tablet computer, a WebTV box, a personal computer embodiments, authentication failure can prevent access to television (PC/TV), a PC media server, a PC media center, a media content on the counterfeit copy itself. The approaches hand-held computer, a stationary telephone, a personal digital described in this disclosure are applicable to digital files assistant (PDA), a mobile telephone, a portable video player, stored on computer readable media Such as physical discs, a portable music player, a portable gaming machine, a Smart digital content downloaded from the Internet, or any other phone, or any other television equipment, computing equip suitable digital content. For the purposes of this disclosure, it ment, or wireless device, and/or combination of the same. In US 2013/0179995 A1 Jul. 11, 2013

Some embodiments, the user equipment device may have a from any compatible device with an Internet connection. With front facing screen and a rear facing screen, multiple front a user input device, a user may select from one of Movies tab screens, or multiple angled screens. In some embodiments, 102, TV tab 104, and My Library tab 106, or may search for the user equipment device may have a front facing camera relevant media via Search box 108. Display 100 may also and/or a rear facing camera. On these user equipment devices, include “Redeem Gift/Coupon entry box 110, which allows users may be able to navigate among and locate the same users to redeem a gift card for store credit or enter a coupon content available through a television. Consequently, media promotion towards the purchase of a specified movie or TV guidance may be available on these devices, as well. The show. In some embodiments, entry box 110 is of type “Code guidance provided may be for content available only through Omnibox. It may be hard for a customer to understand the a television, for content available only through one or more of difference between, e.g., a gift card code, a gift certificate other types of user equipment devices, or for content available code, a coupon code, or a digital copy code. The customer both through a television and one or more of the other types of may desire the ability to redeem any promotional code from user equipment devices. The media guidance applications within a single entry box. The “Code Omnibox' entry box may be provided as on-line applications (i.e., provided on a allows the user to enter any code, and the media guidance web-site), or as stand-alone applications or clients on user application may automatically determine how to redeem the equipment devices. The various devices and platforms that code and how to enjoy the promotion associated with the may implement media guidance applications are described in code. Display 100 may optionally include shopping cart icon more detail below. 112. If there are no items in the cart, a message may appear 0038. One of the functions of the media guidance applica telling the user that the cart is empty or that they need to sign tion is to provide media guidance data to users. As referred to in with their credentials to view items in their cart. If a user has herein, the phrase, “media guidance data' or 'guidance data' items in their cart added from a particular device and they are should be understood to mean any data related to content, viewing the cart from the same device on which the items Such as media on-demand listings, media-related information were added, clicking on the shopping cart may show the items (e.g., titles, descriptions, ratings information (e.g., parental added from that device. In some embodiments, if a user has control ratings, critic's ratings, etc.), genre or category infor items in their cart added from any device, clicking on the cart mation, actor information, broadcast times, broadcast chan may show their items added from all devices. nels, logo data for broadcasters or providers' logos, etc.), 0041 Movies tab 102 may further include sub-navigation media format (e.g., standard definition, high definition, 3D, 114 that enables users to quickly find movies for rent or etc.), advertisement information (e.g., text, images, media purchase. For example, Sub-navigation 114 may include clips, etc.), blogs, websites, and any other type of guidance selectable options for “New Releases,” “Genres,” “Special data that is helpful for a user to navigate among and locate Offers.’ “Collections.” “Coming Soon, and “Recom desired content selections. mended media content. The “New Releases’ option may 0039 FIGS. 1-2 show illustrative display screens that may provide movies released in the past week or another suitable be used to provide media guidance data. The display screens time period. The “Genres’ option may allow the user to view shown in FIGS. 1-2 and 5 may be implemented on any suit movies from a chosen genre such as comedy or another Suit able user equipment device or platform. While the displays of able genre. The “Special Offers’ option may provide movies FIGS. 1-2 and 5 are illustrated as full screen displays, they with promotions such as free movies, discounted movies, or may also be fully or partially overlaid over content being any other suitable promotion. The “Collections' option may displayed. A user may indicate a desire to access content provide movies based on a theme such "70's movies.” “Har information by selecting a selectable option provided in a rison Ford movies,” or another suitable theme. The “Coming display Screen (e.g., a menu option, a listings option, an icon, Soon” option may provide trailers and other suitable infor a hyperlink, etc.) or pressing a dedicated button (e.g., a mation for soon-to-be-released movies. Finally, the “Recom STORE button) on a remote control or other user input inter mended option may provide the user with Suggested movies face or device. In response to the users indication, the media based on past user interactions, e.g., past movie ratings, past guidance application may provide a display screen with movie selections, or any other Suitable past user interaction. media guidance data organized in one of several ways, such as Information relating to featured movies and important pro by content type, by category (e.g., movies, sports, news, motions may be provided in primary region 116 and second children, or other categories of programming), by time and ary regions 118 and 120, respectively. Regions 116, 118, and channel in a grid, by time, by channel, by source, or other 120 may display static movie titles or multiple rotating movie predefined, user-defined, or other organization criteria. The titles as determined by a content provider. Hovering over a organization of the media guidance data is determined by region may cause a mini details dialog to pop up. From the guidance application data. As referred to herein, the phrase, pop up, the user may buy or rent the title or click a link to view 'guidance application data should be understood to mean the Title Details page described in FIG. 2 below. Although, data used in operating the guidance application, Such as pro display 100 is described with respect to Movies tab in the gram information, guidance application settings, user prefer following paragraphs, the description may be equally or ences, or user profile information. appropriately applicable to TV tab 104 and/or My Library tab 0040 FIG. 1 shows illustrative media on-demand display 106. 100 that enables access to different types of contentina single 0042. In addition to providing access to movie content, the display. Display 100 may include: (1) Movies tab 102, where media guidance application may also include regions 122 and users may view featured movie promotions and may browse 124 for providing access to additional content from different movie titles organized by one category per row; (2) TV tab content Sources including on-demand content (e.g., VOD), 104, where users may browse TV shows by episode and Internet content (e.g., streaming media, downloadable media, season; and (3) My Library tab 106, where users may view etc.), locally stored content (e.g., content stored on any user and/or playback any purchased item in their “digital locker' equipment device described above or other storage device), or US 2013/0179995 A1 Jul. 11, 2013 other time-independent content. On-demand content may hereby incorporated by reference herein in their entireties. It include content provided by a particular content provider will be appreciated that advertisements may be included in (e.g., FOX providing a free pilot episode of Allen Gregory' other media guidance application display screens of the or a 10 minute preview of Universal Pictures’ “Fast Five”). embodiments described herein. Internet content may include web events, such as a chat ses 0047. Additional options displayed in display 100 may sion or Webcast, or content available on-demand as streaming include search options, VOD options, parental control content or downloadable content through an Internet web site options, Internet options, cloud-based options, device Syn or other Internet access (e.g. FTP). chronization options, second screen device options, options 0043. In some embodiments, display 100 may provide to access various types of media guidance data displays, media guidance data for on-demand content, recorded con options to Subscribe to a premium service, options to edit a tent, and Internet content. A display combining media guid user's profile, options to access a browse overlay, options to ance data for content from different types of content sources view related content that provides background information or is sometimes referred to as a “mixed-media' display. Various context for a selected media content, options to view the permutations of the types of media guidance data that may be related content on a second screen device, options to view displayed that are different than display 100 may be based on additional related content, options to add related content to a user selection or guidance application definition (e.g., a dis queue for later viewing, options to resume playback of the play of only recorded and broadcast content, only on-demand selected media content, options to specify an ordering scheme and broadcast content, etc.). and/or criteria for the ordering scheme, or other suitable 0044. In some embodiments, region 116 of display 100 options. may allow the user to view and/or preview movie titles being 0048. The media guidance application may be personal promoted. Displays including a video region are sometimes ized based on a user's preferences. A personalized media referred to as picture-in-guide (PIG) displays. PIG displays guidance application allows a user to customize displays and and their functionalities are described in greater detail in features to create a personalized “experience” with the media Satterfieldetal. U.S. Pat. No. 6,564,378, issued May 13, 2003 guidance application. This personalized experience may be and Yuen et al. U.S. Pat. No. 6,239,794, issued May 29, 2001, created by allowing a user to input these customizations and/ which are hereby incorporated by reference herein in their or by the media guidance application monitoring user activity entireties. PIG displays may be included in other media guid to determine various userpreferences. Users may access their ance application display screens of the embodiments personalized guidance application by signing in or otherwise described herein. identifying themselves to the guidance application. Customi 0045. In some embodiments, regions 118 and 120 in dis Zation of the media guidance application may be made in play 100 may provide advertisements for content that, accordance with a user profile. The customizations may depending on a viewer's access rights (e.g., for Subscription include varying presentation schemes (e.g., color Scheme of programming), is currently available for viewing, will be displays, font size of text, etc.), aspects of content listings available for viewing in the future, or may never become displayed (e.g., only HDTV or only 3D programming, user