EP1813054A4 - Method for transmitting content in home network using user-binding - Google Patents

Method for transmitting content in home network using user-binding

Info

Publication number
EP1813054A4
EP1813054A4 EP05820562.6A EP05820562A EP1813054A4 EP 1813054 A4 EP1813054 A4 EP 1813054A4 EP 05820562 A EP05820562 A EP 05820562A EP 1813054 A4 EP1813054 A4 EP 1813054A4
Authority
EP
European Patent Office
Prior art keywords
binding
user
home network
transmitting content
transmitting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05820562.6A
Other languages
German (de)
French (fr)
Other versions
EP1813054A1 (en
Inventor
Myung-Sun Kim
Sung-Hyu Han
Yong-Kuk You
Young-Sun Yoon
Jae-Heung Lee
Bong-Seon Kim
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020040099434A external-priority patent/KR100677152B1/en
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP1813054A1 publication Critical patent/EP1813054A1/en
Publication of EP1813054A4 publication Critical patent/EP1813054A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
EP05820562.6A 2004-11-17 2005-11-08 Method for transmitting content in home network using user-binding Withdrawn EP1813054A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US62838604P 2004-11-17 2004-11-17
KR1020040099434A KR100677152B1 (en) 2004-11-17 2004-11-30 Method for transmitting content in home network using user-binding
PCT/KR2005/003762 WO2006054843A1 (en) 2004-11-17 2005-11-08 Method for transmitting content in home network using user-binding

Publications (2)

Publication Number Publication Date
EP1813054A1 EP1813054A1 (en) 2007-08-01
EP1813054A4 true EP1813054A4 (en) 2013-12-25

Family

ID=36407360

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05820562.6A Withdrawn EP1813054A4 (en) 2004-11-17 2005-11-08 Method for transmitting content in home network using user-binding

Country Status (2)

Country Link
EP (1) EP1813054A4 (en)
WO (1) WO2006054843A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011130713A1 (en) * 2010-04-15 2011-10-20 General Instrument Corporation Online secure device provisioning with updated offline identity data generation and offline device binding
US8627083B2 (en) 2010-10-06 2014-01-07 Motorala Mobility LLC Online secure device provisioning with online device binding using whitelists
US10103885B2 (en) * 2016-01-20 2018-10-16 Mastercard International Incorporated Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US20040172533A1 (en) * 2003-02-27 2004-09-02 Microsoft Corporation Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) sytem

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6636968B1 (en) * 1999-03-25 2003-10-21 Koninklijke Philips Electronics N.V. Multi-node encryption and key delivery
US20040059939A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Controlled delivery of digital content in a system for digital content access control
US20040133908A1 (en) * 2003-01-03 2004-07-08 Broadq, Llc Digital media system and method therefor

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US20040172533A1 (en) * 2003-02-27 2004-09-02 Microsoft Corporation Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) sytem

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2006054843A1 *

Also Published As

Publication number Publication date
EP1813054A1 (en) 2007-08-01
WO2006054843A1 (en) 2006-05-26

Similar Documents

Publication Publication Date Title
EP1817882A4 (en) Home network bridge-based communications method and apparatus
IL184645A0 (en) Communications network system and methods for using same
GB2418326B (en) Network vitrualization
EP1705870A4 (en) Communication method
EP1845632A4 (en) Communication apparatus, communication method, and program
EP1898542A4 (en) Transmitting apparatus, transmitting method, receiving apparatus and receiving method
IL178107A0 (en) System and method for scalable multifunctional network communication
HK1106084A1 (en) Method for improving peer to peer network communication
EP1897281A4 (en) Method and system for providing streaming service in home network
EP1905191A4 (en) Network user authentication system and method
EP2096586A4 (en) Form making system, network system using same, and form making method
EP1705827A4 (en) Encrypted communication method
EP1865643A4 (en) Transmitting apparatus, transmitting method, receiving apparatus and receiving method
EP2096803A4 (en) Transmission station, relay station, and relay method
EP1832971A4 (en) System and method for transmitting documents over network
EP1968229A4 (en) Communication apparatus, communication method and program
EP1929710A4 (en) Method and apparatus for providing network communications
EP1955219A4 (en) System and method for providing content over a network
ZA200610519B (en) Method for transmitting packets in a transmission system
EP1932299A4 (en) Method for providing messaging using appropriate communication protocol
EP1901440A4 (en) Reception quality calculating method, reception quality calculating device and communication device
GB2443516B (en) Network communication method and apparatus
GB2424541B (en) Visual communication server, visual communication program and visual communication method
EP1775870A4 (en) Two-way communication method and device, system and program
EP1955085A4 (en) System and method for a gatekeeper in a communications network

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20070404

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SAMSUNG ELECTRONICS CO., LTD.

A4 Supplementary search report drawn up and despatched

Effective date: 20131122

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/32 20060101ALI20131118BHEP

Ipc: H04L 9/14 20060101ALI20131118BHEP

Ipc: H04L 9/08 20060101AFI20131118BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20150820