GB2417807A - Multimedia storage and access protocol - Google Patents

Multimedia storage and access protocol Download PDF

Info

Publication number
GB2417807A
GB2417807A GB0523940A GB0523940A GB2417807A GB 2417807 A GB2417807 A GB 2417807A GB 0523940 A GB0523940 A GB 0523940A GB 0523940 A GB0523940 A GB 0523940A GB 2417807 A GB2417807 A GB 2417807A
Authority
GB
United Kingdom
Prior art keywords
content
recordable medium
identification
player
host
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB0523940A
Other versions
GB2417807B (en
GB0523940D0 (en
Inventor
Stephanie Wald
Yossi Tsuria
Ezra Darshan
Aviad Kipnis
David Richardson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Synamedia Ltd
Original Assignee
NDS Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NDS Ltd filed Critical NDS Ltd
Publication of GB0523940D0 publication Critical patent/GB0523940D0/en
Publication of GB2417807A publication Critical patent/GB2417807A/en
Application granted granted Critical
Publication of GB2417807B publication Critical patent/GB2417807B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • G11B20/00123Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers the record carrier being identified by recognising some of its unique characteristics, e.g. a unique defect pattern serving as a physical signature of the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00384Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being derived from a physical signature of the record carrier, e.g. unique feature set
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43622Interfacing an external recording device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

A method for protecting content including providing a host (106), a player (104), a communications link between host and player for communicating content therebetween, a recordable medium adapted to be played by and recorded to by the player, and an encrypted item of content, and producing a secure content license corresponding to the content, the license including a key for accessing the content, a permission list for determining whether the host or the player is allowed to access the content under pre-defined circumstances, the circumstances including a type of use of the encrypted content, an identification of the recordable medium, the recordable medium identification generated in accordance with a predefined recordable medium identification generation algorithm, and describing at least one physical characteristic of the recordable medium, and an identification of the content, the item identification describing at least one data characteristic of the content.

Description

GB 2417807 A continuation (72) Inventor(s): Stephanie Wald Yossi Tsuria
Ezra Darshan Aviad Kipnis David Richardson (74) Agent and/or Address for Service: Marks & Clerk Long Acre, LONDON, WC2E BRA, United Kingdom
GB0523940A 2003-06-17 2004-04-18 Multimedia storage and access protocol Expired - Fee Related GB2417807B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US47884403P 2003-06-17 2003-06-17
PCT/IL2004/000334 WO2004112004A2 (en) 2003-06-17 2004-04-18 Multimedia storage and access protocol

Publications (3)

Publication Number Publication Date
GB0523940D0 GB0523940D0 (en) 2006-01-04
GB2417807A true GB2417807A (en) 2006-03-08
GB2417807B GB2417807B (en) 2007-10-10

Family

ID=33551855

Family Applications (2)

Application Number Title Priority Date Filing Date
GB0523940A Expired - Fee Related GB2417807B (en) 2003-06-17 2004-04-18 Multimedia storage and access protocol
GB0708752A Withdrawn GB2435337A (en) 2003-06-17 2007-05-04 Creating a Content Binding Vector (CBV) for validating content

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB0708752A Withdrawn GB2435337A (en) 2003-06-17 2007-05-04 Creating a Content Binding Vector (CBV) for validating content

Country Status (3)

Country Link
US (1) US20070124602A1 (en)
GB (2) GB2417807B (en)
WO (1) WO2004112004A2 (en)

