CN1868187A - 通过内容密钥使通信网络上内容传递安全的方法及装置 - Google Patents
通过内容密钥使通信网络上内容传递安全的方法及装置 Download PDFInfo
- Publication number
- CN1868187A CN1868187A CNA2004800296147A CN200480029614A CN1868187A CN 1868187 A CN1868187 A CN 1868187A CN A2004800296147 A CNA2004800296147 A CN A2004800296147A CN 200480029614 A CN200480029614 A CN 200480029614A CN 1868187 A CN1868187 A CN 1868187A
- Authority
- CN
- China
- Prior art keywords
- content
- key
- network
- accordance
- information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 52
- 238000004891 communication Methods 0.000 title claims abstract description 15
- 230000005540 biological transmission Effects 0.000 claims description 13
- 230000006870 function Effects 0.000 claims description 5
- 230000008569 process Effects 0.000 description 12
- 238000012545 processing Methods 0.000 description 5
- 230000008901 benefit Effects 0.000 description 2
- 230000014509 gene expression Effects 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 230000001413 cellular effect Effects 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 230000003111 delayed effect Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 238000007726 management method Methods 0.000 description 1
- 230000005012 migration Effects 0.000 description 1
- 238000013508 migration Methods 0.000 description 1
- 230000004044 response Effects 0.000 description 1
- 238000000926 separation method Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04K—SECRET COMMUNICATION; JAMMING OF COMMUNICATION
- H04K1/00—Secret communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/062—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0822—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- General Physics & Mathematics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Data Mining & Analysis (AREA)
- Databases & Information Systems (AREA)
- Mathematical Physics (AREA)
- Storage Device Security (AREA)
- Mobile Radio Communication Systems (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
Abstract
Description
Claims (29)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US49483603P | 2003-08-13 | 2003-08-13 | |
US60/494,836 | 2003-08-13 | ||
PCT/US2004/002407 WO2005020541A1 (en) | 2003-08-13 | 2004-01-27 | Method and device for securing content delivery over a communication network via content keys |
Publications (2)
Publication Number | Publication Date |
---|---|
CN1868187A true CN1868187A (zh) | 2006-11-22 |
CN1868187B CN1868187B (zh) | 2010-06-16 |
Family
ID=34215904
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN2004800296147A Expired - Fee Related CN1868187B (zh) | 2003-08-13 | 2004-01-27 | 通过内容密钥使通信网络上内容传递安全的方法及装置 |
Country Status (10)
Country | Link |
---|---|
US (1) | US20070033396A1 (zh) |
EP (1) | EP1661355B1 (zh) |
JP (1) | JP4690321B2 (zh) |
KR (1) | KR101109144B1 (zh) |
CN (1) | CN1868187B (zh) |
BR (1) | BRPI0413462A (zh) |
DE (1) | DE602004005219T2 (zh) |
MX (1) | MXPA06001649A (zh) |
MY (1) | MY137892A (zh) |
WO (1) | WO2005020541A1 (zh) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2011147126A1 (zh) * | 2010-05-26 | 2011-12-01 | 中兴通讯股份有限公司 | 信息传输方法和系统、以及数据卡 |
Families Citing this family (33)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10181953B1 (en) | 2013-09-16 | 2019-01-15 | Amazon Technologies, Inc. | Trusted data verification |
JP2007529073A (ja) * | 2004-03-12 | 2007-10-18 | トムソン ライセンシング | キャッシュサーバネットワーク及びコンテンツファイルの配信をスケジューリングする方法 |
BRPI0520341A2 (pt) * | 2005-06-23 | 2009-05-05 | Thomson Licensing | sistema e método de registro de dispositivo de acesso a multimìdia |
EP1876549A1 (de) | 2006-07-07 | 2008-01-09 | Swisscom Mobile AG | Verfahren und System zur verschlüsselten Datenübertragung |
US20080209213A1 (en) | 2007-02-23 | 2008-08-28 | Sony Ericsson Mobile Communications Ab | Authorizing secure resources |
TWI421724B (zh) * | 2010-10-28 | 2014-01-01 | Chunghwa Telecom Co Ltd | 數位資訊權限管理方法 |
US9237155B1 (en) | 2010-12-06 | 2016-01-12 | Amazon Technologies, Inc. | Distributed policy enforcement with optimizing policy transformations |
US8769642B1 (en) | 2011-05-31 | 2014-07-01 | Amazon Technologies, Inc. | Techniques for delegation of access privileges |
US9197409B2 (en) | 2011-09-29 | 2015-11-24 | Amazon Technologies, Inc. | Key derivation techniques |
US9203613B2 (en) | 2011-09-29 | 2015-12-01 | Amazon Technologies, Inc. | Techniques for client constructed sessions |
US9178701B2 (en) | 2011-09-29 | 2015-11-03 | Amazon Technologies, Inc. | Parameter based key derivation |
US8892865B1 (en) | 2012-03-27 | 2014-11-18 | Amazon Technologies, Inc. | Multiple authority key derivation |
US9215076B1 (en) | 2012-03-27 | 2015-12-15 | Amazon Technologies, Inc. | Key generation for hierarchical data access |
US8739308B1 (en) | 2012-03-27 | 2014-05-27 | Amazon Technologies, Inc. | Source identification for unauthorized copies of content |
US9258118B1 (en) | 2012-06-25 | 2016-02-09 | Amazon Technologies, Inc. | Decentralized verification in a distributed system |
US9660972B1 (en) | 2012-06-25 | 2017-05-23 | Amazon Technologies, Inc. | Protection from data security threats |
US9407440B2 (en) | 2013-06-20 | 2016-08-02 | Amazon Technologies, Inc. | Multiple authority data security and access |
US9521000B1 (en) | 2013-07-17 | 2016-12-13 | Amazon Technologies, Inc. | Complete forward access sessions |
US9237019B2 (en) | 2013-09-25 | 2016-01-12 | Amazon Technologies, Inc. | Resource locators with keys |
US9311500B2 (en) | 2013-09-25 | 2016-04-12 | Amazon Technologies, Inc. | Data security using request-supplied keys |
US10243945B1 (en) | 2013-10-28 | 2019-03-26 | Amazon Technologies, Inc. | Managed identity federation |
US9420007B1 (en) | 2013-12-04 | 2016-08-16 | Amazon Technologies, Inc. | Access control using impersonization |
US9374368B1 (en) | 2014-01-07 | 2016-06-21 | Amazon Technologies, Inc. | Distributed passcode verification system |
US9292711B1 (en) | 2014-01-07 | 2016-03-22 | Amazon Technologies, Inc. | Hardware secret usage limits |
US9369461B1 (en) | 2014-01-07 | 2016-06-14 | Amazon Technologies, Inc. | Passcode verification using hardware secrets |
US9270662B1 (en) | 2014-01-13 | 2016-02-23 | Amazon Technologies, Inc. | Adaptive client-aware session security |
US10771255B1 (en) | 2014-03-25 | 2020-09-08 | Amazon Technologies, Inc. | Authenticated storage operations |
US9258117B1 (en) | 2014-06-26 | 2016-02-09 | Amazon Technologies, Inc. | Mutual authentication with symmetric secrets and signatures |
US10326597B1 (en) | 2014-06-27 | 2019-06-18 | Amazon Technologies, Inc. | Dynamic response signing capability in a distributed system |
US10122689B2 (en) | 2015-06-16 | 2018-11-06 | Amazon Technologies, Inc. | Load balancing with handshake offload |
US10122692B2 (en) | 2015-06-16 | 2018-11-06 | Amazon Technologies, Inc. | Handshake offload |
US10375030B2 (en) | 2016-06-24 | 2019-08-06 | Combined Conditional Access Development & Support | Initialization encryption for streaming content |
US10116440B1 (en) | 2016-08-09 | 2018-10-30 | Amazon Technologies, Inc. | Cryptographic key management for imported cryptographic keys |
Family Cites Families (18)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
HRP970160A2 (en) * | 1996-04-03 | 1998-02-28 | Digco B V | Method for providing a secure communication between two devices and application of this method |
JP2000022680A (ja) * | 1998-07-07 | 2000-01-21 | Open Loop:Kk | ディジタルコンテンツ流通方法及びコンテンツを再生可能に記録した記録媒体 |
US6611812B2 (en) * | 1998-08-13 | 2003-08-26 | International Business Machines Corporation | Secure electronic content distribution on CDS and DVDs |
EP1195974A4 (en) * | 1999-07-05 | 2008-12-17 | Sanyo Electric Co | INFORMATION DISTRIBUTION SYSTEM AND DISTRIBUTION SERVER |
JP2003506974A (ja) * | 1999-08-10 | 2003-02-18 | インテル・コーポレーション | 受信者のグループにコンテンツを安全に配布するためのシステムおよび方法 |
US6789188B1 (en) * | 2000-02-07 | 2004-09-07 | Koninklijke Philips Electronics N.V. | Methods and apparatus for secure content distribution |
JP2001312639A (ja) * | 2000-02-24 | 2001-11-09 | Nippon Telegr & Teleph Corp <Ntt> | コンテンツ流通方法及びシステム及びコンテンツ流通プログラムを格納した記憶媒体及びサービス予約券流通方法及びシステム及びサービス予約券流通プログラムを格納した記憶媒体 |
JP3281920B2 (ja) * | 2000-03-14 | 2002-05-13 | 東北大学長 | アリルフラン化合物の製造方法 |
EP1407360A4 (en) * | 2000-06-16 | 2009-08-12 | Entriq Inc | METHODS AND SYSTEMS FOR DISTRIBUTING CONTENT VIA A NETWORK IMPLEMENTING DISTRIBUTED CONDITIONAL ACCESS AGENTS AND SECURE AGENTS TO PERFORM DIGITAL RIGHTS MANAGEMENT (DRM) |
US6507727B1 (en) * | 2000-10-13 | 2003-01-14 | Robert F. Henrick | Purchase and delivery of digital content using multiple devices and data networks |
JP4269023B2 (ja) * | 2000-11-29 | 2009-05-27 | 株式会社ウィルコム | コンテンツプレゼント管理装置、コンテンツプレゼント管理システム |
FR2818062B1 (fr) * | 2000-12-07 | 2003-04-11 | Thomson Multimedia Sa | Methode de transmission securisee de donnees numeriques d'une source vers un recepteur |
JP2002271316A (ja) * | 2001-03-13 | 2002-09-20 | Sanyo Electric Co Ltd | 再生装置 |
SE0101295D0 (sv) * | 2001-04-10 | 2001-04-10 | Ericsson Telefon Ab L M | A method and network for delivering streaming data |
FR2824212A1 (fr) * | 2001-04-25 | 2002-10-31 | Thomson Licensing Sa | Procede de gestion d'une cle symetrique dans un reseau de communication et dispositifs pour la mise en oeuvre |
JP2003037588A (ja) * | 2001-07-26 | 2003-02-07 | Nippon Telegr & Teleph Corp <Ntt> | デジタルコンテンツ予約配送方法及びシステムと、予約装置、ダウンロード装置及びユーザー情報管理装置 |
JP4186466B2 (ja) * | 2002-01-16 | 2008-11-26 | ソニー株式会社 | コンテンツ配信システム、コンテンツ配信方法、および情報処理装置、並びにコンピュータ・プログラム |
US7020636B2 (en) * | 2002-09-05 | 2006-03-28 | Matsushita Electric Industrial, Co., Ltd. | Storage-medium rental system |
-
2004
- 2004-01-27 CN CN2004800296147A patent/CN1868187B/zh not_active Expired - Fee Related
- 2004-01-27 MX MXPA06001649A patent/MXPA06001649A/es active IP Right Grant
- 2004-01-27 US US10/567,271 patent/US20070033396A1/en not_active Abandoned
- 2004-01-27 KR KR1020067002867A patent/KR101109144B1/ko active IP Right Grant
- 2004-01-27 JP JP2006523170A patent/JP4690321B2/ja not_active Expired - Fee Related
- 2004-01-27 EP EP04705725A patent/EP1661355B1/en not_active Expired - Lifetime
- 2004-01-27 BR BRPI0413462-1A patent/BRPI0413462A/pt not_active IP Right Cessation
- 2004-01-27 WO PCT/US2004/002407 patent/WO2005020541A1/en active IP Right Grant
- 2004-01-27 DE DE602004005219T patent/DE602004005219T2/de not_active Expired - Lifetime
- 2004-08-12 MY MYPI20043287A patent/MY137892A/en unknown
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2011147126A1 (zh) * | 2010-05-26 | 2011-12-01 | 中兴通讯股份有限公司 | 信息传输方法和系统、以及数据卡 |
US8843954B2 (en) | 2010-05-26 | 2014-09-23 | Zte Corporation | Information transmission method, system and data card |
Also Published As
Publication number | Publication date |
---|---|
KR101109144B1 (ko) | 2012-03-08 |
BRPI0413462A (pt) | 2006-10-17 |
EP1661355A1 (en) | 2006-05-31 |
US20070033396A1 (en) | 2007-02-08 |
KR20060069455A (ko) | 2006-06-21 |
JP2007502576A (ja) | 2007-02-08 |
DE602004005219D1 (de) | 2007-04-19 |
MY137892A (en) | 2009-03-31 |
DE602004005219T2 (de) | 2007-06-28 |
EP1661355B1 (en) | 2007-03-07 |
JP4690321B2 (ja) | 2011-06-01 |
WO2005020541A1 (en) | 2005-03-03 |
CN1868187B (zh) | 2010-06-16 |
MXPA06001649A (es) | 2006-07-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN1868187B (zh) | 通过内容密钥使通信网络上内容传递安全的方法及装置 | |
CN1156765C (zh) | 对本地保持的数据提供访问控制的保密机制 | |
US7738660B2 (en) | Cryptographic key split binding process and apparatus | |
US8249255B2 (en) | System and method for securing communications between devices | |
CN1950777A (zh) | 内容流的完整性保护 | |
WO2006012044A1 (en) | Methods and systems for encrypting, transmitting, and storing electronic information and files | |
US20180115535A1 (en) | Blind En/decryption for Multiple Clients Using a Single Key Pair | |
CN1732646A (zh) | 用于发现共享秘密而不泄漏非共享秘密的方法和设备 | |
CN100493072C (zh) | 从个人掌上计算机到万维网的无线传输的加密系统和方法 | |
CN1784643A (zh) | 用于控制信息公开时间的方法及系统 | |
CN117714078A (zh) | 区块链群组隐蔽传输通信方法、系统、装置及电子设备 | |
CN111541652B (zh) | 一种用于提高秘密信息保管及传递安全性的系统 | |
CN110691068A (zh) | 云服务器登录系统、方法及装置 | |
CN1122930C (zh) | 通过电脑与ic卡进行加密与解密的方法 | |
CN114389883B (zh) | 应用网关数据处理方法、电子设备及存储介质 | |
CN118740420A (zh) | 一种物联网服务器的安全防护系统及方法 | |
US20040019805A1 (en) | Apparatus and method for securing a distributed network | |
JP2003249926A (ja) | コンテンツの共通鍵の送信装置およびコンテンツの配信装置ならびにコンテンツの受信装置 | |
Kumar et al. | Secure Data Sharing in Images Using Cryptographic Approach | |
US20070076880A1 (en) | Secure digital transmission | |
CN117499085A (zh) | 一种基于区块链的数据共享加密解密方法 | |
CN111131265A (zh) | 一种工程勘察设计中视频加密传输方法 | |
CN117313115A (zh) | 一种安装包资源文件存取、获取、管理方法以及相应装置 | |
Yu | On content protection for mobile consumer multimedia applications | |
JPH09205421A (ja) | データ伝送装置 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
CP02 | Change in the address of a patent holder | ||
CP02 | Change in the address of a patent holder |
Address after: I Si Eli Murli Nor, France Patentee after: THOMSON LICENSING S.A. Address before: French Boulogne Billancourt Patentee before: THOMSON LICENSING S.A. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20190515 Address after: Paris France Patentee after: Interactive digital CE patent holding Co. Address before: I Si Eli Murli Nor, France Patentee before: THOMSON LICENSING S.A. |
|
CF01 | Termination of patent right due to non-payment of annual fee | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20100616 Termination date: 20220127 |