TWI441037B - Methods and apparatuses for accessing content based on a session ticket - Google Patents

Methods and apparatuses for accessing content based on a session ticket Download PDF

Info

Publication number
TWI441037B
TWI441037B TW096143093A TW96143093A TWI441037B TW I441037 B TWI441037 B TW I441037B TW 096143093 A TW096143093 A TW 096143093A TW 96143093 A TW96143093 A TW 96143093A TW I441037 B TWI441037 B TW I441037B
Authority
TW
Taiwan
Prior art keywords
content
parameter
session
memory device
cryptographic key
Prior art date
Application number
TW096143093A
Other languages
Chinese (zh)
Other versions
TW200839564A (en
Inventor
Fabrice Jogand-Coulomb
Haluk Kent Tanik
Oktay Rasizade
Original Assignee
Sandisk Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/600,273 external-priority patent/US20080112566A1/en
Priority claimed from US11/600,263 external-priority patent/US8079071B2/en
Application filed by Sandisk Technologies Inc filed Critical Sandisk Technologies Inc
Publication of TW200839564A publication Critical patent/TW200839564A/en
Application granted granted Critical
Publication of TWI441037B publication Critical patent/TWI441037B/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • G11B20/00521Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted wherein each session of a multisession recording medium is encrypted with a separate encryption key
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/0055Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein license data is encrypted
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00789Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of functional copies, which can be accessed at a time, e.g. electronic bookshelf concept, virtual library, video rentals or check-in/check out
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00797Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of times a content can be reproduced, e.g. using playback counters
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/0084Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific time or date
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B2220/00Record carriers by type
    • G11B2220/60Solid state media
    • G11B2220/61Solid state media wherein solid state memory is used for storing A/V content

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Library & Information Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)

Description

基於會話權證存取內容之方法與裝置Method and device for accessing content based on session warrant

本發明之具體實施例一般而言係關於內容存取,且更特定言之係關於鏈結內容與授權並基於一會話權證來存取內容。Particular embodiments of the present invention generally relate to content access, and more particularly to link content and authorization and access content based on a session ticket.

數位權限管理(DRM)係一種用以保護並控制內容(例如音樂檔案、視訊檔案及其他內容)分佈的技術。在DRM中,使用一密碼編譯密鑰來加密內容,因此該密碼編譯密鑰還可用於解密該內容。為了使一使用者解密並存取該內容,使用者必須有權存取相關聯於該內容的一授權。一般而言,一授權可將不同的存取權限授予該內容,取決於一授權提供者所定義之許可。例如,該授權可能限制持續一有限次數來播放該內容(例如一音樂檔案)。Digital Rights Management (DRM) is a technology used to protect and control the distribution of content such as music files, video files, and other content. In DRM, a cryptographic key is used to encrypt the content, so the cryptographic key can also be used to decrypt the content. In order for a user to decrypt and access the content, the user must have access to an authorization associated with the content. In general, an authorization grants different access rights to the content, depending on the permissions defined by an authorized provider. For example, the authorization may limit the duration of a limited number of times to play the content (eg, a music file).

在傳統DRM技術中,用於解密內容之密碼編譯密鑰係儲存於授權內。授權可能會被破解,從而可從授權容易地提取密碼編譯密鑰。若危及密碼編譯密鑰的安全,則一未經授權的使用者可在沒有授權情況下解密內容,從而無限制地存取內容。由此,需要進一步改良內容保護。In traditional DRM technology, the cryptographic key used to decrypt the content is stored in the authorization. Authorization may be cracked so that the cryptographic key can be easily extracted from the authorization. If the security of the cryptographic key is compromised, an unauthorized user can decrypt the content without authorization, thereby unrestricted access to the content. Therefore, it is necessary to further improve the content protection.

本發明之各種具體實施例提供用於鏈結一授權與內容並基於一會話權證來存取內容之方法、系統及/或裝置。應瞭解,該等具體實施例可採用許多方式來實施,包括一方法、一電路、一系統或一器件。下面說明本發明之數個具 體實施例。Various embodiments of the present invention provide methods, systems, and/or apparatus for linking an authorization and content and accessing content based on a session ticket. It should be understood that the specific embodiments can be implemented in many ways, including a method, a circuit, a system, or a device. The following describes several tools of the present invention. Body embodiment.

在一具體實施例中,提供一種用於存取儲存於一記憶體器件上之內容之方法。在此方法中,傳輸一要求存取該內容之請求並接收一會話權證。該會話權證包括一用以解密該內容之參數且該會話權證係基於一變數來產生,該變數係經組態用以在一會話時變化。該內容可基於該會話權證來加以存取。In a specific embodiment, a method for accessing content stored on a memory device is provided. In this method, a request to access the content is transmitted and a session ticket is received. The session ticket includes a parameter for decrypting the content and the session warrant is generated based on a variable configured to change during a session. The content can be accessed based on the session ticket.

在另一具體實施例中,提供一種裝置。該裝置包括一記憶體及與該記憶體通信的一處理器。該處理器係經組態用以:傳輸一請求至一記憶體器件以存取儲存於該記憶體器件內的內容;接收一會話權證;及基於該會話權證來存取該內容。該會話權證包括一用以解密該內容之參數且該會話權證係基於一變數來產生,該變數係經組態用以在一會話時變化。In another embodiment, an apparatus is provided. The device includes a memory and a processor in communication with the memory. The processor is configured to: transmit a request to a memory device to access content stored in the memory device; receive a session ticket; and access the content based on the session ticket. The session ticket includes a parameter for decrypting the content and the session warrant is generated based on a variable configured to change during a session.

結合以範例方式說明本發明之原理的附圖,根據下列詳細說明會明白本發明之其他具體實施例及優點。Other embodiments and advantages of the invention will be apparent from the accompanying drawings.

連同附圖,以下提供一或多個具體實施例之一詳細說明。該詳細說明係結合此類具體實施例來提供,但不限於任一特定具體實施例。範疇僅受申請專利範圍限制且涵蓋許多替代、修改及等效物。在下列說明中提出眾多特定細節,以便提供一詳盡理解。此等細節係出於示範目的而提供且可在沒有該些特定細節之一些或全部之情況下依據申請專利範圍來實施該等所述具體實施例。為了清楚起見, 未曾詳細說明與該等具體實施例相關的在技術領域中已知的技術材料,以免不必要地混淆本說明。In conjunction with the drawings, a detailed description of one or more specific embodiments is provided below. The detailed description is provided in connection with such specific embodiments, but not limited to any particular embodiment. The scope is limited only by the scope of the patent application and encompasses many alternatives, modifications, and equivalents. Numerous specific details are set forth in the following description in order to provide a thorough understanding. The details are provided for the purpose of illustration and the specific embodiments may be practiced without departing from the scope of the application. For the sake of clarity, Technical material that is known in the art in connection with the specific embodiments is not described in detail to avoid unnecessarily obscuring the description.

本文所述之該等具體實施例提供鏈結一授權與內容並基於一會話權證來存取該內容。使用一密碼編譯密鑰來解密並存取一加密內容。如下面更詳細所解釋,使用相關聯於該授權與該內容兩者之參數來導出該密碼編譯密鑰。在一些具體實施例中,一用以導出該密碼編譯密鑰之參數可進一步使用一變數來加密,使得將內容存取限於一會話。The specific embodiments described herein provide a link to an authorization and content and access the content based on a session ticket. A cryptographic key is used to decrypt and access an encrypted content. As explained in more detail below, the cryptographic key is derived using parameters associated with both the authorization and the content. In some embodiments, a parameter for deriving the cryptographic key is further encrypted using a variable such that content access is limited to a session.

圖1係依據本發明之一具體實施例一裝置系統之一簡化方塊圖。如圖1所示,系統102包括主計算器件114與記憶體器件116。主計算器件114可包括各種電子器件,其能夠存取記憶體器件116以儲存或擷取儲存在該記憶體器件上的內容118。記憶體器件116可藉由機械介面108(例如接針及/或插座連接器)而可移地耦合至主計算器件114。記憶體器件116係一記憶體儲存器件。如下面所將解釋,記憶體器件116之一範例係一使用非揮發性記憶體之記憶卡。BRIEF DESCRIPTION OF THE DRAWINGS Figure 1 is a simplified block diagram of a device system in accordance with an embodiment of the present invention. As shown in FIG. 1, system 102 includes a host computing device 114 and a memory device 116. The host computing device 114 can include various electronic devices that can access the memory device 116 to store or retrieve content 118 stored on the memory device. The memory device 116 can be movably coupled to the host computing device 114 by a mechanical interface 108, such as a pin and/or socket connector. The memory device 116 is a memory storage device. As will be explained below, one example of a memory device 116 is a memory card that uses non-volatile memory.

