GB2557754A - A method of and system for providing access to access restricted content to a user - Google Patents

A method of and system for providing access to access restricted content to a user Download PDF

Info

Publication number
GB2557754A
GB2557754A GB1800825.0A GB201800825A GB2557754A GB 2557754 A GB2557754 A GB 2557754A GB 201800825 A GB201800825 A GB 201800825A GB 2557754 A GB2557754 A GB 2557754A
Authority
GB
United Kingdom
Prior art keywords
access
user
positive
content
determination
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB1800825.0A
Other versions
GB201800825D0 (en
Inventor
Valjakka Lauri
Jussila Jukka-Pekka
Tapio Jari
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ipra Tech Ltd
Original Assignee
Ipra Tech Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ipra Tech Ltd filed Critical Ipra Tech Ltd
Publication of GB201800825D0 publication Critical patent/GB201800825D0/en
Publication of GB2557754A publication Critical patent/GB2557754A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

According to an example embodiment of the invention, there is provided a system for providing access to access restricted content to a user, the system including a communication arrangement operable to receive a content request message, the content request message including a content identifier, a processor configured to cause a first determination to be performed to yield a positive or a negative result, a validation module configured to, in response to the first determination yielding a positive result, obtain a first digital rights management key, the processor being further configured to cause a second determination to be performed to yield a positive or a negative result, and responsive to the first and second determinations yielding a positive result, the validation module is configured to cause access to the access restricted content to be provided to the user.

Description

71) Applicant(s):
IPRA Technologies LTD (Incorporated in Finland)
CIO Vapaudenaukio Technopolis 2, Valtakatu 51, Lappeenranta 53100, Finland (72) Inventor(s):
Lauri Valjakka Jukka-Pekka Jussila Jari Tapio (74) Agent and/or Address for Service:
Withers 8t Rogers LLP
More London Riverside, LONDON, SE1 2AU, United Kingdom (54) Title of the Invention: A method of and system for providing access to access restricted content to a user Abstract Title: A method of and system for providing access to access restricted content to a user (57) According to an example embodiment of the invention, there is provided a system for providing access to access restricted content to a user, the system including a communication arrangement operable to receive a content request message, the content request message including a content identifier, a processor configured to cause a first determination to be performed to yield a positive or a negative result, a validation module configured to, in response to the first determination yielding a positive result, obtain a first digital rights management key, the processor being further configured to cause a second determination to be performed to yield a positive or a negative result, and responsive to the first and second determinations yielding a positive result, the validation module is configured to cause access to the access restricted content to be provided to the user.

Claims (1)

  1. Content·.
    FIG 2
GB1800825.0A 2015-07-08 2015-07-08 A method of and system for providing access to access restricted content to a user Withdrawn GB2557754A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/FI2015/050494 WO2017005960A1 (en) 2015-07-08 2015-07-08 A method of and system for providing access to access restricted content to a user

Publications (2)

Publication Number Publication Date
GB201800825D0 GB201800825D0 (en) 2018-03-07
GB2557754A true GB2557754A (en) 2018-06-27

Family

ID=57684899

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1800825.0A Withdrawn GB2557754A (en) 2015-07-08 2015-07-08 A method of and system for providing access to access restricted content to a user

Country Status (8)

Country Link
EP (1) EP3320470A4 (en)
JP (1) JP6663489B2 (en)
CN (1) CN108140073A (en)
AU (2) AU2015401231A1 (en)
BR (1) BR112018000292A2 (en)
CA (1) CA2992928A1 (en)
GB (1) GB2557754A (en)
WO (1) WO2017005960A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1189432A2 (en) * 2000-08-14 2002-03-20 Matsushita Electric Industrial Co., Ltd. A hierarchical encryption scheme for secure distribution of predetermined content
US20050039034A1 (en) * 2003-07-31 2005-02-17 International Business Machines Corporation Security containers for document components
EP2273409A2 (en) * 2009-07-10 2011-01-12 Disney Enterprises, Inc. Interoperable keychest
US20140059156A1 (en) * 2012-08-23 2014-02-27 Amazon Technologies, Inc. Predictive caching for content

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6876984B2 (en) * 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US7178033B1 (en) * 2001-12-12 2007-02-13 Pss Systems, Inc. Method and apparatus for securing digital assets
US7389273B2 (en) 2003-09-25 2008-06-17 Scott Andrew Irwin System and method for federated rights management
BRPI0509181A (en) * 2004-03-26 2007-09-18 Koninkl Philips Electronics Nv method and system for generating an authorized domain, computer readable medium, authorized domain, and, authorized domain structure
JP4740560B2 (en) * 2004-07-08 2011-08-03 定康 小野 How to use content management
US8194859B2 (en) 2005-09-01 2012-06-05 Qualcomm Incorporated Efficient key hierarchy for delivery of multimedia content
JP4630826B2 (en) * 2006-01-27 2011-02-09 株式会社東芝 Decryption key generation method, content provider side system, user side system, tracking system, content provision method, encrypted content decryption method, program, encryption device, and decryption device
CN101046835A (en) * 2006-03-28 2007-10-03 中国科学院微电子研究所 Digital content protection method based on bonded with hardware equipment
CN101355569A (en) * 2008-09-10 2009-01-28 北大方正集团有限公司 Control method, apparatus and system for downloading digital content
WO2010040133A2 (en) * 2008-10-03 2010-04-08 Limelight Networks, Inc. Content delivery network encryption
JP5353485B2 (en) * 2009-06-30 2013-11-27 株式会社Jvcケンウッド Content data management system, management method, utilization device, and management device
US10621518B2 (en) 2009-07-10 2020-04-14 Disney Enterprises, Inc. Interoperable keychest
JP5527912B2 (en) 2010-04-02 2014-06-25 サムスン エレクトロニクス カンパニー リミテッド Encryption key management method and system for broadcast service
KR102066125B1 (en) * 2011-11-29 2020-01-14 스포티파이 에이비 Content provider with multi-device secure application integration
US8831217B2 (en) * 2012-04-10 2014-09-09 Western Digital Technologies, Inc. Digital rights management system and methods for accessing content from an intelligent storage
CN104426869B (en) * 2013-08-29 2017-10-03 北大方正集团有限公司 Information is obtained based on Quick Response Code, the method and device of information is sent
US10133855B2 (en) * 2013-10-08 2018-11-20 Comcast Cable Communications Management, Llc Systems and methods for entitlement management
CN104283686A (en) * 2014-05-27 2015-01-14 深圳市天朗时代科技有限公司 Digital right management method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1189432A2 (en) * 2000-08-14 2002-03-20 Matsushita Electric Industrial Co., Ltd. A hierarchical encryption scheme for secure distribution of predetermined content
US20050039034A1 (en) * 2003-07-31 2005-02-17 International Business Machines Corporation Security containers for document components
EP2273409A2 (en) * 2009-07-10 2011-01-12 Disney Enterprises, Inc. Interoperable keychest
US20140059156A1 (en) * 2012-08-23 2014-02-27 Amazon Technologies, Inc. Predictive caching for content

Also Published As

Publication number Publication date
BR112018000292A2 (en) 2018-09-04
AU2015401231A1 (en) 2018-02-22
EP3320470A4 (en) 2018-12-05
CN108140073A (en) 2018-06-08
JP6663489B2 (en) 2020-03-11
AU2019271954A1 (en) 2019-12-19
GB201800825D0 (en) 2018-03-07
JP2018523883A (en) 2018-08-23
AU2019271954B2 (en) 2022-02-10
EP3320470A1 (en) 2018-05-16
CA2992928A1 (en) 2017-01-12
WO2017005960A1 (en) 2017-01-12

Similar Documents

Publication Publication Date Title
MX2019004945A (en) Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features.
PH12019502488A1 (en) Privacy indicators for controlling authentication requests
MX2019011781A (en) Systems and methods for determining a parking region of vehicles.
PH12018550187A1 (en) Systems and methods for locating a wireless device
GB2570626A (en) Systems and methods for distributing request for service
EA201791544A1 (en) UPDATE SYSTEM INFORMATION
AU2017261921A1 (en) A method and system for verifying ownership of a digital asset using a distributed hash table and a peer-to-peer distributed ledger
TW200633487A (en) Access rights
MX2017017183A (en) Waste management system having service confirmation.
PH12020551558A1 (en) Access node selection in 5g network for non-3gpp and non-cellular access, also indicating regional requirement according to lawful interception
SE0203188D0 (en) Automatic provisioning including MMS greeting
GB2555967A (en) Systems and methods for delivering a message
GB2486528A (en) Temporarily providing higher privileges for a computing system to a user identifier
TW200516414A (en) Delegated administration of a hosted resource
MX2010005509A (en) Configuring an access point of a femto cell.
MX362262B (en) Methods and systems of managing accident communications over a network.
GB2413045B (en) Key-configured topology with connection management
RU2011152513A (en) METHOD AND DEVICE FOR PARTICIPATION IN A SERVICE OR ACTION USING A SINGLE-LEAN MESH NETWORK
WO2006047430A3 (en) A portable device configuration system
RU2015119146A (en) VEHICLE SYSTEM FOR UPDATING STATUS IN SOCIAL NETWORKS
RU2015103744A (en) METHOD AND DEVICE FOR ACCESSING WI-FI NETWORK
EP2094021A4 (en) Processing method, device and system of control message
WO2015073544A3 (en) Methods and apparatuses for delivering assistance data from a server to a device identifying virtual access points
PH12020551238A1 (en) Transmission of location information to devices along with wireless emergency alert messages using cell broadcast
TW200701734A (en) Methods and apparatus for content control using processor resource management

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)