WO2005088896A1 - Improved domain manager and domain device - Google Patents

Improved domain manager and domain device Download PDF

Info

Publication number
WO2005088896A1
WO2005088896A1 PCT/IB2005/050834 IB2005050834W WO2005088896A1 WO 2005088896 A1 WO2005088896 A1 WO 2005088896A1 IB 2005050834 W IB2005050834 W IB 2005050834W WO 2005088896 A1 WO2005088896 A1 WO 2005088896A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
key
ticket
new
identifier
Prior art date
Application number
PCT/IB2005/050834
Other languages
French (fr)
Inventor
Bogdan C. Popescu
Franciscus L. A. J. Kamperman
Original Assignee
Koninklijke Philips Electronics N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics N.V. filed Critical Koninklijke Philips Electronics N.V.
Priority to EP05708963A priority Critical patent/EP1728350A1/en
Priority to US10/598,611 priority patent/US20070180497A1/en
Priority to JP2007502485A priority patent/JP2007528658A/en
Publication of WO2005088896A1 publication Critical patent/WO2005088896A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • compliant devices are self-policing- before performing any operation on a piece of data content, they check that the operation does not contradict the rules set by the content owners for that piece of content. Because of this property, data exchange rules between compliant devices can be greatly simplified: for example, a compliant digital video recorder can be safely given full access to a piece of video marked "no copy" - since the recorder is compliant, the owner of the video can be assured it will never make a copy, even though it has the ability to do that.
  • Compliant devices normally incorporate cryptographic keys that facilitate compliance checking (proving to other devices they are indeed compliant), and are manufactured as tamper resistant to prevent their (potentially malicious) users from circumventing protection mechanisms and getting unrestricted access to copyrighted digital content.
  • group authentication in this case, the identity of a given device is un-important, as long as the device can prove it is part of the group of compliant devices.
  • group authentication is based a class of symmetric key encryption algorithms known as broadcast encryption, discussed in e.g. Jeffrey B. Lotspiech, Stefan Nusser, and Florian Pestoni. Broadcast encryption's bright future. IEEE Computer, 35(1), 2002.
  • broadcast encryption discussed in e.g. Jeffrey B. Lotspiech, Stefan Nusser, and Florian Pestoni. Broadcast encryption's bright future. IEEE Computer, 35(1), 2002.
  • the main problem with individual authentication is the fact that it relies on public key cryptographic algorithms, which are slow if implemented in software, and more expensive if implemented in hardware (the cost of dedicated hardware accelerators adds to the total price of the device).
  • a domain manager device comprising authentication means for issuing to a new device joining the network a predetermined number of symmetric authentication keys, each respective authentication key allowing authenticated communication with one respective other device comprised in the network.
  • This object is further achieved according to the invention in a first device arranged to communicate with a second device via the network and comprising networking means for requesting to said domain manager device to join the network and for receiving said symmetric authentication keys, and authentication means for communicating with the second device using the symmetric authentication key allowing authenticated communication with the second device.
  • the invention combines the advantages associated with solutions based on symmetric key cryptographic algorithms - namely fast software implementation -while avoiding the major disadvantage associated with existing such solutions - namely their lack of support for individual authentication. Additionally, this architecture supports very efficient revocation mechanisms, which are a clear advantage over existing solutions.
  • a great advantage of the hybrid architecture according to the invention is that public key operations not needed for inter-device authentication. It may be desirable to perform public key operations when the first device requests to join the network, i.e. when the first device authenticates itself to the domain manager. However, at this point the first device is not yet part of the network. Following that authentication phase, all authentication between the devices part of the same domain is done by means of (fast) symmetric key operations.
  • authentication tickets allowing a device with a first identifier to authenticate itself to a device with a second identifier can be issued as per claim 2. These can be presented by the first device to the second device. If the second device accepts the received authentication ticket as valid, the first device is authenticated. Additionally, a predetermined number of master device keys may be generated, and a respective one of the master keys is then issued to every respective device joining the network. These keys serve as shared secrets between domain manager and individual devices, allowing each device to authenticate information purportedly from the domain manager.
  • Each authentication ticket for authenticating device A to device B is preferably at least partially encrypted with a master device key associated with device B. This way B can, upon receiving this ticket from A, confirm that the ticket is authentic by successfully decrypting the ticket.
  • the invention allows the generation of authentication keys and tickets in advance. If each master device key is assigned a unique identifier, the authentication keys and tickets can be associated with respective master device key identifiers. This means a device can be issued tickets for devices that have not yet joined the network.
  • every device joining the network can now be issued one authentication tickets for every other device that can possibly be in the network at the same time (i.e. he receives one ticket fewer than the maximum number of concurrently allowed devices in the network), even if at the time he joins there are (many) fewer devices than that on the network.
  • a subsequently joining device is assigned one master key and the identifier corresponding to that master key.
  • every device already in the network now can authenticate itself to and communicate with that subsequently joined device by using the appropriate authentication key and ticket.
  • the domain manager can create a local revocation list by identifying those revoked devices on a global revocation list that are comprised in the network.
  • the domain manager To allow the devices to authenticate the local revocation list, the domain manager generates a number of revocation authentication codes, each respective revocation authentication code enabling authentication of the local revocation list using one of the master device keys. Each device can decrypt one of the revocation authentication codes using its own master device key and thereby establish the authenticity of the local revocation list.
  • FIG. 1 schematically shows a system comprising devices interconnected via a network
  • Fig. 2 schematically illustrates an AD manager and a device in more detail
  • Fig. 3 shows an example on how local device identifiers (LDIs), master device keys (MDK) and global device identifiers (GDIs) can be stored.
  • LDDs local device identifiers
  • MDK master device keys
  • GDIs global device identifiers
  • Fig. 1 schematically shows a system 100 comprising devices 101-105 interconnected via a network 110.
  • the system 100 is an in-home network that operates as an Authorized Domain.
  • a typical digital home network includes a number of devices, e.g. a radio receiver, a tuner/decoder, a CD player, a pair of speakers, a television, a VCR, a tape deck, and so on. These devices are usually interconnected to allow one device, e.g. the television, to control another, e.g. the VCR.
  • One device such as e.g. the tuner/decoder or a set top box (STB), is usually the central device, providing central control over the others.
  • STB set top box
  • Content which typically comprises things like music, songs, movies, TV programs, pictures, games, books and the likes, but which also may include interactive services, is received through a residential gateway or set top box 101.
  • Content could also enter the home via other sources, such as storage media like discs or using portable devices.
  • the source could be a connection to a broadband cable network, an Internet connection, a satellite downlink and so on.
  • the content can then be transferred over the network 110 to a sink for rendering.
  • a sink can be, for instance, the television display 102, the portable display device 103, the mobile phone 104 and/or the audio playback device 105.
  • the exact way in which a content item is rendered depends on the type of device and the type of content.
  • rendering comprises generating audio signals and feeding them to loudspeakers.
  • rendering generally comprises generating audio and video signals and feeding those to a display screen and loudspeakers.
  • Rendering may also include operations such as decrypting or descrambling a received signal, synchronizing audio and video signals and so on.
  • the set top box 101 or any other device in the system 100, may comprise a storage medium SI such as a suitably large hard disk, allowing the recording and later playback of received content.
  • the storage medium SI could be a Personal Digital Recorder (PDR) of some kind, for example a DVD+RW recorder, to which the set top box 101 is connected.
  • PDR Personal Digital Recorder
  • the Portable display device 103 and the mobile phone 104 are connected wirelessly to the network 110 using a base station 111, for example using Bluetooth or IEEE 802.11b.
  • the other devices are connected using a conventional wired connection.
