EP2156353A1 - Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (drm) license validation and method for use therewith - Google Patents

Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (drm) license validation and method for use therewith

Info

Publication number
EP2156353A1
EP2156353A1 EP08770229A EP08770229A EP2156353A1 EP 2156353 A1 EP2156353 A1 EP 2156353A1 EP 08770229 A EP08770229 A EP 08770229A EP 08770229 A EP08770229 A EP 08770229A EP 2156353 A1 EP2156353 A1 EP 2156353A1
Authority
EP
European Patent Office
Prior art keywords
memory device
time
time stamp
drm
new time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP08770229A
Other languages
German (de)
English (en)
French (fr)
Inventor
Michael Holtzman
Rotem Sela
Ron Barzilai
Fabrice E. Jogand-Coulomb
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SanDisk Technologies LLC
Original Assignee
SanDisk Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/811,348 external-priority patent/US20080307495A1/en
Priority claimed from US11/811,354 external-priority patent/US8688588B2/en
Application filed by SanDisk Corp filed Critical SanDisk Corp
Publication of EP2156353A1 publication Critical patent/EP2156353A1/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value

Definitions

  • patent application serial number 11/811,344 "Method for Improving Accuracy of a Time Estimate Used in Digital Rights Management (DRM) License Validation," U.S. patent application serial number 11/811,354; "Memory Device with Circuitry for Improving Accuracy of a Time Estimate Used in Digital Rights Management (DRM) License Validation," U.S. patent application serial number 11/811,348; "Method for Using Time from a Trusted Host Device,” U.S. patent application serial number 11/811,346; and “Memory Device Using Time from a Trust Host Device,” U.S. patent application serial number 11/811,345; each of which is being filed herewith and is hereby incorporated by reference.
  • Some memory devices such as TrustedFlashTM memory devices from SanDisk Corporation, need to know the time in order to perform time-based operations, such as digital rights management (DRM) license validation. Because of the security issues involved in such operations, the memory device may not be able to trust a host device to provide the correct time. While the memory device may be able to obtain the correct time from a trusted component in a network, the host device hosting the memory device may not be connected to the network at the time the memory device needs to know the time.
  • the memory device can be designed to measure its active time, but a time estimate generated from measured active time will not be a true measure of the actual time if the memory device does not continuously measure active time (e.g., if the memory device was powered down after the measurement started).
  • a time estimate generated from the measured active time really only indicates a lower limit of what the actual time could be, and such a time estimate may not provide the accuracy that is desired in certain time-based operations.
  • a memory device can be equipped with a battery-backed-up clock to continuously keep track of time even when the memory device is inactive, such a clock may add cost to the memory device.
  • a memory device receives a request to validate a DRM license stored on the memory device, wherein the DRM license is associated with a time stamp update policy (TUP) that specifies when a new time stamp is needed.
  • TUP time stamp update policy
  • the memory device determines if a new time stamp is needed based on the TUP associated with the DRM license. If a new time stamp is needed, the memory device receives the new time stamp and then attempts to validate the DRM license using a time estimate based on the new time stamp.
  • a memory device receives a request to validate one of a plurality of DRM licenses stored on the memory device, wherein each DRM license is associated with a different TUP that specifies when a new time stamp is needed. Before attempting to validate the one of the plurality of DRM licenses, the memory device determines if a new time stamp is needed based on a TUP associated with the one of the plurality of DRM licenses. If a new time stamp is needed, the memory device receives the new time stamp and then attempts to validate the one of the plurality of DRM licenses using a time estimate based on the new time stamp.
  • Other embodiments are disclosed, and each of the embodiments can be used alone or together in combination.
  • Figure 1 is an illustration of a system of an embodiment.
  • Figure 2 is a block diagram of a memory device of an embodiment.
  • Figure 3 is an illustration of various functional modules in the memory device of Figure 2.
  • Figure 4 is a protocol diagram of an asymmetric authentication process of an embodiment.
  • Figure 5 is a system diagram of an embodiment for obtaining a time stamp.
  • Figure 6 is a flow chart of a method of an embodiment for obtaining a time stamp.
  • Figure 7 is a flow chart of a method of an embodiment for checking a time stamp update policy.
  • Figure 8 is an illustration of a memory device of an embodiment that uses host time for an application running in the memory device.
  • a host device like the PC 50 and cell phone 70, can have the capability of communicatively connecting to a network (such as the Internet 80 or a wireless network 90, although other types of networks can be used).
  • a network such as the Internet 80 or a wireless network 90, although other types of networks can be used.
  • a host device with such capability will be referred to herein as a "connected device.” It should be understood that a "connected device” may not always actually be connected to a network, such as when the cell phone 70 is operating in an unconnected mode or when the PC 50 does not establish an Internet connection.
  • a host device that, by itself, does not have the capability of communicatively connecting to a network (such as the digital media player 60) will be referred to herein as an "unconnected device.”