available for viewing, and may correspond to or be unrelated specified broadcast channels based on favorite channel selec to region 116. The advertisements may also be for products or tions, re-ordering the display of channels, recommended con services related or unrelated to the content displayed in region tent, etc.), desired recording features (e.g., recording or series 116. The advertisements may be selectable and provide fur recordings for particular users, recording quality, etc.), paren ther information about content, provide information about a tal control settings, customized presentation of Internet con product or a service, enable purchasing of content, a product, tent (e.g., presentation of Social media content, e-, elec or a service, provide content relating to the advertisement, tronically delivered articles, etc.) and other desired etc. Advertisements in regions 118 and 120 may be targeted customizations. based on a user's profile/preferences, monitored user activity, 0049. The media guidance application may allow a user to the type of display provided, or on other suitable targeted provide user profile information or may automatically com advertisement bases. pile user profile information. The media guidance application 0046 While regions 118 and 120 are shown as rectangular may, for example, monitor the content the user accesses and/ or banner shaped, advertisements may be provided in any or other interactions the user may have with the guidance Suitable size, shape, and location in a guidance application application. Additionally, the media guidance application display. For example, the advertisement may be provided as a may obtain all or part of other user profiles that are related to rectangular shape, sometimes referred to as a panel advertise a particular user (e.g., from other web sites on the Internet the ment. In addition, advertisements may be overlaid over con user accesses, such as www.allrovi.com, from other media tent or a guidance application display or embedded within a guidance applications the user accesses, from other interac display. Advertisements may also include text, images, rotat tive applications the user accesses, from another user equip ing images, video clips, or other types of content described ment device of the user, etc.), and/or obtain information about above. Advertisements may be stored in a user equipment the user from other sources that the media guidance applica device having a guidance application, in a database connected tion may access. As a result, a user can be provided with a to the user equipment, in a remote location (including stream unified guidance application experience across the user's dif ing media servers), or on other storage means, or a combina ferent user equipment devices. This type of user experience is tion of these locations. Providing advertisements in a media described in greater detail below in connection with FIG. 4. guidance application is discussed in greater detail in, for Additional personalized media guidance application features example, Knudson et al., U.S. Patent Application Publication are described in greater detail in Ellis et al., U.S. Patent No. 2003/0110499, filed Jan. 17, 2003; Ward, III et al. U.S. Application Publication No. 2005/0251827, filed Jul. 11, Pat. No. 6,756,997, issued Jun. 29, 2004; and Schein et al. 2005, Boyer et al., U.S. Pat. No. 7,165,098, issued Jan. 16, U.S. Pat. No. 6,388,714, issued May 14, 2002, which are 2007, and Ellis et al., U.S. Patent Application Publication No. US 2013/0179995 A1 Jul. 11, 2013

2002/0174430, filed Feb. 21, 2002, which are hereby incor units, for example, multiple of the same type of processing porated by reference herein in their entireties. units (e.g., two Intel Core i7 processors) or multiple different 0050. Another display arrangement for providing media processors (e.g., an Intel Core i5 processor and an Intel Core guidance is shown in FIG. 2. Display 200 includes selectable i7 processor). In some embodiments, control circuitry 304 options showing all available information from a search for executes instructions for a media guidance application stored “Alice in Wonderland' in display 100. Though this arrange in memory (i.e., storage 308). Specifically, control circuitry ment is described for a user search, the description below may 304 may be instructed by the media guidance application to be equally or appropriately applicable to user selection of a perform the functions discussed above and below. title from display 100. Display 200 may provide media list 0054 For example, the media guidance application may ings including graphical images including cover art, still provide instructions to control circuitry 304 to generate the images from the content, video clip previews, live video from media guidance displays. In some implementations, any the content, or other types of content that indicate to a user the action performed by control circuitry 304 may be based on content being described by the media guidance data relating instructions received from the media guidance application. In to Alice in Wonderland. Each of the media listings may also some embodiments, control circuitry 304 executes instruc be accompanied by text to provide further information about tions for identifying media content included in a digital file, the content. For example, the further information may include retrieve a reference block based on the identified media con cover art 202, access to a trailer 204, and information section tent, identify a media block stored in the digital file corre 206 including title, rating, duration, release duration, whether sponding to the reference block, compare the media block and available in HD, short description, starring cast, purchase the reference block, and determine that the digital file is prices, and links to buy or rent. Cover art 202 or access to genuine when the media block matches the reference block. trailer 204 may be selectable to view content in full-screen or 0055. In client-server based embodiments, control cir to view information related to the content displayed. cuitry 304 may include communications circuitry suitable for 0051. The media listings in display 200 are of different communicating with a guidance application server or other sizes, but if desired, all the listings may be the same size. networks or servers. For example, control circuitry 304 may Listings may be of different sizes or graphically accentuated communicate with a remote server that stores reference to indicate degrees of interest to the user or to emphasize blocks for different media content. The instructions for car certain content, as desired by the content provider or based on rying out the above mentioned functionality may be stored on user preferences. Various systems and methods for graphi the guidance application server. Communications circuitry cally accentuating content listings are discussed in, for may include a cable modem, an integrated Services digital example, Yates, U.S. Patent Application Publication No. network (ISDN) modem, a digital subscriber line (DSL) 2010/0153885, filed Dec. 29, 2005, which is hereby incorpo modem, a telephone modem, Ethernet card, or a wireless rated by reference herein in its entirety. modem for communications with other equipment, or any 0052. Users may access content and the media guidance other Suitable communications circuitry. Such communica application (and its display screens described above and tions may involve the Internet or any other Suitable commu below) from one or more of their user equipment devices. nications networks or paths (which is described in more detail FIG. 3 shows a generalized embodiment of illustrative user in connection with FIG. 4). In addition, communications equipment device 300. More specific implementations of user circuitry may include circuitry that enables peer-to-peer com equipment devices are discussed below in connection with munication of user equipment devices, or communication of FIG. 4. User equipment device 300 may receive content and user equipment devices in locations remote from each other data via input/output (hereinafter “I/O) path 302. I/O path (described in more detail below). 302 may provide content (e.g., broadcast programming, on 0056 Memory may be an electronic storage device pro demand programming, Internet content, content available vided as storage 308 that is part of control circuitry 304. As over a local area network (LAN) or wide area network referred to herein, the phrase “electronic storage device' or (WAN), and/or other content) and data to control circuitry “storage device' should be understood to mean any device for 304, which includes processing circuitry 306 and storage 308. storing electronic data, computer Software, or firmware. Such Control circuitry 304 may be used to send and receive com as random-access memory, read-only memory, hard drives, mands, requests, and other Suitable data using I/O path 302. optical drives, digital video disc (DVD) recorders, compact I/O path 302 may connect control circuitry 304 (and specifi disc (CD) recorders, Blu-ray disc (BD) recorders, Blu-ray 3D cally processing circuitry 306) to one or more communica disc recorders, digital video recorders (DVR, sometimes tions paths (described below). I/O functions may be provided called a personal video recorder, or PVR), solid state devices, by one or more of these communications paths, but are shown quantum storage devices, gaming consoles, gaming media, or as a single path in FIG. 3 to avoid overcomplicating the any other suitable fixed or removable storage devices, and/or drawing. any combination of the same. Storage 308 may be used to 0053 Control circuitry 304 may be based on any suitable store various types of content described herein as well as processing circuitry Such as processing circuitry 306. As media guidance information, described above, and guidance referred to herein, processing circuitry should be understood application data, described above. NonVolatile memory may to mean circuitry based on one or more microprocessors, also be used (e.g., to launch a boot-up routine and other microcontrollers, digital signal processors, programmable instructions). Cloud-based storage, described in relation to logic devices, field-programmable gate arrays (FPGAs), FIG.4, may be used to supplement storage 308 or instead of application-specific integrated circuits (ASICs), etc., and storage 308. In some embodiments, memory as described may include a multi-core processor (e.g., dual-core, quad above stores reference blocks that may be used to determine core, hexa-core, or any suitable number of cores) or Super whether a digital file is genuine. computer. In some embodiments, processing circuitry may be 0057 Control circuitry 304 may include video generating distributed across multiple separate processors or processing circuitry and tuning circuitry, such as one or more analog US 2013/0179995 A1 Jul. 11, 2013