  • One well-known standard is the Home Audio/Video Interoperability (HAVi) standard, version 1.0 of which was published in January 2000, and which is available on the Internet at the address http://www.havi.org/.
  • an authorized domain comprises the following entities: • A number of digital content items.
  • a content item is a copyrighted piece of electronic information.
  • Each content item has an owner, who is the entity (human/institution) allowed to set the usage rules for that item.
  • • A number of compliant devices such as devices 101-105. These are pieces of electronic equipment built by licensed manufacturers. They can be capable of rendering, storing and recording content items. By construction, compliant devices will only process data items in ways sanctioned by their owners through the usage rules. A compliant device will never process a content item before consulting the usage rules for that item.
  • One Authorized Domain (AD) manager device for instance the set top box 101. This is a compliant device that keeps track of the other devices in the domain: it registers new devices entering the domain, and removes the devices leaving the domain, as well as devices that have been compromised (are known not to be compliant anymore).
  • a number of ContentManager devices for instance the set top box 101 and the audio playback device 105. These are compliant devices that bring new data content into the domain. They do this either by interacting with content owners/providers, or by directly reading content from pre-packaged media (DVDs for example).
  • each compliant device is given a public/private key pair, with the private key stored in tamper-resistant memory, and the public key certified by a licensing organization by means of a device certificate.
  • each compliant device is identified by a unique global device ID (GDI), also included in the device certificate.
  • GDI global device ID
  • a device can play multiple roles: it can render content, as well as being the AD manager and possibly a Content Manager.
  • the amount of functionality packed in a given device is a manufacturer/consumer choice. From the consumer point of view, extra functionality in a device is materialized through additional command interfaces: the AD manager device needs a special AD management interface, while the content managers need command interfaces allowing interaction with the content providers they support.
  • AUTHORIZED DOMAIN CREATION Fig. 2 schematically illustrates an AD manager 210 and a device 200 in more detail.
  • Creating a new AD requires one compliant device with AD manager functionality.
  • the owner of the domain uses the AD management interface to issue a "create new AD" command.
  • the AD manager device When receiving such a command, the AD manager device first erases all info ⁇ nation about the previous AD it has managed; following that it activates key generation means KGM to generate a master device key list (a list of symmetric encryption keys, preferably 128-bits AES keys) which is stored in its tamper-resistant memory TRM.
  • KGM key generation means
  • the manager generates a domain ID, also stored in its tamper-resistant memory TRM.
  • the domain ID preferably is built as a concatenation of the manager's GDI and an ever-increasing domain version number. At manufacture time, the domain version number is set to zero. Whenever the AD manager is reset, the domain version number is incremented, which ensures the manager will always generate different domain IDs.
  • a device 200 that enters the AD needs to be registered with the AD manager.
  • the registration may be performed automatically when the device D attempts to join the domain, or on request.
  • Registration involves communication over the network, to which end the device 200 and the manager 210 comprise networking modules NET.
  • the registration phase consists of two steps: compliance checking, and authentication.
  • compliance checking step the AD manager authenticates the new device as being certified as compliant by the licensing organization. If this step completes successfully, the AD manager adds the new device to the domain, by giving them the cryptographic material that they need to interact with other devices in the domain.
  • COMPLIANCE CHECKING PROTOCOL The first step in registering a new device to a domain is compliance checking. Compliance checking is done by means of public key cryptography.
  • the AD manager and the new device then engage in a public-key mutual authentication protocol that also allows secret key transport (examples of such protocols are described in ISO/IEC 11770-3, 1999). To this end both comprise public key authentication modules PKAUTH.
  • PKAUTH public key authentication modules
  • each device is assured the other one has access to a private key corresponding to a public key certified as "compliant" by the licensing organization.
  • the AD manager 210 assigns (through a key transport protocol) the registering device 200 a device master key from its device master key list.
  • LKI local device ID
  • MDK master device keys
  • GDIs global device identifiers
  • the AD manager comprises an authentication module AUTH that issues the new device an authentication credentials set consisting of a number of (authentication key, authentication ticket) pairs.
  • an authentication credentials set consisting of a number of (authentication key, authentication ticket) pairs.
  • A When a device has registered, it is assigned a local device identifier, say A, and given the master key associated with that local device identifier MK A .
  • the AD manager also generates for the device now known as A an authentication credentials set consisting of a number of authentication keys and authentication tickets, preferably as respective pairs of the form (K A ⁇ , authenticationTicketA ⁇ ), with 7 ranging from 0 to N(Nbeing the number of master keys) and Fnot equal to A.
  • Authentication key K AB allows device A to encrypt communication to a device with local device identifier B. It is worth noting that no device with LDI B might be present in the network when A registers. In such a case, when another device joins the network, it can be assigned LDI B and then A will be able to communicate with it using key K AB -
  • each device is given authentication keys for every other device already part of the domain as well as for all potential devices that may join the AD in the future.
  • the number of authentication keys given to each device is chosen as equal to the size of the master key list generated by the manager when creating the AD. In this way, when new devices join the AD, existing devices need not be updated, which allows the AD to operate even without assuming continuous network connectivity among its individual components.
  • the ticket has the form (ID Domaiking, K AB , GDI A , LDI S0l ⁇ rce , LDI desti ation), where ID Domain is the domain identifier, GDI A is A's global device ID, LDI source is the local device ID of the source device (here _4)and LDI destination is the local device ID of the- destination device (here B).
  • ID Domain is the domain identifier
  • GDI A is A's global device ID
  • LDI source is the local device ID of the source device (here _4)and LDI destination is the local device ID of the- destination device (here B).
  • the ticket can be used by A to prove to B that A is a compliant device part of the same domain. Tickets may carry an expiry date and/or a version number. This allows devices to reject outdated tickets.
  • the ticket for device A preferably contains the GDI of that device A. This allows a device receiving this ticket to learn A 's GDI.
  • the GDI is needed to verify whether A has been revoked, for instance by checking for A 's GDI on a global revocation list or by checking for that GDI on the local ticket revocation list (see below).
  • the ticket is preferably encrypted using the master device key for B, K B . Since the ticket is encrypted with a key shared only between B and the manager, B is assured only the manager could have created it, which in turn (given the manager is a compliant device following the protocol) implies the manager has verified the compliance of A. Other ways to protect the authenticity of the ticket may also be used.
  • LDI B no device with LDI B is present in the network when the AD manager issues this ticket to A.
  • a device Once a device is assigned LDI B, it will also receive a copy of the master device key associated with this LDI and so will be able to verify the authenticity of tickets presented to it.
  • the device 200 is provided with authentication module AUTH to perform this function, as shown in Fig. 2.
  • the authentication protocol between the two devices is as follows. It is described in detail in B. Crispo, B.C.ffy, and A.S. Tanenbaum.
  • N f and N B are challenges (nonces) chosen by A and B respectively.
  • device B gets authenticationTicketAB . which it can decrypt to get K AB - With both K AB and K BA device B can also compute SK.
  • device B can verify that device A has correctly encrypted N B (this authenticates A to B) and then it can encrypt NA, and send it to device A in step (4).
  • Device A can decrypt ⁇ NA>SK and thereby authenticate B to A.
  • SK is the shared secret between A and B and can be used for securing the data traffic between the two devices.
  • the notation ⁇ X>K indicates element X is encrypted using key K.
  • SHA-1 is the well-known FIPS 180-1 secure hash function and is the preferred choice for computing SK.
  • a device B before accepting the other party's ticket, a device B needs to do the following checks: • The ID ⁇ o ai in the ticket corresponds to the authorized domain the device is part of. • The LDI desti tio in the ticket is equal to its own LDIB- • The other device has not been revoked (discussed below)
