HK1122675A1 - Security device and building block functions - Google Patents

Security device and building block functions

Info

Publication number
HK1122675A1
HK1122675A1 HK09102992.5A HK09102992A HK1122675A1 HK 1122675 A1 HK1122675 A1 HK 1122675A1 HK 09102992 A HK09102992 A HK 09102992A HK 1122675 A1 HK1122675 A1 HK 1122675A1
Authority
HK
Hong Kong
Prior art keywords
secure module
content
building block
security device
dynamically generated
Prior art date
Application number
HK09102992.5A
Other languages
English (en)
Inventor
Leonid Sandler
Yaron Sella
Erez Waisbard
Original Assignee
Nds Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nds Ltd filed Critical Nds Ltd
Publication of HK1122675A1 publication Critical patent/HK1122675A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
HK09102992.5A 2005-10-06 2009-03-30 Security device and building block functions HK1122675A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US72434205P 2005-10-06 2005-10-06
PCT/IL2006/001133 WO2007039896A2 (fr) 2005-10-06 2006-09-27 Dispositif de securite et fonctions de bloc de construction

Publications (1)

Publication Number Publication Date
HK1122675A1 true HK1122675A1 (en) 2009-05-22

Family

ID=37906563

Family Applications (1)

Application Number Title Priority Date Filing Date
HK09102992.5A HK1122675A1 (en) 2005-10-06 2009-03-30 Security device and building block functions

Country Status (6)

Country Link
US (1) US8527756B2 (fr)
EP (1) EP1932275B1 (fr)
CN (1) CN101278517B (fr)
AU (1) AU2006298420B2 (fr)
HK (1) HK1122675A1 (fr)
WO (1) WO2007039896A2 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8971535B2 (en) * 2010-05-27 2015-03-03 Bladelogic, Inc. Multi-level key management
WO2012052862A1 (fr) 2010-10-21 2012-04-26 Nds Limited Procédé et système à diversité de codes
KR101907934B1 (ko) * 2012-02-16 2018-10-15 삼성전자주식회사 전자 장치에서 컨텐츠를 재생하기 위한 장치 및 방법
US8862882B2 (en) * 2012-06-29 2014-10-14 Intel Corporation Systems and methods for authenticating devices by adding secure features to Wi-Fi tags
CN104765999B (zh) * 2014-01-07 2020-06-30 腾讯科技(深圳)有限公司 一种对用户资源信息进行处理的方法、终端及服务器
CN103780377B (zh) * 2014-01-09 2017-07-14 宇龙计算机通信科技(深圳)有限公司 一种对数据进行保密处理的方法及系统
US10419400B2 (en) * 2014-01-29 2019-09-17 Intertrust Technologies Corporation Secure application processing systems and methods
US11831646B2 (en) * 2019-04-01 2023-11-28 Citrix Systems, Inc. Authentication for secure file sharing