tuners, one or more MPEG-2 decoders or other digital decod server remote to the user equipment device 300. In one ing circuitry, high-definition tuners, or any other Suitable example of a client-server based guidance application, con tuning or video circuits or combinations of Such circuits. trol circuitry 304 runs a web browser that interprets web Encoding circuitry (e.g., for converting over-the-air, analog, pages provided by a remote server. or digital signals to MPEG signals for storage) may also be 0060. In some embodiments, the media guidance applica provided. Control circuitry 304 may also include scaler cir tion is downloaded and interpreted or otherwise run by an cuitry for upconverting and downconverting content into the interpreter or virtual machine (run by control circuitry 304). preferred output format of the user equipment device 300. In Some embodiments, the guidance application may be Circuitry 304 may also include digital-to-analog converter encoded in the ETV Binary Interchange Format (EBIF), circuitry and analog-to-digital converter circuitry for convert received by control circuitry 304 as part of a suitable feed, and ing between digital and analog signals. The tuning and encod interpreted by a user agent running on control circuitry 304. ing circuitry may be used by the user equipment device to For example, the guidance application may be an EBIF appli receive and to display, to play, or to record content. The tuning cation. In some embodiments, the guidance application may and encoding circuitry may also be used to receive guidance be defined by a series of JAVA-based files that are received data. The circuitry described herein, including for example, and run by a local virtual machine or other suitable middle the tuning, Video generating, encoding, decoding, encrypting, ware executed by control circuitry 304. In some of such decrypting, Scaler, and analog/digital circuitry, may be imple embodiments (e.g., those employing MPEG-2 or other digital mented using Software running on one or more general pur media encoding schemes), the guidance application may be, pose or specialized processors. Multiple tuners may be pro for example, encoded and transmitted in an MPEG-2 object vided to handle simultaneous tuning functions (e.g., watch carousel with the MPEG audio and video packets of a pro and record functions, picture-in-picture (PIP) functions, mul gram. tiple-tuner recording, etc.). If storage 308 is provided as a 0061 User equipment device 300 of FIG. 3 can be imple separate device from user equipment device 300, the tuning mented in system 400 of FIG. 4 as user television equipment and encoding circuitry (including multiple tuners) may be 402, user computer equipment 404, wireless user communi associated with storage 308. cations device 406, or any other type of user equipment Suit 0058 Auser may send instructions to control circuitry 304 able for accessing content, Such as a non-portable gaming using user input interface 310. User input interface 310 may machine. For simplicity, these devices may be referred to be any suitable user interface. Such as a remote control, herein collectively as user equipment or user equipment mouse, trackball, keypad, keyboard, touch screen, touchpad, devices, and may be substantially similar to user equipment stylus input, joystick, Voice recognition interface, or other devices described above. User equipment devices, on which a user input interfaces. Display 312 may be provided as a stand media guidance application may be implemented, may func alone device or integrated with other elements of user equip tion as a standalone device or may be part of a network of ment device 300. Display 312 may be one or more of a devices. Various network configurations of devices may be monitor, a television, a liquid crystal display (LCD) for a implemented and are discussed in more detail below. mobile device, or any other Suitable equipment for displaying 0062. A user equipment device utilizing at least some of visual images. In some embodiments, display 312 may be the system features described above in connection with FIG. HDTV-capable. In some embodiments, display 312 may be a 3 may not be classified solely as user television equipment 3D display, and the interactive media guidance application 402, user computer equipment 404, or a wireless user com and any suitable content may be displayed in 3D. A munications device 406. For example, user television equip or graphics card may generate the output to the display 312. ment 402 may, like Some user computer equipment 404, be The video card may offer various functions such as acceler Internet-enabled allowing for access to Internet content, ated rendering of 3D scenes and 2D graphics, MPEG-2/ while user computer equipment 404 may, like Some television MPEG-4 decoding, TV output, or the ability to connect mul equipment 402, include a tuner allowing for access to televi tiple monitors. The video card may be any processing sion programming. The media guidance application may circuitry described above in relation to control circuitry 304. have the same layout on various different types of user equip The video card may be integrated with the control circuitry ment or may be tailored to the display capabilities of the user 304. Speakers 314 may be provided as integrated with other equipment. For example, on user computer equipment 404. elements of user equipment device 300 or may be stand-alone the guidance application may be provided as a web site units. The audio component of videos and other content dis accessed by a web browser. In another example, the guidance played on display 312 may be played through speakers 314. application may be scaled down for wireless user communi In some embodiments, the audio may be distributed to a cations devices 406. receiver (not shown), which processes and outputs the audio 0063. In system 400, there is typically more than one of via speakers 314. each type of user equipment device but only one of each is 0059. The guidance application may be implemented shown in FIG. 4 to avoid overcomplicating the drawing. In using any suitable architecture. For example, it may be a addition, each user may utilize more than one type of user stand-alone application wholly implemented on user equip equipment device and also more than one of each type of user ment device 300. In such an approach, instructions of the equipment device. application are stored locally, and data for use by the appli 0064. In some embodiments, a user equipment device cation is downloaded on a periodic basis (e.g., from an out (e.g., user television equipment 402, user computer equip of-band feed, from an Internet resource, or using another ment 404, wireless user communications device 406) may be Suitable approach). In some embodiments, the media guid referred to as a “second screen device.” For example, a second ance application is a client-server based application. Data for screen device may supplement content presented on a first use by a thick or thin client implemented on user equipment user equipment device. The content presented on the second device 300 is retrieved on-demand by issuing requests to a screen device may be any suitable content that Supplements US 2013/0179995 A1 Jul. 11, 2013

the content presented on the first device. In some embodi cate with each other directly through an indirect path via ments, the second screen device provides an interface for communications network 414. adjusting settings and display preferences of the first device. 0068 System 400 includes content source 416, media In Some embodiments, the second screen device is configured guidance data source 418, and reference block data source for interacting with other second screen devices or for inter 424, coupled to communications network 414 via communi acting with a social network. The second screen device can be cation paths 420 and 422, respectively. Paths 420 and 422 located in the same room as the first device, a different room may include any of the communication paths described above from the first device but in the same house or building, or in a in connection with paths 408,410, and 412. Communications different building from the first device. with the content source 416, media guidance data source 418. 0065. The user may also set various settings to maintain and the reference block data source 424 may be exchanged consistent media guidance application settings across over one or more communications paths, but are shown as a in-home devices and remote devices. Settings include those single path in FIG. 4 to avoid overcomplicating the drawing. described herein, as well as channel and program favorites, In addition, there may be more than one of each of content programming preferences that the guidance application uti Source 416, media guidance data source 418, and media ref lizes to make programming recommendations, display pref erence block data source 424, but only one of each is shown erences, and other desirable guidance settings. For example, in FIG. 4 to avoid overcomplicating the drawing. (The differ if a user sets a channel as a favorite on, for example, the web ent types of each of these sources are discussed below.) If site www.allrovi.com on their personal computer at their desired, one or more of content source 416, media guidance office, the same channel would appear as a favorite on the data source 418, and reference block data source 424 may be users in-home devices (e.g., user television equipment and integrated as one source device. Although communications user computer equipment) as well as the user's mobile between sources 416, 418, and 424 with user equipment devices, if desired. Therefore, changes made on one user devices 402,404, and 406 are shown as through communica equipment device can change the guidance experience on tions network 414, in some embodiments, sources 416, 418, another user equipment device, regardless of whether they are and 424 may communicate directly with user equipment the same or a different type of user equipment device. In devices 402, 404, and 406 via communication paths (not addition, the changes made may be based on settings input by shown) such as those described above in connection with a user, as well as user activity monitored by the guidance paths 408, 410, and 412. application. 0069 Content source 416 may include one or more types of content distribution equipment including a television dis 0066. The user equipment devices may be coupled to com tribution facility, cable system headend, satellite distribution munications network 414. Namely, user television equipment facility, programming sources (e.g., television broadcasters, 402, user computer equipment 404, and wireless user com such as NBC, ABC, HBO, etc.), intermediate distribution munications device 406 are coupled to communications net facilities and/or servers, Internet providers, on-demand work 414 via communications paths 408, 410, and 412, media servers, and other content providers. NBC is a trade respectively. Communications network 414 may be one or mark owned by the National Broadcasting Company, Inc., more networks including the Internet, a mobile phone net ABC is a trademark owned by the ABC, INC., and HBO is a work, mobile voice or data network (e.g., a 4G or LTE net trademark owned by the Home Box Office, Inc. Content work), cable network, public switched telephone network, or Source 416 may be the originator of content (e.g., a television other types of communications network or combinations of broadcaster, a Webcast provider, etc.) or may not be the origi communications networks. Paths 408, 410, and 412 may nator of content (e.g., an on-demand content provider, an separately or together include one or more communications Internet provider of content of broadcast programs for down paths, such as, a satellite path, a fiber-optic path, a cable path, loading, etc.). Content source 416 may include cable sources, a path that Supports Internet communications (e.g., IPTV), satellite providers, on-demand providers, Internet providers, free-space connections (e.g., for broadcast or other wireless over-the-top content providers, or other providers of content. signals), or any other Suitable wired or wireless communica Content source 416 may also include a remote media server tions path or combination of such paths. Path 412 is drawn used to store different types of content (including video con with dotted lines to indicate that in the exemplary embodi tent selected by a user), in a location remote from any of the ment shown in FIG. 4 it is a wireless path and paths 408 and user equipment devices. Systems and methods for remote 410 are drawn as solid lines to indicate they are wired paths storage of content, and providing remotely stored content to (although these paths may be wireless paths, if desired). user equipment are discussed in greater detail in connection Communications with the user equipment devices may be with Ellis et al., U.S. Pat. No. 7,761,892, issued Jul. 20, 2010, provided by one or more of these communications paths, but which is hereby incorporated by reference herein in its are shown as a single path in FIG. 4 to avoid overcomplicating entirety. the drawing. 0070 Media guidance data source 418 may provide media 0067. Although communications paths are not drawn guidance data, Such as the media guidance data described between user equipment devices, these devices may commu above. Media guidance application data may be provided to nicate directly with each other via communication paths, such the user equipment devices using any suitable approach. In as those described above in connection with paths 408, 410. Some embodiments, the guidance application may be a stand and 412, as well other short-range point-to-point communi alone interactive television program guide that receives pro cation paths, such as USB cables, IEEE 1394 cables, wireless gram guide data via a data feed (e.g., a continuous feed or paths (e.g., Bluetooth, infrared, IEEE 802-11X, etc.), or other trickle feed). Program schedule data and other guidance data short-range communication via wired or wireless paths. may be provided to the user equipment on a television chan BLUETOOTH is a certification mark owned by Bluetooth nel sideband, using an in-band digital signal, using an out-of SIG, INC. The user equipment devices may also communi band digital signal, or by any other Suitable data transmission US 2013/0179995 A1 Jul. 11, 2013 technique. Program schedule data and other media guidance on a remote server as a server application (e.g., media guid data may be provided to user equipment on multiple analog or ance data source 418) running on control circuitry of the digital television channels. remote server. When executed by control circuitry of the 0071. In some embodiments, guidance data from media remote server (such as media guidance data source 418), the guidance data source 418 may be provided to users’ equip media guidance application may instruct the control circuitry ment using a client-server approach. For example, a user to generate the guidance application displays and transmit the equipment device may pull media guidance data from a generated displays to the user equipment devices. The server server, or a server may push media guidance data to a user application may instruct the control circuitry of the media equipment device. In some embodiments, a guidance appli guidance data source 418 to transmit data for storage on the cation client residing on the user's equipment may initiate user equipment. The client application may instruct control sessions with Source 418 to obtain guidance data when circuitry of the receiving user equipment to generate the needed, e.g., when the guidance data is out of date or when the guidance application displays. user equipment device receives a request from the user to 0075 Content and/or media guidance (or reference block) receive data. Media guidance may be provided to the user data delivered to user equipment devices 402, 404, and 406 equipment with any suitable frequency (e.g., continuously, may be over-the-top (OTT) content. OTT content delivery daily, a user-specified period of time, a system-specified allows Internet-enabled user devices, including any user period of time, in response to a request from user equipment, equipment device described above, to receive content that is etc.). Media guidance data source 418 may provide user transferred over the Internet, including any content described equipment devices 402, 404, and 406 the media guidance above, in addition to content received over cable or satellite application itself or Software updates for the media guidance connections. OTT content is delivered via an Internet connec application. tion provided by an Internet service provider(ISP), but a third 0072 Reference block data source 424 may provide ref party distributes the content. The ISP may not be responsible erence blocks and related encryption status for a digital file for the viewing abilities, copyrights, or redistribution of the identified based on a hash or a volume identifier for media content, and may only transfer IP packets provided by the content stored in the digital file. Reference blocks may be OTT content provider. Examples of OTT content providers provided to the user equipment devices using any Suitable include YOUTUBE, NETFLIX, and HULU, which provide approach. In some embodiments, the guidance application audio and video via IP packets. Youtube is a trademark owned may be a stand-alone interactive television program guide by Google Inc., Netflix is a trademark owned by Netflix Inc., that receives data via a data feed (e.g., a continuous feed or and Hulu is a trademark owned by Hulu, LLC. OTT content trickle feed). Reference block data may be provided to the providers may additionally or alternatively provide media user equipment on a television channel sideband, using an guidance (or reference block) data described above. In addi in-band digital signal, using an out-of-band digital signal, or tion to content and/or media guidance (or reference block) by any other Suitable data transmission technique. Reference data, providers of OTT content can distribute media guidance block data may be provided to user equipment on multiple applications (e.g., web-based applications or cloud-based analog or digital television channels. applications), or the content can be displayed by media guid 0073. In some embodiments, reference blocks from refer ance applications stored on the user equipment device. ence block data source 424 may be provided to users’ equip 0076 Media guidance system 400 is intended to illustrate ment using a client-server approach. For example, a user a number of approaches, or network configurations, by which equipment device may pull reference block data from a user equipment devices and sources of content, guidance, and server, or a server may push reference block data to a user reference block data may communicate with each other for equipment device. In some embodiments, a guidance appli the purpose of accessing content and providing media guid cation client residing on the user's equipment may initiate ance. The embodiments described herein may be applied in sessions with source 424 to obtain reference block data when any one or a Subset of these approaches, or in a system needed, e.g., when the user equipment device receives a employing other approaches for delivering content and pro request from the user to receive data. Reference block data viding media guidance. The following four approaches pro may be provided to the user equipment with any Suitable vide specific illustrations of the generalized example of FIG. frequency (e.g., continuously, daily, a user-specified period of 4 time, a system-specified period of time, in response to a 0077. In one approach, user equipment devices may com request from user equipment, etc.). Reference block data municate with each other within a home network. User equip source 424 may provide user equipment devices 402, 404, ment devices can communicate with each other directly via and 406 the media guidance application itself or software short-range point-to-point communication schemes updates for the media guidance application. described above, via indirect paths through a hub or other 0074 Media guidance applications may be, for example, similar device provided on a home network, or via commu stand-alone applications implemented on user equipment nications network 414. Each of the multiple individuals in a devices. For example, the media guidance application may be single home may operate different user equipment devices on implemented as Software or a set of executable instructions the home network. As a result, it may be desirable for various which may be stored in storage 308, and executed by control media guidance information or settings to be communicated circuitry 304 of a user equipment device 300. In some between the different user equipment devices. For example, it embodiments, media guidance applications may be client may be desirable for users to maintain consistent media guid server applications where only a client application resides on ance application settings on different user equipment devices the user equipment device, and server application resides on within a home network, as described in greater detail in Ellis a remote server. For example, media guidance applications et al., U.S. patent application Ser. No. 11/179,410, filed Jul. may be implemented partially as a client application on con 11, 2005. Different types of user equipment devices in a home trol circuitry 304 of user equipment device 300 and partially network may also communicate with each other to transmit US 2013/0179995 A1 Jul. 11, 2013

content. For example, a user may transmit content from user other services via which user-sourced content is distributed computer equipment to a portable video player or portable for viewing by others on connected devices. These cloud music player. based services may allow a user equipment device to store 0078. In a second approach, users may have multiple types content to the cloud and to receive content from the cloud of user equipment by which they access content and obtain rather than storing content locally and accessing locally media guidance. For example, some users may have home stored content. networks that are accessed by in-home and mobile devices. I0082. A user may use various content capture devices, Users may control in-home devices via a media guidance Such as camcorders, digital cameras with video mode, audio application implemented on a remote device. For example, recorders, mobile phones, and handheld computing devices, users may access an online media guidance application on a to record content. The user can upload content to a content website via a personal computer at their office, or a mobile storage service on the cloud either directly, for example, from device such as a PDA or web-enabled mobile telephone. The user computer equipment 404 or wireless user communica user may set various settings (e.g., recordings, reminders, or tions device 406 having content capture feature. Alterna other settings) on the online guidance application to control tively, the user can first transfer the content to a user equip the users in-home equipment. The online guide may control ment device. Such as user computer equipment 404. The user the user's equipment directly, or by communicating with a equipment device storing the content uploads the content to media guidance application on the user's in-home equipment. the cloud using a data transmission service on communica Various systems and methods for user equipment devices tions network 414. In some embodiments, the user equipment communicating, where the user equipment devices are in device itself is a cloud resource, and other user equipment locations remote from each other, is discussed in, for devices can access the content directly from the user equip example, Ellis et al., U.S. Pat. No. 8,046,801, issued Oct. 25, ment device on which the user stored the content. 