Families Citing this family (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2259738C (en) * 1999-01-20 2012-10-16 Certicom Corp. A resilient cryptographic scheme
US8055899B2 (en) * 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
US7516147B2 (en) * 2003-10-23 2009-04-07 Sumisho Computer Systems Corporation URL system and method for licensing content
US7765158B2 (en) * 2004-01-27 2010-07-27 Panasonic Corporation Playback apparatus and server apparatus
CN100571132C (en) * 2004-03-22 2009-12-16 国际商业机器公司 Many cipher key content treatment system and method
US20050286719A1 (en) * 2004-06-29 2005-12-29 Canon Kabushiki Kaisha Generating entropy through image capture
US8312267B2 (en) 2004-07-20 2012-11-13 Time Warner Cable Inc. Technique for securely communicating programming content
US8266429B2 (en) 2004-07-20 2012-09-11 Time Warner Cable, Inc. Technique for securely communicating and storing programming material in a trusted domain
CA2517648A1 (en) * 2004-08-31 2006-02-28 General Instrument Corporation Method and apparatus for providing secured content distribution
US20060051061A1 (en) * 2004-09-09 2006-03-09 Anandpura Atul M System and method for securely transmitting data to a multimedia device
US20060064386A1 (en) 2004-09-20 2006-03-23 Aaron Marking Media on demand via peering
US11734393B2 (en) 2004-09-20 2023-08-22 Warner Bros. Entertainment Inc. Content distribution with renewable content protection
KR100772372B1 (en) * 2004-11-16 2007-11-01 삼성전자주식회사 Method and Apparatus for receiving a broadcast contents
US20090276635A1 (en) * 2004-12-13 2009-11-05 Koninklijke Philips Electronics, N.V. Controlling distribution and use of digital works
EP1684286A1 (en) 2005-01-24 2006-07-26 Thomson Licensing Secure pre-recorded digital medium
KR100739702B1 (en) * 2005-02-07 2007-07-13 삼성전자주식회사 Method for generating usage rule information for broadcast channel
US20090217036A1 (en) * 2005-05-04 2009-08-27 Vodafone Group Plc Digital rights management
US20060282391A1 (en) * 2005-06-08 2006-12-14 General Instrument Corporation Method and apparatus for transferring protected content between digital rights management systems
US20070005625A1 (en) * 2005-07-01 2007-01-04 Nec Laboratories America, Inc. Storage architecture for embedded systems
JP4116024B2 (en) * 2005-07-29 2008-07-09 株式会社ソニー・コンピュータエンタテインメント Peripheral usage management method, electronic system and component device thereof
US20080101614A1 (en) * 2005-08-31 2008-05-01 General Instrument Corporation Method and Apparatus for Providing Secured Content Distribution
EP1765012A1 (en) * 2005-09-14 2007-03-21 Nagravision S.A. Method of verifying a targeted device connected to a master device
US8135645B2 (en) * 2005-12-06 2012-03-13 Microsoft Corporation Key distribution for secure messaging
US8479186B2 (en) * 2005-12-22 2013-07-02 Sandisk Technologies Inc. Method for program code execution with memory storage controller participation
US8484632B2 (en) * 2005-12-22 2013-07-09 Sandisk Technologies Inc. System for program code execution with memory storage controller participation
EP2439946B1 (en) * 2006-05-04 2013-07-10 NDS Limited Scrambled digital data item
US20070265973A1 (en) * 2006-05-15 2007-11-15 The Directv Group, Inc. Methods and apparatus to protect content in home networks
US8775319B2 (en) * 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US8996421B2 (en) 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US8001565B2 (en) 2006-05-15 2011-08-16 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at receivers in pay delivery systems
US7992175B2 (en) 2006-05-15 2011-08-02 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
US8095466B2 (en) 2006-05-15 2012-01-10 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at content servers in pay delivery systems
US7760873B2 (en) * 2006-06-30 2010-07-20 Intel Corporation Method and a system for a quick verification rabin signature scheme
US8520850B2 (en) 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US8732854B2 (en) 2006-11-01 2014-05-20 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US8621540B2 (en) 2007-01-24 2013-12-31 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US20080209330A1 (en) * 2007-02-23 2008-08-28 Wesley Cruver System and Method for Collaborative and Interactive Communication and Presentation over the Internet
EP1968316A1 (en) 2007-03-06 2008-09-10 Nagravision S.A. Method to control the access to conditional access audio/video content