  • SECURE CONTENT STORAGE Data content items are brought in the domain by the content manager devices. They bring this content either by interacting with external content providers, or by reading the content from pre-packaged media (e.g. DVDs). Data items should be stored in unencrypted form only in tamper-resistant memory. Given the fact that tamper-resistant memory is considerably more expensive than untrusted storage, we employ a two level scheme: once it obtains a piece of data content, a content manager generates a random content key (for example a 128-bits AES key), and encrypts the content with that key.
  • a random content key for example a 128-bits AES key
  • the device encrypts the content key with its master key.
  • the encrypted content and the encrypted content key can then be safely stored on an unsecure storage medium such as a local hard disk, a (re)writable DVD or even on a network drive.
  • the device can read the encrypted content and the encrypted content key into its tamper resistant memory, use its master device key to decrypt the content key, and use the content key to decrypt the actual content.
  • the same optimization can be used to improve the performance of content transfer between devices. Assuming two devices A and B part of the same domain, the protocol for securely transferring content from A to B is as follows: • A and B authenticate each other as part of the same domain and establish a secure communication channel.
  • A transfers the encrypted content to B over an insecure channel (this is safe since the content is encrypted with the content key).
  • B encrypts the content key with its master device key, and stores it (together with the encrypted content) on its un-secure storage for later use.
  • DEVICE REVOCATION There are three cases in which a device ceases to be part of a domain: when the device is voluntarily removed from the domain (e.g. because it is moved to another domain), when the device is no longer functional, and finally when the device is known to be no longer compliant (device revocation). The last case is discussed here. Devices known to be no longer compliant are revoked by the licensing organization. The mechanisms by which such devices are identified are beyond the scope of this report, but they would most likely involve forensic examination of illegal devices sold on the black market (illegal devices that would incorporate cryptographic material extracted from compromised compliant devices). In any case, the licensing organization publishes the GDIs of these compromised devices through a global device revocation list (GDRL).
  • GDRL global device revocation list
  • Device revocation lists are distributed by content providers together with the data content items; because they list revocation information regarding all compliant devices in the world, we assume device revocation lists can be quite large (if we have 1 billion compliant devices, out of which only 1% are compromised, the size of the revocation list would be in the order of 40MB). Because of this, we cannot assume that all devices have enough memory/computational power to process the global revocation list. Since revocation information is bundled with content, it follows that it is the content manager devices that bring this information into the domain. We require that all content managers are capable of processing revocation information; when a content manager receives a new GDRL, it does the following: • It verifies that its domain manager is not revoked.
  • the domain manager If the domain manager is revoked, the domain is no longer compliant (since it cannot be assumed anymore that the AD manager does the compliance check properly). In this case, the content manager should refuse to introduce any more content into the domain. • If the AD manager is not revoked, the content manager attempts to connect to it. • If the AD manager is reachable, the content manager forwards it the GDRL. The AD manager processes the GDRL, and returns a Ticket Revocation List (TRL) discussed below. The TRL is then bundled with the data content; once a TRL is attached to a piece of data content that content supports unrestricted distribution. • If the AD manager is not reachable, the content manager keeps the original GDRL attached to the data content. However, in this case the data content supports only restricted distribution. It is important to understand that a TRL is only meaningful for devices part of the domain whose manager has issued that TRL. Should a piece of data content have to be exported to other domains, it should be the GDRL and not the TRL that is attached
  • the AD manager is responsible for generating the ticket revocation list (TRL).
  • the AD manager has a list of the GDIs of the devices presently in the domain. This means the AD manager can check for all these GDIs whether they occur on the GDRL and thereby create a list of the GDIs of domain devices that have been revoked (they are present in the GDRL). This list is the TRL. Since the total number of devices in a domain is at most in the order of hundreds, we expect the TRL to be much smaller than the GDRL. It should be possible for every device in the domain to authenticate a TRL as produced by the AD manager.
  • the AD manager creates one TRL authentication code for each local device identifier (i.e. for each device and potential device in the domain) which can be authenticated using the master device key associated with that particular local device identifier.
  • the TRL authentication code is the keyed message authentication code (HMAC) as defined in Internet RFC 2104 of the TRL using the master device key Kj, preferably using the SHA-1 cryptographic hash function.
  • HMAC keyed message authentication code
  • the TRL then consists of the actual list of revoked devices plus the authentication codes for all keys in the master key list.
  • a device receives a piece of data content marked as unrestricted distribution, it first checks the authenticity of the TRL associated with that content. This is done by first finding the TRL authentication code corresponding to its LDI, then computing the HMAC using its own device master key and then verifying that the authentication code is identical to the computed HMAC of the list.
  • UNRESTRICTED DISTRIBUTION Content items that support unrestricted distribution can be exchanged between any two compliant devices part of the domain.
  • the rules for content exchange are as follows (we assume A is the content source and B is the destination): • A and B authenticate each other, using the authentication protocol described earlier. The shared key resulted at the end of the authentication protocol is then used to secure the rest of their data exchange. • A verifies that GDIB is not in the TRL. If B is revoked, A will not pass it the content. • A sends to B the content item, together with the TRL and the access rules associated with the content. • B verifies the authenticity of the TRL (as described earlier). If everything is OK, B can now further distribute the content to other compliant devices (following the content access rules of course).
  • RESTRICTED DISTRIBUTION Content items that support restricted distribution can only be exchanged when the source device is capable of processing the GDRL associated with the item.
  • the rules for content exchange are as follows (we assume A is the content source and B is the destination): • A needs to be a compliant device capable of processing GDRLs. • A and B authenticate each other, using the authentication protocol described earlier. The shared key resulted at the end of the authentication protocol is then used to secure the rest of their data exchange. • A verifies that B's GDI (listed in B's authentication ticket) is not in the GDRL. If B is revoked, A will not pass it the content.
  • KEY UPDATE If too many devices are removed from the domain, the domain manager may eventually run out of master keys to assign to new devices.
  • One solution to this problem is to terminate the domain and re-start with a new master device key list. From the consumer's point of view, this is clearly not acceptable.
  • a more acceptable option is to re-use the LDIs of removed devices.
  • a ceases to be part of the domain its GDI is added to the domain's TRL, and A 's device master key is replaced with a fresh key in the manager's master key list. In the table of Fig. 3, this can be done simply by overwriting the MDK "4321" with the new MDK.
  • This new key is then assigned to a future device joining the domain (assume this is .
  • the manager gives C an authentication credentials set for all the other master keys in its master key list. If the tickets are encrypted with the master device keys, a problem now is that all the other devices in the domain have tickets encrypted with_4's old master key instead of C's key, and these tickets need to be updated. This could be done e.g. by having the domain manager transmit the updated tickets to all devices (e.g. as a network broadcast message) or have the devices periodically poll the domain manager for updated tickets.
  • the authentication protocol now operates as follows: (l) C ⁇ B: ED/ C) Nc (2) B — > C: LDIB, N_? , authenticationTicketBA (3) C — > B: ⁇ KBC, authenticationTicketBc >KB , ⁇ NB>SK, authenticationTicketc ⁇ (4) B — > C: ⁇ Nc>SK, authenticationTicketBc
  • the first two steps are equal to the normal protocol.
  • C detects that B has sent it an old ticket, it sends in step (3) to B the updated KB C and authenticationTicketBc both encrypted with R's master device key K B .
  • C also sends, as usual, the challenge Ng encrypted with SK (computed as above) and its authenticationTicketcB-
  • B uses the key SR " to encrypt C's challenge, which it sends back to C together with its new authentication ticket. This completes the authentication.
  • DOMAIN MARRIAGE AND DIVORCE We define authorized domain "marriage” as two authorized domains joining together. Similarly, authorized domain “divorce” happens when a domain splits into two separate domains.

Abstract

A domain manager device for managing a network. The manager issues to a new device joining the network a number of symmetric authentication keys, and preferably a number of authentication tickets. Each respective authentication key allows the new device to communicate securely with one respective other device comprised in the network. Each respective authentication ticket allows a device with a first identifier to authenticate itself to a device with a second identifier. The new device receives those authentication tickets whose first identifier matches its identifier. The new device presents the ticket with second identifier ‘B’ to device ‘B’ to authenticate itself to ‘B’. Preferably the domain manager generates a number of master device keys and issues one to the new device. Then the authentication tickets can be encrypted with the master device key issued to device with the second identifier.

Description

Improved domain manager and domain device
INTRODUCTION In the past few years there has been an ever increasing interest in developing software/hardware architectures for digital rights management (DRM). The main purpose of such architectures is supplying digital data content (mostly home entertainment-related) in a way that is safe and secure from the content owners/providers point of view, while also acceptable from a privacy point of view and convenient for the consumers. The biggest security threat for content owners/providers is unlimited illegal copy and distribution of their copyrighted digital content; for this reason, the focus of most DRM architectures is on mechanisms allowing owners/providers to control the way digital content is distributed and processed. A key concept for supporting this is the compliant device - a device that by its construction is guaranteed to process digital content only in ways sanctioned by the owners of the content. The most important property of compliant devices is the fact they are self-policing- before performing any operation on a piece of data content, they check that the operation does not contradict the rules set by the content owners for that piece of content. Because of this property, data exchange rules between compliant devices can be greatly simplified: for example, a compliant digital video recorder can be safely given full access to a piece of video marked "no copy" - since the recorder is compliant, the owner of the video can be assured it will never make a copy, even though it has the ability to do that. Compliant devices normally incorporate cryptographic keys that facilitate compliance checking (proving to other devices they are indeed compliant), and are manufactured as tamper resistant to prevent their (potentially malicious) users from circumventing protection mechanisms and getting unrestricted access to copyrighted digital content. Currently, there are two possible general approaches for doing device compliance checking: in the case of individual authentication, this is done by means of public key cryptography - by assigning each device a unique public/private key pair with the public key certified by a licensing organization through a digital certificate. In this case, whenever two compliant devices need to interact, they must first engage in a mutual authentication protocol, proving to each other they have the private keys corresponding to "compliant" public keys. The other way to do device compliance checking is through group authentication: in this case, the identity of a given device is un-important, as long as the device can prove it is part of the group of compliant devices. In practice, the most efficient way to do group authentication is based a class of symmetric key encryption algorithms known as broadcast encryption, discussed in e.g. Jeffrey B. Lotspiech, Stefan Nusser, and Florian Pestoni. Broadcast encryption's bright future. IEEE Computer, 35(1), 2002. The main problem with individual authentication is the fact that it relies on public key cryptographic algorithms, which are slow if implemented in software, and more expensive if implemented in hardware (the cost of dedicated hardware accelerators adds to the total price of the device). On the other hand, solutions based on broadcast encryption can be reasonably efficiently implemented in software; however they have their own problems, such as limited ability to revoke compromised devices, as well as limited support for expressing complex security policies governing the interaction between compliant devices. In the area of digital rights management, the concept of an authorized domain has recently been introduced in standard bodies like DVB and TV- Anytime. Authorized domains try to find a solution to both serve the interests of the content owners (who want protection of their copyrights) and the content consumers (who want unrestricted use of the content). The idea is to have a controlled network environment in which content can be relatively freely used as long as it does not cross the border of the authorized domain. Typically, authorized domains are centered around the home environment. Some design requirements for particular architectures have already been outlined in international patent application WO 03/098931 (attorney docket PHNL020455) and in F. Kamperman and W. Jonker, P. Lenoir, and B. vd Heuvel. Secure content management in authorized domains. In Proc. IBC2002, pages 467-475, Sept. 2002. These requirements include issues such as authorized domain identification, device check-in, device check-out, rights check-in, rights check-out, content check-in, content check-out, as well as domain management. These documents assume compliance checking based on individual authentication through public key certificates; however, this is not optimal from a performance/economic point of view (public key operations are slow when implemented in software and expensive when implemented in hardware). Reliance solely on public key cryptographic algorithms is clearly the weak point of these designs - this means that in order to allow any-to-any-device communication patterns, every device part of the domain needs to include hardware cryptographic accelerators for speeding up public key operations; this clearly increases the overall cost of the system. In this document we present an alternative design, which attempts to solve this problem. In particular, we aim to mediate the following (contradicting) issues: • The architecture should support individual device authentication. • The architecture should work reasonably efficient when public key operations are executed in software (public key hardware accelerators should not be mandatory). • The architecture should support a potentially large number of revoked devices without drastic performance degradation.
BRIEF DESCRIPTION OF THE INVENTION It is an object of the invention to enable authentication between devices in a network which does not require the use of public key cryptography. This object is achieved according to the invention in a domain manager device comprising authentication means for issuing to a new device joining the network a predetermined number of symmetric authentication keys, each respective authentication key allowing authenticated communication with one respective other device comprised in the network. This object is further achieved according to the invention in a first device arranged to communicate with a second device via the network and comprising networking means for requesting to said domain manager device to join the network and for receiving said symmetric authentication keys, and authentication means for communicating with the second device using the symmetric authentication key allowing authenticated communication with the second device. The invention combines the advantages associated with solutions based on symmetric key cryptographic algorithms - namely fast software implementation -while avoiding the major disadvantage associated with existing such solutions - namely their lack of support for individual authentication. Additionally, this architecture supports very efficient revocation mechanisms, which are a clear advantage over existing solutions. A great advantage of the hybrid architecture according to the invention is that public key operations not needed for inter-device authentication. It may be desirable to perform public key operations when the first device requests to join the network, i.e. when the first device authenticates itself to the domain manager. However, at this point the first device is not yet part of the network. Following that authentication phase, all authentication between the devices part of the same domain is done by means of (fast) symmetric key operations. The price we pay for this is additional storage requirements in every device; however, assuming authorized domains only contain a limited number of devices (in the order of tens), these storage requirements are not excessive. Additionally, authentication tickets allowing a device with a first identifier to authenticate itself to a device with a second identifier can be issued as per claim 2. These can be presented by the first device to the second device. If the second device accepts the received authentication ticket as valid, the first device is authenticated. Additionally, a predetermined number of master device keys may be generated, and a respective one of the master keys is then issued to every respective device joining the network. These keys serve as shared secrets between domain manager and individual devices, allowing each device to authenticate information purportedly from the domain manager. Furthermore, devices only need tamper-resistant memory for storing their device master key. All the other data can be stored in untrusted memory, encrypted under the master key. Each authentication ticket for authenticating device A to device B is preferably at least partially encrypted with a master device key associated with device B. This way B can, upon receiving this ticket from A, confirm that the ticket is authentic by successfully decrypting the ticket. The invention allows the generation of authentication keys and tickets in advance. If each master device key is assigned a unique identifier, the authentication keys and tickets can be associated with respective master device key identifiers. This means a device can be issued tickets for devices that have not yet joined the network. For example, every device joining the network can now be issued one authentication tickets for every other device that can possibly be in the network at the same time (i.e. he receives one ticket fewer than the maximum number of concurrently allowed devices in the network), even if at the time he joins there are (many) fewer devices than that on the network. A subsequently joining device is assigned one master key and the identifier corresponding to that master key. Without any further action, every device already in the network now can authenticate itself to and communicate with that subsequently joined device by using the appropriate authentication key and ticket. The domain manager can create a local revocation list by identifying those revoked devices on a global revocation list that are comprised in the network. To allow the devices to authenticate the local revocation list, the domain manager generates a number of revocation authentication codes, each respective revocation authentication code enabling authentication of the local revocation list using one of the master device keys. Each device can decrypt one of the revocation authentication codes using its own master device key and thereby establish the authenticity of the local revocation list. A problem with existing solutions for revocation, such as discussed in international patent application WO 03/107588 (attorney docket PHNL020543), is that revoking a large number of devices results in significant performance penalty: in the best case, the revocation data structure size grows at least linearly to the number of revoked devices (so, a simple calculation shows that revoking 100,000 devices leads to a 1MB revocation list). Since the revocation list needs to be stored and processed by every compliant device, this greatly increases the device memory requirements. According to the invention, only a small subset of the global device revocation list needs to be stored and processed by the devices in the network.
BRIEF DESCRIPTION OF THE FIGURES These and other aspects of the invention will be apparent from and elucidated with reference to the illustrative embodiments shown in the drawings, in which: Fig. 1 schematically shows a system comprising devices interconnected via a network; Fig. 2 schematically illustrates an AD manager and a device in more detail; Fig. 3 shows an example on how local device identifiers (LDIs), master device keys (MDK) and global device identifiers (GDIs) can be stored. Throughout the figures, same reference numerals indicate similar or corresponding features. Some of the features indicated in the drawings are typically implemented in software, and as such represent software entities, such as software modules or objects.