2011, which is hereby incorporated by reference herein in its I0083) Cloud resources may be accessed by a user equip entirety. ment device using, for example, a web browser, a media 0079. In a third approach, users of user equipment devices guidance application, a desktop application, a mobile appli inside and outside a home can use their media guidance cation, and/or any combination of access applications or the application to communicate directly with content source 416 same. The user equipment device may be a cloud client that to access content. Specifically, within a home, users of user relies on cloud computing for application delivery, or the user television equipment 402 and user computer equipment 404 equipment device may have some functionality without may access the media guidance application to navigate access to cloud resources. For example, some applications among and locate desirable content. Users may also access running on the user equipment device may be cloud applica the media guidance application outside of the home using tions, i.e., applications delivered as a service over the Internet, wireless user communications devices 406 to navigate among while other applications may be stored and run on the user and locate desirable content. equipment device. In some embodiments, a user device may 0080. In a fourth approach, user equipment devices may receive content from multiple cloud resources simulta operate in a cloud computing environment to access cloud neously. For example, a user device can stream audio from services. In a cloud computing environment, various types of one cloud resource while downloading content from a second computing services for content sharing, storage or distribu cloud resource. Or, a user device can download content from tion (e.g., video sharing sites or Social networking sites) are multiple cloud resources for more efficient downloading. In provided by a collection of network-accessible computing Some embodiments, user equipment devices can use cloud and storage resources, referred to as “the cloud.” For example, resources for processing operations such as the processing the cloud can include a collection of server computing operations performed by processing circuitry described in devices, which may be located centrally or at distributed relation to FIG. 3. locations, that provide cloud-based services to various types I0084 FIG. 5 shows an illustrative display screen 500 for of users and devices connected via a network Such as the providing digital content to a user. In some embodiments, Internet via communications network 414. These cloud digital rights may be associated with a digital file. The digital resources may include one or more content sources 416, one rights may be unlocked to the possessor of the genuine copy or more media guidance data sources 418, and one or more of the digital file. For example, the possessor of a genuine reference block data sources 424. In addition or in the alter DVD movie may receive digital rights for an online version of native, the remote computing sites may include other user the same movie or additional content. The user may view the equipment devices, such as user television equipment 402. movie or additional content on a mobile device, a television, user computer equipment 404, and wireless user communi apersonal computer, or any other Suitable platform. However, cations device 406. For example, the other user equipment if authentication for the digital file fails, the possessor of the devices may provide access to a stored copy of a video or a counterfeit copy will be prevented from receiving any digital streamed video. In Such embodiments, user equipment rights for additional content. Display screen 500 may addi devices may operate in a peer-to-peer manner without com tionally educate the user on their purchases, e.g., whether the municating with a central server. purchased media is in high definition (HD) format, standard 0081. The cloud provides access to services, such as con definition (SD) format, or another suitable format, and tent storage, content sharing, or social networking services, whether the purchased media can be viewed on devices such among other examples, as well as access to any content as HD televisions, Blu-ray players, personal computers, described above, for user equipment devices. Services can be mobile devices, or another suitable device. provided in the cloud through cloud computing service pro I0085 FIG. 6 shows an illustrative block diagram 600 for viders, or through other providers of online services. For providing digital content to a possessor of a genuine digital example, the cloud-based services can include a content Stor file stored on, e.g., computer readable medium 602. Device age service, a content sharing site, a Social networking site, or 604 (e.g., a consumer electronics device or PC software appli US 2013/0179995 A1 Jul. 11, 2013 cation) authenticates the digital file, and provides the pos determine whether the digital file stored on the computer sessor of the digital file (stored on computer readable medium readable medium is genuine or counterfeit. In FIG. 8A, a 602) with a digital copy for download or placed in an online DVD 800 is shown having media block 804 stored at address web store or media library. The digital copy may be available 802. Media block 804 can be a sector having audio and/or from server 612 and provided as an additional purchase or video information that is encrypted using CSS. Similarly, may be included as complimentary bonus content. The pos FIG.8B shows a DVD 850 having media block 854 stored at sessor may view the digital content on a mobile device, a address 852. Media block 854 can be a sector having audio television, a personal computer, or any other Suitable platform and/or video information that is encrypted using CSS. In 614. addition, media block 854 includes CSS-scramble status I0086. In addition to determining that the digital file stored identifier 856 that indicates whether media block 854 is on computer readable medium 602 is genuine, device 604 can encrypted or un-encrypted. Alternatively, CSS-scramble sta determine whether the digital file is a retail, rental, or sub tus identifiers may be stored in a particular location on the scription version. The digital content (and price) offered to DVD instead of being stored within each media block. Mul the possessor of the digital file (stored on computer readable tiple media blocks (and CSS-scramble status) on the DVD medium 602) may be determined based on the version deter may be read to determine whether the digital file stored on the mined by device 604. For example, device 604 may determine DVD is genuine or counterfeit. that the digital file is a retail version and offer to the possessor 0089 FIG. 9A shows illustrative media blocks 902 and a complimentary online version of the media content stored in reference blocks 904 for authenticating a digital file 900. the digital file. In another example, device 604 may determine Media blocks 902 are suitably chosen (e.g., on predetermined that the digital file is a rental version and offer for purchase to or random basis) from the digital file that needs to be authen the possessor an online version of the media content stored in ticated. Reference blocks 904 (e.g., stored in a database) are the digital file or free bonus content such as interviews, trail retrieved for comparison from a genuine copy. The compari ers, and blooper reels. In yet another example, device 604 son may include calculating hash values for one or more files may determine that the digital file is a Subscription version stored on media blocks 902, and comparing the hash values and display to the possessor titles available through the Sub with corresponding hash values for reference blocks 904. Scription service that are similar to the media content stored in Media blocks 902 and corresponding reference blocks 904 the digital file. In some embodiments, device 604 includes are typically stored at the same address. The digital file will be embedded software that provides media recognition service authenticated only in the case of a Successful match between 606, authentication service 608, and commerce services 610. media blocks 902 and reference blocks 904. For example, in These services enable the above described functionality and the case of a DVD, predetermined or randomly chosen sectors are described further below. may be read and compared to corresponding data obtained I0087 FIG. 7 shows an illustrative flow diagram 700 for from a genuine disc. On a typical DVD protected by CSS providing digital content to a user as described above with encryption, a portion of the video packs are CSS-scrambled reference to FIG. 6. At step 702, device 604 receives a digital using a CSS key. However, on a counterfeit copy of a genuine file. At step 704, device 604 uses embedded media recogni (CSS-protected) DVD the sectors that were CSS-scrambled tion service 606 to identify the media content stored in the on the genuine DVD will be typically stored in unscrambled digital file based on, e.g., a Volume identifier or a hash related form. to the digital file. For example, a DVD of Universal Pictures 0090 FIG. 9B shows illustrative media blocks 952 and “Fast Five' may have volume identifier “FAST FIVE.” reference blocks 954 for authenticating a digital file 950. which may be used to identify the digital file stored on the Media blocks (including encryption status 952 that indicates DVD format. In another example, device 604 may apply a whether the media block is encrypted or unencrypted) are hash function to the digital file stored in the “Fast Five' DVD Suitably chosen (e.g., on predetermined or random basis) and use the resulting hash value to identify the digital file from the digital file that needs to be authenticated. Reference stored on the DVD. A hash function projects a value from a set blocks (including encryption status 954) from a genuine copy with many (or even an infinite number of) members to a hash are retrieved from a database for comparison. In some value from a set with a fixed number of (fewer) members. embodiments, only encryption status 954 for the reference Hash functions can be used to determine if two objects are blocks are retrieved from the database. The comparison equal. At step 706, device 604 uses embedded authentication includes comparing encryption status of the respective service 608 to determine whether the digital file is genuine. blocks. The digital file will be authenticated only in the case Authentication service 608 may use one or more of the of a successful match between encryption status 952 for the approaches described with respect to FIGS. 10-13 below to media blocks and encryption status 954 for the reference authenticate the digital file. At step 708, device 604 allows the blocks. user to purchase and/or download additional media content, 0091 For example, in the case of digital file stored in a e.g., complimentary bonus content oran online version of the DVD format, encryption status for predetermined or ran media content stored in the digital file. At step 710, device 604 domly chosen sectors may be read and compared to corre receives user selection of desired additional content and pro sponding data obtained from a genuine digital file stored on vides a download option or places the content in an online Such a disc. The encryption status (i.e., CSS-Scramble status) web store or media library. At step 712, the user can transmit of a sector is stored in its CPR MAI header. CPR MAI a request to view the digital content from a mobile device, a headers include copyright management information and are television, a personal computer, or any other suitable plat stored within each sector in the DVD. Typically when copy form. ing data from a sector the corresponding CPR MAI header is 0088 FIGS. 8A and 8B show illustrative embodiments of not copied. A counterfeit copy will usually have no CSS a digital file stored on a computer readable medium. In par encryption applied (that may be the case for recordable ticular, FIGS. 8A and 8Billustrate portions that can be read to media). Even if CSS were applied on the counterfeit copy US 2013/0179995 A1 Jul. 11, 2013

