PL1800200T3 - Szyfrowanie kluczem treści opartym na użytkowniku dla systemu drm - Google Patents

Szyfrowanie kluczem treści opartym na użytkowniku dla systemu drm

Info

Publication number
PL1800200T3
PL1800200T3 PL05787954T PL05787954T PL1800200T3 PL 1800200 T3 PL1800200 T3 PL 1800200T3 PL 05787954 T PL05787954 T PL 05787954T PL 05787954 T PL05787954 T PL 05787954T PL 1800200 T3 PL1800200 T3 PL 1800200T3
Authority
PL
Poland
Prior art keywords
user based
content key
key encryption
based content
drm system
Prior art date
Application number
PL05787954T
Other languages
English (en)
Inventor
Loenen Arno Kasper Van
Den Heuvel Sebastiaan Antonius F A Van
Sjoerd Zwart
Original Assignee
Koninklijke Philips Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=35455898&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=PL1800200(T3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Koninklijke Philips Nv filed Critical Koninklijke Philips Nv
Publication of PL1800200T3 publication Critical patent/PL1800200T3/pl

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1012Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to domains
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1015Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to users
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
PL05787954T 2004-10-08 2005-10-06 Szyfrowanie kluczem treści opartym na użytkowniku dla systemu drm PL1800200T3 (pl)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US61718904P 2004-10-08 2004-10-08
EP05787954.6A EP1800200B1 (en) 2004-10-08 2005-10-06 User based content key encryption for a drm system
PCT/IB2005/053295 WO2006038204A1 (en) 2004-10-08 2005-10-06 User based content key encryption for a drm system

Publications (1)

Publication Number Publication Date
PL1800200T3 true PL1800200T3 (pl) 2016-04-29

Family

ID=35455898

Family Applications (1)

Application Number Title Priority Date Filing Date
PL05787954T PL1800200T3 (pl) 2004-10-08 2005-10-06 Szyfrowanie kluczem treści opartym na użytkowniku dla systemu drm

Country Status (9)

Country Link
US (1) US8875299B2 (pl)
EP (2) EP1800200B1 (pl)
JP (1) JP4856081B2 (pl)
KR (2) KR101496424B1 (pl)
CN (1) CN101036098B (pl)
ES (1) ES2562053T3 (pl)
PL (1) PL1800200T3 (pl)
TR (1) TR201802152T4 (pl)
WO (1) WO2006038204A1 (pl)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7181010B2 (en) 2002-05-24 2007-02-20 Scientific-Atlanta, Inc. Apparatus for entitling remote client devices
US7630499B2 (en) 2004-08-18 2009-12-08 Scientific-Atlanta, Inc. Retrieval and transfer of encrypted hard drive content from DVR set-top boxes
US7602914B2 (en) 2004-08-18 2009-10-13 Scientific-Atlanta, Inc. Utilization of encrypted hard drive content by one DVR set-top box when recorded by another
US7602913B2 (en) 2004-08-18 2009-10-13 Scientific - Atlanta, Inc. Retrieval and transfer of encrypted hard drive content from DVR set-top box utilizing second DVR set-top box
JP4848660B2 (ja) * 2005-03-30 2011-12-28 ソニー株式会社 情報処理分散システム,情報処理装置および情報処理分散方法
US20070232269A1 (en) * 2006-03-31 2007-10-04 Samsung Electronics Co., Ltd. Security device for digital contents and method of using the same
US9277295B2 (en) 2006-06-16 2016-03-01 Cisco Technology, Inc. Securing media content using interchangeable encryption key
US9137480B2 (en) 2006-06-30 2015-09-15 Cisco Technology, Inc. Secure escrow and recovery of media device content keys
CN101118579B (zh) * 2006-08-01 2010-05-12 华为技术有限公司 一种验证域许可的方法及系统
CN1946018B (zh) * 2006-10-26 2011-01-19 中兴通讯股份有限公司 一种媒体流的加密及解密方法
CN101247502B (zh) * 2007-02-15 2011-08-03 北京视博数字电视科技有限公司 一种数字多媒体广播系统及其授权方法
US7971261B2 (en) 2007-06-12 2011-06-28 Microsoft Corporation Domain management for digital media
KR101402904B1 (ko) * 2007-06-13 2014-06-03 삼성전자주식회사 A/v 프로파일을 관리하는 방법, 장치 및 시스템
US20080313085A1 (en) * 2007-06-14 2008-12-18 Motorola, Inc. System and method to share a guest version of rights between devices
US20090025061A1 (en) * 2007-07-17 2009-01-22 Motorola, Inc. Conditional peer-to-peer trust in the absence of certificates pertaining to mutually trusted entities
EP2212851A4 (en) 2007-11-16 2013-06-26 Thomson Licensing SYSTEM AND METHOD FOR TRACKING DIGITAL DOWNLOAD MULTIMEDIA FILE
US8407477B2 (en) * 2007-12-27 2013-03-26 Keiko Ogawa Information distribution system and program for the same
KR100981419B1 (ko) * 2008-01-31 2010-09-10 주식회사 팬택 디지털 권한 관리를 위한 사용자 도메인 가입방법 및 그정보 교환 방법
EP2359291B1 (en) * 2008-11-20 2016-08-17 Koninklijke Philips N.V. Method and device for managing digital content
US8498418B2 (en) * 2009-08-31 2013-07-30 International Business Machines Corporation Conversion of cryptographic key protection
KR101132570B1 (ko) * 2009-11-05 2012-04-05 주식회사 솔라시아 스마트카드를 이용한 drm 보완 시스템 및 drm 보완 방법
US9064096B2 (en) * 2009-12-07 2015-06-23 Ncr Corporation Methods and apparatus for secure distribution of protected content
US8972745B2 (en) * 2009-12-15 2015-03-03 International Business Machines Corporation Secure data handling in a computer system
US20120284804A1 (en) * 2011-05-02 2012-11-08 Authentec, Inc. System and method for protecting digital contents with digital rights management (drm)
US9202024B2 (en) 2011-05-02 2015-12-01 Inside Secure Method for playing digital contents projected with a DRM (digital rights management) scheme and corresponding system
WO2013048418A1 (en) * 2011-09-29 2013-04-04 Hewlett-Packard Development Company, L.P. Decryption and encryption of application data
CN103188219A (zh) * 2011-12-28 2013-07-03 北大方正集团有限公司 一种数字版权管理方法、设备及系统
US9009854B2 (en) * 2012-12-19 2015-04-14 Intel Corporation Platform-hardened digital rights management key provisioning
US9223942B2 (en) 2013-10-31 2015-12-29 Sony Corporation Automatically presenting rights protected content on previously unauthorized device
CN104283686A (zh) * 2014-05-27 2015-01-14 深圳市天朗时代科技有限公司 一种数字版权保护方法及其系统
US10068099B1 (en) * 2018-01-19 2018-09-04 Griffin Group Global, LLC System and method for providing a data structure having different-scheme-derived portions
US10078759B1 (en) * 2018-01-19 2018-09-18 Griffin Group Global, LLC System and method for data sharing via a data structure having different-scheme-derived portions
US11689357B2 (en) * 2018-06-01 2023-06-27 Hewlett-Packard Development Company, L.P. Key encryption key wrapping