主計算器件114主控應用程式104。應用程式104可包括各種程式應用。例如,應用程式104可能係一作業系統,其管理主計算器件114上的硬體及軟體資源。在另一範例中,應用程式104可能係一多媒體播放器,其係經組態用以播放音訊及視訊檔案。此外,例如,應用程式104可能係一視訊遊戲。應用程式104可存取儲存於記憶體器件116內的內容118。內容118可包括各種資料。內容118之範例包括以音訊檔案格式(例如WAVE、MPEG-I音訊層 3(MP3)、進階音訊編碼(Advanced Audio Coding; AAC))及其他音訊檔案格式編碼的音訊檔案。內容118還可包括以視訊檔案格式(例如音訊視訊交錯(Audio Video Interleave; AVI)、動畫專家組(Moving Picture Experts Group; MPEG))及其他視訊檔案格式編碼的視訊檔案。內容118之其他範例包括文件檔案、影像檔案、應用程式檔案及其他資料。The host computing device 114 hosts the application 104. Application 104 can include a variety of program applications. For example, application 104 may be an operating system that manages hardware and software resources on host computing device 114. In another example, application 104 may be a multimedia player configured to play audio and video files. Additionally, for example, the application 104 may be a video game. The application 104 can access the content 118 stored in the memory device 116. Content 118 can include a variety of materials. Examples of content 118 include audio file formats (eg, WAVE, MPEG-I audio layer) 3 (MP3), Advanced Audio Coding (AAC) and other audio files encoded in the audio file format. The content 118 may also include video files encoded in a video file format (eg, Audio Video Interleave (AVI), Moving Picture Experts Group (MPEG), and other video file formats. Other examples of content 118 include file files, video files, application files, and other materials.

鏈結授權與內容Link authorization and content

圖2係描述依據本發明之一具體實施例之一用以解密內容之參數之產生的一方塊圖。圖2顯示內容118與相關聯授權204。內容118係加密,使得該內容難以理解。一般而言,授權204係實現存取內容118之資料(例如一字串、一檔案及其他資料)。授權204可包括用以存取內容118之許可或規則,例如存取持續時間、將內容存取限於一特定計算器件、日期、時間、可存取內容之次數及其他許可。因此授權204可經組態用以定義存取內容118之許可。因此基於在授權204內所包括之該等許可來允許一使用者存取內容118。例如,授權204可允許在一特定計算器件上欲播放採用一音樂檔案之形式的內容118三次。在另一範例中,授權204可允許存取內容118,但不允許複製至另一計算器件。2 is a block diagram depicting the generation of parameters for decrypting content in accordance with one embodiment of the present invention. FIG. 2 shows content 118 and associated authorization 204. The content 118 is encrypted, making the content difficult to understand. In general, the authorization 204 implements access to the content of the content 118 (e.g., a string, a file, and other materials). Authorization 204 may include permissions or rules to access content 118, such as access duration, content access limited to a particular computing device, date, time, number of accessible content, and other permissions. The authorization 204 can thus be configured to define a license to access the content 118. A user is thus allowed to access the content 118 based on the permissions included within the authorization 204. For example, the authorization 204 may allow content 118 in the form of a music file to be played three times on a particular computing device. In another example, authorization 204 may allow access to content 118, but does not allow copying to another computing device.

內容118係加密的且第三參數210係經組態用以解密該內容。第三參數210包括可相關聯於內容118之解密的各種資料。例如,第三參數210可能係用於加密及解密內容118的 一密碼編譯密鑰。取代該密碼編譯密鑰,第三參數210還可包括該密碼編譯密鑰的一引用。例如,該引用可能係識別該密碼編譯密鑰的一號碼或字串。第三參數210還可包括一驗證密鑰。該驗證密鑰係一用於在該主計算器件與記憶體器件之間驗證會話之密碼編譯密鑰。在另一範例中,第三參數210可能係一密碼編譯臨時值。一密碼編譯臨時值係一可用以產生該密碼編譯密鑰的號碼。The content 118 is encrypted and the third parameter 210 is configured to decrypt the content. The third parameter 210 includes various materials that can be associated with the decryption of the content 118. For example, the third parameter 210 may be used to encrypt and decrypt the content 118. A password to compile the key. Instead of the cryptographic key, the third parameter 210 may also include a reference to the cryptographic key. For example, the reference may be a number or string identifying the cryptographic key. The third parameter 210 can also include a verification key. The verification key is a cryptographic key used to verify the session between the host computing device and the memory device. In another example, the third parameter 210 may be a cryptographically compiled temporary value. A cryptographic compilation temporary value is a number that can be used to generate the cryptographic compilation key.

第三參數210係基於第一參數202與第二參數206來產生。換言之,第三參數210可表述成 第三參數=F(第一參數,第二參數)   (1.0) 其中該第三參數係第一參數202及第二參數206之一函數。該函數可包括各種函數,例如一雜湊函數,因此第三參數210可能係該雜湊函數之雜湊值。第一參數202係相關聯於授權204而第二參數206係相關聯於內容118。第一參數202與第二參數206可包括各種資料。例如,第一參數202可能係一號碼。在一具體實施例中,該號碼可能係隨機產生的。在另一具體實施例中,該號碼係預定義的。第二參數206可能取決於第一參數202或反之亦然。例如,第二參數206可能係自一密碼編譯密鑰之一引用與第一參數202兩者導出之一號碼或字串。此類號碼或字串可表述成 第二參數=F(密鑰引用,第一參數)   (1.2) 其中第二參數206係該密碼編譯密鑰引用與第一參數202之一函數。應瞭解,第二參數206還可自一驗證密鑰與第一參數202兩者導出。在另一範例中,第二參數206可自一密 碼編譯臨時值與第一參數202導出。反之,第一參數202可自第二參數206及一驗證密鑰、一密碼編譯密鑰之一引用、一密碼編譯臨時值或其他參數來導出。The third parameter 210 is generated based on the first parameter 202 and the second parameter 206. In other words, the third parameter 210 can be expressed as The third parameter = F (first parameter, second parameter) (1.0) The third parameter is a function of the first parameter 202 and the second parameter 206. The function may include various functions, such as a hash function, so the third parameter 210 may be a hash value of the hash function. The first parameter 202 is associated with the authorization 204 and the second parameter 206 is associated with the content 118. The first parameter 202 and the second parameter 206 can include various materials. For example, the first parameter 202 may be a number. In a specific embodiment, the number may be randomly generated. In another embodiment, the number is predefined. The second parameter 206 may depend on the first parameter 202 or vice versa. For example, the second parameter 206 may be derived from one of a cryptographic key and one of the first parameters 202 to derive a number or string. Such numbers or strings can be expressed as The second parameter = F (key reference, first parameter) (1.2) The second parameter 206 is a function of the cryptographic compilation key reference and the first parameter 202. It should be appreciated that the second parameter 206 can also be derived from both a verification key and the first parameter 202. In another example, the second parameter 206 can be self-contained The code compilation temporary value is derived from the first parameter 202. Conversely, the first parameter 202 can be derived from the second parameter 206 and a verification key, a reference to a cryptographic key, a cryptographic temporary value, or other parameters.

第一參數202及第二參數206係分別相關聯於授權204與內容118。為了相關聯授權204或內容118,第一參數202及第二參數206可分別位於或包括於該授權及該內容內。例如,第二參數206可位於內容118之標頭或註腳內。或者,第一參數202及/或第二參數206可與授權204及/或內容118分離定位。若分離定位,則授權204可包括該第一參數的一指標而相關聯於第一參數202。在該第二參數與該內容分離定位之情況下,內容118還可包括第二參數206的一指標。The first parameter 202 and the second parameter 206 are associated with the authorization 204 and the content 118, respectively. For associated authorization 204 or content 118, first parameter 202 and second parameter 206 may be located or included in the authorization and the content, respectively. For example, the second parameter 206 can be located within the header or footer of the content 118. Alternatively, the first parameter 202 and/or the second parameter 206 can be separately located from the authorization 204 and/or the content 118. If the location is separated, the authorization 204 can include an indicator of the first parameter and be associated with the first parameter 202. In the event that the second parameter is separately located from the content, the content 118 may also include an indicator of the second parameter 206.

圖3係依據本發明之一具體實施例之一用於存取一記憶體器件之系統之一簡化方塊圖。如所示,系統302包括耦合至記憶體器件116之主計算器件114。主計算器件114可包括應用程式104與第一內容保護平台304。記憶體器件116包括第二內容保護平台306、內容118及授權204。在一具體實施例中,授權204可儲存於記憶體器件116之一隱藏分區內,其中該授權不可見或不可供許多應用程式存取。除了儲存於記憶體器件116內外,授權204還可儲存於主計算器件114內。第一內容保護平台304及第二內容保護平台306係用於防護至記憶體器件116之內容118的技術平台。使用第一內容保護平台304及/或第二內容保護平台306,一使用者可傳送記憶體器件116及其內容118而不危及內容 保護的安全。存在各種可用於防護資料之內容保護平台,範例係在商標TrustedFlashTM 及CruviTM (由SanDisk, Inc.製造)下銷售。3 is a simplified block diagram of a system for accessing a memory device in accordance with one embodiment of the present invention. As shown, system 302 includes a host computing device 114 coupled to a memory device 116. The host computing device 114 can include an application 104 and a first content protection platform 304. The memory device 116 includes a second content protection platform 306, content 118, and an authorization 204. In one embodiment, the authorization 204 can be stored in a hidden partition of one of the memory devices 116, wherein the authorization is not visible or accessible to many applications. In addition to being stored within memory device 116, authorization 204 may also be stored within host computing device 114. The first content protection platform 304 and the second content protection platform 306 are used to protect the technology platform to the content 118 of the memory device 116. Using the first content protection platform 304 and/or the second content protection platform 306, a user can transfer the memory device 116 and its content 118 without compromising the security of the content protection. There are various content protection platform can be used for data protection, the Department of examples of sales under the trademark TrustedFlash TM and Cruvi TM (of SanDisk, Inc. manufacture).