(e.g., in the case of professional piracy), it is unlikely that reference blocks are compared on a user equipment device exactly the same sectors would be CSS encrypted. A genuine (e.g., device 300). In Such a case, the user equipment device DVD will have CSS encryption applied to it. Typically only a retrieves the reference blocks for comparison. In some portion of the video packs will be CSS-encrypted, and which embodiments, the media blocks and the reference blocks are sectors are CSS-encrypted may depend on the authoring tool compared on a server (e.g., reference block data source 424). and the settings used upon authoring. It is noted that a digital In such a case, the media blocks are sent to the server for file stored on a DVD with CSS encryption is discussed in this comparison. Further embodiments for step 1008 are provided disclosure for illustrative purposes only, and the described with respect to FIGS. 11-13 below. At step 1010, if processing embodiments may be equally applicable to digital files stored circuitry 306 determines that the digital file is genuine, pro on other types of computer readable media or downloaded cessing circuitry 306 identifies the result to the user at step from the Internet, including in combination with other types 1014. For example, processing circuitry 306 may display the of copy protection systems. result on display 312, and optionally provide options for 0092 FIG. 10 shows an illustrative flow diagram 1000 for retrieving additional online content. If processing circuitry authenticating a digital file implemented on processing cir 306 determines that the digital file is counterfeit, processing cuitry included in, e.g., user equipment device 300 or device circuitry 306 identifies the result to the user at step 1012. For 604. At step 1002, processing circuitry 306 identifies media example, processing circuitry 306 may display the result on content stored in the received digital file. The media content display 312, and optionally prevent further access to the digi may be identified based on a hash of the content, or a volume tal file. identifier for the digital file. For example, a digital file in DVD (0094 FIG. 11 shows an illustrative flow diagram 1100 for format of Universal Pictures’ “Fast Five' may have volume comparing media blocks and reference blocks (correspond identifier “FAST FIVE.” which may be used to identify the ing to step 1008 of FIG. 10). This embodiment compares a media content stored in the digital file. In another example, hash value of each media block with a hash value of a corre device 604 may apply a hash function to the digital file stored sponding reference block stored in the digital file. Based on in the DVD format and use the resulting hash value to identify the selected reference blocks, the following information may the media content. A hash function projects a value from a set be retrieved from reference block data source 424 in the form with many (or even an infinite number of) members to a hash of addresses A (where blocks are stored in the digital file), value from a set with a fixed number of (fewer) members. hash values H (that are calculated for blocks stored at Hash functions can be used to determine if two objects are addresses A), and encryption status flags S (that indicate equal. At step 1004, processing circuitry 306 communicates whether the blocks stored at addresses A are encrypted or with reference block data source 424 and retrieves reference unencrypted): blocks based on the identified content (e.g., corresponding to I0095 (A, H, Sr.) for encrypted block K(R), the volume identifier or calculated hash value). In some I0096) (A, H, Sr.) for encrypted block K(R), embodiments, reference block data source 424 is a remote I0097. (A H Sr.) for encrypted block K(R), database connected to user equipment device 300 via, e.g., the I0098 (A,i, Hr, Sr.) for unencrypted block R. Internet. In some embodiments, reference block data source I0099 (A2, H2, S2) for unencrypted block R2. 424 includes reference blocks obtained from a genuine copy 0100 (A. H ) for unencrypted block R --f of a physical disc. In some embodiments, reference block data where, n is the number of encrypted blocks, Source 424 includes reference blocks obtained from a genuine 0101 m is the number of unencrypted blocks, copy of digital content downloaded from the Internet. The 10102) Ho-H(K(R)) is the hash function for 1 sisn+m, reference blocks may be encrypted or unencrypted blocks and obtained from a genuine copy and may be suitably chosen, (0103 K(R) is block R, encrypted with key K for 1sisn+ e.g., on a predetermined basis or a random selection. On a m. It is noted that knowledge of key K is not required for the counterfeit copy of, e.g., a genuine digital file stored in (CSS purposes of the systems and methods described herein. Since protected) DVD format, the sectors that were CSS-scrambled the hash value for a media block or a reference block is in the genuine digital file will be typically stored in calculated based on the encrypted data, the blocks need not be unscrambled form. Even when CSS protection were used on decrypted for performing the comparison of the media block the counterfeit copy, it is unlikely that exactly the same sec and the reference block. tors as in the genuine digital file would be chosen for CSS 0104. At step 1102, processing circuitry 306 reads the ith scrambling using the same CSS keys. Accordingly, at least media block M, from address A, corresponding to reference one reference block is encrypted for purposes of the authen block R, at address A (where i may be received from process tication process. ing circuitry 306, a user, a remote database or another suitable 0093. At step 1006, processing circuitry 306 identifies source). At step 1104, processing circuitry 306 computes media blocks stored in the digital file corresponding to the hash value H for (encrypted or unencrypted) media block reference blocks. At step 1008, processing circuitry 306 com M. At step 1106, processing circuitry 306 compares hash pares the media blocks and the reference blocks to determine values H for the media block and H for the reference whether the digital file is genuine. For example, in the case of block. At step 1108, processing circuitry 306 determines if a digital file stored in a DVD format, predetermined or ran the hash values H, and He match (i.e., are equal), and domly chosen sectors may be read in Scrambled (and returns a counterfeit signal at step 1110 in case of mismatch. unscrambled) form and compared to corresponding data If the hash values H and He match, processing circuitry obtained from a genuine digital file stored on Such a disc. Any 306 moves to step 1112 and checks whether additional media encrypted blocks need not be decrypted for the purposes of blocks need to be compared against retrieved reference the comparison since an encrypted media block and a corre blocks. For example, a certain number of media blocks may sponding encrypted reference block are expected to include need to be compared to corresponding reference blocks similar data. In some embodiments, the media blocks and the before considering the digital file as genuine. The number of US 2013/0179995 A1 Jul. 11, 2013

blocks to compare may be predetermined or based on a ran reference block data source 424 in the form of addresses. A dom selection. If additional reference blocks remain, process (where blocks are stored in the digital file), hash values H ing circuitry 306 proceeds to step 1102 and repeats the com (that are calculated for blocks stored at addresses A), and parison process, otherwise processing circuitry 306 returns a encryption status flags S (that indicate whether the blocks genuine signal at Step 1114. stored at addresses A are encrypted or unencrypted): 0105 FIG. 12 shows another illustrative flow diagram 10116 (A, H, Sr.) for encrypted block K(R), 1200 for comparing media blocks and reference blocks (cor I0117 (A, H, Sr.) for encrypted block K(R), responding to step 1008 of FIG. 10). This embodiment com 10118 (A H Sr.) for encrypted block K(R), pares encryption status of the reference blocks with encryp I0119 (A,i, Hr, Sr.) for unencrypted block R. tion status of corresponding media blocks stored in the digital I0120 (A2, H2, S2) for unencrypted block R2. file. Based on the selected reference blocks, the following 0121 (An- HR,+ms SR-m) for unencrypted block R,+n. information may be retrieved from reference block data where, n is the number of encrypted blocks, source 424 in the form of addresses A (where blocks are 0.122 m is the number of unencrypted blocks, stored in the digital file) and encryption status flags S (that (0123) H-H(K(R)) is the hash function for 1sisn+m, indicate whether the blocks stored at addresses A are and encrypted or unencrypted): 0.124 K(R) is block R, encrypted with key K for I0106 (A, Sr.) for encrypted block K(R), 1sisn+m It is noted that knowledge of key K is not required I0107 (A, Sr.) for encrypted block K(R), for the purposes of the systems and methods described herein. I0108 (AS) for encrypted block K(R), Since the hash value for a media block or a reference block is I0109 (Al,Si) for unencrypted block R. calculated based on the encrypted data, the blocks need not be I0110 (A2, S2) for unencrypted block R2, decrypted for performing the comparison of the media block 10111 (A, Sr.) for unencrypted block R. and the reference block. where, n is the number of encrypted blocks, 0.125. At step 1302, processing circuitry 306 reads the ith 0112 m is the number of unencrypted blocks, and media block M, from address A, corresponding to reference 0113 K(R) is block R, encrypted with key K for block R, at address A, (where imay be received from process 1sisn+m It is noted that knowledge of key K is not required ing circuitry 306, a user, a remote database or another suitable for the purposes of the systems and methods described herein. source). At step 1304, processing circuitry 306 computes Since the hash value for a media block or a reference block is hash value H for (encrypted or unencrypted) media block calculated based on the encrypted data, the blocks need not be M. At step 1306, processing circuitry 306 compares hash decrypted for performing the comparison of the media block values H for the media block and H for the reference and the reference block. block. At step 1308, processing circuitry 306 determines if 0114. At step 1202, processing circuitry 306 reads encryp the hash values H, and He match, and returns a counterfeit tion status S, for the ith media block M, stored at address A, signal at step 1310 in case of mismatch. If the hash values of the digital file (where i may be received from processing H, and He match (i.e., are equal), processing circuitry 306 circuitry 306, a user, a remote database or another suitable moves to step 1312 and checks whetherencryption status S, source). At step 1204, processing circuitry 306 compares for media block M, is encrypted or unencrypted. At step 1314, encryption status S, for the media block and Sr., for the processing circuitry 306 determines whether to update the reference block stored at address A. At step 1206, processing unencrypted or encrypted block counts. Processing circuitry circuitry 306 determines if the encryption status S, and Sr., 306 updates counts for encrypted and unencrypted blocks at match (i.e., are equal), and returns a counterfeit signal at Step steps 1316 or 1318 depending on the outcome of step 1314. At 1208 in case of mismatch. If the encryption status S, and step 1320, processing circuitry 306 determines whether addi Sr., match, processing circuitry 306 moves to step 1210 and tional media blocks need to be compared against retrieved checks whether encryption status S, for media block M, is reference blocks. For example, a certain number of media encrypted or unencrypted, and updates counts for encrypted blocks may need to be compared to corresponding reference and unencrypted blocks at steps 1212 or 1214 as indicated. At blocks before considering the digital file as genuine. The step 1216, processing circuitry 306 determines if additional number of blocks to compare may be predetermined or based media blocks need to be compared against retrieved reference on a random selection. If additional reference blocks remain, blocks. The blocks to compare may be predetermined or processing circuitry 306 proceeds to step 1302 and repeats the based on a random selection, and may include a required comparison process, otherwise processing circuitry 306 number of encrypted and/or unencrypted blocks that need to returns a genuine signal at step 1322. be compared for a genuine signal to be generated. If addi 0.126 FIG. 14 shows an illustrative embodiment of a flow tional reference blocks remain, processing circuitry 306 pro diagram 1400 for authenticating a digital file stored on a DVD ceeds to step 1202 and repeats the comparison