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040107368A1 (en) 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
JP2000113066A (ja) 1998-10-09 2000-04-21 Fujitsu Ltd ディジタルコンテンツの流通管理方法およびシステム
US7194092B1 (en) 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
FR2792482A1 (fr) * 1999-04-13 2000-10-20 Thomson Multimedia Sa Reseau numerique local, notamment reseau numerique domestique, et procede de creation et de mise a jour d'un tel reseau
JP2000341263A (ja) * 1999-05-27 2000-12-08 Sony Corp 情報処理装置及び方法
AU2001232777A1 (en) * 2000-01-14 2001-07-24 Thinkstream, Inc. Distributed globally accessible information network
JP3988365B2 (ja) 2000-08-09 2007-10-10 三菱ふそうトラック・バス株式会社 移動体用緩衝装置
US20020157002A1 (en) 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
JP2003069551A (ja) 2001-08-24 2003-03-07 Sony Corp 暗号化装置および方法、復号装置および方法、記録媒体、並びにプログラム
US7487363B2 (en) * 2001-10-18 2009-02-03 Nokia Corporation System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage
KR100941385B1 (ko) * 2001-11-27 2010-02-10 코닌클리케 필립스 일렉트로닉스 엔.브이. 조건적 액세스 시스템
JP4625695B2 (ja) * 2002-05-22 2011-02-02 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ デジタル著作権の管理方法およびシステム
US7400732B2 (en) * 2002-07-25 2008-07-15 Xerox Corporation Systems and methods for non-interactive session key distribution with revocation
JP4610872B2 (ja) * 2002-09-05 2011-01-12 パナソニック株式会社 グループ形成管理システム、グループ管理機器及びメンバー機器
CN100587649C (zh) * 2002-09-05 2010-02-03 松下电器产业株式会社 组形成/管理系统,组管理装置,以及成员装置
JP3749212B2 (ja) * 2002-09-17 2006-02-22 富士通株式会社 ライセンス管理装置、ライセンス管理方法およびその方法をコンピュータに実行させるプログラムを記録したコンピュータ読み取り可能な記録媒体
KR100502580B1 (ko) 2002-10-21 2005-07-22 한국전자통신연구원 보안성이 향상된 디지털 컨텐츠 유통 방법
US20040088541A1 (en) 2002-11-01 2004-05-06 Thomas Messerges Digital-rights management system
US7899187B2 (en) 2002-11-27 2011-03-01 Motorola Mobility, Inc. Domain-based digital-rights management system with easy and secure device enrollment
KR20100093142A (ko) * 2003-04-25 2010-08-24 애플 인크. 보안 네트워크를 통한 콘텐츠의 분배 방법 및 그 시스템
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management
US20050102513A1 (en) * 2003-11-10 2005-05-12 Nokia Corporation Enforcing authorized domains with domain membership vouchers
US7477749B2 (en) * 2004-05-12 2009-01-13 Nokia Corporation Integrity protection of streamed content

Also Published As

Publication number Publication date
EP1800200B1 (en) 2015-12-23
US8875299B2 (en) 2014-10-28
CN101036098B (zh) 2010-05-05
KR101496424B1 (ko) 2015-02-27
JP2008516513A (ja) 2008-05-15
EP1800200A1 (en) 2007-06-27
ES2562053T3 (es) 2016-03-02
US20070220610A1 (en) 2007-09-20
TR201802152T4 (tr) 2018-03-21
KR101574485B1 (ko) 2015-12-04
KR20130044366A (ko) 2013-05-02
JP4856081B2 (ja) 2012-01-18
CN101036098A (zh) 2007-09-12
KR20070061918A (ko) 2007-06-14
EP2993604A3 (en) 2016-06-15
EP2993604A2 (en) 2016-03-09
WO2006038204A1 (en) 2006-04-13
EP2993604B1 (en) 2017-12-13

Similar Documents

Publication Publication Date Title
PL1800200T3 (pl) Szyfrowanie kluczem treści opartym na użytkowniku dla systemu drm
GB2430781B (en) Security for computer software
GB2430523B (en) Managing user permissions in a computer system
PL1997270T3 (pl) Sposób i układ autoryzacji użytkownika
GB0511016D0 (en) Common lock for dual-usage portable computer
EP1757007A4 (en) SYSTEM AND METHOD FOR PRESENTING COPY-PROOF CONTENTS BEFORE A USER
EP1816624A4 (en) DEVICE FOR CALCULATING ENCRYPTIONS
EP1810479A4 (en) DETERMINATION OF A KEY DERIVATION FUNCTION
EP2057767A4 (en) TRANSACTION SECURITY SYSTEM HAVING USER-DEFINED SECURITY PARAMETERS
GB2418112B (en) Encryption device
HK1123614A1 (en) A method and apparatus for protecting private information on a user apparatus
EP1810510A4 (en) METHOD FOR MANAGING USER KEYS FOR BROADCASTING
GB0619499D0 (en) Encrypted data in a wireless telecommunications system
GB2455004B (en) Authenticating suspect data using key tables
GB0516999D0 (en) Method and apparatus for generating a decryption content key
GB2421760B (en) Common lock for dual-usage portable computer
GB0603581D0 (en) System and method for user authentication
HK1144846A1 (en) Concept for a key management in a drm system drm
GB2421342B (en) A security system
GB0427795D0 (en) Cryptographic key distribution
GB0407523D0 (en) Motorcycle lock
GB0416976D0 (en) Key holder
GB0620516D0 (en) Device for providing a secret key
GB0623347D0 (en) A portable multiple user security instrument
GB0427793D0 (en) Cryptographic key distribution