DETAILED DESCRIPTION Fig. 1 schematically shows a system 100 comprising devices 101-105 interconnected via a network 110. In this embodiment, the system 100 is an in-home network that operates as an Authorized Domain. A typical digital home network includes a number of devices, e.g. a radio receiver, a tuner/decoder, a CD player, a pair of speakers, a television, a VCR, a tape deck, and so on. These devices are usually interconnected to allow one device, e.g. the television, to control another, e.g. the VCR. One device, such as e.g. the tuner/decoder or a set top box (STB), is usually the central device, providing central control over the others. Content, which typically comprises things like music, songs, movies, TV programs, pictures, games, books and the likes, but which also may include interactive services, is received through a residential gateway or set top box 101. Content could also enter the home via other sources, such as storage media like discs or using portable devices. The source could be a connection to a broadband cable network, an Internet connection, a satellite downlink and so on. The content can then be transferred over the network 110 to a sink for rendering. A sink can be, for instance, the television display 102, the portable display device 103, the mobile phone 104 and/or the audio playback device 105. The exact way in which a content item is rendered depends on the type of device and the type of content. For instance, in a radio receiver, rendering comprises generating audio signals and feeding them to loudspeakers. For a television receiver, rendering generally comprises generating audio and video signals and feeding those to a display screen and loudspeakers. For other types of content a similar appropriate action must be taken. Rendering may also include operations such as decrypting or descrambling a received signal, synchronizing audio and video signals and so on. The set top box 101, or any other device in the system 100, may comprise a storage medium SI such as a suitably large hard disk, allowing the recording and later playback of received content. The storage medium SI could be a Personal Digital Recorder (PDR) of some kind, for example a DVD+RW recorder, to which the set top box 101 is connected. Content can also enter the system 100 stored on a carrier 120 such as a Compact Disc (CD) or Digital Versatile Disc (DVD). The portable display device 103 and the mobile phone 104 are connected wirelessly to the network 110 using a base station 111, for example using Bluetooth or IEEE 802.11b. The other devices are connected using a conventional wired connection. To allow the devices 101-105 to interact, several interoperability standards are available, which allow different devices to exchange messages and information and to control each other. One well-known standard is the Home Audio/Video Interoperability (HAVi) standard, version 1.0 of which was published in January 2000, and which is available on the Internet at the address http://www.havi.org/. Other well-known standards are the domestic digital bus (D2B) standard, a communications protocol described in IEC 1030 and Universal Plug and Play (http://www.upnp.org). Generally speaking, an authorized domain comprises the following entities: • A number of digital content items. A content item is a copyrighted piece of electronic information. Each content item has an owner, who is the entity (human/institution) allowed to set the usage rules for that item. • A number of compliant devices such as devices 101-105. These are pieces of electronic equipment built by licensed manufacturers. They can be capable of rendering, storing and recording content items. By construction, compliant devices will only process data items in ways sanctioned by their owners through the usage rules. A compliant device will never process a content item before consulting the usage rules for that item. • One Authorized Domain (AD) manager device, for instance the set top box 101. This is a compliant device that keeps track of the other devices in the domain: it registers new devices entering the domain, and removes the devices leaving the domain, as well as devices that have been compromised (are known not to be compliant anymore). • A number of ContentManager devices, for instance the set top box 101 and the audio playback device 105. These are compliant devices that bring new data content into the domain. They do this either by interacting with content owners/providers, or by directly reading content from pre-packaged media (DVDs for example). We assume that at manufacture time, each compliant device is given a public/private key pair, with the private key stored in tamper-resistant memory, and the public key certified by a licensing organization by means of a device certificate. We also assume each compliant device is identified by a unique global device ID (GDI), also included in the device certificate. It is important to understand that a device can play multiple roles: it can render content, as well as being the AD manager and possibly a Content Manager. The amount of functionality packed in a given device is a manufacturer/consumer choice. From the consumer point of view, extra functionality in a device is materialized through additional command interfaces: the AD manager device needs a special AD management interface, while the content managers need command interfaces allowing interaction with the content providers they support. AUTHORIZED DOMAIN CREATION Fig. 2 schematically illustrates an AD manager 210 and a device 200 in more detail. Creating a new AD requires one compliant device with AD manager functionality. The owner of the domain uses the AD management interface to issue a "create new AD" command. When receiving such a command, the AD manager device first erases all infoπnation about the previous AD it has managed; following that it activates key generation means KGM to generate a master device key list (a list of symmetric encryption keys, preferably 128-bits AES keys) which is stored in its tamper-resistant memory TRM. The size of this list is best chosen as equal to the maximum number of devices allowed in the domain; this is a manufacturer/content provider choice, but we expect it to be in order of tens. The size could also be chosen higher. Finally, the manager generates a domain ID, also stored in its tamper-resistant memory TRM. The domain ID preferably is built as a concatenation of the manager's GDI and an ever-increasing domain version number. At manufacture time, the domain version number is set to zero. Whenever the AD manager is reset, the domain version number is incremented, which ensures the manager will always generate different domain IDs. Once both the master device key list and the domain ID have been generated, the AD creation process is complete, and the manager can populate the new domain by registering new devices.
DEVICE REGISTRATION A device 200 that enters the AD needs to be registered with the AD manager. The registration may be performed automatically when the device D attempts to join the domain, or on request. Registration involves communication over the network, to which end the device 200 and the manager 210 comprise networking modules NET. The registration phase consists of two steps: compliance checking, and authentication. In the compliance checking step, the AD manager authenticates the new device as being certified as compliant by the licensing organization. If this step completes successfully, the AD manager adds the new device to the domain, by giving them the cryptographic material that they need to interact with other devices in the domain.
COMPLIANCE CHECKING PROTOCOL The first step in registering a new device to a domain is compliance checking. Compliance checking is done by means of public key cryptography. The AD manager and the new device then engage in a public-key mutual authentication protocol that also allows secret key transport (examples of such protocols are described in ISO/IEC 11770-3, 1999). To this end both comprise public key authentication modules PKAUTH. At the end of the protocol, each device is assured the other one has access to a private key corresponding to a public key certified as "compliant" by the licensing organization. Once this is done, the AD manager 210 assigns (through a key transport protocol) the registering device 200 a device master key from its device master key list. The index of this key in the manager's list becomes the local device ID (LDI) for the newly registered device. It is assumed the domain manager stores the GDI of each registered device, as well as the LDI associated with that GDI. This is required for device registration. In Fig. 3 an example is shown on how local device identifiers (LDIs), master device keys (MDK) and global device identifiers (GDIs) can be stored in the tamper-resistant memory TRM. For example, LDI "10" is associated with MDK "1234" and assigned to device with GDI "201". LDI "12" is associated with MDK "3241" but not assigned to any device (yet).
DEVICE AUTHENTICATION Accepting a device in an AD requires allowing the device to authenticate to other devices in the AD in order to obtain content items. The AD manager comprises an authentication module AUTH that issues the new device an authentication credentials set consisting of a number of (authentication key, authentication ticket) pairs. When a device has registered, it is assigned a local device identifier, say A, and given the master key associated with that local device identifier MKA. The AD manager also generates for the device now known as A an authentication credentials set consisting of a number of authentication keys and authentication tickets, preferably as respective pairs of the form (KAγ, authenticationTicketAγ), with 7 ranging from 0 to N(Nbeing the number of master keys) and Fnot equal to A. Authentication key KAB allows device A to encrypt communication to a device with local device identifier B. It is worth noting that no device with LDI B might be present in the network when A registers. In such a case, when another device joins the network, it can be assigned LDI B and then A will be able to communicate with it using key KAB- Preferably the authentication keys are symmetric encryption keys, i.e. usable with symmetric encryption schemes (also known as secret-key encryption schemes). It is possible to choose corresponding keys as equal, i.e. KAB = KBA- This however implies the device manager needs to remember all possible pairwise keys between devices - so the storage requirements grow quadratic to the domain size. By choosing KAB different from KBA, the manager can generate these keys on the fly, place them in the authentication tickets, and then forget about it. Each device is given authentication keys for every other device already part of the domain as well as for all potential devices that may join the AD in the future. In one embodiment the number of authentication keys given to each device is chosen as equal to the size of the master key list generated by the manager when creating the AD. In this way, when new devices join the AD, existing devices need not be updated, which allows the AD to operate even without assuming continuous network connectivity among its individual components. There is an authentication ticket associated with each authentication key. The authentication ticket allows a device A to authenticate itself to a device with local device identifier B. Again, no device with LDI B might be present in the network when A registers. Still, as local device identifiers are assigned by the AD manager, it is possible to create tickets referencing LDI B even when that LDI is not in use. Preferably the ticket has the form (IDDomai„, KAB, GDIA, LDIS0lιrce, LDI desti ation), where IDDomain is the domain identifier, GDI A is A's global device ID, LDIsource is the local device ID of the source device (here _4)and LDI destination is the local device ID of the- destination device (here B). The ticket can be used by A to prove to B that A is a compliant device part of the same domain. Tickets may carry an expiry date and/or a version number. This allows devices to reject outdated tickets. The ticket for device A preferably contains the GDI of that device A. This allows a device receiving this ticket to learn A 's GDI. The GDI is needed to verify whether A has been revoked, for instance by checking for A 's GDI on a global revocation list or by checking for that GDI on the local ticket revocation list (see below). The ticket is preferably encrypted using the master device key for B, KB. Since the ticket is encrypted with a key shared only between B and the manager, B is assured only the manager could have created it, which in turn (given the manager is a compliant device following the protocol) implies the manager has verified the compliance of A. Other ways to protect the authenticity of the ticket may also be used. This even applies if no device with LDI B is present in the network when the AD manager issues this ticket to A. Once a device is assigned LDI B, it will also receive a copy of the master device key associated with this LDI and so will be able to verify the authenticity of tickets presented to it. Once a device is part of the domain, it can be used to process the content items it acquires from other devices in the domain. Before exchanging content items, two devices authenticate each other in order to prove they are part of the same domain. The device 200 is provided with authentication module AUTH to perform this function, as shown in Fig. 2. The authentication protocol between the two devices is as follows. It is described in detail in B. Crispo, B.C. Popescu, and A.S. Tanenbaum. Symmetric key authentication services revisited. Technical Report IR-CS-005, Vrije Universiteit, 2003.
Figure imgf000013_0001
(2) B — > A: LDIB, NB, authenticationTicketβA (3) A — > B: <NB>SK, authenticationTicketAB (4) B → A: <NΛ>SK In the above protocol, Nf and NB are challenges (nonces) chosen by A and B respectively. At the end of Step 2, device A gets authenticationTicketBA, which is encrypted under KA (the master key assigned to that device), which allows A to decrypt the ticket and get KBA- NOW device A has both KAB and KBA, SO it can compute SK = SHA-I (KAB, KBA, NA, NB) and encrypt NB with it. At the end of step (3), device B gets authenticationTicketAB . which it can decrypt to get KAB- With both KAB and KBA device B can also compute SK. With SK, device B can verify that device A has correctly encrypted NB (this authenticates A to B) and then it can encrypt NA, and send it to device A in step (4). Device A can decrypt <NA>SK and thereby authenticate B to A. At the end of the protocol SK is the shared secret between A and B and can be used for securing the data traffic between the two devices. The notation <X>K indicates element X is encrypted using key K. SHA-1 is the well-known FIPS 180-1 secure hash function and is the preferred choice for computing SK. During the authentication protocol, before accepting the other party's ticket, a device B needs to do the following checks: • The IDϋo ai in the ticket corresponds to the authorized domain the device is part of. • The LDI desti tio in the ticket is equal to its own LDIB- • The other device has not been revoked (discussed below)
SECURE CONTENT STORAGE Data content items are brought in the domain by the content manager devices. They bring this content either by interacting with external content providers, or by reading the content from pre-packaged media (e.g. DVDs). Data items should be stored in unencrypted form only in tamper-resistant memory. Given the fact that tamper-resistant memory is considerably more expensive than untrusted storage, we employ a two level scheme: once it obtains a piece of data content, a content manager generates a random content key (for example a 128-bits AES key), and encrypts the content with that key.
Following that, it encrypts the content key with its master key. The encrypted content and the encrypted content key can then be safely stored on an unsecure storage medium such as a local hard disk, a (re)writable DVD or even on a network drive. Whenever the device needs the content, it can read the encrypted content and the encrypted content key into its tamper resistant memory, use its master device key to decrypt the content key, and use the content key to decrypt the actual content. The same optimization can be used to improve the performance of content transfer between devices. Assuming two devices A and B part of the same domain, the protocol for securely transferring content from A to B is as follows: • A and B authenticate each other as part of the same domain and establish a secure communication channel. • A transfers the encrypted content to B over an insecure channel (this is safe since the content is encrypted with the content key). • A transfers the content key to B over the secure channel. • B encrypts the content key with its master device key, and stores it (together with the encrypted content) on its un-secure storage for later use.
DEVICE REVOCATION There are three cases in which a device ceases to be part of a domain: when the device is voluntarily removed from the domain (e.g. because it is moved to another domain), when the device is no longer functional, and finally when the device is known to be no longer compliant (device revocation). The last case is discussed here. Devices known to be no longer compliant are revoked by the licensing organization. The mechanisms by which such devices are identified are beyond the scope of this report, but they would most likely involve forensic examination of illegal devices sold on the black market (illegal devices that would incorporate cryptographic material extracted from compromised compliant devices). In any case, the licensing organization publishes the GDIs of these compromised devices through a global device revocation list (GDRL). Device revocation lists are distributed by content providers together with the data content items; because they list revocation information regarding all compliant devices in the world, we assume device revocation lists can be quite large (if we have 1 billion compliant devices, out of which only 1% are compromised, the size of the revocation list would be in the order of 40MB). Because of this, we cannot assume that all devices have enough memory/computational power to process the global revocation list. Since revocation information is bundled with content, it follows that it is the content manager devices that bring this information into the domain. We require that all content managers are capable of processing revocation information; when a content manager receives a new GDRL, it does the following: • It verifies that its domain manager is not revoked. If the domain manager is revoked, the domain is no longer compliant (since it cannot be assumed anymore that the AD manager does the compliance check properly). In this case, the content manager should refuse to introduce any more content into the domain. • If the AD manager is not revoked, the content manager attempts to connect to it. • If the AD manager is reachable, the content manager forwards it the GDRL. The AD manager processes the GDRL, and returns a Ticket Revocation List (TRL) discussed below. The TRL is then bundled with the data content; once a TRL is attached to a piece of data content that content supports unrestricted distribution. • If the AD manager is not reachable, the content manager keeps the original GDRL attached to the data content. However, in this case the data content supports only restricted distribution. It is important to understand that a TRL is only meaningful for devices part of the domain whose manager has issued that TRL. Should a piece of data content have to be exported to other domains, it should be the GDRL and not the TRL that is attached to that content.
GENERATING THE TICKET REVOCATION LIST The AD manager is responsible for generating the ticket revocation list (TRL). The AD manager has a list of the GDIs of the devices presently in the domain. This means the AD manager can check for all these GDIs whether they occur on the GDRL and thereby create a list of the GDIs of domain devices that have been revoked (they are present in the GDRL). This list is the TRL. Since the total number of devices in a domain is at most in the order of hundreds, we expect the TRL to be much smaller than the GDRL. It should be possible for every device in the domain to authenticate a TRL as produced by the AD manager. To accomplish this, the AD manager creates one TRL authentication code for each local device identifier (i.e. for each device and potential device in the domain) which can be authenticated using the master device key associated with that particular local device identifier. In the preferred embodiment, for LDI /the TRL authentication code is the keyed message authentication code (HMAC) as defined in Internet RFC 2104 of the TRL using the master device key Kj, preferably using the SHA-1 cryptographic hash function. The TRL then consists of the actual list of revoked devices plus the authentication codes for all keys in the master key list. When a device receives a piece of data content marked as unrestricted distribution, it first checks the authenticity of the TRL associated with that content. This is done by first finding the TRL authentication code corresponding to its LDI, then computing the HMAC using its own device master key and then verifying that the authentication code is identical to the computed HMAC of the list.
UNRESTRICTED DISTRIBUTION Content items that support unrestricted distribution can be exchanged between any two compliant devices part of the domain. Considering two compliant devices A and B, the rules for content exchange are as follows (we assume A is the content source and B is the destination): • A and B authenticate each other, using the authentication protocol described earlier. The shared key resulted at the end of the authentication protocol is then used to secure the rest of their data exchange. • A verifies that GDIB is not in the TRL. If B is revoked, A will not pass it the content. • A sends to B the content item, together with the TRL and the access rules associated with the content. • B verifies the authenticity of the TRL (as described earlier). If everything is OK, B can now further distribute the content to other compliant devices (following the content access rules of course).
RESTRICTED DISTRIBUTION Content items that support restricted distribution can only be exchanged when the source device is capable of processing the GDRL associated with the item. Considering two compliant devices A and B, the rules for content exchange are as follows (we assume A is the content source and B is the destination): • A needs to be a compliant device capable of processing GDRLs. • A and B authenticate each other, using the authentication protocol described earlier. The shared key resulted at the end of the authentication protocol is then used to secure the rest of their data exchange. • A verifies that B's GDI (listed in B's authentication ticket) is not in the GDRL. If B is revoked, A will not pass it the content. • A sends to B the content item, together with the GDRL and the access rules associated with the content. • If B is capable of processing GDRLs, it verifies the authenticity of the GDRL by verifying the signature of the licensing organization. Otherwise, B is not allowed to further distribute the content item to other devices in the domain. Devices that hold copies of content marked "restricted distribution" may attempt to convert it to "unrestricted distribution" by contacting the AD manager in order to obtain the TRL for that content. Once they succeed, they replace the GDRL associated with the content with the TRL, and mark the content as "unrestricted".
KEY UPDATE If too many devices are removed from the domain, the domain manager may eventually run out of master keys to assign to new devices. One solution to this problem is to terminate the domain and re-start with a new master device key list. From the consumer's point of view, this is clearly not acceptable. A more acceptable option is to re-use the LDIs of removed devices. Consider a device A, with LDIA = 11. When A ceases to be part of the domain, its GDI is added to the domain's TRL, and A 's device master key is replaced with a fresh key in the manager's master key list. In the table of Fig. 3, this can be done simply by overwriting the MDK "4321" with the new MDK. This new key is then assigned to a future device joining the domain (assume this is . In this way, C is now assigned the LDI previously assigned to A (LDIc = 11). As in the normal device registration protocol, the manager gives C an authentication credentials set for all the other master keys in its master key list. If the tickets are encrypted with the master device keys, a problem now is that all the other devices in the domain have tickets encrypted with_4's old master key instead of C's key, and these tickets need to be updated. This could be done e.g. by having the domain manager transmit the updated tickets to all devices (e.g. as a network broadcast message) or have the devices periodically poll the domain manager for updated tickets. However, it is possible to use C itself to do this update, by giving it these replacement tickets encrypted under the master keys of the devices that need the updates. To this end, the AD manager must detect that the LDI for C was previously assigned to A. The AD manager now issues a set of replacement authentication tickets to C. These replacement tickets are at least partially encrypted with C's master device key as usual for authentication tickets. With the replacement tickets other devices can authenticate themselves to C. Additionally, each replacement ticket is at least partially encrypted with the master device key of the device which can use it to authenticate itself to C. In the authentication protocol, device B forwards C its (old) ticket allowing authentication of B to A, since C is reusing _4' s LDI and so B cannot distinguish C from A. C attempts to decrypt and thereby authenticate the ticket, but since the ticket is encrypted with A 's old master key, the operation fails. C now recognizes that B has not been updated, and forwards it an updated ticket allowing B to authenticate itself to C. B decrypts the replacement ticket using its master device key, and so knows the replacement ticket is authentic. B then replaces the corresponding entry in its ticket set with the replacement ticket. Also, the key KBA needs to be updated with the key KBC- TO do this, both KBC and the authenticationTicketBc can be encrypted with KB so they can be safely transmitted to B. In a preferred embodiment, the authentication protocol now operates as follows: (l) C → B: ED/C) Nc (2) B — > C: LDIB, N_? , authenticationTicketBA (3) C — > B: <KBC, authenticationTicketBc >KB ,<NB>SK, authenticationTicketcε (4) B — > C: <Nc>SK, authenticationTicketBc
The first two steps are equal to the normal protocol. After C detects that B has sent it an old ticket, it sends in step (3) to B the updated KBC and authenticationTicketBc both encrypted with R's master device key KB. C also sends, as usual, the challenge Ng encrypted with SK (computed as above) and its authenticationTicketcB- In step (4), B uses the key SR"to encrypt C's challenge, which it sends back to C together with its new authentication ticket. This completes the authentication. DOMAIN MARRIAGE AND DIVORCE We define authorized domain "marriage" as two authorized domains joining together. Similarly, authorized domain "divorce" happens when a domain splits into two separate domains. In the case of marriage, our solution is to have all devices in one domain join (one by one) the other domain. Of course, it is expected that the total number of devices in the newly formed domain is below the maximum acceptable value. The advantage of this solution is that only devices from the second domain need to be updated. Devices in the first domain have all the key material/authentication tickets necessary to interact with the newly joining devices. In the case of divorce, the scenario is that one authorized domain consisting of a set S of devices is split into two disjoint subsets U and V, such that S = U + V. One of the newly created domains (t/for example), can simply keep all the authentication key material from the original domain S. The only thing that needs to be done in U's case is to revoke all devices in V. In the case of V, in order to form a new domain, at least one of the devices in V needs to have domain manager functionality. Once one device in Vis selected and initialised as domain manager, the other devices can simply register with it using the device registration procedure outlined earlier in this section. It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design many alternative embodiments without departing from the scope of the appended claims. The system 100, representing a home network, is of course not the only situation in which authorized domains are useful. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps other than those listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention can be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the device claim enumerating several means, several of these means can be embodied by one and the same item of hardware. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.