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5182770A (en) 1991-04-19 1993-01-26 Geza Medveczky System and apparatus for protecting computer software
US6088450A (en) 1996-04-17 2000-07-11 Intel Corporation Authentication system based on periodic challenge/response protocol
US5857025A (en) 1996-09-09 1999-01-05 Intelligent Security Systems, Inc. Electronic encryption device and method
NZ500194A (en) * 1997-03-21 2000-12-22 Canal Plus Sa Broadcasting randomized subscriber entitlement management messages for digital television
RU2196389C2 (ru) * 1997-03-21 2003-01-10 КАНАЛЬ+ Сосьетэ Аноним Система вещания и приема, а также система условного доступа для нее
EP0946019A1 (fr) * 1998-03-25 1999-09-29 CANAL+ Société Anonyme Authentification des données dans un système de transmission numérique
FR2779018B1 (fr) * 1998-05-22 2000-08-18 Activcard Terminal et systeme pour la mise en oeuvre de transactions electroniques securisees
US6845159B1 (en) 1998-10-07 2005-01-18 Protego Information Ab Processing method and apparatus for converting information from a first format into a second format
US7124938B1 (en) * 1999-03-24 2006-10-24 Microsoft Corporation Enhancing smart card usage for associating media content with households
JP3824121B2 (ja) 1999-04-01 2006-09-20 株式会社日立製作所 暗号データの復号化処理方法および装置
US7430670B1 (en) * 1999-07-29 2008-09-30 Intertrust Technologies Corp. Software self-defense systems and methods
US6598163B1 (en) 1999-08-02 2003-07-22 Lucent Technologies Inc. Flash mixing apparatus and method
US6598161B1 (en) * 1999-08-09 2003-07-22 International Business Machines Corporation Methods, systems and computer program products for multi-level encryption
US6813354B1 (en) 2000-03-09 2004-11-02 Lucent Technologies Inc. Mixing in small batches
US6961858B2 (en) * 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
ES2259669T3 (es) * 2000-08-17 2006-10-16 Dexrad (Proprietary) Limited Transferencia de datos de verificacion.
DE10107373A1 (de) * 2001-02-16 2002-08-29 Infineon Technologies Ag Sicherheitsmodul mit flüchtigem Speicher zur Speicherung eines Algorithmuscodes
CN1582593A (zh) * 2001-09-07 2005-02-16 艾利森电话股份有限公司 动态安全模型
EP1304844B1 (fr) * 2001-10-19 2007-04-04 Sony Deutschland GmbH Système de protection de contenu et de gestion de duplication pour un réseau
US7400729B2 (en) * 2001-12-28 2008-07-15 Intel Corporation Secure delivery of encrypted digital content
US7305704B2 (en) * 2002-03-16 2007-12-04 Trustedflow Systems, Inc. Management of trusted flow system
US7509687B2 (en) * 2002-03-16 2009-03-24 Trustedflow Systems, Inc. Remotely authenticated operation method
US7861082B2 (en) * 2002-05-24 2010-12-28 Pinder Howard G Validating client-receivers
US7412057B2 (en) * 2002-05-31 2008-08-12 Intel Corporation Fast-software-implemented pseudo-random code generator
WO2004007042A1 (fr) * 2002-07-15 2004-01-22 Imagination Holdings Pty Ltd Ameliorations apportees en matiere de dvd
US7379548B2 (en) * 2003-01-31 2008-05-27 Nds Limited Virtual smart card device, method and system
US7245819B1 (en) * 2003-03-24 2007-07-17 Microsoft Corporation Cross-file DVR record padding playback
US7194496B2 (en) * 2003-05-02 2007-03-20 Spirent Communications Of Rockville, Inc. System and method for producing functions for generating pseudo-random bit sequences
GB0318000D0 (en) * 2003-07-31 2003-09-03 Ncr Int Inc Mobile applications
US7200745B2 (en) * 2003-09-12 2007-04-03 Microsoft Corporation System and method for specifying and utilizing hardware functionality by executing a common hardware register pseudo-language
KR100516504B1 (ko) * 2003-09-30 2005-09-26 (주)잉카엔트웍스 네트워크를 통하여 개인 휴대 단말기와 데이터 동기화를수행하기 위한 방법 및 그 시스템
KR20070026331A (ko) * 2003-11-11 2007-03-08 사이트릭스 게이트웨이즈, 아이엔씨. 패킷이 필터링되어 있는 것 이외의 네트워크 프로토콜레이어에서 가상 사설망을 형성하기 위해 보안 통신 링크를설정하기 위한 시스템, 장치 및 방법
US20050132207A1 (en) * 2003-12-10 2005-06-16 Magda Mourad System and method for authoring learning material using digital ownership rights
US7366912B2 (en) * 2004-02-27 2008-04-29 Net Endeavor, Inc. Method of identifying participants in secure web sessions
DE102004018874B4 (de) * 2004-04-19 2009-08-06 Infineon Technologies Ag Verfahren und Vorrichtung zum Bestimmen eines Ergebnisses
US20060294312A1 (en) * 2004-05-27 2006-12-28 Silverbrook Research Pty Ltd Generation sequences
US7523504B2 (en) * 2004-08-02 2009-04-21 Netiq Corporation Methods, systems and computer program products for evaluating security of a network environment
US8887287B2 (en) * 2004-10-27 2014-11-11 Alcatel Lucent Method and apparatus for software integrity protection using timed executable agents
JP4564829B2 (ja) * 2004-11-19 2010-10-20 日本電気株式会社 セキュリティシステム
US7933410B2 (en) * 2005-02-16 2011-04-26 Comcast Cable Holdings, Llc System and method for a variable key ladder
US7175073B2 (en) * 2005-03-02 2007-02-13 International Business Machines Corporation Secure cell phone for ATM transactions
US20060230102A1 (en) * 2005-03-25 2006-10-12 Murray Hidary Automated training program generation and distribution system
US8051299B2 (en) * 2006-03-20 2011-11-01 Hewlett-Packard Development Company, L.P. Computer security method and computer system
US20070242039A1 (en) * 2006-04-17 2007-10-18 Mike Chen Pointing device with security capabilities

Also Published As

Publication number Publication date
US20110271104A9 (en) 2011-11-03
CN101278517B (zh) 2012-03-21
EP1932275A4 (fr) 2013-03-13
WO2007039896A2 (fr) 2007-04-12
AU2006298420A1 (en) 2007-04-12
US8527756B2 (en) 2013-09-03
AU2006298420B2 (en) 2011-02-17
CN101278517A (zh) 2008-10-01
US20100153717A1 (en) 2010-06-17
WO2007039896A3 (fr) 2007-11-01
EP1932275B1 (fr) 2016-11-23
EP1932275A2 (fr) 2008-06-18

Similar Documents

Publication Publication Date Title
HK1122675A1 (en) Security device and building block functions
WO2004102868A3 (fr) Dispositif de communication a ligne d'alimentation et procede d'utilisation correspondant
WO2004099921A3 (fr) Procede et appareil permettant d'importer de façon securisee des informations dans des programmes d'agregation de donnees hebergees par des dispositif personnels de confiance
SG120868A1 (en) Data storage device security method and apparatus
WO2004082201A8 (fr) Voie de retour protegee d'un dongle de gestion de droits d'utilisation electronique
WO2005089088A3 (fr) Procede, appareil et systeme pour dechiffrement reparti et parallele
TW200701728A (en) Data-encrypting/decrypting method, data-saving media using the method, and data-encrypting/decrypting module
EP1779541A4 (fr) Systeme et procede pour authentifier/enregistrer un dispositif de reseau dans un systeme de communication sur courant porteur (plc)
WO2007121035A3 (fr) Procede et systeme de chiffrement/dechiffrement independant des blocs a grande capacite
WO2003039094A3 (fr) Procedes et appareil de communication securisee d'un message
WO2009134937A3 (fr) Systèmes cryptographiques préservant le format
IN2014DN00130A (fr)
TW200618572A (en) Tokens/keys for wireless communications
FR2952778B1 (fr) Procede de transmission de donnees securise et systeme de chiffrement et de dechiffrement permettant une telle transmission
WO2009037582A3 (fr) Système et procédé pour la communication sécurisée de contenu à la demande provenant d'un réseau fermé à des dispositifs dédiés, et de compilation de données d'utilisation de contenu dans un réseau fermé assurant la communication sécurisée de contenu à des dispositifs dédiés
WO2007001328A3 (fr) Securite information-centrique
HK1071492A1 (en) Method for data broadcast between a local server and local peripherals
WO2006131921A3 (fr) Procede, dispositif et systeme de conservation de contexte d'un environnement d'execution securise
NZ601025A (en) Permutation data transform to enhance security to generate a derivative key
AU2003247131A1 (en) Method and electronic module for secure data transmission
WO2010044937A3 (fr) Système et procédé pour sécuriser des données électroniques
WO2003077502A3 (fr) Procede et systeme permettant d'accelerer le processus de conversion entre des mecanismes de cryptage
HK1091617A1 (en) A system and associated method to determine authentication priority between devices
WO2002063823A1 (fr) Procede de communication de donnees confidentielles
WO2007111713A3 (fr) Procédé d'authentification de dispositif

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20170927