process, oth implemented on processing circuitry included in, e.g., user erwise processing circuitry 306 returns a genuine signal at equipment device 300 or device 604. This embodiment com step 1218. pares a hash value of a scrambled reference sector with a hash 0115 FIG. 13 shows yet another illustrative flow diagram value of a corresponding scrambled media sector in the digital 1300 for comparing media blocks and reference blocks (cor file stored on the DVD. At step 1402, processing circuitry 306 responding to step 1008 of FIG. 10). This embodiment com identifies media content in the received digital file on the pares a hash value of each media block with a hash value of a DVD. The media content is identified based on a hash of the corresponding reference block stored in the digital file. Addi content. For example, device 604 may apply a hash function tionally, this embodiment enforces that a required number of to the files Stored on a DVD of Universal Pictures “Fast Five’ encrypted and/or unencrypted blocks be compared for a and use the resulting hash value to identify the movie stored genuine signal to be generated. Based on the selected refer on the DVD. At step 1404, processing circuitry 306 commu ence blocks, the following information may be retrieved from nicates with reference block data source 424 and retrieves a US 2013/0179995 A1 Jul. 11, 2013 sector hash list for the identified media content. The sector 10136. (A H Sr.) for scrambled sector K(R), hash list may include the following information in the form of addresses A (where sectors are stored in the digital file on the 10137 (A,fa-1: H, Sr.) for unscrambled sector Rfa-1: DVD), hash values H (that are calculated for sectors stored at I0138 (A,ra-2 H2, Sr.) for unscrambled sector Rra-2 addresses A), and scramble status flags S (that indicate I0139 (A H Sr.) for unscrambled sector whether the sectors stored at addresses A are scrambled or R,+n. unscrambled): where, n is the number of scrambled sectors, I0127 (A1, H., Sr.) for Scrambled sector K(R), 0140 m is the number of unscrambled sectors, I0128 (A2, Ho, Sr.) for Scrambled sector K(R), I0141) Ho-H(K(R)) is the hash function for 1 sisn+m, I0129 (A H Sr.) for Scrambled sector K(R), and where, n is the number of scrambled sectors, I0130 H = H(K(R)) is the hash function for 1 sisn, and 0.142 K(R) is sector R, scrambled with key K for 0131 K(R) is sector R, scrambled with key K for 1 sisn 1sisn+m It is noted that knowledge of key K is not required It is noted that knowledge of key K is not required for the for the purposes of the systems and methods described herein. purposes of the systems and methods described herein. Since Since the hash value for a media sector or a reference sector is the hash value for a media sector or a reference sector is calculated based on the Scrambled data, the sectors need not calculated based on the Scrambled data, the sectors need not be decrypted for performing the comparison of the media be unscrambled for performing the comparison of the media sector and the reference sector. sector and the reference sector. 0.143 At step 1506, processing circuitry 306 initializes 0.132. At step 1406, processing circuitry 306 initializes variable count=0. The variable count keeps track of the num variable count=0. The variable count keeps track of the num ber of comparison iterations that are performed. Processing ber of comparison iterations that are performed. Processing circuitry 306 stops the process when variable count reaches circuitry 306 stops the process when variable count reaches value max no iterations, which may be provided by the user, value max no iterations, which may be provided by the user, received from a remote database, preset in device 300, or received from a remote database, preset in device 300, or through other suitable means. At step 1508, processing cir through other Suitable means. At step 1408, processing cir cuitry 306 chooses a random numberi between 1 and n+m. At cuitry 306 chooses a random number i between 1 and n. At step 1510, processing circuitry 306 reads media sector M, step 1410, processing circuitry 306 reads media sector M, corresponding from address A, to reference sector R, at from address A, corresponding to reference sector R, at address A. At step 1512, processing circuitry 306 computes address A. At step 1412, processing circuitry 306 computes hash value H for scrambled (or unscrambled) media sector hash value H, for scrambled media sector M. At step 1414, M. At step 1514, processing circuitry 306 compares hash processing circuitry 306 compares hash values H, for the values H., for the media sector and H., for the reference media sector and H., for the reference sector. At step 1416, sector. At step 1516, processing circuitry 306 determines if processing circuitry 306 determines if the hash values H, the hash values H, and H are equal, and returns a coun and H are equal, and returns a counterfeit signal at step terfeit signal at step 1518 in case of mismatch. If the hash 1418 in case of mismatch. If the hash values H, and H are values H, and H are equal, processing circuitry 306 incre equal, processing circuitry 306 increments variable count by ments variable count by 1 at step 1520, and then moves to step 1 at step 1420, and then moves to step 1422 and checks 1522 and checks whether variable count has reached max whether variable count has reached max no iterations. If no iterations. If additional iterations remain, processing cir additional iterations remain, processing circuitry 306 pro cuitry 306 proceeds to step 1408 and repeats the comparison ceeds to step 1408 and repeats the comparison process, oth process, otherwise processing circuitry 306 returns a genuine erwise processing circuitry 306 returns a genuine signal at signal at step 1524. step 1424. 014.4 FIG. 16 shows yet another illustrative embodiment 0.133 FIG. 15 shows illustrative embodiment of a flow of a flow diagram 1600 for authenticating a digital file stored diagram 1500 for authenticating a digital file stored on a DVD on a DVD implemented on processing circuitry included in, implemented on processing circuitry included in, e.g., user e.g., user equipment device 300 or device 604. This embodi equipment device 300 or device 604. This embodiment com ment compares a hash value of a scrambled or an pares a hash value of a scrambled or an unscrambled refer unscrambled reference sector with a hash value of a corre ence sector with a hash value of a corresponding media sector sponding media sector Stored in the digital file stored on the in the digital file on the DVD. At step 1502, processing DVD, and also enforces that a minimum number of scrambled circuitry 306 identifies media content stored on the received and unscrambled sectors be included. At step 1602, process DVD. The media content is identified based on a hash of the ing circuitry 306 identifies media content stored in the content. For example, device 604 may apply a hash function received digital file on the DVD. The media content is iden to the files Stored on a DVD of Universal Pictures “Fast Five’ tified based on a hash of the content. For example, device 604 and use the resulting hash value to identify the movie stored may apply a hash function to the files stored on a DVD of on the DVD. At step 1504, processing circuitry 306 commu Universal Pictures “Fast Five' and use the resulting hash nicates with reference block data source 424 and retrieves a value to identify the movie stored on the DVD. At step 1604, sector hash list for the identified media content. The sector processing circuitry 306 communicates with reference block hash list may include the following information in the form of data source 424 and retrieves a sector hash list for the identi addresses A (where sectors are stored on the DVD), hash fied media content. The sector hash list may include the values H (that are calculated for sectors stored at addresses following information in the form of addresses A (where A), and scramble status flags S (that indicate whether the sectors are stored on the DVD), hash values H (that are sectors stored at addresses A are scrambled or unscrambled): calculated for sectors stored at addresses A), and Scramble I0134) (A, H, Sr.) for Scrambled sector K(R), status flags S (that indicate whether the sectors stored at I0135 (A. He, Sr.) for Scrambled sector K(R), addresses A are scrambled or unscrambled): US 2013/0179995 A1 Jul. 11, 2013 15

(0145 (A. H., Sr.) for Scrambled sector K(R), Universal Pictures “Fast Five' and use the resulting hash I0146) (A, H, Sr.) for scrambled sector K(R), value to identify the movie stored on the DVD. At step 1704, I0147 (A H Sr.) for Scrambled sector K(R), processing circuitry 306 communicates with reference block 10148 (A,i, Hri, Sr.) for unscrambled sector R. data source 424 and retrieves a sector scramble status list for the identified media content. The sector hash list may include 10149 (A, H2, Sr.) for unscrambled sector R2, the following information in the form of addresses A (where 0150 (AS--Fi Ra--nas Sr.) for unscrambled sector R. where, n is the number of scrambled sectors, sectors are stored on the DVD) and scramble status flags S 0151 m is the number of unscrambled sectors, (that indicate whether the sectors stored at addresses A are I0152 H = H(K(R)) is the hash function for 1sisn+m, scrambled or unscrambled): and (O157 (A, Sr.) for scrambled sector K(R), 0153 K(R) is sector R, scrambled with key K for I0158 (A, Sr.) for scrambled sector K(R), 1sisn+m It is noted that knowledge of key K is not required for the purposes of the systems and methods described herein. 10159 (AS) for scrambled sector K(R), Since the hash value for a media sector or a reference sector is (0160 (Al,Si) for unscrambled sector R. calculated based on the Scrambled data, the sectors need not (0161 (A, Sr.) for unscrambled sector R2, be decrypted for performing the comparison of the media sector and the reference sector. (0162 (AS) for unscrambled sector R. 0154) At step 1606, processing circuitry 306 initializes where, n is the number of scrambled sectors, variables scrambled count=0 and unscrambled count=0. (0163 m is the number of unscrambled sectors, and The variables keep track of the number of comparison itera 0164 K(R) is sector R, scrambled with key K for tions that are performed for scrambled and unscrambled sec 1sisn+m It is noted that knowledge of key K is not required tors, respectively. for the purposes of the systems and methods described herein. 