MX2020002294A - Sistema y metodo para proteger contenido. - Google Patents

Sistema y metodo para proteger contenido.

Info

Publication number
MX2020002294A
MX2020002294A MX2020002294A MX2020002294A MX2020002294A MX 2020002294 A MX2020002294 A MX 2020002294A MX 2020002294 A MX2020002294 A MX 2020002294A MX 2020002294 A MX2020002294 A MX 2020002294A MX 2020002294 A MX2020002294 A MX 2020002294A
Authority
MX
Mexico
Prior art keywords
security capabilities
client device
content
protecting content
supported
Prior art date
Application number
MX2020002294A
Other languages
English (en)
Inventor
Ananth Seetharam
Sean J Higgins
Paul R Osborne
Original Assignee
Arris Entpr Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arris Entpr Llc filed Critical Arris Entpr Llc
Publication of MX2020002294A publication Critical patent/MX2020002294A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copyright
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

Un método para proteger contenido, que comprende recibir, desde un dispositivo de cliente, una solicitud para una clave de encriptación para encriptar el contenido que comprende una referencia asociada con el dispositivo de cliente, identificar un conjunto de capacidades de seguridad soportadas correspondientes a la referencia asociada con el dispositivo de cliente, identificar un conjunto de capacidades de seguridad requeridas correspondientes al contenido asociado con la solicitud de clave, determinar si el conjunto de capacidades de seguridad soportadas satisface el conjunto de capacidades de seguridad requeridas, y en respuesta a determinar que las capacidades de seguridad soportadas satisfacen el conjunto de capacidades de seguridad requeridas, transmitir la clave de encriptación al dispositivo de cliente.
MX2020002294A 2017-08-31 2018-08-31 Sistema y metodo para proteger contenido. MX2020002294A (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201762552908P 2017-08-31 2017-08-31
PCT/US2018/049162 WO2019046760A1 (en) 2017-08-31 2018-08-31 SYSTEM AND METHOD FOR CONTENT PROTECTION
US16/119,335 US10984121B2 (en) 2017-08-31 2018-08-31 System and method for protecting content

Publications (1)

Publication Number Publication Date
MX2020002294A true MX2020002294A (es) 2020-07-13

Family

ID=65434329

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2020002294A MX2020002294A (es) 2017-08-31 2018-08-31 Sistema y metodo para proteger contenido.

Country Status (5)

Country Link
US (2) US10984121B2 (es)
EP (2) EP3659318B1 (es)
CA (1) CA3073207A1 (es)
MX (1) MX2020002294A (es)
WO (1) WO2019046760A1 (es)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021033022A1 (en) * 2019-08-16 2021-02-25 Lenovo ( Singapore) Pte. Ltd. Security capabilities in an encryption key request
US11734356B2 (en) * 2020-09-11 2023-08-22 Jpmorgan Chase Bank, N.A. System and method for implementing an open policy agent bridge

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7319759B1 (en) * 1999-03-27 2008-01-15 Microsoft Corporation Producing a new black box for a digital rights management (DRM) system
US6829708B1 (en) * 1999-03-27 2004-12-07 Microsoft Corporation Specifying security for an element by assigning a scaled value representative of the relative security thereof
US7136838B1 (en) 1999-03-27 2006-11-14 Microsoft Corporation Digital license and method for obtaining/providing a digital license
US7065507B2 (en) 2001-03-26 2006-06-20 Microsoft Corporation Supervised license acquisition in a digital rights management system on a computing device
KR100408287B1 (ko) * 2001-06-15 2003-12-03 삼성전자주식회사 컨텐트 보호 시스템 및 방법
US7080043B2 (en) 2002-03-26 2006-07-18 Microsoft Corporation Content revocation and license modification in a digital rights management (DRM) system on a computing device
WO2008130191A1 (en) * 2007-04-23 2008-10-30 Lg Electronics Inc. Method for using contents, method for sharing contents and device based on security level
US20120284802A1 (en) 2011-05-02 2012-11-08 Authentec, Inc. Method for playing digital contents protected with a drm (digital right management) scheme and corresponding system
US9847979B2 (en) 2013-03-15 2017-12-19 Verimatrix, Inc. Security and key management of digital content
US20160364553A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network

Also Published As

Publication number Publication date
WO2019046760A1 (en) 2019-03-07
EP3982593A1 (en) 2022-04-13
US11914734B2 (en) 2024-02-27
EP3659318B1 (en) 2021-10-06
US20190065771A1 (en) 2019-02-28
EP3659318A1 (en) 2020-06-03
US10984121B2 (en) 2021-04-20
US20210240847A1 (en) 2021-08-05
CA3073207A1 (en) 2019-03-07

Similar Documents

Publication Publication Date Title
PH12018502196A1 (en) System and methods for validating and performing operations on homomorphically encrypted data
MX2019013495A (es) Sistema y metodo para identificación biometrica.
SG10201907538SA (en) Cloud encryption key broker apparatuses, methods and systems
WO2016049636A3 (en) Remote server encrypted data provisioning system and methods
MY197983A (en) Sharing encrypted documents within and outside an organization
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
PH12018550176A1 (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
NZ754543A (en) Addressing a trusted execution environment using encryption key
MX2017000430A (es) Sistema de control de acceso en red.
PH12019550119A1 (en) Addressing a trusted execution environment using signing key
EP3598714A4 (en) SECRET KEY ENCRYPTION PROCESS, DEVICE AND SYSTEM
WO2016126332A3 (en) Data security operations with expectations
WO2016166612A3 (en) Systems and methods for electronically sharing private documents using pointers
WO2019060554A3 (en) Methods and systems for determining a video player playback position
SG10201803986RA (en) Method and system for secure transmission of remote notification service messages to mobile devices without secure elements
GB2528226A (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end
MX2016001504A (es) Metodo y aparato para procesar video de vigilancia.
GB2530225A (en) Processing guest event in a hypervisor-controlled system
GB2565929A (en) Method, server, and communication device for updating identity-based cryptographic private keys of compromised communication devices
SG10201810422SA (en) Dual channel identity authentication
GB2562923A (en) Data security system with encryption
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
GB2533727A (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
BR112017001424A2 (pt) receptor de pin criptografador
WO2016130406A3 (en) Protecting sensitive data security