US8266648B2 (en) 2007-04-20 2012-09-11 United Video Properties, Inc. Systems and methods for determining subscription data
KR101495535B1 (en) * 2007-06-22 2015-02-25 삼성전자주식회사 Method and system for transmitting data through checking revocation of contents device and data server thereof
US9800838B2 (en) * 2007-09-27 2017-10-24 The Directv Group, Inc. Method and system for providing content to a content distribution system suitable for a multiple dwelling unit using an authorization list
US8532293B2 (en) * 2007-09-27 2013-09-10 The Directv Group, Inc. Method and system for securely providing and storing content in a multiple dwelling unit system
US20090086969A1 (en) * 2007-09-27 2009-04-02 Klauss Peter M Method and system for providing content to a content distribution system suitable for a multiple dwelling unit using an encryption
US9143493B2 (en) 2007-12-20 2015-09-22 The Directv Group, Inc. Method and apparatus for communicating between a user device and a gateway device to form a system to allow a partner service to be provided to the user device
ATE484148T1 (en) 2008-02-11 2010-10-15 Nagravision Sa METHOD FOR UPDATING AND MANAGING AN APPLICATION FOR PROCESSING AUDIOVISUAL DATA IN A MULTIMEDIA DEVICE THROUGH A CONDITIONAL ACCESS MODULE
WO2009122250A2 (en) * 2008-02-26 2009-10-08 엘지전자(주) A method and an apparatus for generating a duplication management file
US20090313665A1 (en) 2008-06-17 2009-12-17 Tandberg Television Inc. Digital rights management licensing over third party networks
KR20100088966A (en) * 2009-02-02 2010-08-11 삼성전자주식회사 Method for playing drm contents and managing of license in a portable device and a apparatus therefor
US9866609B2 (en) 2009-06-08 2018-01-09 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US9602864B2 (en) 2009-06-08 2017-03-21 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
JP2011081764A (en) * 2009-09-14 2011-04-21 Panasonic Corp Content receiver, content reproducer, content reproducing system, content writing method, expiration date determining method, program, and recording medium
US20110110516A1 (en) * 2009-11-06 2011-05-12 Kensuke Satoh Content receiver, content reproducer, management server, content use system, content use method, method of write-out from content receiver, method of possible viewing time management on content reproducer, method of time limit fixation in management server, and program
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
DE112011105393T5 (en) 2011-06-30 2014-05-22 Intel Corp. Systems and methods for controlling access to protected content
US10708634B2 (en) 2011-07-01 2020-07-07 Nagravision S.A. Method for playing repeatable events on a media player
US9185331B2 (en) * 2011-08-23 2015-11-10 Echostar Technologies L.L.C. Storing multiple instances of content
JP5915046B2 (en) * 2011-09-15 2016-05-11 ソニー株式会社 Information processing apparatus, information processing method, and program
EP2774400B1 (en) * 2011-11-01 2019-09-11 Savox Communications Oy Ab (Ltd) Communication equipment for secure communication
US8745654B1 (en) 2012-02-09 2014-06-03 The Directv Group, Inc. Method and system for managing digital rights for content
US9565472B2 (en) 2012-12-10 2017-02-07 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US9219607B2 (en) * 2013-03-14 2015-12-22 Arris Technology, Inc. Provisioning sensitive data into third party
US9621940B2 (en) 2014-05-29 2017-04-11 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US10838378B2 (en) * 2014-06-02 2020-11-17 Rovio Entertainment Ltd Control of a computer program using media content
US9467726B1 (en) 2015-09-30 2016-10-11 The Directv Group, Inc. Systems and methods for provisioning multi-dimensional rule based entitlement offers
US20170142110A1 (en) * 2015-11-13 2017-05-18 Theplatform, Llc System and method of preauthorizing content
US10375030B2 (en) * 2016-06-24 2019-08-06 Combined Conditional Access Development & Support Initialization encryption for streaming content
CN106897442A (en) * 2017-02-28 2017-06-27 郑州云海信息技术有限公司 A kind of distributed file system user quota method for pre-distributing and distribution system
US10715498B2 (en) * 2017-07-18 2020-07-14 Google Llc Methods, systems, and media for protecting and verifying video files
WO2021051002A1 (en) * 2019-09-12 2021-03-18 Intertrust Technologies Corporation Dynamic broadcast content access management systems and methods
US11582208B1 (en) * 2021-10-11 2023-02-14 Cisco Technology, Inc. Detecting domain fronting through correlated connections