  • An unconnected device can be placed in communication with a network by connecting the unconnected device with a connected device, as shown in Figure 1 , where the digital media player 60 is connected to the PC 50. Even if connected in such a way, an unconnected device may not be able to pull information from the network if the unconnected device is not designed for such functionality (e.g., a simple MP3 player). In such a situation, a component in the network can push information to the device.
  • circuitry will be used herein to refer to a pure hardware implementation and/or a combined hardware/software (or firmware) implementation. Accordingly, “circuitry” can take the form of one or more of an application specific integrated circuit (ASIC), a programmable logic controller, an embedded microcontroller, and a single-board computer, as well as a processor and a computer-readable medium that stores computer- readable program code (e.g., software or firmware) executable by the processor.
  • ASIC application specific integrated circuit
  • programmable logic controller e.g., an embedded microcontroller
  • a single-board computer e.g., a single-board computer
  • a "certificate” can refer to a single certificate or a plurality of certificates (e.g., a chain of certificate), and a “CRL” can refer to a single CRL or a plurality of CRLs.)
  • a “certificate” can refer to a single certificate or a plurality of certificates (e.g., a chain of certificate)
  • a “CRL” can refer to a single CRL or a plurality of CRLs.
  • the above protocol allows the memory device 200 to communicate with the time server 100 over an unsecured connectivity system (e.g., the Internet, a WiFi network, a GSM network, etc.).
  • the connectivity system is unsecured in the sense that the memory device 200 cannot assume that the time stamp sent by the time server 100 will not be tampered with during transmission. Since the network cannot be relied upon to protect the time stamp, the above protection mechanism (or some other protection mechanism) can be used between the time server 100 and the memory device 200.
  • the encryption protocol is such that, if the time stamp is tampered with, the memory device 200 can detect it.
  • the memory device 200 When the memory device 200 is powered down, there is at least some actual time that is not represented by the measured active time (because the memory device 200 cannot measure its active time when it is not "active"). Because the memory device 200 does not know how much time passed between power cycles, the number of power cycles does not indicate how inaccurate the measured active time is. However, it does provide a sense of whether the memory device 100 is being used outside of an expected usage pattern, which can roughly indicate how inaccurate the measured active time might be. For example, a time estimate made when the memory device 200 had ten power cycles since the last time stamp may be less accurate than a time estimate made when the memory device 200 had only a single power cycle since the last time stamp.
  • the number of power cycles can be set to a higher number (or not even considered at all) to allow the TUP check to pass even if there were some number of power cycles (and, accordingly, some amount of time that is not accounted for by the measured active time).
  • the time estimate would not accurately represent the actual time.
  • the time estimate would indicate that the actual time was at least January 3 rd .
  • the actual time could be January 4 th or some later time (June 29 th , November 2 nd , December 5 th , the next year, etc.). Accordingly, the check of the active time in act 540 may not give an accurate result.
  • the memory device 200 receives a request to authenticate an entity and, before attempting to authenticate the entity, the memory device 200 determines if a new time stamp is needed. If a new time stamp is needed, the memory device 200 obtains the new time stamp and then attempts to authenticate the entity by generating a time estimate based on the new time stamp and comparing the time estimate to the certificate and/or CRL validity periods. If a new time stamp is not needed, the memory device attempts to authenticate the entity by generating a time estimate based on the last time stamp and comparing the time estimate to the certificate and/or CRL validity periods.
  • the TUP is checked and, if needed, a new time stamp is obtained before the entity is authenticated.
  • checking the TUP and obtaining a new time stamp does not require the entity to be authenticated before the TUP is checked or before the new time stamp is obtained.
  • This is in contrast to systems that use a single server to provide both a time stamp and a DRM license.
  • Such a server would need to authenticate to the memory device before providing the memory device with a time stamp (or other information). This presents a "Catch 22" situation — to authenticate the server, a fresh time may be needed, but a fresh time stamp can only be obtained after the server has been authenticated.
  • an entity When an entity is authenticated to the memory device 200, it can perform various actions set forth in the ACR's permissions control record (PCR). For example, with reference again to Figure 3, the player 301 can communicate with a DRM module 207 via a secure channel to attempt to access protected content 205 in the memory device 200. (As another example, the ACR for the storage application 302 allows that application 302 to store protected content 205 in the memory device 200.) Even though the player 301 has been authenticated, since the content is protected, the DRM module 207 would attempt to validate the DRM license 206 for the protected content 205 (e.g., by determining if the license is still valid or if it has expired) before unlocking the protected content.
  • PCR permissions control record
  • service providers can define their own time tolerance by specifying when one or more of the memory device's time-telling parameters (e.g., active time, number of power cycles, "stretched” active time/down time) is considered obsolete and should trigger a time stamp update.
  • time-telling parameters e.g., active time, number of power cycles, "stretched” active time/down time
  • a service provider can configure its time tolerance according to its specific needs and its relationship with end users, instead of relying upon a single "one size fits all" TUP.
  • some service providers issue certificates for a very short time (e.g., ten minutes).