Claims

CLAIMS:
1. A domain manager device for managing a network comprising a plurality of devices, comprising authentication means for issuing to a new device joining the network a predetermined number of symmetric authentication keys, each respective authentication key allowing authenticated communication with one respective other device comprised in the network.
2. The device of claim 1, the authentication means being arranged for generating a predetermined number of authentication tickets, each respective authentication ticket allowing a device with a first identifier to authenticate itself to a device with a second identifier, and for issuing to the new device those authentication tickets whose first identifier matches an identifier for the new device.
3. The device of claim 1, comprising key management means for generating a predetermined number of master device keys and the authentication means being arranged for issuing one of the generated master device keys to the new device.
4. The device of claim 2 and 3, each respective authentication ticket being at least partially encrypted with a master device key from the predetermined number that is associated with the second identifier.
5. The device of claim 3, the key management means being arranged for associating each generated master device key with a mutually unique identifier, assigning to the new device as a device identifier the unique identifier associated with the master device key issued to the new device, and upon the new device ceasing to be part of the network, generating a new master device key and associating the generated new master device key with the unique identifier assigned previously as the device identifier to the new device.
6. The device of claim 4 and 5, the authentication means being arranged for, upon the key management means detecting that the device identifier assigned to the new device was previously assigned to another device, issuing a set of replacement authentication tickets to the new device, each respective replacement authentication ticket allowing a device with a first identifier to authenticate itself to the new device and being at least partially encrypted with the master device key associated with the first identifier.
7. The device of claim 3, the key management means being arranged for receiving a global revocation list identifying a number of revoked devices, creating a local revocation list identifying those revoked devices that are comprised in the network, and generating a number of revocation authentication codes, each respective revocation authentication code enabling authentication of the local revocation list using a respective master device key from the generated predetermined number of master device keys.
8. The device of claim 7, the key management means being arranged for generating each respective revocation authentication code by computing a respective keyed message authentication code of the local revocation list using each respective master device key.
9. The device of claim 1, the predetermined number of authentication keys being chosen as one less than or as equal to or more than a maximum number of devices that may concurrently be comprised in the network.
10. The device of claim 3, the number of master device keys in the set being chosen as equal to or more than a maximum number of devices that may concurrently be comprised in the network.
11. The device of claim 2 and 5, the authentication means being arranged for generating for a particular identifier associated with a particular generated master device key a number of authentication tickets, each generated authentication ticket allowing a device with said particular identifier to authenticate itself to a device with one other of the unique identifiers associated with one of the generated master device keys.
12. A first device arranged to communicate with a second device via a network comprising a plurality of devices, the first device comprising networking means for requesting to a domain manager device to join the network and for receiving a predetermined number of symmetric authentication keys, each respective authentication key allowing authenticated communication with one respective other device comprised in the network, and authentication means for communicating with the second device using the symmetric authentication key allowing authenticated communication with the second device.
13. The first device of claim 12, the networking means being arranged for receiving a set of authentication tickets from the domain manager device, each respective ticket allowing the first device to authenticate itself to a respective device from the plurality of devices, and the authentication means being arranged for distributing to the second device the authentication ticket from the set allowing the first device to authenticate itself to the second device.
14. The first device of claim 13, the networking means being arranged for receiving from the second device a further authentication ticket, and the authentication means being arranged to authenticate the second device upon accepting the received further authentication ticket as valid.
15. The first device of claim 14, the networking means being arranged for further receiving from the domain manager device a master device key, and the authentication means being arranged to accept the received further authentication ticket as valid if the received further authentication ticket can be successfully decrypted using the master device key.
16. The first device of claim 14 or 15, the authentication means being arranged for deriving a session key from information contained in the distributed ticket and in the received further authentication ticket.
17. The first device of claim 15, the further authentication ticket being encrypted, and the authentication means being arranged to, upon failing to decrypt the further authentication ticket with the master device key, distributing to the second device a new authentication ticket allowing the second device to authenticate itself to the first device, the new authentication ticket being at least partially encrypted with the master device key of the second device.
18. The first device of claim 15, the authentication means being arranged for receiving from the second device a new ticket allowing the first device to authenticate itself to the second device, the new ticket being at least partially encrypted with the master device key of the first device, and for decrypting the new ticket with the master device key and for replacing the ticket from the set allowing the first device to authenticate itself to the second device by the new ticket upon successful decryption of the new ticket.
19. The first device of claim 15, the networking means being arranged for receiving a local revocation list identifying revoked devices that are comprised in the network and a number of revocation authentication codes, each respective revocation authentication code enabling authentication of the local revocation list using a respective master device key, the authentication means being arranged for accepting the local revocation list as valid if one, of the received revocation authentication codes can be successfully decrypted using the master device key.
20. A computer program product arranged to cause a device to operate as the device of claim 1.
21. A computer program product arranged to cause a device to operate as the device of claim 12.
PCT/IB2005/050834 2004-03-11 2005-03-07 Improved domain manager and domain device WO2005088896A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP05708963A EP1728350A1 (en) 2004-03-11 2005-03-07 Improved domain manager and domain device
US10/598,611 US20070180497A1 (en) 2004-03-11 2005-03-07 Domain manager and domain device
JP2007502485A JP2007528658A (en) 2004-03-11 2005-03-07 Improved domain manager and domain device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP04100997.8 2004-03-11
EP04100997 2004-03-11

Publications (1)

Publication Number Publication Date
WO2005088896A1 true WO2005088896A1 (en) 2005-09-22

Family

ID=34961164

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2005/050834 WO2005088896A1 (en) 2004-03-11 2005-03-07 Improved domain manager and domain device

Country Status (5)

Country Link
US (1) US20070180497A1 (en)
EP (1) EP1728350A1 (en)
JP (1) JP2007528658A (en)
CN (1) CN1930818A (en)
WO (1) WO2005088896A1 (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006109122A1 (en) * 2005-04-11 2006-10-19 Nokia Corporation Generic key-decision mechanism for gaa
WO2008035891A1 (en) * 2006-09-21 2008-03-27 Samsung Electronics Co., Ltd. Apparatus and method for providing domain information
DE102006044299A1 (en) * 2006-09-20 2008-04-10 Nokia Siemens Networks Gmbh & Co.Kg Device and method for secure distribution of content in a telecommunication network
KR100850929B1 (en) 2007-01-26 2008-08-07 성균관대학교산학협력단 Encryption/Decryption System of AD DRM License and Method Thereof
WO2008118475A1 (en) * 2007-03-26 2008-10-02 Sibeam, Inc. Security mechanism for wireless video area networks
DE102007028093A1 (en) * 2007-06-19 2008-12-24 Siemens Ag Method for controlling data communication between subscriber units in communication network, involves transmitting local revocation list with identification data of unreliable subscriber units at respective group
JP2010507863A (en) * 2007-01-19 2010-03-11 エルジー エレクトロニクス インコーポレイティド Content processing method, device, and program
EP2311218A2 (en) * 2008-07-24 2011-04-20 Zscaler, Inc. Http authentication and authorization management
RU2447498C2 (en) * 2006-05-02 2012-04-10 Конинклейке Филипс Электроникс Н.В. Improved access to domain
WO2013114627A1 (en) * 2012-02-03 2013-08-08 富士通株式会社 Transmission method and system for terminal-specific information
US8561210B2 (en) 2004-11-01 2013-10-15 Koninklijke Philips N.V. Access to domain
US8595853B2 (en) 2005-09-30 2013-11-26 Koninklijke Philips N.V. DRM system
US8689346B2 (en) 2004-06-04 2014-04-01 Koninklijke Philips N.V. Authentication method for authenticating a first party to a second party
US8752190B2 (en) 2005-05-19 2014-06-10 Adrea Llc Authorized domain policy method
EP3051745A4 (en) * 2013-09-23 2017-06-14 Samsung Electronics Co., Ltd. Security management method and security management device in home network system
RU2639945C2 (en) * 2012-05-15 2017-12-25 Телефонактиеболагет Л М Эрикссон (Пабл) Appointment of local device identifier when connecting from device to device carried out with network assistance

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7340603B2 (en) * 2002-01-30 2008-03-04 Sony Corporation Efficient revocation of receivers
US7853788B2 (en) 2002-10-08 2010-12-14 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
WO2006108104A2 (en) * 2005-04-05 2006-10-12 Cohen Alexander J Multi-media search, discovery, submission and distribution control infrastructure
CN100527144C (en) * 2005-11-21 2009-08-12 华为技术有限公司 Method and device for accurate charging in digital copyright management
ES2354308T3 (en) * 2006-02-15 2011-03-14 Thomson Licensing METHOD AND APPLIANCE TO CONTROL THE NUMBER OF DEVICES INSTALLED IN AN AUTHORIZED DOMAIN.
JP2007293859A (en) * 2006-04-21 2007-11-08 Pantech Co Ltd Management method of user domain
US8886771B2 (en) * 2006-05-15 2014-11-11 Cisco Technology, Inc. Method and system for providing distributed allowed domains in a data network
KR100860404B1 (en) * 2006-06-29 2008-09-26 한국전자통신연구원 Device authenticaton method and apparatus in multi-domain home networks
US9112874B2 (en) * 2006-08-21 2015-08-18 Pantech Co., Ltd. Method for importing digital rights management data for user domain
US20080047006A1 (en) * 2006-08-21 2008-02-21 Pantech Co., Ltd. Method for registering rights issuer and domain authority in digital rights management and method for implementing secure content exchange functions using the same
KR101356736B1 (en) * 2007-01-19 2014-02-06 삼성전자주식회사 Contents providing apparatus and method and contents using apparatus and method for checking integrity of contents, and contents providing apparatus and method for revocating contents using apparatus
US7644044B2 (en) * 2007-04-04 2010-01-05 Sony Corporation Systems and methods to distribute content over a network
US20090038007A1 (en) * 2007-07-31 2009-02-05 Samsung Electronics Co., Ltd. Method and apparatus for managing client revocation list
CN101364871B (en) * 2007-08-10 2011-12-21 华为技术有限公司 Method, system and apparatus for domain manager to carry out domain management to user equipment
CA2707232A1 (en) * 2007-11-26 2009-08-27 Koolspan, Inc. System for and method of cryptographic provisioning
KR100981419B1 (en) * 2008-01-31 2010-09-10 주식회사 팬택 Method of joining in a user domain, and method of exchanging information therein
US20100162414A1 (en) * 2008-12-23 2010-06-24 General Instrument Corporation Digital Rights Management for Differing Domain-Size Restrictions
US9003512B2 (en) * 2009-01-16 2015-04-07 Cox Communications, Inc. Content protection management system
US20100268649A1 (en) * 2009-04-17 2010-10-21 Johan Roos Method and Apparatus for Electronic Ticket Processing
US9596243B2 (en) * 2009-09-11 2017-03-14 Koninklijke Philips N.V. Method and system for restoring domain management
US8789155B2 (en) * 2009-12-07 2014-07-22 Microsoft Corporation Pure offline software appliance configuration
US8971535B2 (en) 2010-05-27 2015-03-03 Bladelogic, Inc. Multi-level key management
US8577029B2 (en) * 2010-09-10 2013-11-05 International Business Machines Corporation Oblivious transfer with hidden access control lists
KR101475282B1 (en) * 2010-12-20 2014-12-22 한국전자통신연구원 Key validity verifying method and sever for performing the same
US9935848B2 (en) 2011-06-03 2018-04-03 Oracle International Corporation System and method for supporting subnet manager (SM) level robust handling of unkown management key in an infiniband (IB) network
CN103621048B (en) 2011-07-11 2016-08-17 甲骨文国际公司 Utilize at least one in multicast group and packet transaction agency to support the System and method for of flooding mechanism in middleware machine environment
US9529878B2 (en) 2012-05-10 2016-12-27 Oracle International Corporation System and method for supporting subnet manager (SM) master negotiation in a network environment
US10225300B2 (en) * 2012-06-10 2019-03-05 Apple Inc. Unified playback position
KR101730757B1 (en) * 2013-04-12 2017-04-26 엔이씨 유럽 리미티드 Method and system for accessing device by a user
US10205598B2 (en) * 2015-05-03 2019-02-12 Ronald Francis Sulpizio, JR. Temporal key generation and PKI gateway
US20160364553A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network
US9578026B1 (en) * 2015-09-09 2017-02-21 Onulas, Llc Method and system for device dependent encryption and/or decryption of music content
US20180013798A1 (en) * 2016-07-07 2018-01-11 Cisco Technology, Inc. Automatic link security