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6574609B1 (en) * 1998-08-13 2003-06-03 International Business Machines Corporation Secure electronic content management system

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4989245A (en) * 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US5282249A (en) * 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
US5365586A (en) * 1993-04-09 1994-11-15 Washington University Method and apparatus for fingerprinting magnetic media
US5508909A (en) * 1994-04-26 1996-04-16 Patriot Sensors And Controls Method and systems for use with an industrial controller
US5646997A (en) * 1994-12-14 1997-07-08 Barton; James M. Method and apparatus for embedding authentication information within digital data
EP0870381A4 (en) * 1995-06-07 1999-09-29 Digital River Inc Try-before-you-buy software distribution and marketing system
US5663952A (en) * 1995-07-07 1997-09-02 Sun Microsystems, Inc. Checksum generation circuit and method
US5988500A (en) * 1996-05-17 1999-11-23 Aveka, Inc. Antiforgery security system
US5907619A (en) * 1996-12-20 1999-05-25 Intel Corporation Secure compressed imaging
US6178242B1 (en) * 1997-02-07 2001-01-23 Nds Limited Digital recording protection system
US6687826B1 (en) * 1997-12-29 2004-02-03 Sony Corporation Optical disc and method of recording data into same
IL123028A (en) * 1998-01-22 2007-09-20 Nds Ltd Protection of data on media recording disks
JP2995034B2 (en) * 1998-04-30 1999-12-27 三洋電機株式会社 Digital recording / playback system
US20020044656A1 (en) * 1999-10-13 2002-04-18 Brant L. Candelore Interfacing a conditional access circuit to a digital device using input and output stream switching
US6785815B1 (en) * 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
JP2001175606A (en) * 1999-12-20 2001-06-29 Sony Corp Data processor, and data processing equipment and its method
US20020114465A1 (en) * 2000-01-05 2002-08-22 Shen-Orr D. Chaim Digital content delivery system and method
US20010033659A1 (en) * 2000-01-13 2001-10-25 Scott Eisenberg System and method for granting electronic rights using the signature of distributable physical media
US6920565B2 (en) * 2000-06-05 2005-07-19 Iomega Corporation Method and system for providing secure digital music duplication
US7333610B2 (en) * 2000-08-11 2008-02-19 Nds Ltd System and method for pre-encryption of transmitted content
US7088822B2 (en) * 2001-02-13 2006-08-08 Sony Corporation Information playback device, information recording device, information playback method, information recording method, and information recording medium and program storage medium used therewith
US7995603B2 (en) * 2001-05-22 2011-08-09 Nds Limited Secure digital content delivery system and method over a broadcast network
US7729495B2 (en) * 2001-08-27 2010-06-01 Dphi Acquisitions, Inc. System and method for detecting unauthorized copying of encrypted data
US20030084298A1 (en) * 2001-10-25 2003-05-01 Messerges Thomas S. Method for efficient hashing of digital content
US6865142B2 (en) * 2002-03-13 2005-03-08 Mempile Inc. Method for tracking data in an optical storage medium
EP1551009A4 (en) * 2002-09-24 2007-07-11 Matsushita Electric Ind Co Ltd Optical recording medium and optical recording medium recording device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6574609B1 (en) * 1998-08-13 2003-06-03 International Business Machines Corporation Secure electronic content management system

Also Published As

Publication number Publication date
WO2004112004A8 (en) 2005-10-13
WO2004112004A2 (en) 2004-12-23
GB0708752D0 (en) 2007-06-13
GB2417807B (en) 2007-10-10
WO2004112004A3 (en) 2005-06-30
GB2435337A (en) 2007-08-22
US20070124602A1 (en) 2007-05-31
GB0523940D0 (en) 2006-01-04

Similar Documents

Publication Publication Date Title
GB2417807A (en) Multimedia storage and access protocol
CN100542084C (en) Signal processing system, recording method, program, recording medium, transcriber and information processor
CA2400786A1 (en) Data authentication system with reproduction device utilization restrictions
WO2003025930A1 (en) Recording medium reproduction method and reproduction apparatus, and recording medium recording method and recording apparatus
WO2005086160A3 (en) Content playback device
WO2003046680A3 (en) Dynamic copy protection of optical media
MY139490A (en) Recording and/or reproducing method and apparatus
AU2001272784A1 (en) Secret information recorded medium, secret information protection method, secretinformation protective storing method, and system for reporting emergency such as theft or confinement when secret information is accessed
TW200842698A (en) Wireless sharing of audio files and related information
AU1595201A (en) Adding audio-visual data to previously recorded audio-visual data on disk medium
SG143067A1 (en) Optical recording medium with predetermined recording patterns in lead- out area and recorder/reproducer thereof
WO2001076127A1 (en) Information recording/reproducing apparatus and method
WO2003032300A3 (en) Method and apparatus for the encryption of data
TW200634750A (en) Information recording medium, playback apparatus, and recording apparatus
WO2001055894A3 (en) Logical view with granular access to exchange data managed by a modular data and storage management system
SG150504A1 (en) Information storage medium containing subtitles and processing apparatus therefor
EP1052850A3 (en) Digital signal recording/reproducing apparatus
TW200502758A (en) Portable secure information accessing system and method thereof
WO2006062995A3 (en) Security and storage system and method
EP1367564A4 (en) Audio data interpolation apparatus and method, audio data-related information creation apparatus and method, audio data interpolation information transmission apparatus and method, program and recording medium thereof
WO2005066839A3 (en) Content management apparatus
GB2390921A (en) Data processing
SG160227A1 (en) Apparatus and method for recording and/or reproducing data on an information storage medium using padding information, and the information storage medium
GB2403573A (en) Electronic tracking tag
TW200603126A (en) Optical disk recording/reproducing method and recording/reproducing apparatus and optical disk

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20090528 AND 20090603

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20200418