如圖3所示,應用程式104藉由第一內容保護平台304來傳輸一對儲存於記憶體器件116內之內容118的請求。此處,加密內容118。為了解密內容118,擷取相關聯於授權204之第一參數202與相關聯於內容118之第二參數206。第一參數202與第二參數206可分別包括於授權204與內容118內,或可能係與該授權及該內容分離定位的檔案。如等式1.0所定義,一第三參數係基於第一參數202與第二參數206而產生。換言之,該第三參數可自第一參數202與第二參數20導出。該第三參數可能係一用以解密內容118的密碼編譯密鑰、該密鑰密鑰的一引用、一驗證密鑰、一臨時值或其他參數。使用該第三參數,應用程式104可解密並存取內容118。為了存取內容118,第一內容保護平台304可傳輸該第三參數及要求內容118之請求至記憶體器件116。第二內容保護平台306可基於該第三參數來解密內容118並可藉由第一內容保護平台304將解密後的內容傳輸至應用程式104。As shown in FIG. 3, the application 104 transmits a pair of requests for content 118 stored in the memory device 116 by the first content protection platform 304. Here, the content 118 is encrypted. To decrypt the content 118, a first parameter 202 associated with the authorization 204 and a second parameter 206 associated with the content 118 are retrieved. The first parameter 202 and the second parameter 206 may be included in the authorization 204 and the content 118, respectively, or may be files that are separately located from the authorization and the content. As defined by Equation 1.0, a third parameter is generated based on the first parameter 202 and the second parameter 206. In other words, the third parameter can be derived from the first parameter 202 and the second parameter 20. The third parameter may be a cryptographic key used to decrypt the content 118, a reference to the key key, a verification key, a temporary value, or other parameters. Using this third parameter, the application 104 can decrypt and access the content 118. In order to access the content 118, the first content protection platform 304 can transmit the third parameter and the request for the content 118 to the memory device 116. The second content protection platform 306 can decrypt the content 118 based on the third parameter and can transmit the decrypted content to the application 104 by the first content protection platform 304.

在圖3之具體實施例中,主控於主計算器件114上的第一內容保護平台304擷取第一參數202及第二參數206,並基於該等第一及第二參數來產生該第三參數。在另一具體實施例中,包括於記憶體器件116內的第二內容保護平台306還可擷取第一參數202及第二參數206,並基於該等第一及 第二參數來產生該第三參數。In the specific embodiment of FIG. 3, the first content protection platform 304 hosted on the host computing device 114 retrieves the first parameter 202 and the second parameter 206, and generates the first parameter based on the first and second parameters. Three parameters. In another embodiment, the second content protection platform 306 included in the memory device 116 can also retrieve the first parameter 202 and the second parameter 206, and based on the first The second parameter is to generate the third parameter.

圖4係依據本發明之一具體實施例描述從一記憶體器件存取內容之一流程圖。在402開始,分析內容以決定是否保護(即加密)該內容。相關聯於該內容的各種資訊可指示是否加密該內容。例如,該內容之標頭可指示該內容係加密的。或者,該內容之副檔名還可指示該內容係加密的。若不保護該內容,則在410,可直接存取該內容。若保護該內容,則在404可自授權擷取第一參數。在此具體實施例中,該第一參數係一號碼。該號碼可能係隨機產生或預定義的。在406,從該內容擷取一第二參數。在一具體實施例中,如等式1.2所表述,該第二參數可自該密碼編譯密鑰的一引用與該第一參數來導出。該密碼編譯密鑰係用以加密或解密該內容。由此,該第二參數係相關聯於該內容與該授權兩者,因為該第二參數係從用以解密該內容之密碼編譯密鑰的一引用與一包括於該授權內之號碼來導出或計算。應注意,在另一具體實施例中,該第一參數(例如一號碼)可能相關聯於該內容而該第二參數可能相關聯於該授權。4 is a flow diagram depicting accessing content from a memory device in accordance with an embodiment of the present invention. Beginning at 402, the content is analyzed to determine whether to protect (ie, encrypt) the content. Various information associated with the content may indicate whether the content is encrypted. For example, the header of the content may indicate that the content is encrypted. Alternatively, the extension of the content may also indicate that the content is encrypted. If the content is not protected, then at 410, the content can be accessed directly. If the content is protected, the first parameter can be retrieved at 404. In this embodiment, the first parameter is a number. This number may be randomly generated or predefined. At 406, a second parameter is retrieved from the content. In a specific embodiment, as expressed by Equation 1.2, the second parameter can be derived from a reference to the cryptographic key and the first parameter. The cryptographic key is used to encrypt or decrypt the content. Thus, the second parameter is associated with both the content and the authorization, since the second parameter is derived from a reference to the cryptographic key used to decrypt the content and a number included in the authorization. Or calculation. It should be noted that in another embodiment, the first parameter (e.g., a number) may be associated with the content and the second parameter may be associated with the authorization.

使用該第一參數與該第二參數,可在408產生或計算該密碼編譯密鑰的一引用。如上面等式1.0所表述,該密碼編譯密鑰引用可基於該第一參數與該第二參數來產生。其後,在410,可基於該第三參數來解密並存取該內容。例如,在一具體實施例中,可將採用一密碼編譯密鑰引用之形式的該第三參數傳輸至該記憶體器件。該記憶體器件可 包括一安全儲存器,其儲存該密碼編譯密鑰。該記憶體器件可使用該密碼編譯密鑰引用來從該安全儲存器擷取該密碼編譯密鑰。使用該密碼編譯密鑰,該記憶體器件可解密該內容並將該解密內容傳輸至一主計算器件。Using the first parameter and the second parameter, a reference to the cryptographic key can be generated or calculated at 408. As expressed by Equation 1.0 above, the cryptographic compilation key reference can be generated based on the first parameter and the second parameter. Thereafter, at 410, the content can be decrypted and accessed based on the third parameter. For example, in one embodiment, the third parameter in the form of a cryptographically compiled key reference can be transmitted to the memory device. The memory device can A secure storage is included that stores the cryptographic key. The cryptographic key reference can be used by the memory device to retrieve the cryptographic key from the secure storage. Using the cryptographic key, the memory device can decrypt the content and transmit the decrypted content to a host computing device.

基於一會話權證來存取內容Access content based on a session ticket

圖5係依據本發明之一具體實施例描述一會話權證之產生的一方塊圖。最初提供參數502且該參數包括可相關聯於內容解密的各種資料。參數502可基於相關聯於上述授權及內容之參數來產生。參數502之範例包括一用以解密內容之密碼編譯密鑰的一引用、一密碼編譯臨時值或其他參數。Figure 5 is a block diagram depicting the generation of a session ticket in accordance with an embodiment of the present invention. Parameter 502 is initially provided and includes various materials that can be associated with content decryption. Parameter 502 can be generated based on parameters associated with the authorization and content described above. An example of parameter 502 includes a reference to a cryptographic compilation key used to decrypt the content, a cryptographic compilation temporary value, or other parameters.

會話權證506之產生涉及使用變數504。變數504包括各種資料。例如,該資料可能係一號碼。該號碼可能係預定義或隨機產生的。在另一具體實施例中,該資料可能係一字串。不同於上述參數,變數504可能不相關聯於該授權及內容。換言之,變數504可能獨立於該授權及內容。變數504係經組態用以在一會話時變化。一會話可跨越一段時間。例如,該會話可能持續一小時、一天、一周或其他時間單位。此外,一會話可能在初始化或重新啟動耦合至該記憶體器件之主計算器件時截止。一會話還可能在將該記憶體器件從該主計算器件解耦合時截止。此外,例如,一會話可能跨越一有限數目的內容存取(例如可存取內容的一有限次數)。The generation of the session ticket 506 involves the use of a variable 504. The variable 504 includes various materials. For example, the information may be a number. This number may be pre-defined or randomly generated. In another embodiment, the data may be a string. Unlike the above parameters, the variable 504 may not be associated with the authorization and content. In other words, the variable 504 may be independent of the authorization and content. The variable 504 is configured to vary during a session. A session can span a period of time. For example, the session may last for an hour, a day, a week, or other time unit. In addition, a session may be turned off when initializing or restarting a host computing device coupled to the memory device. A session may also be turned off when the memory device is decoupled from the host computing device. Moreover, for example, a session may span a limited number of content accesses (e.g., a limited number of times the content can be accessed).

會話權證506係基於參數502與變數504來產生,因此可 基於該變數來加密該參數以定義會話權證506。會話權證506因此可表述成 會話權證=F(參數,變數)   (2.0) 其中該會話權證係參數502與變數504的一函數。使用會話權證506,可基於該會話權證來存取該內容。例如,一主計算器件可將會話權證506傳輸至該記憶體器件。該記憶體器件可基於會話權證506來導出用以解密該內容的參數。參數502可自以下導出 參數=F-1 (會話權證,變數)   (2.2) 其中該參數係會話權證506與變數504的一反函數。Session ticket 506 is generated based on parameter 502 and variable 504, so the parameter can be encrypted based on the variable to define session ticket 506. The session ticket 506 can thus be expressed as a session ticket = F (parameter, variable) (2.0) where the session warrant is a function of the parameter 502 and the variable 504. Using session ticket 506, the content can be accessed based on the session ticket. For example, a host computing device can transmit session warrants 506 to the memory device. The memory device can derive parameters to decrypt the content based on the session ticket 506. Parameter 502 can derive a parameter =F -1 (session ticket, variable) (2.2) from which the parameter is an inverse of session warrant 506 and variable 504.

應瞭解,因為該會話權證係用以解密內容,故會話權證506係相關聯於一特定內容。由此,使用會話權證506無法使用或存取另一儲存於該記憶體器件內的內容,除非該會話權證包括一參數(例如參數502)來解密其他內容。作為一範例,若使用不同的密碼編譯密鑰來加密儲存於一記憶體器件內的兩個、分離內容,則該主計算器件或記憶體器件產生兩個、不同會話權證以存取該等兩個、分離內容。此處,一會話權證無法用以存取使用不同密碼編譯密鑰加密的該等兩個、分離內容。It should be appreciated that because the session warrant is used to decrypt the content, the session ticket 506 is associated with a particular content. Thus, the use of session ticket 506 cannot use or access another content stored in the memory device unless the session ticket includes a parameter (e.g., parameter 502) to decrypt other content. As an example, if different cryptographic keys are used to encrypt two separate content stored in a memory device, the host computing device or memory device generates two different session warrants to access the two Separate content. Here, a session ticket cannot be used to access the two separate contents encrypted using different cryptographic key encryption.

圖6係依據本發明之一具體實施例之一使用一會話權證來存取一記憶體器件之系統之一簡化方塊圖。系統602包括耦合至記憶體器件116之主計算器件114。主計算器件114可包括應用程式104與第一內容保護平台304。記憶體器件116包括第二內容保護平台306、內容118及授權204。 如上述,第一內容保護平台304與第二內容保護平台306可經組態用以管理儲存於記憶體器件116內之內容118之數位權限。6 is a simplified block diagram of a system for accessing a memory device using a session ticket in accordance with one embodiment of the present invention. System 602 includes a host computing device 114 coupled to a memory device 116. The host computing device 114 can include an application 104 and a first content protection platform 304. The memory device 116 includes a second content protection platform 306, content 118, and an authorization 204. As described above, the first content protection platform 304 and the second content protection platform 306 can be configured to manage the digital rights of the content 118 stored in the memory device 116.

如圖6所示,應用程式104藉由第一內容保護平台304傳輸一要求儲存於記憶體器件116內之內容118的請求。內容118係使用一密碼編譯密鑰加密的。一相關聯於該密碼編譯密鑰(例如該密碼編譯密鑰之一引用、一臨時值或其他參數)之參數係提供至第二內容保護平台306。回應該存取內容118之請求,第二內容保護平台306基於變數604來加密該參數以定義一會話權證,該會話權證係表述於等式2.0內。第二內容保護平台306可產生變數604(例如一號碼、一字串或其他參數)。變數604係經組態用以在一會話時變化。例如,第二內容保護平台306可為每一會話產生一不同變數604。變數604可能係隨機產生或預定義的。As shown in FIG. 6, application 104 transmits a request for content 118 stored in memory device 116 by first content protection platform 304. Content 118 is encrypted using a cryptographic key. A parameter associated with the cryptographic key (e.g., one of the cryptographic key references, a temporary value, or other parameter) is provided to the second content protection platform 306. Referring back to the request to access the content 118, the second content protection platform 306 encrypts the parameter based on the variable 604 to define a session ticket, which is expressed in Equation 2.0. The second content protection platform 306 can generate variables 604 (eg, a number, a string, or other parameters). The variable 604 is configured to vary during a session. For example, the second content protection platform 306 can generate a different variable 604 for each session. The variable 604 may be randomly generated or predefined.

在產生該會話權證之後,第二內容保護平台306將該會話權證傳輸至主計算器件114。使用該會話權證,主計算器件114可基於該會話權證來存取內容118。為了存取內容118,主計算器件114隨後將該會話權證傳輸回到記憶體器件116。在接收會話權證後,第二內容保護平台306解密該會話權證以提取用以解密內容118之參數,該參數係表述於等式2.2內。若變數604未曾變化,則因為該解密係基於一等同於用以加密該參數之變數的變數,故可提取該參數。變數604可在不同會話時變化。由此,在相同會話內產生該等變數之情況下,變數604等同於用以加密該參數 之變數。然而,若變數604已變化,則因為該解密係基於一不同於用以加密該參數之變數的變數,故無法提取該參數。在不同會話內產生該等變數之情況下,變數604不同於用以加密該參數之變數。藉由在一會話時改變變數604,該會話權證持續或有效地用於一會話。若可提取該參數,則該第二內容保護平台306可基於該參數來解密內容118並將該解密內容傳輸至主計算器件114。After generating the session ticket, the second content protection platform 306 transmits the session ticket to the host computing device 114. Using the session ticket, host computing device 114 can access content 118 based on the session ticket. In order to access the content 118, the host computing device 114 then transmits the session ticket back to the memory device 116. After receiving the session ticket, the second content protection platform 306 decrypts the session ticket to extract parameters for decrypting the content 118, which is expressed in Equation 2.2. If the variable 604 has not changed, the parameter can be extracted because the decryption is based on a variable equivalent to the variable used to encrypt the parameter. The variable 604 can vary during different sessions. Thus, in the case where the variables are generated within the same session, the variable 604 is equivalent to encrypting the parameter. Variables. However, if the variable 604 has changed, the parameter cannot be extracted because the decryption is based on a variable different from the variable used to encrypt the parameter. In the event that such variables are generated within different sessions, the variable 604 is different from the variable used to encrypt the parameter. By changing the variable 604 at a session, the session ticket is used continuously or effectively for a session. If the parameter is extractable, the second content protection platform 306 can decrypt the content 118 based on the parameter and transmit the decrypted content to the host computing device 114.

在另一具體實施例中,第一內容保護平台304還可藉由加密用以解密內容118之參數來產生該會話權證。此處,回應應用程式104請求存取內容118,第一內容保護平台304可產生該會話權證並將該會話權證傳輸至應用程式104。應用程式104可接著將該會話權證傳輸回到第一內容保護平台304以存取內容118。In another embodiment, the first content protection platform 304 can also generate the session ticket by encrypting parameters used to decrypt the content 118. Here, in response to the application 104 requesting access to the content 118, the first content protection platform 304 can generate the session ticket and transmit the session ticket to the application 104. The application 104 can then transmit the session ticket back to the first content protection platform 304 to access the content 118.

圖7係依據本發明之一具體實施例描述基於一會話權證從一記憶體器件存取內容之一流程圖。在702開始,擷取一密碼編譯密鑰之一引用。該引用可能擷取自一主計算器件或一記憶體器件。儲存於該記憶體器件內的內容係加密的並可使用該密碼編譯密鑰來加以解密。使用該密碼編譯密鑰引用,在704,基於一號碼來加密該密碼編譯密鑰引用,以定義一會話權證。該號碼係經組態用以在一會話時變化並可隨機產生。在706,該會話權證可接著傳輸至(例如)一主計算器件。7 is a flow diagram depicting accessing content from a memory device based on a session ticket in accordance with an embodiment of the present invention. Beginning at 702, a reference to one of the cryptographic keys is retrieved. The reference may be taken from a host computing device or a memory device. The content stored in the memory device is encrypted and can be decrypted using the cryptographic key. The key reference is compiled using the password, and at 704, the cryptographic key reference is encrypted based on a number to define a session ticket. This number is configured to change at one session and can be randomly generated. At 706, the session ticket can then be transmitted to, for example, a host computing device.

當該主計算器件存取儲存於一記憶體器件上的內容時,在706,該主計算器件可傳輸接收至該記憶體器件之會話 權證。在708該記憶體器件接收該會話權證並在710基於一號碼來解密該會話權證。若該號碼匹配用以產生該會話權證之號碼,則可從解密操作提取該密碼編譯密鑰引用。然而,若該會話已變化且該記憶體器件持有一不同號碼,則無法從該解密操作中提取該密碼編譯密鑰引用,因為該等號碼不匹配。若可從該會話權證提取該密碼編譯密鑰引用,則在712,基於該引用來擷取該密碼編譯密鑰。該密碼編譯密鑰可擷取自(例如)一安全儲存器。接著在714使用該密碼編譯密鑰來解密該內容並接著在716傳輸至(例如)該主計算器件。When the host computing device accesses content stored on a memory device, at 706, the host computing device can transmit the session received to the memory device Warrants. At 708, the memory device receives the session ticket and decrypts the session ticket based on a number at 710. If the number matches the number used to generate the session ticket, the cryptographic key reference can be extracted from the decryption operation. However, if the session has changed and the memory device holds a different number, the cryptographic compilation key reference cannot be extracted from the decryption operation because the numbers do not match. If the cryptographic compilation key reference is extractable from the session ticket, then at 712, the cryptographic key is retrieved based on the reference. The cryptographic key can be retrieved from, for example, a secure storage. The cryptographic key is then used at 714 to decrypt the content and then transmitted at 716 to, for example, the host computing device.

圖8係依據本發明之一具體實施例可主控於一主計算器件上用於存取內容之程式應用之一簡化方塊圖。主計算器件114可主控應用程式104、數位權限管理(DRM)模組806、內容保護平台304、檔案系統管理程式808及器件驅動程式810。如上述,應用程式104可包括各種程式應用,例如多媒體播放器、視訊遊戲及其他應用。與應用程式104通信的係DRM模組806與內容保護平台304。DRM模組806允許主計算器件114管理儲存於一記憶體器件或其他位置內的內容之數位權限。例如,DRM模組806可保護內容並控制其分佈。如上述,內容保護平台304係一用於防護在一記憶體器件上之內容之技術平台。內容保護平台304可包括安全管理程式802與主密碼編譯引擎804。一般而言,安全管理程式802管理儲存於一記憶體器件內之內容之存取。管理包括(例如)檢查是否保護內容、基於相關聯 於一授權及內容產生一密碼編譯密鑰之一引用、基於一參數與一變數來產生一會話權證、產生該變數及其他操作。主密碼編譯引擎804包括該等密碼編譯庫用以處理密碼編譯操作。內容保護平台304及DRM模組806一起向主計算器件114(及記憶體器件)提供安全儲存及內容管理能力。例如,內容保護平台304與DRM模組806允許防護儲存於該記憶體器件內之內容(例如音樂檔案、電影檔案、軟體及其他資料)之儲存並加強用於控制內容存取之預定義策略。8 is a simplified block diagram of a program application for accessing content on a host computing device in accordance with an embodiment of the present invention. The host computing device 114 can host the application 104, the digital rights management (DRM) module 806, the content protection platform 304, the file system management program 808, and the device driver 810. As noted above, the application 104 can include a variety of program applications, such as multimedia players, video games, and other applications. The DRM module 806 and the content protection platform 304 are in communication with the application 104. The DRM module 806 allows the host computing device 114 to manage the digital rights of content stored in a memory device or other location. For example, DRM module 806 can protect content and control its distribution. As noted above, the content protection platform 304 is a technology platform for protecting content on a memory device. The content protection platform 304 can include a security management program 802 and a master password compilation engine 804. In general, the security management program 802 manages access to content stored in a memory device. Management includes, for example, checking whether content is protected, based on associations The one authorization and the content generate a reference to one of the cryptographic compile keys, generate a session ticket based on a parameter and a variable, generate the variable, and other operations. The master password compilation engine 804 includes such password compilation libraries for handling cryptographic compilation operations. Content protection platform 304 and DRM module 806 together provide secure storage and content management capabilities to host computing device 114 (and memory devices). For example, content protection platform 304 and DRM module 806 allow for the storage of content stored in the memory device (eg, music files, movie archives, software, and other materials) and enhances predefined policies for controlling content access.

與內容保護平台304通信的係檔案系統管理程式808。一般而言,檔案系統管理程式808係經組態用以管理並處理存取(例如讀取、寫入及其他存取操作)儲存於一記憶體器件內的內容。例如,檔案系統管理程式808可從一記憶體器件讀取內容並將該內容傳輸至內容保護平台304用於處理。主計算器件114可介接一記憶體器件。因此,主計算器件114可包括器件驅動程式810,其與檔案系統管理程式808通信,以介接該記憶體器件。器件驅動程式810可(例如)包括下層介面功能以與一記憶體器件通信。一下層介面功能之一範例包括相關聯於輸入資料至該記憶體器件及從其輸出資料之輸入/輸出功能。A file system management program 808 that communicates with the content protection platform 304. In general, file system management program 808 is configured to manage and process access (e.g., read, write, and other access operations) of content stored in a memory device. For example, the file system management program 808 can read content from a memory device and transfer the content to the content protection platform 304 for processing. The host computing device 114 can interface with a memory device. Accordingly, host computing device 114 can include a device driver 810 that communicates with file system management program 808 to interface with the memory device. Device driver 810 can, for example, include a lower interface function to communicate with a memory device. An example of a lower layer interface function includes input/output functions associated with input data to and from the memory device.

圖9係依據本發明之一具體實施例可包括於一記憶體器件內之程式應用之一簡化方塊圖。記憶體器件116可包括DRM模組902、內容保護平台306、密碼編譯引擎904及安全儲存器906。在記憶體器件116中,DRM模組902允許記憶體器件116管理儲存於該記憶體器件內之內容之數位權 限。例如,DRM模組902可經組態用以加強內容權限。如上述,內容保護平台306係一用於防護儲存於記憶體器件116上之內容的技術平台。內容保護平台306可經組態用以基於相關聯於一授權及該內容之參數來產生一密碼編譯密鑰之一引用,基於一參數及一變數來產生一會話權證,並可經組態用於其他操作。密碼編譯引擎904處理密碼編譯操作而安全儲存器906儲存該等密碼編譯密鑰。9 is a simplified block diagram of a program application that can be included in a memory device in accordance with an embodiment of the present invention. The memory device 116 can include a DRM module 902, a content protection platform 306, a cryptographic compilation engine 904, and a secure storage 906. In the memory device 116, the DRM module 902 allows the memory device 116 to manage the digital rights of the content stored in the memory device. limit. For example, the DRM module 902 can be configured to enhance content rights. As described above, the content protection platform 306 is a technology platform for protecting content stored on the memory device 116. The content protection platform 306 can be configured to generate a reference to a cryptographic key based on a parameter associated with an authorization and the content, generate a session ticket based on a parameter and a variable, and can be configured For other operations. The cryptographic compilation engine 904 processes the cryptographic compilation operations and the secure storage 906 stores the cryptographic compilation keys.

應瞭解,在其他具體實施例中,除了圖8及圖9所示該等程式應用,圖8之主計算器件114與圖9之記憶體器件116可包括更少或更多的程式應用。例如,如圖8所示,檔案系統管理程式808與器件驅動程式810可整合於內容保護平台304內。圖8之主計算器件114可因此包括DRM模組806與內容保護平台304。It should be appreciated that in other embodiments, the main computing device 114 of FIG. 8 and the memory device 116 of FIG. 9 may include fewer or more program applications than those illustrated in FIGS. 8 and 9. For example, as shown in FIG. 8, file system management program 808 and device driver 810 can be integrated into content protection platform 304. The host computing device 114 of FIG. 8 may thus include a DRM module 806 and a content protection platform 304.

圖10係依據本發明之一具體實施例適用於主控一內容保護平台與其他程式應用之一主計算器件之一般概述之一簡化方塊圖。在一些具體實施例中,主計算器件114可用於實施電腦程式(例如內容保護平台)、邏輯、應用程式、方法、程序或其他軟體用於存取內容。主計算器件114之範例包括一桌上型電腦、一伺服器、一可攜式計算器件、一個人數位助理、一行動電話、在一器具內的一計算引擎及其他電腦系統。如圖10所示,主計算器件114包括匯流排1002或其他用於傳達資訊之通信機制,該通信機制互連子系統及器件,例如處理器1004、系統記憶體1006(例如隨機存取記憶體(RAM))、儲存器件1008(例如唯讀記憶體 (ROM)、磁碟機、光碟機及其他儲存器件)、通信介面1012(例如數據機或乙太網路卡)、顯示器1014(例如陰極射線管(CRT)或液晶顯示器(LCD))、輸入/輸出器件1016(例如鍵盤)及游標控制1018(例如滑鼠或軌跡球)。10 is a simplified block diagram of a general overview of a host computing device suitable for hosting a content protection platform and other programming applications in accordance with an embodiment of the present invention. In some embodiments, host computing device 114 can be used to implement computer programs (eg, content protection platforms), logic, applications, methods, programs, or other software for accessing content. Examples of host computing device 114 include a desktop computer, a server, a portable computing device, a number of assistants, a mobile phone, a computing engine within an appliance, and other computer systems. As shown in FIG. 10, the host computing device 114 includes a bus bar 1002 or other communication mechanism for communicating information, the communication mechanism interconnecting subsystems and devices, such as the processor 1004, the system memory 1006 (eg, random access memory) (RAM)), storage device 1008 (eg, read-only memory) (ROM), disk drive, CD player and other storage devices), communication interface 1012 (such as a data modem or Ethernet card), display 1014 (such as a cathode ray tube (CRT) or liquid crystal display (LCD)), input / Output device 1016 (eg, a keyboard) and cursor control 1018 (eg, a mouse or trackball).

在一些具體實施例中,當執行儲存於系統記憶體1006內之一或多個程式指令之一或多個序列時,主計算器件114藉由處理器1004來執行特定操作。此類程式指令可從另外電腦可讀取媒體(例如儲存器件1008)讀入系統記憶體1006內。在一些具體實施例中,硬佈線電路可取代或組合軟體程式指令來使用,以實施本發明之具體實施例。In some embodiments, when executing one or more sequences of one or more program instructions stored in system memory 1006, host computing device 114 performs a particular operation by processor 1004. Such program instructions can be read into system memory 1006 from another computer readable medium (e.g., storage device 1008). In some embodiments, hard-wired circuitry may be used in place of or in combination with software program instructions to implement a particular embodiment of the invention.

應瞭解,術語"電腦可讀取媒體"係指參與提供程式指令至處理器1004用於執行之適當媒體。此一媒體可採取許多形式,包括(但不限於)非揮發性媒體、揮發性媒體及傳輸媒體。非揮發性媒體可包括(例如)光碟或磁碟,例如儲存器件1008。揮發性媒體可包括動態記憶體,例如系統記憶體1006。傳輸媒體包括同軸電纜、銅導線及光纖,包括包含匯流排1002之導線。傳輸媒體還可採取聲波或光波之形式,例如在無線電電波及紅外線資料通信期間所產生之該等波。電腦可讀取媒體之常見形式包括(例如)磁性媒體(例如軟碟、軟性磁碟、硬碟、磁帶及其他磁性媒體)、光學媒體(例如光碟唯讀記憶體(CD-ROM)及其他光學媒體)、具有圖案之實體媒體(例如打孔卡、紙帶、任何其他實體媒體)、記憶體晶片或匣、載波(例如RAM、可程式化唯讀記憶體(PROM)、可抹除可程式化唯讀記憶體(EPROM)、 快閃記憶體及其他記憶體晶片或匣)及電腦可自其讀取的任一其他媒體。It should be understood that the term "computer readable medium" refers to the appropriate medium that participates in providing program instructions to processor 1004 for execution. This medium can take many forms, including but not limited to, non-volatile media, volatile media, and transmission media. Non-volatile media may include, for example, a compact disc or a magnetic disk, such as storage device 1008. Volatile media can include dynamic memory, such as system memory 1006. The transmission medium includes a coaxial cable, a copper wire, and an optical fiber, and includes a wire including the bus bar 1002. The transmission medium may also take the form of sound waves or light waves, such as those generated during radio wave and infrared data communication. Common forms of computer readable media include, for example, magnetic media (such as floppy disks, floppy disks, hard disks, magnetic tapes, and other magnetic media), optical media (such as CD-ROMs and other optics). Media), patterned physical media (such as punch cards, tapes, any other physical media), memory chips or ports, carrier waves (such as RAM, programmable read-only memory (PROM), erasable programmable Read-only memory (EPROM), Flash memory and other memory chips or 匣) and any other media from which the computer can read.

在一些具體實施例中,可藉由一單一計算器件114來執行該等程式指令序列之執行以實施該等具體實施例。在其他具體實施例中,由通信鏈路1020(例如區域網路(LAN)、公用交換電話網絡(PSTN)、無線網路及其他通信鏈路)耦合的兩或更多電腦系統(例如主計算器件114)可執行程式指令序列以相互協調地實施該等具體實施例。此外,計算器件114可透過通信鏈路1020與通信介面1012來傳輸並接收訊息、資料及指令,包括程式,即應用程式碼。接收的程式指令可在接收該等程式指令時由處理器1004執行及/或儲存於儲存器件1008或其他非揮發性儲存器內用於稍後執行。In some embodiments, execution of the sequence of program instructions can be performed by a single computing device 114 to implement the specific embodiments. In other embodiments, two or more computer systems (eg, host computing) coupled by a communication link 1020 (eg, a local area network (LAN), a public switched telephone network (PSTN), a wireless network, and other communication links) The device 114) can execute a sequence of program instructions to implement the specific embodiments in coordination with one another. In addition, computing device 114 can transmit and receive messages, data, and instructions, including programs, ie, application code, over communication link 1020 and communication interface 1012. The received program instructions may be executed by processor 1004 and/or stored in storage device 1008 or other non-volatile storage for later execution upon receipt of the program instructions.

圖11係依據本發明之一具體實施例之一記憶體器件之一簡化方塊圖。如圖11所示,記憶體器件116包括與記憶體1104通信的記憶體控制器1102。一般而言,記憶體控制器1102控制記憶體1106之操作。操作範例包括寫入(或程式化)資料、讀取資料、抹除資料、核實資料及其他操作。此外,記憶體控制1102可經組態用以基於相關聯於該授權及該內容之參數來產生一參數,基於一參數及一號碼來產生一會話權證,並可經組態用於上述其他操作。Figure 11 is a simplified block diagram of one of the memory devices in accordance with one embodiment of the present invention. As shown in FIG. 11, memory device 116 includes a memory controller 1102 in communication with memory 1104. In general, memory controller 1102 controls the operation of memory 1106. Examples of operations include writing (or stylizing) data, reading data, erasing data, verifying data, and other operations. Additionally, the memory control 1102 can be configured to generate a parameter based on the parameters associated with the authorization and the content, generate a session ticket based on a parameter and a number, and can be configured for the other operations described above .

記憶體器件116可包括各種非揮發性記憶體結構及技術。記憶體技術之範例包括快閃記憶體(例如NAND、NOR、單級單元(SLC/BIN)、多級單元(MLC)、劃分位元 線NOR(DINOR)、AND、高電容耦合比(HiCR)、非對稱無接觸電晶體(ACT)及其他快閃記憶體)、可抹除可程式化唯讀記憶體(EPROM)、電可抹除可程式化唯讀記憶體(EEPROM)、唯讀記憶體(ROM)、一次可程式化記憶體(OTP)及其他記憶體技術。在一具體實施例中,記憶體器件116可能係使用快閃記憶體的一快閃記憶卡。快閃記憶卡之範例包括各種以下商標標記產品,例如Secure DigitalTM (相容於加利福尼亞州San Ramon的SD卡協會所主張的規格)、MultiMediaCardTM (相容於加利福尼亞州Palo Alto的多媒體卡協會("MMCA")所主張的規格)、MiniSDTM (由SanDisk, Inc.製造)、MicroSDTM (由SanDisk, Inc.製造)、CompactFlashTM (相容於加利福尼亞州Palo Alto 的CompactFlash協會("CFA"所主張的規格)、SmartMediaTM (相容於日本橫濱的固態軟碟卡("SSFDC")論壇主張的規格)、xD-Picture CardTM (相容於日本東京的xD-Picture卡許可辦公室所主張的規格)、Memory StickTM (相容於日本橫濱的固態軟碟卡("SSFDC"論壇所主張的規格)、TransFlashTM (由SanDisk, Inc.製造)及其他快閃記憶卡。在另一具體實施例中,記憶體器件116可實施成一非可移式記憶體器件。Memory device 116 can include a variety of non-volatile memory structures and techniques. Examples of memory technologies include flash memory (eg, NAND, NOR, single-level cell (SLC/BIN), multi-level cell (MLC), divided bit line NOR (DINOR), AND, high capacitance coupling ratio (HiCR) , Asymmetric Contactless Transistor (ACT) and other flash memory), erasable programmable read only memory (EPROM), electrically erasable programmable read only memory (EEPROM), read-only memory Body (ROM), one-time programmable memory (OTP) and other memory technologies. In one embodiment, memory device 116 may be a flash memory card that uses flash memory. Examples include a variety of flash memory card of the following trademarks marked products, such as Secure Digital TM (San Ramon, Calif compatible with the SD Card Association advocated specifications), MultiMediaCard TM (compatible with MultiMediaCard Association of Palo Alto, California ( "MMCA") specifications, MiniSD TM (manufactured by SanDisk, Inc.), MicroSD TM (manufactured by SanDisk, Inc.), CompactFlash TM (compatible with CompactFlash Association of Palo Alto, California ("CFA") Proposed specifications), SmartMedia TM (compatible with the specifications of the Yokohama Solid State Disk Card ("SSFDC") Forum, xD-Picture Card TM (compatible with the xD-Picture Card Licensing Office in Tokyo, Japan) Specification), Memory Stick TM (compatible with Yokohama's solid state floppy disk card (the specification of the "SSFDC" forum), TransFlash TM (manufactured by SanDisk, Inc.) and other flash memory cards. In one example, the memory device 116 can be implemented as a non-removable memory device.