  • a configurable TUP can be placed on DRM licenses for individual pieces of content. In this way, instead of an authenticated entity treating all pieces of content equally, the entity can be forced to obtain a new time stamp for some content while using an existing time stamp for other content. (Unlike the TUP on an ACR which is only checked during authentication, a TUP on a license can be checked every time the DRM module 207 is attempting to validate the license.)
  • the active time is greater than four hours when the DRM module 207 attempts to validate the license, the user will not be able to watch the movie - not necessarily because the license expired, but because a new time stamp is needed.
  • the number of power cycles can be used in the TUP. For example, based on an average usage pattern, ten or more power cycles may indicate that the memory device was used more than 24 hours.) If the time estimate generated with the new time stamp indicates that the license if valid, the DRM module 207 will allow the movie to be played again.
  • a TUP can be tailored to the content. Accordingly, if, instead of the movie expiring after 24 hours, the movie expired after one week, the time tolerance on the license can be set differently. For example, if the service provider estimates that the memory device is used, on average, 10 hours per day, the service provider can set the TUP in the license to trigger a time update after 70 hours of active time (i.e., 10 hours-per-day times 7 days). As another example, if instead of a two-hour movie, the content was a three-minute pay-per-view video that should only be watched once, the TUP can be designed such that a new time stamp would be required after three-minutes of active time.
  • a service provider wants to provide point advertising to a cell phone when a user is using his cell phone to play audio or video content from a memory device. If the point advertising contains ads related to stores that are near the location of the cell phone at the time the content is being played, the host device needs to be connected to the network when the content is being played; otherwise, the location-specific point advertisement cannot be delivered. To ensure this happens, the TUP of the content can be set to a very low amount (e.g., one minute of active time) to ensure that the user will connect to the network to get a new time stamp.
  • the network will know the cell phone's location and will be able to push the appropriate ad content to the cell phone.
  • the service provider makes money just by knowing how many times the content was played, the time tolerance can be much less strict.
  • the memory device in this embodiment is a multi-purpose, multi-application memory device with multiple TUPs
  • one service on the memory device can shut down after a certain time, while other services on the memory device are still enabled. That is, a player, even though authenticated, may be able to play certain content on the memory device but may be prevented from playing other content on the memory device unless a new time stamp is obtained because of the different TUPs associated with the licenses of the different content.
  • the central security system through the use of ACRs, authenticates an entity attempting to access protected pieces of data stored in the memory device via applications inside the memory device (e.g., a DRM agent). Once an entity authenticates to the memory device, a secured session is opened between the entity and the application specified by the ACR used to authenticate the entity. The entity can then send commands/requests to the associated application to access the protected data. In this way, the central security system acts as the main gatekeeper to the memory device. As described in more detail in the 11/557,028 patent application referenced above, the central security system can also isolate various applications running on the memory device 200 so that one application does not have access to data associated with a different application.
  • the central security system provides an access control mechanism and protects data stored in the memory device so that the data is accessed only by the appropriate authorized entities
  • the central security system itself may not be able to understand and process the very data it is protecting. It is the applications running on the memory device that can understand and process the protected data.
  • the central security system can be considered to be a configurable, application-independent toolbox.
  • a service provider places an application on the memory device and defines an ACR that associates a particular entity with the application.
  • the central security system From the central security system's point of view, it does not know what the application does (e.g., whether the application provides DRM license validation, e-commerce functionality, etc.) but does know that only entities authenticated to that particular ACR are allowed to communicate with the application defined in that ACR. Once an entity has been authenticated by the central security system, the central security system opens a secure channel between the entity and the application. [0077] In some situations, both the central security system and the application need to know the time. For example, the central security system may need to know the time for time-based authentication (e.g., asymmetric authentication), and the application may need to know the time for time-based operations (e.g., DRM license validation).
  • time-based authentication e.g., asymmetric authentication
  • time for time-based operations e.g., DRM license validation
  • the memory device has a central time module that can provide time to both the central security system and applications running on the memory device.
  • the time module 204 can provide time to asymmetric ACRs 201, 202 to authenticate various entities, as well as to the DRM module 207 to verify license validity.
  • an application on a memory device can choose to use host time in addition to or instead of time from the memory device's time module.
  • Figure 8 shows a memory device 600 in communication with a host device 700.
  • the host device 700 comprises an entity (here, a player 710) and has some mechanism for providing time 720 (e.g., a battery backed-up clock).