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0930556A2 (en) * 1998-01-12 1999-07-21 Sony Corporation Information processing apparatus, methods and systems and providing media

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6643774B1 (en) * 1999-04-08 2003-11-04 International Business Machines Corporation Authentication method to enable servers using public key authentication to obtain user-delegated tickets
US7487363B2 (en) * 2001-10-18 2009-02-03 Nokia Corporation System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage
US7260720B2 (en) * 2001-10-19 2007-08-21 Matsushita Electric Industrial Co., Ltd. Device authentication system and method for determining whether a plurality of devices belong to a group
AU2003233103A1 (en) * 2002-06-17 2003-12-31 Koninklijke Philips Electronics N.V. Method for authentication between devices
AU2003259520A1 (en) * 2002-09-23 2004-04-08 Koninklijke Philips Electronics N.V. Certificate based authorized domains
CN100353273C (en) * 2002-12-30 2007-12-05 皇家飞利浦电子股份有限公司 Divided rights in authorized domain
KR20050007830A (en) * 2003-07-11 2005-01-21 삼성전자주식회사 Method for Domain Authentication for exchanging contents between devices
US7487537B2 (en) * 2003-10-14 2009-02-03 International Business Machines Corporation Method and apparatus for pervasive authentication domains

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0930556A2 (en) * 1998-01-12 1999-07-21 Sony Corporation Information processing apparatus, methods and systems and providing media

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HAOWEN CHAN ET AL: "Random key predistribution schemes for sensor networks", PROCEEDINGS OF THE 2003 IEEE SYMPOSIUM ON SECURITY AND PRIVACY. S&P 2003. BERKELEY, CA, MAY 11 - 14, 2003, PROCEEDINGS OF THE IEEE SYMPOSIUM ON SECURITY AND PRIVACY, LOS ALAMITOS, CA : IEEE COMP. SOC, US, 11 May 2003 (2003-05-11), pages 197 - 213, XP010639722, ISBN: 0-7695-1940-7 *
MENEZES A J ET AL: "Handbook of Applied Cryptography", HANDBOOK OF APPLIED CRYPTOGRAPHY, CRC PRESS SERIES ON DISCRETE MATHEMATICES AND ITS APPLICATIONS, 1997, pages 500-506,544,545,551-555,579,580, XP002325539, ISBN: 0-8493-8523-7 *

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9898591B2 (en) 2004-06-04 2018-02-20 Koninklijke Philips N.V. Authentication method for authenticating a first party to a second party
US9411943B2 (en) 2004-06-04 2016-08-09 Koninklijke Philips N.V. Authentication method for authenticating a first party to a second party
US8689346B2 (en) 2004-06-04 2014-04-01 Koninklijke Philips N.V. Authentication method for authenticating a first party to a second party
US8561210B2 (en) 2004-11-01 2013-10-15 Koninklijke Philips N.V. Access to domain
US8990897B2 (en) 2005-04-11 2015-03-24 Nokia Corporation Generic key-decision mechanism for GAA
KR100959315B1 (en) 2005-04-11 2010-05-20 노키아 코포레이션 Generic key-decision mechanism for GAA
WO2006109122A1 (en) * 2005-04-11 2006-10-19 Nokia Corporation Generic key-decision mechanism for gaa
US8046824B2 (en) 2005-04-11 2011-10-25 Nokia Corporation Generic key-decision mechanism for GAA
US8752190B2 (en) 2005-05-19 2014-06-10 Adrea Llc Authorized domain policy method
US9460271B2 (en) 2005-09-30 2016-10-04 Koninklijke Philips N.V. DRM system
US8595853B2 (en) 2005-09-30 2013-11-26 Koninklijke Philips N.V. DRM system
US8776259B2 (en) 2005-09-30 2014-07-08 Koninklike Philips N.V. DRM system
RU2447498C2 (en) * 2006-05-02 2012-04-10 Конинклейке Филипс Электроникс Н.В. Improved access to domain
US8761398B2 (en) 2006-05-02 2014-06-24 Koninkljijke Philips N.V. Access to authorized domains
DE102006044299A1 (en) * 2006-09-20 2008-04-10 Nokia Siemens Networks Gmbh & Co.Kg Device and method for secure distribution of content in a telecommunication network
DE102006044299B4 (en) * 2006-09-20 2014-11-13 Nokia Solutions And Networks Gmbh & Co. Kg Device and method for secure distribution of content in a telecommunication network
US8526445B2 (en) 2006-09-21 2013-09-03 Samsung Electronics Co., Ltd. Apparatus and method for providing domain information
WO2008035891A1 (en) * 2006-09-21 2008-03-27 Samsung Electronics Co., Ltd. Apparatus and method for providing domain information
KR100866483B1 (en) 2006-09-21 2008-11-03 삼성전자주식회사 Apparatus and method for providing domain information
JP2010507863A (en) * 2007-01-19 2010-03-11 エルジー エレクトロニクス インコーポレイティド Content processing method, device, and program
JP2010507862A (en) * 2007-01-19 2010-03-11 エルジー エレクトロニクス インコーポレイティド Content protection method, device, and program
KR100850929B1 (en) 2007-01-26 2008-08-07 성균관대학교산학협력단 Encryption/Decryption System of AD DRM License and Method Thereof
WO2008118475A1 (en) * 2007-03-26 2008-10-02 Sibeam, Inc. Security mechanism for wireless video area networks
US8831225B2 (en) 2007-03-26 2014-09-09 Silicon Image, Inc. Security mechanism for wireless video area networks
DE102007028093A1 (en) * 2007-06-19 2008-12-24 Siemens Ag Method for controlling data communication between subscriber units in communication network, involves transmitting local revocation list with identification data of unreliable subscriber units at respective group
EP2311218A2 (en) * 2008-07-24 2011-04-20 Zscaler, Inc. Http authentication and authorization management
EP2311218A4 (en) * 2008-07-24 2013-03-20 Zscaler Inc Http authentication and authorization management
WO2013114627A1 (en) * 2012-02-03 2013-08-08 富士通株式会社 Transmission method and system for terminal-specific information
US9553731B2 (en) 2012-02-03 2017-01-24 Fujitsu Limited Transmission method and system for terminal unique information
RU2639945C2 (en) * 2012-05-15 2017-12-25 Телефонактиеболагет Л М Эрикссон (Пабл) Appointment of local device identifier when connecting from device to device carried out with network assistance
EP3051745A4 (en) * 2013-09-23 2017-06-14 Samsung Electronics Co., Ltd. Security management method and security management device in home network system
US10027643B2 (en) 2013-09-23 2018-07-17 Samsung Electronics Co., Ltd. Authenticating home device using device token issued based on identifier of terminal
EP3706364A1 (en) * 2013-09-23 2020-09-09 Samsung Electronics Co., Ltd. Security management method and security management device in home network system

Also Published As

Publication number Publication date
US20070180497A1 (en) 2007-08-02
EP1728350A1 (en) 2006-12-06
CN1930818A (en) 2007-03-14
JP2007528658A (en) 2007-10-11

Similar Documents

Publication Publication Date Title
US20070180497A1 (en) Domain manager and domain device
Popescu et al. A DRM security architecture for home networks
JP4098742B2 (en) Domain formation method using public key infrastructure
EP1372317B1 (en) Authentication system
JP4734257B2 (en) Connection linked rights protection
US8983071B2 (en) Key management method using hierarchical node topology, and method of registering and deregistering user using the same
US8347076B2 (en) System and method for building home domain using smart card which contains information of home network member device
EP1652025B1 (en) Hybrid device and person based authorized domain architecture
US20060020784A1 (en) Certificate based authorized domains
US20060021065A1 (en) Method and device for authorizing content operations
US20080235810A1 (en) Method of Authorizing Access to Content
KR20060130210A (en) Method of and device for generating authorization status list
EP1847066A1 (en) Key management method using hierarchical node topology, and method of registering and deregistering user using the same
WO2006051494A1 (en) Improved revocation in authorized domain
KR100999829B1 (en) Class-based content transfer between devices
KR20070022019A (en) Improved domain manager and domain device
TW201314491A (en) Information storing device, information processing device, information processing system, information processing method, and program
JP2006345573A (en) Transmitter and receiver
MXPA06008255A (en) Method of authorizing access to content

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2005708963

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 10598611

Country of ref document: US

Ref document number: 2007180497

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 1020067018353

Country of ref document: KR

Ref document number: 2007502485

Country of ref document: JP

Ref document number: 200580007480.3

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Ref document number: DE

WWE Wipo information: entry into national phase

Ref document number: 3757/CHENP/2006

Country of ref document: IN

WWP Wipo information: published in national office

Ref document number: 2005708963

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020067018353

Country of ref document: KR

WWW Wipo information: withdrawn in national office

Ref document number: 2005708963

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 10598611

Country of ref document: US