0155 Processing circuitry 306 stops the process when The scramble status of a media sector or a reference sector is both variables reach their maximum values, max no stored in the CPR MAI header of the sector and is typically scrambled iterations and max no unscrambled iterations, not scrambled. which may be provided by the user, received from a remote 0.165 At step 1706, processing circuitry 306 chooses k database, preset in device 300, or through other suitable instances of random number i such that k is between 1 and m means. At step 1608, processing circuitry 306 chooses a ran and each instance of random number i is between 1 and n. dom numberi between 1 and n+m. At step 1610, processing Processing circuitry 306 chooses the random numbers such circuitry 306 reads media sector M, from address A, corre that some of the corresponding media sectors are scrambled sponding to reference sector R, at address A. At step 1612. and some of the corresponding media sectors are processing circuitry 306 computes hash value H for unscrambled. At step 1708, processing circuitry 306 reads scrambled (or unscrambled) media sector M. At step 1614, scrambled status S. for media sector M, from address A, processing circuitry 306 compares hash values H for the corresponding to scrambled status Sr. for reference sector media sector and H., for the reference sector. At step 1616, R, at address A, for the selected k instances of random processing circuitry 306 determines if the hash values H, number i. At Step 1710, processing circuitry compares and H are equal, and returns a counterfeit signal at step scramble status values of each media sector and the corre 1618 in case of mismatch. If the hash values H, and H are sponding reference sector. At step 1712, processing circuitry equal, processing circuitry 306 proceeds to step 1620 to check 306 determines if the scramble status values are equal (or the scramble status for media sector M. At step 1622, pro Substantially equal), and returns a counterfeit signal at step cessing circuitry 306 confirms whether media sector M, is 1714 in case of mismatch. For example, processing circuitry scrambled or unscrambled, and increments variable 306 may have a threshold for the number of successful com scrambled count by 1 at step 1624 if media sector M, is parisons that may be considered as being Substantially equal. scrambled or increments variable unscrambled count by 1 at If the scramble status values are equal (or Substantially step 1626 if media sector M, is unscrambled. Processing equal), processing circuitry 306 returns a genuine signal at circuitry 306 then moves to step 1628 and checks whether variables scrambled count and unscrambled count have step 1716. reached max no scrambled iterations and max no un 0166 It will be appreciated that while the discussion of scrambled iterations respectively. If additional iterations media content has focused on video content, the principles remain, processing circuitry 306 proceeds to step 1608 and described above can be applied to other types of media con repeats the comparison process, otherwise processing cir tent, such as music, images, etc. It will also be appreciated cuitry 306 returns a genuine signal at step 1630. that while the discussion of computer readable media has 0156 FIG. 17 shows illustrative embodiment 1700 of a focused on DVDs and related CSS copy protection systems, flow diagram for authenticating a digital file stored on a DVD the principles described above can be applied to other types of implemented on processing circuitry included in, e.g., user computer readable media, including in combination with equipment device 300 or device 604. This embodiment com other types of copy protection systems. pares a scramble status of a reference sector with a scramble 0167. The foregoing is merely illustrative of the principles status of a corresponding media sector stored in the digital file of the systems and methods described herein, and various stored on the DVD, and also enforces that a minimum number modifications can be made by those skilled in the art without of scrambled and unscrambled sectors be included. At step departing from the scope and spirit of the systems and meth 1702, processing circuitry 306 identifies media content stored ods described herein. The above described embodiments are in the received digital file on the DVD. The media content is presented for purposes of illustration and not of limitation, identified based on a hash of the content. For example, device and the systems and methods described herein are limited 604 may apply a hash function to the files stored on a DVD of only by the claims which follow. US 2013/0179995 A1 Jul. 11, 2013 16

What is claimed is: retrieve data associated with an encrypted reference 1. A method for authenticating a digital file, comprising: block based on the identified media content; receiving an identification of media content included in the identify a media block stored in the digital file corre digital file; sponding to the reference block; retrieving data associated with an encrypted reference compare the data associated with the reference block to block based on the identified media content; corresponding data associated with the media block; identifying a media block stored in the digital file corre and sponding to the reference block; determine that the digital file is genuine when the com comparing, using processing circuitry, the data associated parison is successful. with the reference block to corresponding data associ 15. The system of claim 14, wherein the reference block is ated with the media block; and stored in a genuine copy of the digital file. determining that the digital file is genuine when the com 16. The system of claim 14, wherein the digital file being parison is Successful. authenticated and the genuine copy of the digital file are in the 2. The method of claim 1, wherein the reference block is same format. stored in a genuine copy of the digital file. 17. The system of claim 14, wherein the data associated 3. The method of claim 1, wherein the digital file being with the reference block is retrieved from a remote database. authenticated and the genuine copy of the digital file are in the 18. The system of claim 14, wherein each block includes same format. media content, and comparing the data associated with the 4. The method of claim 1, wherein the data associated with media block and the data associated with the reference block the reference block is retrieved from a remote database. includes comparing content of the media block to content of 5. The method of claim 1, wherein each block includes the corresponding reference block. media content, and comparing the data associated with the 19. The system of claim 14, wherein the data associated media block and the data associated with the reference block with each block includes an encryption status, and comparing the data associated with the media block and the data associ includes comparing content of the media block to content of ated with the reference block includes comparing the encryp the corresponding reference block. tion status of the media block and the encryption status of the 6. The method of claim 1, wherein the data associated with corresponding reference block. each block includes an encryption status, and comparing the 20. The system of claim 14, wherein the processing cir data associated with the media block and the data associated cuitry is further configured to: with the reference block includes comparing the encryption determine that the digital file is counterfeit when the com status of the media block and the encryption status of the parison is not successful. corresponding reference block. 21. The system of claim 14, wherein the encrypted refer 7. The method of claim 1, further comprising: ence block is encrypted using one of Content Scramble Sys determining that the digital file is counterfeit when the tem (CSS), Advanced Access Content System (AACS), comparison is not successful. FAIRPLAY, and Protected Media Path (PMP). 8. The method of claim 1, wherein the encrypted reference 22. The system of claim 14, wherein the digital file is in the block is encrypted using one of Content Scramble System form of at least one of the formats selected from the group (CSS), Advanced Access Content System (AACS), FAIR comprising Digital Versatile Disc (DVD), Compact Disc PLAY, and Protected Media Path (PMP). (CD), a Blu-ray Disc (BD), a High Density DVD (HD DVD), 9. The method of claim 1, wherein the digital file is in the a Hard Disk Drive (HDD), a Flash Drive, and digital content form of at least one of the formats selected from the group downloaded from the Internet. comprising Digital Versatile Disc (DVD), Compact Disc 23. The system of claim 14, wherein each media block (CD), a Blu-ray Disc (BD), a High Density DVD (HD DVD), stored in the digital file includes at least one of an audio a Hard Disk Drive (HDD), a Flash Drive, and digital content portion and a video portion. downloaded from the Internet. 24. The system of claim 14, wherein determining that the 10. The method of claim 1, wherein each media block digital file is genuine includes determining whether the digi stored in the digital file includes at least one of an audio tal file is one of a rental version, a retail version, and a portion and a video portion. Subscription version. 11. The method of claim 1, wherein determining that the 25. The system of claim 24, wherein the processing cir digital file is genuine includes determining whether the digi cuitry is further configured to: tal file is one of a rental version, a retail version, and a allow a user to access digital content via the Internet based Subscription version. on whether the digital file is one of a rental version, a 12. The method of claim 11, further comprising: retail version, and a Subscription version. allowing a user to access digital content via the Internet 26. The system of claim 14, wherein media content based on whether the digital file is one of a rental ver included in the digital file is identified based on one of a hash sion, a retail version, and a Subscription version. value and a volume identifier for the media content. 13. The method of claim 1, wherein media content included 27. An apparatus for authenticating a digital file, compris in the digital file is identified based on one of a hash value and 1ng: a volume identifier for the media content. means for receiving an identification of media content 14. A system for authenticating a digital file, the system included in the digital file; comprising: means for retrieving data associated with an encrypted processing circuitry configured to: reference block based on the identified media content; receive an identification of media content included in the means for identifying a media block stored in the digital file digital file; corresponding to the reference block; US 2013/0179995 A1 Jul. 11, 2013

means for comparing the data associated with the reference 34. The apparatus of claim 27, wherein the encrypted ref block to corresponding data associated with the media erence block is encrypted using one of Content Scramble block; and System (CSS), Advanced Access Content System (AACS), means for determining that the digital file is genuine when FAIRPLAY, and Protected Media Path (PMP). the comparison is successful. 35. The apparatus of claim 27, wherein the digital file is in 28. The apparatus of claim 27, wherein the reference block the form of at least one of the formats selected from the group is stored in a genuine copy of the digital file. comprising Digital Versatile Disc (DVD), Compact Disc 29. The apparatus of claim 27, wherein the digital file being (CD), a Blu-ray Disc (BD), a High Density DVD (HD DVD), authenticated and the genuine copy of the digital file are in the a Hard Disk Drive (HDD), a Flash Drive, and digital content same format. downloaded from the Internet. 30. The apparatus of claim 27, wherein the data associated 36. The apparatus of claim 27, wherein each media block with the reference block is retrieved from a remote database. stored in the digital file includes at least one of an audio 31. The apparatus of claim 27, wherein each block includes portion and a video portion. media content, and means for comparing the data associated 37. The apparatus of claim 27, wherein means for deter with the media block and the data associated with the refer mining that the digital file is genuine includes means for ence block includes means for comparing content of the determining whether the digital file is one of a rental version, media block to content of the corresponding reference block. a retail version, and a Subscription version. 32. The apparatus of claim 27, wherein the data associated 38. The apparatus of claim 37, further comprising: with each block includes an encryption status, and means for means for allowing a user to access digital content via the comparing the data associated with the media block and the Internet based on whether the c digital file is one of a data associated with the reference block includes means for rental version, a retail version, and a Subscription ver comparing the encryption status of the media block and the S1O. encryption status of the corresponding reference block. 39. The apparatus of claim 27, wherein media content 33. The apparatus of claim 27, further comprising: included in the digital file is identified based on one of a hash means for determining that the digital file is counterfeit value and a volume identifier for the media content. when the comparison is not successful. k k k k k