下列專利文件包含可與本文所述之具體實施例一起使用的具體實施例。該些專利文件之各專利文件與本申請案同日申請,讓渡給本發明之受讓人,並以引用形式併入本文:"用於鏈結內容與授權之方法",美國專利申請案序號 11/599,655;"用於鏈結內容與授權之裝置",美國專利申請案序號11/600,270;"用於基於會話權證存取內容之裝置",美國專利申請案序號11/600,273;"用於結合內容至分離記憶體器件之方法",美國專利申請案序號11/600,262;"用於結合內容至分離記憶體器件之裝置",美國專利申請案序號11/600,245;"用於允許多個使用者存取預視內容之方法",美國專利申請案序號11/599,994;"用於允許多個使用者存取預視內容之系統",美國專利申請案序號11/599,995;"用於允許第二DRM系統存取受第一DRM系統保護之內容的方法",美國專利申請案序號11/600,005;"用於允許第二DRM系統存取受第一DRM系統保護之內容的系統",美國專利申請案序號11/599,991;"用於連接至相關聯於內容之網路位置的方法",美國專利申請案序號11/600,300;及"用於連接至相關聯於內容之網路位置的系統",美國專利申請序號11/600,006。The following patent documents contain specific examples that can be used with the specific embodiments described herein. The patent documents of these patent documents are filed on the same day as the present application, assigned to the assignee of the present application, and hereby incorporated herein by reference: 11/599,655; "Device for Linking Content and Authorization", U.S. Patent Application Serial No. 11/600,270; "Using a Device for Accessing Content Based on Session Warrants", U.S. Patent Application Serial No. 11/600,273; "Method of combining content to a separate memory device", U.S. Patent Application Serial No. 11/600,262; "A device for combining content to a separate memory device", U.S. Patent Application Serial No. 11/600,245; Method for accessing pre-viewed content", U.S. Patent Application Serial No. 11/599,994; "System for Allowing Multiple Users to Access Pre-Viewed Content", U.S. Patent Application Serial No. 11/599,995; Method for accessing content protected by a first DRM system by a second DRM system", US Patent Application Serial No. 11/600,005; "System for Allowing a Second DRM System to Access Content Protected by a First DRM System", US Patent Application Serial No. 11/599,991; "Method for Connecting to a Network Location Associated with Content", U.S. Patent Application Serial No. 11/600,300; and "System for Connecting to a Network Location Associated with Content" , US patent application No. 11 / 600,006.

儘管為了清楚理解之故,在一些細節上已說明前述具體實施例,但該等具體實施例不限於所提供的細節。存在許多實施該等具體實施例之替代性方式。據此,該等揭示具體實施例應視為說明性而非限制性,且該等具體實施例不限於本文所提出之細節,並可加以修改而不脫離隨附申請專利範圍之範疇及等效物。在申請專利範圍內,元件及/或操作不會暗示著任何特定操作次序,除非申請專利範圍另有明確申明。Although the foregoing specific embodiments have been described in some detail for the purposes of clarity, the particular embodiments are not limited to the details. There are many alternative ways of implementing such specific embodiments. Accordingly, the invention is to be construed as illustrative and not restrictive, and Things. Within the scope of the patent application, the components and/or operations do not imply any particular order of operation unless the scope of the patent application is otherwise expressly stated.

102‧‧‧系統102‧‧‧System

104‧‧‧應用程式104‧‧‧Application

108‧‧‧機械介面108‧‧‧Mechanical interface

114‧‧‧主計算器件114‧‧‧Master computing device

116‧‧‧記憶體器件116‧‧‧ memory devices

118‧‧‧內容118‧‧‧Content

202‧‧‧第一參數202‧‧‧ first parameter

204‧‧‧授權204‧‧‧Authorization

206‧‧‧第二參數206‧‧‧ second parameter

210‧‧‧第三參數210‧‧‧ third parameter

302‧‧‧系統302‧‧‧System

304‧‧‧第一內容保護平台304‧‧‧First Content Protection Platform

306‧‧‧第二內容保護平台306‧‧‧Second Content Protection Platform

502‧‧‧參數502‧‧‧ parameters

504‧‧‧變數504‧‧‧variables

506‧‧‧會話權證506‧‧‧session warrants

602‧‧‧系統602‧‧‧ system

604‧‧‧變數604‧‧‧variables

802‧‧‧安全管理程式802‧‧‧Security Management Program

804‧‧‧主密碼編譯引擎804‧‧‧Master Password Compilation Engine

806‧‧‧數位權限管理(DRM)模組806‧‧‧Digital Rights Management (DRM) Module

808‧‧‧檔案系統管理程式808‧‧‧File System Management Program

810‧‧‧器件驅動程式810‧‧‧Device Driver

902‧‧‧DRM模組902‧‧‧DRM module

904‧‧‧密碼編譯引擎904‧‧‧ Password Compilation Engine

906‧‧‧安全儲存器906‧‧‧Safe storage

1002‧‧‧匯流排1002‧‧‧ busbar

1004‧‧‧處理器1004‧‧‧ processor

1006‧‧‧系統記憶體1006‧‧‧System Memory

1008‧‧‧儲存器件1008‧‧‧Storage device

1012‧‧‧通信介面1012‧‧‧Communication interface

1014‧‧‧顯示器1014‧‧‧ display

1016‧‧‧輸入/輸出器件1016‧‧‧Input/Output Devices

1018‧‧‧游標控制1018‧‧‧ cursor control

1020‧‧‧通信鏈路1020‧‧‧Communication link

1102‧‧‧記憶體控制器1102‧‧‧ memory controller

1104‧‧‧記憶體1104‧‧‧ memory

結合附圖,藉由上述詳細說明應容易地理解本發明,且相似參考數位指定相似結構元件。The invention will be readily understood by the following detailed description, and the <

圖1係依據本發明之一具體實施例之一裝置系統之一簡化方塊圖。BRIEF DESCRIPTION OF THE DRAWINGS Figure 1 is a simplified block diagram of one of the device systems in accordance with one embodiment of the present invention.

圖2係依據本發明之一具體實施例描述一用以解密內容之參數之產生的一方塊圖。2 is a block diagram depicting the generation of parameters for decrypting content in accordance with an embodiment of the present invention.

圖3係依據本發明之一具體實施例之一用於存取一記憶體器件之系統之一簡化方塊圖。3 is a simplified block diagram of a system for accessing a memory device in accordance with one embodiment of the present invention.

圖4係依據本發明之一具體實施例描述從一記憶體器件存取內容之一流程圖。4 is a flow diagram depicting accessing content from a memory device in accordance with an embodiment of the present invention.

圖5係依據本發明之一具體實施例描述一會話權證之產生的一方塊圖。Figure 5 is a block diagram depicting the generation of a session ticket in accordance with an embodiment of the present invention.

圖6係依據本發明之一具體實施例之一使用一會話權證來存取一記憶體器件之系統之一簡化方塊圖。6 is a simplified block diagram of a system for accessing a memory device using a session ticket in accordance with one embodiment of the present invention.

圖7係依據本發明之一具體實施例描述基於一會話權證從一記憶體器件存取內容之一流程圖。7 is a flow diagram depicting accessing content from a memory device based on a session ticket in accordance with an embodiment of the present invention.

圖8係依據本發明之一具體實施例可主控於一主計算器件上用於存取內容之程式應用之一簡化方塊圖。8 is a simplified block diagram of a program application for accessing content on a host computing device in accordance with an embodiment of the present invention.

圖9係依據本發明之一具體實施例可包括於一記憶體器件內之程式應用之一簡化方塊圖。9 is a simplified block diagram of a program application that can be included in a memory device in accordance with an embodiment of the present invention.

圖10係依據本發明之一具體實施例適用於主控一內容保護平台與其他程式應用之一主計算器件之一般概述之一簡化方塊圖。10 is a simplified block diagram of a general overview of a host computing device suitable for hosting a content protection platform and other programming applications in accordance with an embodiment of the present invention.

圖11係依據本發明之一具體實施例之一記憶體器件之一 簡化方塊圖。Figure 11 is a diagram of one of the memory devices in accordance with an embodiment of the present invention. Simplify the block diagram.

102‧‧‧系統102‧‧‧System

104‧‧‧應用程式104‧‧‧Application

108‧‧‧機械介面108‧‧‧Mechanical interface

114‧‧‧主計算器件114‧‧‧Master computing device

116‧‧‧記憶體器件116‧‧‧ memory devices

118‧‧‧內容118‧‧‧Content

Claims (14)

一種用於存取儲存於一記憶體器件上之內容之方法,該方法包含:藉由利用一變數(variable)加密相關聯於一密碼編譯密鑰(cryptographic key)之一參數來產生一會話權證(session ticket),其中該變數具有一相關聯於一會話之數值且在不同會話時變化;將該會話權證提供至一主計算器件(host computing device);自該主計算器件接收該會話權證及對存取該內容之一請求;試圖藉由利用該變數解密該會話權證而自該會話權證提取(extract)相關聯於該密碼編譯密鑰之該參數,其中倘若該會話未變化,則該變數之數值未變化,且相關聯於該密碼編譯密鑰之該參數係自該會話權證被提取得到;以及倘若相關聯於該密碼編譯密鑰之該參數係自該會話權證被提取得到:基於該參數得到該密碼編譯密鑰,利用該密碼編譯密鑰解密該內容,以及將該內容傳送至該主計算器件。 A method for accessing content stored on a memory device, the method comprising: generating a session ticket by encrypting a parameter associated with a cryptographic key using a variable (session ticket), wherein the variable has a value associated with a session and varies at different sessions; providing the session ticket to a host computing device; receiving the session ticket from the host computing device and Requesting access to one of the content; attempting to extract the parameter associated with the cryptographic key from the session ticket by decrypting the session ticket with the variable, wherein the variable is unchanged if the session is unchanged The value does not change, and the parameter associated with the cryptographic key is extracted from the session ticket; and if the parameter associated with the cryptographic key is extracted from the session ticket: based on the The parameter obtains the cryptographic key, decrypts the content with the cryptographic key, and transmits the content to the host computing device. 如請求項1之方法,其中該參數係一密碼編譯臨時值,該密碼編譯臨時值係用以產生一密碼編譯密鑰。 The method of claim 1, wherein the parameter is a cryptographically compiled temporary value, the cryptographically compiled temporary value being used to generate a cryptographic key. 如請求項1之方法,其中該變數係一號碼。 The method of claim 1, wherein the variable is a number. 如請求項3之方法,其中該號碼係經組態以隨機變化。 The method of claim 3, wherein the number is configured to vary randomly. 如請求項1之方法,其中該會話跨越一段時間。 The method of claim 1, wherein the session spans a period of time. 如請求項1之方法,其中該會話在該主計算器件被重新啟動(restarted)時截止。 The method of claim 1, wherein the session is terminated when the primary computing device is restarted. 如請求項1之方法,其中該會話在該記憶體器件自該主計算器件解耦合(decoupled from)時截止。 The method of claim 1, wherein the session is turned off when the memory device is decoupled from the host computing device. 一種記憶體器件,其包含:一記憶體;以及一與該記憶體通信的控制器,其中該控制器經組態以:藉由利用一變數加密相關聯於一密碼編譯密鑰之一參數來產生一會話權證,其中該變數具有一相關聯於一會話之數值且在不同會話時變化;將該會話權證提供至一主計算器件;自該主計算器件接收該會話權證及對存取該內容之一請求;試圖藉由利用該變數解密該會話權證而自該會話權證提取相關聯於該密碼編譯密鑰之該參數,其中倘若該會話未變化,則該變數之數值未變化,且相關聯於該密碼編譯密鑰之該參數係自該會話權證被提取得到;以及倘若相關聯於該密碼編譯密鑰之該參數係自該會話權證被提取得到:基於該參數得到該密碼編譯密鑰, 利用該密碼編譯密鑰解密該內容,以及將該內容傳送至該主計算器件。 A memory device comprising: a memory; and a controller in communication with the memory, wherein the controller is configured to: by using a variable to encrypt a parameter associated with a cryptographic key Generating a session ticket, wherein the variable has a value associated with a session and varies at different sessions; providing the session ticket to a host computing device; receiving the session ticket from the host computing device and accessing the content One of the requests; attempting to extract the parameter associated with the cryptographic key from the session ticket by decrypting the session ticket with the variable, wherein if the session has not changed, the value of the variable does not change and is associated The parameter for the cryptographic key is extracted from the session ticket; and if the parameter associated with the cryptographic key is extracted from the session ticket: the cryptographic key is obtained based on the parameter, The cryptographically compiled key is used to decrypt the content and the content is transferred to the host computing device. 如請求項8之記憶體器件,其中該參數係一密碼編譯臨時值(cryptographic nonce),該密碼編譯臨時值係用以產生一密碼編譯密鑰。 A memory device as claimed in claim 8, wherein the parameter is a cryptographic nonce, the cryptographically compiled temporary value being used to generate a cryptographic key. 如請求項8之記憶體器件,其中該變數係一號碼。 A memory device as claimed in claim 8, wherein the variable is a number. 如請求項10之記憶體器件,其中該號碼經組態以隨機變化。 The memory device of claim 10, wherein the number is configured to vary randomly. 如請求項8之記憶體器件,其中該會話跨越一段時間。 A memory device as claimed in item 8, wherein the session spans a period of time. 如請求項8之記憶體器件,其中該會話在該主計算器件被重新啟動時截止。 The memory device of claim 8, wherein the session is turned off when the primary computing device is restarted. 如請求項8之記憶體器件,其中該會話在該記憶體器件自該主計算器件解耦合時截止。 A memory device as claimed in claim 8, wherein the session is turned off when the memory device is decoupled from the host computing device.
TW096143093A 2006-11-14 2007-11-14 Methods and apparatuses for accessing content based on a session ticket TWI441037B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/600,273 US20080112566A1 (en) 2006-11-14 2006-11-14 Apparatuses for accessing content based on a session ticket
US11/600,263 US8079071B2 (en) 2006-11-14 2006-11-14 Methods for accessing content based on a session ticket

Publications (2)

Publication Number Publication Date
TW200839564A TW200839564A (en) 2008-10-01
TWI441037B true TWI441037B (en) 2014-06-11

Family

ID=39313149

Family Applications (1)

Application Number Title Priority Date Filing Date
TW096143093A TWI441037B (en) 2006-11-14 2007-11-14 Methods and apparatuses for accessing content based on a session ticket

Country Status (5)

Country Link
EP (1) EP2082348A2 (en)
JP (1) JP2010509887A (en)
KR (1) KR101450131B1 (en)
TW (1) TWI441037B (en)
WO (1) WO2008069888A2 (en)

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3216607B2 (en) * 1998-07-29 2001-10-09 日本電気株式会社 Digital work distribution system and method, digital work reproduction apparatus and method, and recording medium
AU2001244604A1 (en) * 2000-03-30 2001-10-15 Fujitsu Limited Content data storage
US20040019801A1 (en) * 2002-05-17 2004-01-29 Fredrik Lindholm Secure content sharing in digital rights management
JP3869761B2 (en) * 2002-06-05 2007-01-17 三洋電機株式会社 Content playback device
JP2004133654A (en) * 2002-10-10 2004-04-30 Sanyo Electric Co Ltd Storage device, terminal device, and server system
KR20050096040A (en) * 2004-03-29 2005-10-05 삼성전자주식회사 Method for playbacking content using portable storage by digital rights management, and portable storage for the same
US7664966B2 (en) * 2004-05-17 2010-02-16 Microsoft Corporation Secure storage on recordable medium in a content protection system
US20070276756A1 (en) * 2004-08-06 2007-11-29 Kyoichi Terao Recording/Reproducing Device, Recording Medium Processing Device, Reproducing Device, Recording Medium, Contents Recording/Reproducing System, And Contents Recording/Reproducing Method
US8504849B2 (en) * 2004-12-21 2013-08-06 Sandisk Technologies Inc. Method for versatile content control

Also Published As

Publication number Publication date
JP2010509887A (en) 2010-03-25
KR20090091750A (en) 2009-08-28
WO2008069888B1 (en) 2008-09-18
TW200839564A (en) 2008-10-01
WO2008069888A3 (en) 2008-07-31
KR101450131B1 (en) 2014-10-13
EP2082348A2 (en) 2009-07-29
WO2008069888A2 (en) 2008-06-12

Similar Documents

Publication Publication Date Title
US8533807B2 (en) Methods for accessing content based on a session ticket
US9258111B2 (en) Memory device which protects secure data, method of operating the memory device, and method of generating authentication information
US8761402B2 (en) System and methods for digital content distribution
US8763110B2 (en) Apparatuses for binding content to a separate memory device
US20080065911A1 (en) Apparatus for Transferring Licensed Digital Content Between Users
US20080065552A1 (en) Marketplace for Transferring Licensed Digital Content
US20090276829A1 (en) System for copying protected data from one secured storage device to another via a third party
US20080115211A1 (en) Methods for binding content to a separate memory device
US20090276474A1 (en) Method for copying protected data from one secured storage device to another via a third party
CA2560574A1 (en) Digital rights management structure, portable storage device, and contents management method using the portable storage device
EP2410456A1 (en) Methods and apparatuses for binding content to a separate memory device
TW200910089A (en) Method of storing and accessing header data from memory
US20080112566A1 (en) Apparatuses for accessing content based on a session ticket
US20080114686A1 (en) Apparatuses for linking content with license
KR20100014767A (en) Method and system for controlling access to digital content
JP2009526472A (en) Data security including real-time key generation
US20080112562A1 (en) Methods for linking content with license
TWI441037B (en) Methods and apparatuses for accessing content based on a session ticket
TWI461949B (en) A method for generating a parameter configured for use in decrypting content, a method for generating a reference to a cryptographic key, and a host computing device
WO2008033799A2 (en) Transferring licensed digital content between users
KR20130049542A (en) Memory device and memory systme comprising the device

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees