TWI456997B - 拌碼加密內容之存取控制方法 - Google Patents

拌碼加密內容之存取控制方法 Download PDF

Info

Publication number
TWI456997B
TWI456997B TW095138741A TW95138741A TWI456997B TW I456997 B TWI456997 B TW I456997B TW 095138741 A TW095138741 A TW 095138741A TW 95138741 A TW95138741 A TW 95138741A TW I456997 B TWI456997 B TW I456997B
Authority
TW
Taiwan
Prior art keywords
terminal
access
content
management unit
information
Prior art date
Application number
TW095138741A
Other languages
English (en)
Other versions
TW200806034A (en
Inventor
Anthony Chevallier
Stephane Lanfranchi
Erwann Magis
Original Assignee
Viaccess Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from FR0553852A external-priority patent/FR2894756B1/fr
Application filed by Viaccess Sa filed Critical Viaccess Sa
Publication of TW200806034A publication Critical patent/TW200806034A/zh
Application granted granted Critical
Publication of TWI456997B publication Critical patent/TWI456997B/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/4147PVR [Personal Video Recorder]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/440281Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display by altering the temporal resolution, e.g. by frame skipping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Mobile Radio Communication Systems (AREA)

Claims (15)

  1. 一種用於存取控制拌碼加密內容之方法,該拌碼加密內容係由與一存取管理單元合作之一操作者提供給一接收終端機,該終端機被提供有至少一存取控制模組,該方法包含以下步驟:將該內容與用於解拌碼該內容所必需的多數資訊相關聯;將具有該等多數資訊的該內容發送給該終端機;當該終端機接收該等多數資訊時,透過一點至點鏈結,系統性或偶爾將該等多數資訊中的至少一項資訊傳回給該存取管理單元;使用該存取管理單元以驗證所傳送之該資訊是否與先前分配給該終端機之存取權利相容;傳送至少一控制參數給該終端機以在如果所傳送之該資訊與先前分配給該終端機之存取權利相容時啟用該內容;否則,該管理單元不將該參數傳送至該終端機;該方法其中之由該存取管理單元發送至該終端機的該控制參數係一ECMR 訊息,其紀錄有該內容且包含控制該內容之重複使用的存取準則。
  2. 如請求項1所述之方法,其中用於解拌碼該內容所必需的該等多數資訊係在一ECM訊息中被發送給該終端機,該ECM訊息包含至少一存取準則CA、由一金鑰Kecm 加密的一控制字之一密碼CW*Kecm 。
  3. 如請求項1所述之方法,其中被提供給該終端機的內容被一DRM許可證保護。
  4. 如請求項1所述之方法,其中該拌碼加密內容係分配給一組接收終端機,且其中該存取管理單元為整組接收終端機中之一主終端機,且該接收終端機為整組接收終端機中之一從屬終端機。
  5. 如請求項4所述之方法,其中該從屬終端機傳回至少該密碼CW*Kecm 給該主終端機。
  6. 一種存取控制系統,包含:包含一內容伺服器的一發射裝置、與該發射裝置關聯的一存取管理單元、被提供有至少一存取控制模組的一接收終端機,該至少一存取控制模組控制由該伺服器所傳送的一拌碼加密內容之存取且用於解拌碼該內容所必需的多數資訊係與該拌碼內容相關聯,該接收終端機透過一點至點鏈結連接到該存取管理單元,該存取控制模組係適以系統性地或偶爾將包含在用於解拌碼該內容所必需的該等多數資訊中的至少一項資訊傳回給該存取管理單元,且其中該存取管理單元係適以驗證該傳回資訊是否與先前分配給該終端機之該存取權利相容,且如果該傳回資訊與先前分配給該終端機之存取權利相容,則發送至少一控制參數給該終端機以啟用該內容,或者如果該傳回資訊與先前分配給該終端機之存取權利不相容,則不將該參數發送至該終端機,該系統其中之由該存取管理單元發送至該終端機 的該控制參數係要被紀錄有該內容之一ECMR 訊息且其包含將被用來控制該內容之重複使用的存取準則。
  7. 如請求項6所述之存取控制系統,其中用於解拌碼該內容所必需的該等多數資訊係在一ECM訊息中被發送給該終端機,該ECM訊息包含至少一存取準則CA、由一金鑰Kecm 加密的一控制字CW之一密碼CW*Kecm 。
  8. 如請求項7所述之存取控制系統,其中該存取管理單元係與該發射裝置區別開。
  9. 如請求項6所述之存取控制系統,其中該存取管理單元係被整合進該發射裝置。
  10. 如請求項9所述之存取控制系統,其中該主終端機係被整合進該發射裝置。
  11. 如請求項9所述之存取控制系統,其中該主終端機被整合到一收集接收天線。
  12. 如請求項11所述之系統,其中該主終端機在該內容伺服器與整組從屬終端機之間執行一橋接功能。
  13. 一種用於接收一拌碼加密內容之接收終端機,該拌碼加密內容係與用以解拌碼該內容所必需的多數資訊傳送,該終端機係透過一點至點鏈結連接至一存取管理單元且包含一存取控制模組,該存取控制模組包括傳回構件,其系統性地或偶爾將在用於解拌碼該內容所必需的該等多數資訊中的至少一項資訊透過一點至點鏈結傳回給該存取管理單元,而啟用該存取管理單元以驗證該 傳回資訊是否與先前分配給該終端機之該存取權利相容,且如果該傳回資訊與先前分配給該終端機之存取權利相容,則發送至少一控制參數給該終端機以啟用該內容,或者如果該傳回資訊與先前分配給該終端機之存取權利不相容,則不將該參數發送至該終端機,由該存取管理單元傳送至該存取控制模組的該控制參數係將被紀錄有該內容且包含將被用來控制該內容之重複使用的存取準則之一ECMR 訊息。
  14. 一種儲存在一儲存媒體上且包含指令之電腦程式,該指令用以當該電腦程式在一電腦上運行時使用如請求項1之存取控制方法。
  15. 如請求項14之電腦程式,其中該拌碼加密內容係分配給一組接收終端機,且其中該存取管理單元為整組接收終端機中之一主終端機,且該接收終端機為整組接收終端機中之一從屬終端機。
TW095138741A 2005-12-13 2006-10-20 拌碼加密內容之存取控制方法 TWI456997B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0553852A FR2894756B1 (fr) 2005-12-13 2005-12-13 Procede de controle d'acces a un contenu embrouille
FR0651130A FR2894757B1 (fr) 2005-12-13 2006-03-31 Procede de controle d'acces a un contenu embrouille

Publications (2)

Publication Number Publication Date
TW200806034A TW200806034A (en) 2008-01-16
TWI456997B true TWI456997B (zh) 2014-10-11

Family

ID=37714643

Family Applications (1)

Application Number Title Priority Date Filing Date
TW095138741A TWI456997B (zh) 2005-12-13 2006-10-20 拌碼加密內容之存取控制方法

Country Status (10)

Country Link
US (2) US20080301437A1 (zh)
EP (1) EP1961223B1 (zh)
KR (1) KR101334763B1 (zh)
CN (1) CN102761784B (zh)
DK (1) DK1961223T3 (zh)
ES (1) ES2417141T3 (zh)
FR (1) FR2894757B1 (zh)
PL (1) PL1961223T3 (zh)
TW (1) TWI456997B (zh)
WO (1) WO2007068507A2 (zh)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9665876B2 (en) * 2003-10-23 2017-05-30 Monvini Limited System of publication and distribution of instructional materials and method therefor
KR101316625B1 (ko) * 2007-11-22 2013-10-18 삼성전자주식회사 컨텐츠 재생 장치의 디바이스 키를 이용하여 제한적으로컨텐츠를 기록하는 컨텐츠 기록 시스템 및 방법
EP2129116A1 (fr) 2008-05-29 2009-12-02 Nagravision S.A. Unité et méthode de traitement sécurisé de données audio/vidéo à accès contrôlé
WO2010037940A1 (fr) * 2008-10-02 2010-04-08 France Telecom Procede pour verifier l'acces a un contenu, terminal, module d'acces et dispositif fournisseur de guide electronique de services associes
WO2010149161A1 (en) * 2009-06-24 2010-12-29 Smartwi International A/S Access control system
PL2273786T3 (pl) * 2009-06-26 2013-02-28 France Telecom Sterowanie dostępem do zawartości cyfrowej
WO2011064613A1 (en) * 2009-11-25 2011-06-03 Serela Card sharing countermeasures
US8782417B2 (en) 2009-12-17 2014-07-15 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
EP2337347A1 (en) * 2009-12-17 2011-06-22 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
US8452908B2 (en) * 2009-12-29 2013-05-28 Juniper Networks, Inc. Low latency serial memory interface
FR2959905B1 (fr) * 2010-05-04 2012-07-27 Viaccess Sa Procede de dechiffrement,de transmission et de reception de mots de controle, support d'enregistrement et serveur de mots de controle pour la mise en oeuvre de ces procedes
FR2963191B1 (fr) * 2010-07-23 2012-12-07 Viaccess Sa Procede de detection d'une utilisation illicite d'un processeur de securite
JP5776927B2 (ja) * 2011-03-28 2015-09-09 ソニー株式会社 情報処理装置及び方法、並びにプログラム
CN102750219B (zh) * 2011-04-22 2015-05-20 清华大学 基于cpu硬件性能监控计数器的cpi精确测量方法
US9503785B2 (en) * 2011-06-22 2016-11-22 Nagrastar, Llc Anti-splitter violation conditional key change
EP2587827A1 (en) * 2011-10-31 2013-05-01 Nagravision S.A. Method and hybrid multimedia unit for descrambling a digital broadcast transport stream
US9392319B2 (en) 2013-03-15 2016-07-12 Nagrastar Llc Secure device profiling countermeasures
US9787687B2 (en) * 2013-04-10 2017-10-10 Spotify Ab Systems and methods for efficient and secure temporary anonymous access to media content
EP2802152B1 (en) 2013-05-07 2017-07-05 Nagravision S.A. Method for secure processing a stream of encrypted digital audio / video data
EP3070629B1 (en) * 2015-03-20 2019-05-15 Nagravision S.A. Method and device to protect a decrypted media content before transmission to a consumption device
FR3038415B1 (fr) * 2015-07-01 2017-08-11 Viaccess Sa Procede de fourniture d’un contenu multimedia protege
US9866592B2 (en) 2015-09-28 2018-01-09 BlueTalon, Inc. Policy enforcement system
US9871825B2 (en) 2015-12-10 2018-01-16 BlueTalon, Inc. Policy enforcement for compute nodes
US10091212B2 (en) 2016-03-04 2018-10-02 BlueTalon, Inc. Policy management, enforcement, and audit for data security
US11157641B2 (en) 2016-07-01 2021-10-26 Microsoft Technology Licensing, Llc Short-circuit data access
US10803190B2 (en) 2017-02-10 2020-10-13 BlueTalon, Inc. Authentication based on client access limitation
US10291602B1 (en) 2017-04-12 2019-05-14 BlueTalon, Inc. Yarn rest API protection
US10250723B2 (en) 2017-04-13 2019-04-02 BlueTalon, Inc. Protocol-level identity mapping
US10491635B2 (en) 2017-06-30 2019-11-26 BlueTalon, Inc. Access policies based on HDFS extended attributes
FR3068854A1 (fr) * 2017-08-11 2019-01-11 Orange Gestion de communication entre un terminal et un serveur reseau
US11146563B1 (en) 2018-01-31 2021-10-12 Microsoft Technology Licensing, Llc Policy enforcement for search engines
US11005889B1 (en) 2018-02-02 2021-05-11 Microsoft Technology Licensing, Llc Consensus-based policy management
US11790099B1 (en) 2018-02-09 2023-10-17 Microsoft Technology Licensing, Llc Policy enforcement for dataset access in distributed computing environment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6392701B1 (en) * 1996-12-06 2002-05-21 Matsushita Electric Industrial, Co., Ltd. Image size reducing method and image size reducing apparatus using the same
US20030108202A1 (en) * 2001-12-12 2003-06-12 Clapper Edward O. Location dependent encryption and/or decryption
US20050013439A1 (en) * 2001-11-21 2005-01-20 Jean-Francois Collet Method for controlling access to specific services from a broadcaster
US20050071866A1 (en) * 2003-01-30 2005-03-31 Ali Louzir System for receiving broadcast digital data comprising a master digital terminal, and at least one slave digital terminal
US20050100162A1 (en) * 2003-11-11 2005-05-12 Jukka Alve System and method for using DRM to control conditional access to DVB content
TW200520495A (en) * 2003-10-09 2005-06-16 Ibm Mitigating self-propagating e-mail viruses
TW200535699A (en) * 2004-03-17 2005-11-01 Microsoft Corp Systems and methods for encoding randomly distributed features in an object

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4491069B2 (ja) 1995-10-31 2010-06-30 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 時間シフト限定アクセス
FR2769779B1 (fr) * 1997-10-14 1999-11-12 Thomson Multimedia Sa Procede de controle d'acces a un reseau domestique et dispositif mettant en oeuvre le procede
JO2117B1 (en) * 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
US20020114465A1 (en) 2000-01-05 2002-08-22 Shen-Orr D. Chaim Digital content delivery system and method
US6898285B1 (en) * 2000-06-02 2005-05-24 General Instrument Corporation System to deliver encrypted access control information to support interoperability between digital information processing/control equipment
DE60140125D1 (de) * 2000-08-11 2009-11-19 Nds Ltd Ertragenem inhalt
EP1182874A1 (en) * 2000-08-24 2002-02-27 Canal+ Technologies Société Anonyme Digital content protection system
DE10055237A1 (de) * 2000-11-08 2002-05-23 Siemens Ag Verfahren zur Kontrolle des Zugriffs auf ein zugriffsbeschränktes System und zugriffsbeschränktes System
US20030200548A1 (en) * 2001-12-27 2003-10-23 Paul Baran Method and apparatus for viewer control of digital TV program start time
US7486793B2 (en) * 2002-02-15 2009-02-03 Nagracard S.A. Invoicing management method of a service transmitted per time unit
AU2003237462A1 (en) * 2002-06-07 2003-12-22 General Instrument Corporation Seamless switching between multiple pre-encrypted video files
US20040088175A1 (en) * 2002-11-01 2004-05-06 Thomas Messerges Digital-rights management
US8572408B2 (en) * 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
JP3737798B2 (ja) * 2002-11-25 2006-01-25 株式会社東芝 送信装置、受信装置及び受信方法
EP1439697A1 (fr) * 2003-01-20 2004-07-21 Thomson Licensing S.A. Système de reception de données numériques diffusées comprenant un terminal numérique maítre, et au moins un terminal numérique esclave
EP1698176A1 (fr) * 2003-12-23 2006-09-06 Viaccess Procede et systeme d'acces conditionnel applique a la protection de contenu
US7970138B2 (en) * 2006-05-26 2011-06-28 Syphermedia International Method and apparatus for supporting broadcast efficiency and security enhancements

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6392701B1 (en) * 1996-12-06 2002-05-21 Matsushita Electric Industrial, Co., Ltd. Image size reducing method and image size reducing apparatus using the same
US20050013439A1 (en) * 2001-11-21 2005-01-20 Jean-Francois Collet Method for controlling access to specific services from a broadcaster
US20030108202A1 (en) * 2001-12-12 2003-06-12 Clapper Edward O. Location dependent encryption and/or decryption
US20050071866A1 (en) * 2003-01-30 2005-03-31 Ali Louzir System for receiving broadcast digital data comprising a master digital terminal, and at least one slave digital terminal
TW200520495A (en) * 2003-10-09 2005-06-16 Ibm Mitigating self-propagating e-mail viruses
US20050100162A1 (en) * 2003-11-11 2005-05-12 Jukka Alve System and method for using DRM to control conditional access to DVB content
TW200535699A (en) * 2004-03-17 2005-11-01 Microsoft Corp Systems and methods for encoding randomly distributed features in an object

Also Published As

Publication number Publication date
CN102761784A (zh) 2012-10-31
WO2007068507A2 (fr) 2007-06-21
EP1961223A2 (fr) 2008-08-27
KR101334763B1 (ko) 2013-11-29
FR2894757A1 (fr) 2007-06-15
FR2894757B1 (fr) 2008-05-09
DK1961223T3 (da) 2013-06-24
PL1961223T3 (pl) 2013-08-30
US8488794B2 (en) 2013-07-16
US20080301437A1 (en) 2008-12-04
KR20080075875A (ko) 2008-08-19
ES2417141T3 (es) 2013-08-06
US20120008781A1 (en) 2012-01-12
WO2007068507A3 (fr) 2007-10-11
TW200806034A (en) 2008-01-16
CN102761784B (zh) 2015-02-25
EP1961223B1 (fr) 2013-03-27

Similar Documents

Publication Publication Date Title
TWI456997B (zh) 拌碼加密內容之存取控制方法
CN100464313C (zh) 一种移动存储装置及存取移动存储装置中加密数据的方法
US7854010B2 (en) Method and apparatus for searching rights object and mapping method and mapping apparatus for the same
CN100465938C (zh) 搜索存储在便携式存储装置中的权限对象的方法和设备
KR100629069B1 (ko) 데이터 액세스 방법, 데이터 액세스 시스템 및 컴퓨터 판독 가능 기록 매체
JP4855963B2 (ja) デジタル著作権管理方法
CN102622311B (zh) Usb移动存储设备访问控制方法、装置及系统
CN100587699C (zh) 基于访问权限为项目生成使用权限的方法和计算机可读介质
WO2005091162A1 (en) Digital rights management structure, portable storage device, and contents management method using the portable storage device
CN101127064A (zh) 一种备份和恢复许可证的方法及系统
CN104350733A (zh) 用于安全扩增现实应用的基于上下文的管理
JP2007072639A (ja) コンテンツ管理サーバ
CN101542498A (zh) 信息处理装置及方法、计算机可读取的记录介质及外部存储介质
KR20020049019A (ko) 데이터 저장 카트리지, 휴대용 보안 시스템 및 휴대용보안 인터페이스 제공 방법
WO2006031030A1 (en) Method and apparatus for searching for rights objects stored in portable storage device using object identifier
GB2456862A (en) Protecting patient data on removable media
CN101390368A (zh) 在便携式通信对象中对安全数字内容的安全访问的管理
CN109977702B (zh) 一种基于ds2432芯片的fpga设备加密认证系统
CN1555557A (zh) 写入装置、半导体存储卡、写入程序及写入方法
CA2596022A1 (en) Sytem and method for providing access to oma drm protected files from java applications
TWI377483B (zh)
EP1754134A1 (en) Portable storage device and method of managing files in the portable storage device
US20190278886A1 (en) System for secure provisioning and enforcement of system-on-chip (soc) features
US8775799B2 (en) Apparatus and method of securely moving security data
KR100506530B1 (ko) 다수의 기기를 지원하는 drm 라이센스 방법

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees