IN2012DN01894A - - Google Patents

Download PDF

Info

Publication number
IN2012DN01894A
IN2012DN01894A IN1894DEN2012A IN2012DN01894A IN 2012DN01894 A IN2012DN01894 A IN 2012DN01894A IN 1894DEN2012 A IN1894DEN2012 A IN 1894DEN2012A IN 2012DN01894 A IN2012DN01894 A IN 2012DN01894A
Authority
IN
India
Prior art keywords
remote access
content
explicitly defined
access
dtcp
Prior art date
Application number
Inventor
Fukui Toshiharu
Kori Teruhiko
Nakano Takehiko
Ogasawara Atsuko
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Publication of IN2012DN01894A publication Critical patent/IN2012DN01894A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/234363Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements by altering the spatial resolution, e.g. for clients with a lower screen resolution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4383Accessing a communication channel
    • H04N21/4384Accessing a communication channel involving operations to reduce the access time, e.g. fast-tuning for reducing channel switching latency
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/64Addressing
    • H04N21/6405Multicasting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/64Addressing
    • H04N21/6408Unicasting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/601Broadcast encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

To securely transmit content through remote access via an external network, such as a WAN, while exceeding restrictions of an RTT and a TTL. A way of handling a flag for controlling remote access of content is explicitly defined, and an authentication method is explicitly defined when a content using device performs remote access. Thus, also in remote access, similarly to access of the related art in a household, a copyright protection environment of content based on the DTCP-IP is constructed.
IN1894DEN2012 2009-09-09 2010-07-01 IN2012DN01894A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2009208688A JP5614016B2 (en) 2009-09-09 2009-09-09 COMMUNICATION SYSTEM, COMMUNICATION DEVICE AND COMMUNICATION METHOD, COMPUTER PROGRAM, CONTENT PROVIDING DEVICE, AND CONTENT PROVIDING METHOD
PCT/JP2010/061234 WO2011030605A1 (en) 2009-09-09 2010-07-01 Communication system, communication device, communication method, and computer program

Publications (1)

Publication Number Publication Date
IN2012DN01894A true IN2012DN01894A (en) 2015-07-24

Family

ID=43732281

Family Applications (1)

Application Number Title Priority Date Filing Date
IN1894DEN2012 IN2012DN01894A (en) 2009-09-09 2010-07-01

Country Status (10)

Country Link
US (1) US9363578B2 (en)
EP (1) EP2461262B1 (en)
JP (1) JP5614016B2 (en)
KR (1) KR20120052375A (en)
CN (1) CN102598620A (en)
BR (1) BR112012004855A2 (en)
IN (1) IN2012DN01894A (en)
RU (1) RU2012108120A (en)
TW (1) TW201138407A (en)
WO (1) WO2011030605A1 (en)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5754491B2 (en) * 2009-09-09 2015-07-29 ソニー株式会社 COMMUNICATION SYSTEM, COMMUNICATION DEVICE, COMMUNICATION METHOD, AND COMPUTER PROGRAM
JP5944112B2 (en) * 2011-05-09 2016-07-05 日立マクセル株式会社 Re-transmission method
JP2012235401A (en) * 2011-05-09 2012-11-29 Hitachi Consumer Electronics Co Ltd Reception method
WO2012144565A1 (en) * 2011-04-22 2012-10-26 日立コンシューマエレクトロニクス株式会社 Digital content receiver apparatus and digital content reception method
JP5808965B2 (en) * 2011-07-01 2015-11-10 日立マクセル株式会社 Content transmitting apparatus and content transmitting method
JP5931362B2 (en) * 2011-07-01 2016-06-08 日立マクセル株式会社 Content transmitting apparatus and content transmitting method
JP5899687B2 (en) * 2011-07-15 2016-04-06 ソニー株式会社 COMMUNICATION DEVICE AND COMMUNICATION METHOD, COMMUNICATION SYSTEM, AND COMPUTER PROGRAM
JP4996762B1 (en) 2011-08-31 2012-08-08 株式会社東芝 Electronic device and content transfer method
CN102510371B (en) 2011-09-30 2017-12-22 中兴通讯股份有限公司 A kind of method and device for controlling digital mobile network alliance content
JP5774976B2 (en) * 2011-12-12 2015-09-09 日立マクセル株式会社 Content transmitting apparatus and content transmitting method
JP5377712B2 (en) * 2012-05-31 2013-12-25 株式会社東芝 Electronics
JP2012231509A (en) * 2012-06-21 2012-11-22 Toshiba Corp Electronic apparatus, display processing method and display processing program
CN102984148A (en) * 2012-11-23 2013-03-20 华为技术有限公司 Method, device and system for content access control
JP6301579B2 (en) 2012-12-03 2018-03-28 フェリカネットワークス株式会社 COMMUNICATION TERMINAL, COMMUNICATION METHOD, PROGRAM, AND COMMUNICATION SYSTEM
JP2014150395A (en) * 2013-01-31 2014-08-21 Toshiba Corp Transmitter, receiver, transmission method, control program of transmitter, receiving method, control program of receiver
US9143331B2 (en) 2013-02-07 2015-09-22 Qualcomm Incorporated Methods and devices for authentication and key exchange
EP2966804A4 (en) * 2013-03-08 2016-11-02 Sony Corp Communication apparatus, communication method, computer program, and communication system
US10013563B2 (en) * 2013-09-30 2018-07-03 Dell Products L.P. Systems and methods for binding a removable cryptoprocessor to an information handling system
JP6332280B2 (en) * 2013-10-21 2018-05-30 ソニー株式会社 Content transmission apparatus, content transmission method, and computer program
JP6187139B2 (en) * 2013-10-21 2017-08-30 ソニー株式会社 Content transmission system
US8745390B1 (en) * 2013-11-13 2014-06-03 Google Inc. Mutual authentication and key exchange for inter-application communication
FI20145493A (en) * 2014-05-28 2015-11-29 Exaget Oy Adding content to your media stream
US9413738B2 (en) * 2014-06-19 2016-08-09 Microsoft Technology Licensing, Llc Securing communications with enhanced media platforms
TWI506469B (en) * 2014-07-31 2015-11-01 Elitegroup Computer Sys Co Ltd Data security method, electronic device and external storage device
CN105871792A (en) * 2015-01-23 2016-08-17 中兴通讯股份有限公司 Multimedia content sending and receiving method and device, and home gateway
JP6531512B2 (en) * 2015-06-19 2019-06-19 富士通株式会社 Information processing apparatus, communication packet retention notification method, and communication packet retention notification program
JP6513510B2 (en) * 2015-07-01 2019-05-15 e−Janネットワークス株式会社 Communication system and program
JP2016028480A (en) * 2015-09-10 2016-02-25 日立マクセル株式会社 Content transmitter and content transmission method
JP6589505B2 (en) * 2015-09-24 2019-10-16 ヤマハ株式会社 Router
JP6064026B2 (en) * 2015-12-24 2017-01-18 日立マクセル株式会社 Content transmitting / receiving apparatus and content transmitting method applied thereto
US10178437B2 (en) * 2016-02-24 2019-01-08 Gvbb Holdings S.A.R.L. Pre-pitched method and system for video on demand
JP6181812B2 (en) * 2016-05-25 2017-08-16 日立マクセル株式会社 Content output method
JP6489661B2 (en) * 2017-04-24 2019-03-27 フェリカネットワークス株式会社 COMMUNICATION TERMINAL, COMMUNICATION METHOD, PROGRAM, AND COMMUNICATION SYSTEM
JP6352505B2 (en) * 2017-07-20 2018-07-04 マクセル株式会社 Content output method
US11222162B2 (en) * 2017-09-29 2022-01-11 Dropbox, Inc. Managing content item collections
WO2019188256A1 (en) * 2018-03-28 2019-10-03 ソニー株式会社 Information processing device, information processing method, and program
JP6466013B2 (en) * 2018-06-06 2019-02-06 マクセル株式会社 Content management method
WO2022071789A1 (en) * 2020-09-30 2022-04-07 Mimos Berhad Socket association for transfer of socket authentication status

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080082813A1 (en) * 2000-01-06 2008-04-03 Chow David Q Portable usb device that boots a computer as a server with security measure
JP2002358732A (en) * 2001-03-27 2002-12-13 Victor Co Of Japan Ltd Disk for audio, recorder, reproducing device and recording and reproducing device therefor and computer program
JP3663626B2 (en) * 2001-09-18 2005-06-22 ソニー株式会社 Video signal processing apparatus and method, program, information recording medium, and data structure
JP3826100B2 (en) * 2002-11-27 2006-09-27 株式会社東芝 Communication relay device, communication system and communication control program
JP2004180029A (en) 2002-11-27 2004-06-24 Matsushita Electric Ind Co Ltd Mpeg data reproducing apparatus, reproducing method, program, and recording medium
US7725582B2 (en) * 2003-01-10 2010-05-25 At & T Intellectual Property I, L.P. Network based proxy control of content
JP4214807B2 (en) * 2003-03-26 2009-01-28 パナソニック株式会社 Copyright protection system, transmission apparatus, copyright protection method, and recording medium
JP4647903B2 (en) * 2003-07-09 2011-03-09 株式会社東芝 Information communication apparatus, communication system, and data transmission control program
JP4608886B2 (en) * 2004-01-16 2011-01-12 株式会社日立製作所 Content transmitting apparatus and method
JP4645049B2 (en) * 2004-03-19 2011-03-09 株式会社日立製作所 Content transmitting apparatus and content transmitting method
JP4466148B2 (en) 2004-03-25 2010-05-26 株式会社日立製作所 Content transfer management method, program, and content transfer system for network transfer
JP3769580B2 (en) 2004-05-18 2006-04-26 株式会社東芝 Information processing apparatus, information processing method, and information processing program
CN100392625C (en) * 2004-06-09 2008-06-04 松下电器产业株式会社 Copy control information deciding apparatus
GB0413848D0 (en) * 2004-06-21 2004-07-21 British Broadcasting Corp Accessing broadcast media
JP2006025259A (en) 2004-07-08 2006-01-26 Matsushita Electric Ind Co Ltd Connection management device and content transmitter
JP4665465B2 (en) * 2004-09-07 2011-04-06 パナソニック株式会社 Communication apparatus, communication system, and communication method
JP4333599B2 (en) * 2005-02-15 2009-09-16 ソニー株式会社 Information processing apparatus and information processing method
JP2006323707A (en) * 2005-05-20 2006-11-30 Hitachi Ltd Content transmission device, content reception device, content transmission method and content reception method
EP1737179A1 (en) * 2005-06-20 2006-12-27 Thomson Licensing Method and devices for secure measurements of time-based distance between two devices
JP4674502B2 (en) 2005-07-22 2011-04-20 ソニー株式会社 Information communication system, information communication apparatus, information communication method, and computer program
US8069271B2 (en) * 2005-10-12 2011-11-29 Storage Appliance Corporation Systems and methods for converting a media player into a backup device
EP1951388A4 (en) * 2005-11-10 2012-02-15 Verimatrix Inc Pre-programmed optical disc designed for secure game players allowing for pay television services
US7502761B2 (en) * 2006-02-06 2009-03-10 Yt Acquisition Corporation Method and system for providing online authentication utilizing biometric data
US8150946B2 (en) * 2006-04-21 2012-04-03 Oracle America, Inc. Proximity-based memory allocation in a distributed memory system
JP2007323617A (en) * 2006-06-05 2007-12-13 Matsushita Electric Ind Co Ltd Communication system, communication equipment, communication method, and program
JP2008205887A (en) 2007-02-21 2008-09-04 Matsushita Electric Ind Co Ltd Communication controller
JP5331354B2 (en) * 2008-03-17 2013-10-30 日立コンシューマエレクトロニクス株式会社 Content transmission device and content reception device
JPWO2010035490A1 (en) 2008-09-29 2012-02-16 パナソニック株式会社 Data transmission / reception control device, data transmission / reception system, method, and program
JP5439044B2 (en) * 2009-06-09 2014-03-12 日立コンシューマエレクトロニクス株式会社 Content transmitting apparatus and content receiving apparatus
JP5372595B2 (en) * 2009-05-14 2013-12-18 日立コンシューマエレクトロニクス株式会社 Content transmitting apparatus and content receiving apparatus
EP2966804A4 (en) * 2013-03-08 2016-11-02 Sony Corp Communication apparatus, communication method, computer program, and communication system

Also Published As

Publication number Publication date
EP2461262A4 (en) 2013-04-03
RU2012108120A (en) 2013-10-20
JP2011061478A (en) 2011-03-24
EP2461262A1 (en) 2012-06-06
EP2461262B1 (en) 2015-09-02
US20120159575A1 (en) 2012-06-21
US9363578B2 (en) 2016-06-07
WO2011030605A1 (en) 2011-03-17
TW201138407A (en) 2011-11-01
BR112012004855A2 (en) 2016-04-05
CN102598620A (en) 2012-07-18
KR20120052375A (en) 2012-05-23
JP5614016B2 (en) 2014-10-29

Similar Documents

Publication Publication Date Title
IN2012DN01894A (en)
WO2013048148A3 (en) Method and apparatus for transmitting and receiving content
EP2265963A4 (en) Power management connection devices and related methods
WO2009076474A3 (en) Method and system for use in coordinating multimedia devices
EP2290873A3 (en) Protocol for protecting content protection data
MX2012008190A (en) Device.
GB2506043A (en) System and method for controlling access to protected content
EP2613472A4 (en) Encryption processing system, key generation device, encryption device, decryption device, encryption processing method, and encryption processing program
TW201129938A (en) Personal mapping system
WO2012054903A3 (en) Content distribution and aggregation
GB2473351A (en) Two-way authentication between two communication endpoints using a one-way out-of-band (OOB) channel
JP2012015789A5 (en)
GB2492305A (en) Polymers of benzodithiophene and their use as organic semiconductors
MX2009012699A (en) Security manager device and method for providing network authentication information.
GB2479320A (en) Universal serial bus host to host communications
EP2656537A4 (en) Cryptography module for use with fragmented key and methods for use therewith
GB2489292B8 (en) Data transfer device
EP2520044A4 (en) Communication system, method and device with limited encryption key retrieval
WO2010141515A3 (en) Transport pipeline decryption for content-scanning agents
WO2013003238A3 (en) Privacy protected interactions with third parties
EP2394452A4 (en) Apparatuses and a method for protecting a bootstrap message in a network
WO2010127008A3 (en) Securing backing storage data passed through a network
IN2012DN04968A (en)
EP2523178A4 (en) Encryption processing system, key generation device, key devolvement device, encryption device, decoding device, encryption processing method, and encryption processing program
IN2014MN02066A (en)