  • the memory device 600 has a symmetric ACR 610 (although an asymmetric ACR can be used), a time module 620, a DRM module 630, protected content 640, and a license 650 for the protected content 640.
  • the application in the memory device is a DRM module 630.
  • a secure channel 660 is established between the player 710 and the DRM module 630, in accordance with parameters established in the symmetric ACR 610.
  • the DRM module 630 and the player 710 are not unfamiliar with each another, as a service provider defined the symmetric ACR 610 to associate the DRM module 630 with the player 710. Accordingly, there is a certain level of trust between the DRM module 630 and the player 710 since they are counterpart members of the same group.
  • An application running on the memory device 600 can be programmed to use these two different time sources in any way desired to generate a time estimate for its time-based operation. (However, it is preferred that the application not be able to update the time module 620 using the host time 720.) For example, the application can be programmed to always use the host time 720 instead of the time from the time module 620 or always use the time from the time module 620 instead of the host time 720. As another example, the application can be programmed to use the later (or earlier) of the host time 720 and the time from the time module 620.
  • the application may not trust an entity running on such a host device with content keys, the license values or terms, or the right to change the license, for example.
  • the DRM agent may just stream the content out of the memory device to the host device (instead of giving the encryption keys and content to the host device).
  • the host is a closed system, such as an MP3 player
  • the host's clock may be much more difficult to manipulate. Accordingly, an application running on the host device 600 may trust the host time 720 more when the host device 700 is an MP3 player than when the host device 700 is a PC.
  • the host time be used only for an application's particular time-based operation and not be used to update the time in the time module 620 (since an application is an "extension" and not part of the same trust camp as the central security system).
  • time in the time module 620 is only updated using trusted time servers (which are a part of the same trust camp as the central security system), as described above.
  • each application can have two sources of time: time from the time module 620 and time from the host device operating the entity communicating with the application. However, it may be preferred to allow host time associated with one application to only be used with that application and not with other applications associated with different host devices.
  • an application running on the memory device 600 can be programmed to compare the host time 720 with the time from the time module 620 and use the later (or earlier) of the two times.
  • the host time 720 can be earlier than the time from the time module 620 because the host 700 fails to connect to its time server for a sufficiently long time that a time skew occurs in the host time 720 or because the host clock was hacked, for example.
  • the host time 720 can be stored for future use by the application. Combining these ideas, the host time 720 can be stored and later used (either alone or with the time from the time module 620) for comparison with time received from a different host device.
  • the memory device can decide whether to use the time from a current host device or stored time from a previous host device to perform a time-based operation. For example, the memory device can be programmed to take the earlier of the two times if the time-based operation is a "no earlier than” operation and the later of the two times if the time-based operation times is a "no later than” operation. In this way, time stamps received from other trusted host devices can be used as a reference for a single multi-host anti-rollback mechanism relative to a single time server.
  • a non-time-based authentication system can be used to authenticate a host device.
  • This allows an application's time-based operation (e.g., a DMR operation) to be independent from the authentication time server. That is, since only the time from the host device or DRM server is used, the application's time-based operation does not depend on time from the authentication time server or the memory device's time module. Accordingly, if, for whatever reason, there is a problem with the authentication time server or if the time- based application chooses not to use time based on the authentication time server, the time-based application can still perform its operation using the host time.
  • a DMR operation e.g., a DMR operation
  • any of the above embodiments can be used alone or together in combination. Other embodiments that can be used with these embodiments are described in the patent applications incorporated by reference. Further, while it is presently preferred that these embodiments be implemented in a TrustedFlashTM memory device by SanDisk Corporation, it should be understood that these embodiments can be used in any type of memory device. Also, these embodiments can be used in non- memory device fields where one encounters the general problem of having an inaccurate clock and needing to know or use the time. Additionally, some or all of the acts described above can be performed on a host device (or some other device) instead of exclusively on the memory device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
EP08770229A 2007-06-08 2008-06-05 Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (drm) license validation and method for use therewith Withdrawn EP2156353A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/811,348 US20080307495A1 (en) 2007-06-08 2007-06-08 Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US11/811,354 US8688588B2 (en) 2007-06-08 2007-06-08 Method for improving accuracy of a time estimate used in digital rights management (DRM) license validation
PCT/US2008/065968 WO2008154308A1 (en) 2007-06-08 2008-06-05 Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (drm) license validation and method for use therewith

Publications (1)

Publication Number Publication Date
EP2156353A1 true EP2156353A1 (en) 2010-02-24

Family

ID=39684564

Family Applications (1)

Application Number Title Priority Date Filing Date
EP08770229A Withdrawn EP2156353A1 (en) 2007-06-08 2008-06-05 Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (drm) license validation and method for use therewith

Country Status (6)

Country Link
EP (1) EP2156353A1 (ko)
JP (1) JP5180293B2 (ko)
KR (1) KR20100035702A (ko)
CN (1) CN101779207B (ko)
TW (1) TW200907681A (ko)
WO (1) WO2008154308A1 (ko)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100095243A (ko) * 2009-02-20 2010-08-30 삼성전자주식회사 Drm 모듈의 동작 제한 방법 및 그 장치
US9426650B2 (en) 2014-10-31 2016-08-23 Gogo Llc Autonomous-mode content delivery and key management
US9578104B2 (en) 2014-10-31 2017-02-21 Gogo Llc Resumption of play for a content-delivery session
CN110659457B (zh) * 2019-09-20 2022-06-07 安徽听见科技有限公司 一种应用授权的验证方法、装置及客户端

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6728880B1 (en) * 1999-09-17 2004-04-27 Adobe Systems Incorporated Secure time on computers with insecure clocks
US20030115469A1 (en) * 2001-12-14 2003-06-19 Intel Corporation Systems and methods for detecting and deterring rollback attacks
JP2004326278A (ja) * 2003-04-23 2004-11-18 Renesas Technology Corp 不揮発性記憶装置及びデータ処理装置
US7116969B2 (en) * 2004-02-12 2006-10-03 Sharp Laboratories Of America, Inc. Wireless device having a secure clock authentication method and apparatus
JP4301035B2 (ja) * 2004-03-02 2009-07-22 ソニー株式会社 再生時刻管理システム、再生時刻管理方法、再生装置、再生方法、記録媒体
US8438645B2 (en) * 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
JP4680686B2 (ja) * 2005-06-06 2011-05-11 アドバンス・デザイン株式会社 コンピュータ端末用記憶媒体
JP4750480B2 (ja) * 2005-06-14 2011-08-17 ヒタチグローバルストレージテクノロジーズネザーランドビーブイ 記憶装置及び記憶装置のアクセス制御方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2008154308A1 *

Also Published As

Publication number Publication date
JP2010530102A (ja) 2010-09-02
WO2008154308A1 (en) 2008-12-18
JP5180293B2 (ja) 2013-04-10
KR20100035702A (ko) 2010-04-06
CN101779207A (zh) 2010-07-14
TW200907681A (en) 2009-02-16
CN101779207B (zh) 2013-10-02

Similar Documents

Publication Publication Date Title
US8869288B2 (en) Method for using time from a trusted host device
US8688588B2 (en) Method for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US20080307494A1 (en) Memory device with circuitry for improving accuracy of a time estimate used to authenticate an entity
US20080307495A1 (en) Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US20080307507A1 (en) Memory device using time from a trusted host device
US8688924B2 (en) Method for improving accuracy of a time estimate from a memory device
US20080304364A1 (en) Memory device with circuitry for improving accuracy of a time estimate
US8938625B2 (en) Systems and methods for securing cryptographic data using timestamps
US8266684B2 (en) Tokenized resource access
US20080307237A1 (en) Method for improving accuracy of a time estimate used to authenticate an entity to a memory device
US20130004142A1 (en) Systems and methods for device authentication including timestamp validation
US20090293118A1 (en) Systems for authentication for access to software development kit for a peripheral device
TWI386947B (zh) 使用信任主機裝置之時間的記憶體裝置及其使用方法
EP2156353A1 (en) Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (drm) license validation and method for use therewith
US20090293117A1 (en) Authentication for access to software development kit for a peripheral device
KR101465555B1 (ko) 엔티티를 인증하기 위해 사용된 시간 평가의 정확성을 개선하기 위한 회로를 구비한 메모리 디바이스와, 상기 메모리 디바이스와 사용하기 위한 방법
JP5180292B2 (ja) 時間推定の精度を向上させるための回路を備えるメモリ装置とその装置で使用する方法
CN101194265B (zh) 数字内容消费限制日期的控制方法

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20091208

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA MK RS

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20100823

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SANDISK TECHNOLOGIES INC.

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20130730