US20020141582A1 - Content security layer providing long-term renewable security - Google Patents

Content security layer providing long-term renewable security Download PDF

Info

Publication number
US20020141582A1
US20020141582A1 US10/113,363 US11336302A US2002141582A1 US 20020141582 A1 US20020141582 A1 US 20020141582A1 US 11336302 A US11336302 A US 11336302A US 2002141582 A1 US2002141582 A1 US 2002141582A1
Authority
US
United States
Prior art keywords
content
playback
player
cryptographic
program logic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/113,363
Other languages
English (en)
Inventor
Paul Kocher
Joshua Jaffe
Benjamin Jun
Matthew Carter
Peter Pearson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Adeia Solutions LLC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=26810964&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20020141582(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority to US10/113,363 priority Critical patent/US20020141582A1/en
Application filed by Individual filed Critical Individual
Priority to EP02757909A priority patent/EP1379936B1/de
Priority to PCT/US2002/010098 priority patent/WO2002079906A2/en
Priority to EP08075213A priority patent/EP1942392A1/de
Priority to JP2002577675A priority patent/JP4798935B2/ja
Priority to EP08075208.2A priority patent/EP1942391B1/de
Priority to AU2002307021A priority patent/AU2002307021A1/en
Priority to AT02757909T priority patent/ATE535853T1/de
Assigned to CRYPTOGRAPHY RESEARCH, INC. reassignment CRYPTOGRAPHY RESEARCH, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: JAFFE, JOSHUA M., CARTER, MATTHEW T., JUN, BENJAMIN C., PEARSON, PETER K., KOCHER, PAUL C.
Publication of US20020141582A1 publication Critical patent/US20020141582A1/en
Priority to US10/614,765 priority patent/US7987510B2/en
Priority to US11/974,594 priority patent/US7760876B2/en
Priority to US11/977,862 priority patent/US7756272B2/en
Priority to US11/982,234 priority patent/US7778420B2/en
Priority to US11/981,977 priority patent/US7996913B2/en
Priority to US11/981,990 priority patent/US7984511B2/en
Priority to JP2008016935A priority patent/JP2008186571A/ja
Priority to JP2008102669A priority patent/JP2008228330A/ja
Priority to HK08111195.2A priority patent/HK1116885A1/zh
Priority to JP2009129559A priority patent/JP2009282525A/ja
Priority to JP2009151297A priority patent/JP2009266248A/ja
Assigned to MACROVISION CORPORATION reassignment MACROVISION CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CRYPTOGRAPHY RESEARCH, INC.
Assigned to ROVI SOLUTIONS CORPORATION reassignment ROVI SOLUTIONS CORPORATION CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: MACROVISION CORPORATION
Priority to US13/175,238 priority patent/US8949624B2/en
Priority to JP2012015867A priority patent/JP5302425B2/ja
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • G11B20/00173Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software wherein the origin of the content is checked, e.g. determining whether the content has originally been retrieved from a legal disc copy or another trusted source
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00246Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local device, e.g. device key initially stored by the player or by the recorder
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00659Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a control step which is implemented as an executable file stored on the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00818Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction limits the signal quality, e.g. by low-pass filtering of audio signals or by reducing the resolution of video signals
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/0084Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific time or date
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4135Peripherals receiving signals from specially adapted client devices external recorder
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44236Monitoring of piracy processes or activities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91335Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91342Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being an authentication signal

Definitions

  • This application relates generally to securing the distribution of digital content against piracy and other unauthorized use or redistribution.
  • Content protection schemes are generally customized for a particular playback environment.
  • anti-piracy systems in software-only streaming content players designed for personal computers lack the security benefits of tamper resistant hardware but can generally be upgraded without great difficulty (e.g., if the user uninstalls the player and downloads an updated version from the manufacturer web site).
  • such systems may provide less robust security than hardware-based players, but the consequences of an attack are relatively small since upgraded security features can be deployed by modifying the content stream and requiring that users upgrade their software.
  • Content player 100 includes software in nonvolatile program memory 105 , which implements the player's security policies 110 , decryption code 120 , and player keys 130 . This code and keys are used by processor 140 to validate whether the content read from media 150 is valid and, if so, to decrypt the content and supply the results to output interface 160 .
  • protection systems like the one shown in FIG. 1 include the copy control scheme used with digital audio tape, the content scrambling system (CSS) intended to protect DVD video, and the CPPM scheme proposed for protecting DVD audio.
  • Anti-virus software Methods for detecting and blocking known viruses, Trojan horses, and other malicious code are well known in the background art. These methods generally involve scanning for attributes of known viruses, such as known instruction sequences. These programs can work in a variety of ways, such as scanning files during start-up, scanning files on-the-fly, scanning programs as they execute, scanning memory, scanning new media, scanning network communications, etc.
  • DRMs Many features have been proposed or included in commercial DRMs, including support for superdistribution (where encrypted content can be exchanged between users), pay-per-use billing (including off-line pay-per-use with reporting via a telephone line), variable billing rates (charging different amounts based on promotions, number or duration of uses, requested user operations, user history, etc.), protection for various data types (audio, video, text, software, etc.), support for various formats, and support for various playback device types (portable, set-top, computer-based with hardware assistance, software-only, etc.)
  • Cryptographic oracles Using block ciphers or other cryptographic functions, it is possible to construct “cryptographic oracles” which apply a secret cryptographic transformation to arbitrary externally-supplied input messages and return the results. Cryptographic oracles can be constructed so that it is computationally infeasible for an attacker who knows the oracle's algorithms and protocols to determine the oracle's keys. In addition, because the number of possible inputs to an oracle can be extremely large (e.g., 2 256 for an oracle constructed from a 256-bit block cipher), it is not feasible for an attacker to anticipate or pre-compute the responses to random queries.
  • Interpreters, emulators, and virtual machines A variety of interpreted computer languages are known in the background. Some interpreted languages, such as Java, require a compilation process to convert source code into an executable or interpretable form. In contrast, most BASIC interpreters operate directly on the source code. Some interpreters allow self-modifying code, while others do not. Technology for implementing interpreters and for emulating assembly languages is also known in the background art. For example, sophisticated emulators such as Virtual PC and SoftWindows can run programs designed for Microsoft Windows on Apple Mac computers. Virtual machine (VM) designs, such as those used for Java and JavaCard, are known, and it is also known that VMs can interact with native code on the computer, or call other VM functions in different memory spaces.
  • VM Virtual machine
  • Key management A wide variety of methods for assigning and managing cryptographic keys have been proposed. It is known that devices can have device-specific keys, group keys, public keys, private keys, certificates, etc. Keys can be assigned to individual devices, to selected groups of devices (e.g. as described in U.S. Pat. No. 5,592,552 to Fiat), to all devices, etc. Devices can contain a variety of keys of different types, including symmetric keys, public keys (e.g., to verify certificates and digital signatures) and asymmetric private keys.
  • Media technologies are known that can offer tremendous storage capacity, low manufacturing cost, and good durability. Examples of current media technologies include optical discs (CD, DVD, etc.), magnetic media, flash memory, and ROMs. Newer technologies, such as holographic memories, are also being developed. It is known that a single piece of media can include data of many different types. For example, a compact disc can contain standard Red Book audio tracks as well as a data session for use on personal computers (e.g., containing software, compressed bonus tracks, images, videos, lyrics, etc.) Compact discs for use for use in personal computers can contain both encrypted content as well as the playback software required to play the content.
  • Network communication Sophisticated data networks, including the Internet, are known. These networks can provide flexible, reliable, high-bandwidth data communication. Although networks with a physical connection usually provide higher bandwidth, wireless communication channels are also popular.
  • renewable security In some cases, it is not practical to produce a security system that is guaranteed to be able to prevent all possible attacks. As a result, it is desirable that it be possible to renew security after an attack, e.g. by discontinuing the use of any compromised keys and correcting the vulnerability. Although renewable security is desirable, many deployed and proposed systems lack any effective recovery mechanism for many kinds of attacks.
  • Security modules Many security systems employ removable security modules so that the security upgrades can be performed without the difficulty or expense of replacing other portions of the system. For example, removable security modules are used in many pay television systems.
  • Software updates can be performed by receiving a proposed software update, verifying a digital signature or message authentication code validating the update, then (if the signature is valid) performing the update.
  • digital audio players can receive code updates, verify digital signatures or message authentication codes on the updates, and (if valid) update their code.
  • Methods for ensuring that updates are applied in the correct order e.g., using sequence counters
  • for recovering from failed or unsuccessful updates e.g., by reverting to previous software versions or by activating special recovery code
  • software updates can be delivered via virtually a wide variety of distribution mechanisms, such as the Internet, optical media, ROM cartridges, etc.
  • Steganography involves hiding information in data. For example, it is known that encrypted data can be placed in the least-significant bits of an image or sound recording. An attacker who obtains this image or recording but does not know the decryption key cannot even determine whether there is any hidden data because low-order bits often appear random and ciphertext produced by a strong encryption algorithm cannot be distinguished from random data without the key.
  • Tamper resistance Many methods are known for designing and constructing devices that are resistant to attack. Tamper resistant hardware is commonly used in systems where it is desirable to prevent attackers from reverse engineering devices or extracting keys from cryptographic modules. For example, Wave Systems markets a tamper-resistant microprocessor-based integrated circuit product called “Embassy” which can be integrated with content players or general-purpose computers and is advertised for use in securing the distribution of digital content. Methods for implementing tamper resistant software have also been proposed (see, for example, U.S. Pat. No. 5,892,899 to Aucsmith et al.).
  • Traitor Tracing has been proposed to identify the source of compromises or attacks, typically by tracing keys used in unauthorized devices back to a customer particular or compromised device.
  • Watermarks are signals embedded in content that can be detected by a specialized detector but do not affect (or minimally affect) human perception of the content when played. Watermarks embedded in pictures, sound recordings, and images have been used by copyright holders to indicate that copying is not authorized. “Robust” watermarks are known that can withstand conversions between formats (including re-recording from analog outputs) and provide varying degrees of security against attacks attempting to remove the watermark. In contrast, “fragile” watermarks have little or no ability to withstand format conversions but are easier to design and can carry more information.
  • Indefinite security policies Effective security systems must specify rules or other decision-making procedures for determining whether to allow or prevent user-requested specific actions. In many systems, these rules or procedures are not well specified.
  • Untraceability of attacks If attacks do occur, systems should be able to identify the source of the attack so that the compromised (or misused) device can be revoked and so that criminals can be prosecuted.
  • the present application relates to various embodiments, and aspects, of a standardizable content protection system that can be implemented in a manner providing flexible and renewable content protection across a wide variety of interoperable platforms.
  • the system provides participants (manufacturers, publishers, artists, and/or consumers, etc.) with unparalleled flexibility to make decisions about security and functionality.
  • An exemplary player usable with the system includes several components.
  • the first is a data or media input interface, such as for an optical disc drive.
  • the player loads a sequence of data processing commands from the input interface and begins executing these commands using an interpreter or other execution module.
  • This execution environment preferably provides a Turing-complete language (one that can execute any algorithm, subject to the player's memory, user interface, and performance limitations).
  • the content can query the player to determine the configuration of the playback environment and to perform cryptographic operations using the player's keys.
  • Content can thus be designed so that playback will only proceed on players that provide satisfactory responses to queries. Publishers can also provide limited playback.
  • One exemplary embodiment includes the capability to perform robust, essentially on-the-fly watermarking. Enabling the content itself to control what data regions are played, makes it possible to embed information in the output by selecting between output data versions with tiny differences. Pirate copies can be traced back to a specific player by analyzing these differences.
  • any content protection system be usable to unite content publishers and consumer electronics manufacturers in the common goal of providing the best possible security consistent with their business and operational constraints.
  • the systems disclosed herein allow publishers to determine their own security requirements then allow the content itself to implement policies that consider a wide variety of factors and determine whether (or how) to play in each environment. Also, manufacturers can be motivated to design products that offer good security and do not facilitate piracy so that their customers will have the broadest-possible access to content.
  • FIG. 2 illustrates an exemplary media player using content protection methods disclosed herein.
  • FIG. 2 shows an exemplary embodiment of a player using physical media 200 .
  • the playback process is controlled by processor 210 , which can access media 200 via media interface 205 .
  • processor 210 begins by initializing the media interface, reading the media's table of contents, and recognizing the protection system supported. If so, the processor loads a small initial portion of media 200 into execution and data RAM 220 .
  • Other procedure calls allow the content to determine the playback environment configuration 225 .
  • the content can thus analyze the playback environment characteristics (e.g., player type, requested user action, etc.) to determine if playback should proceed. In an exemplary embodiment, if correctable problems are detected (e.g., if the media contains a security firmware upgrade for the player), these can be addressed.
  • the content can also query output interface 250 and, if supported, destination program/device 260 (e.g., amplifier, digital speakers, speaker driver, etc.) to check security characteristics, load cryptographic keys, specify output parameters (e.g., to specify reduced output quality if security is uncertain), etc.
  • destination program/device 260 e.g., amplifier, digital speakers, speaker driver, etc.
  • the interpreter executes the data processing commands specified by the content in a “sandbox,” meaning that the content does not have access to cryptographic secrets (such as oracle keys) that could otherwise compromise the player.
  • Sandboxing is useful where not all content is necessarily trustworthy. For example, an attacker could try to produce malicious content that attempted to extract the cryptographic keys from players. (Additional information about exemplary cryptographic oracles and their operation is provided below.)
  • the content determines that playback should proceed, the content then awaits a signal from the player specifying that playback should begin from a specific location on the media (e.g., a particular track).
  • Interpreter 215 processes the request using the data processing instructions loaded into execution/data RAM 220 when the media was mounted. If the content decides that playback should proceed, it uses procedure calls to direct media interface 205 to begin loading encrypted content from the appropriate location on media 200 .
  • the content specifies valid decryption keys and parameters to bulk decryption module 240 , which retrieves the encrypted content from RAM 220 (or, alternatively, directly from media interface 205 ) and decrypts it.
  • the decrypted content is then supplied to output interface 250 , which converts it to the appropriate analog or digital format for destination program or device 260 .
  • the data processing instructions being processed by interpreter 215 can load new decryption parameters, specify new blocks of data to read from media 200 , etc.
  • the content can re-initialize the RAM 220 .
  • a first category of attack involves attempts to use uncompromised players to perform unauthorized actions.
  • content can be mastered to allow copying from original media but disallow copying from copies. If an attempt is made to copy such content from a copy (which the content could, for example, recognize by detecting modifications inserted during the copying process or by comparing the current media's serial number and/or type with the original), playback can be blocked by the interpreter code.
  • the interpreter can allow content to play with reduced fidelity (such as playing stereo audio with a 44.1 kilohertz sample rate even though multi-channel audio with a higher sample rate might be available), or by inserting additional anti-piracy warnings.
  • reduced fidelity such as playing stereo audio with a 44.1 kilohertz sample rate even though multi-channel audio with a higher sample rate might be available
  • a second category of attack involves compromise of a player's cryptographic keys. If a player's cryptographic keys have been compromised, an attacker could (at least in theory) emulate the compromised playback environment completely by emulating the cryptographic oracles and (optionally) providing false responses to queries about the playback environment. Security can be re-established after such an attack by making the interpreted code in future content require at least one cryptographic key that was not present in the compromised device. If a particular player model or manufacturer is the source of many attacks (e.g., because the player implementation has inadequate security), publishers can create content that will not play (or will play at reduced quality) on such platforms.
  • a third category of attack involves compromising a particular piece of content or a group of titles containing similar interpreter security code. Such attacks could potentially be mounted by modifying the content itself to bypass security checks or by producing a malicious interpreter tailored to play the target title. Such attacks can be addressed by deploying different or better protection software in future content.
  • a fourth category of attack involves copying content from protected media to unprotected formats, then redistributing the content in the new format.
  • No content protection system can completely prevent such attacks, but the techniques and systems disclosed herein provide for powerful, flexible watermarking capabilities that can be used to trace a compromise back to a particular device which can then be revoked to prevent future attacks. Because the number of users who actively upload content for piracy is relatively small, piracy can be reduced significantly by identifying and revoking these users' players. Imperceptible differences can be introduced in the decryption output by selectively skipping portions of the ciphertext.
  • the content can watermark a “zero” bit by directing the player's decryption module to decrypt and output a first ciphertext portion then skip a second ciphertext portion.
  • the content can direct the module to skip the first ciphertext portion and output the second one.
  • the interpreter code including without limitation the identity of the player, results of cryptographic operations, user action descriptions, output device information, etc. If a pirated copy of the content is discovered, the watermarks can be analyzed to trace the illegal copy back to a single player, which can then be revoked in future content releases.
  • Media type identifiers can prevent content sold on read-only media from being redistributed on recordable media.
  • content can (for example) obtain authentication from a server prior to playback (or the first playback) to validate that the media is valid.
  • Players with nonvolatile storage can even store a table of known-bad media serial numbers, which the content and/or player can query to determine whether the media has been revoked.
  • the content can be configured to decide whether it will allow itself to be decoded. To assist with this decision, the player can provide the content with information about the playback environment. Although very limited information (such as the user's requested action and the player model) may be adequate in many cases, more detailed and accurate information is desirable so that the content can make a more informed assessment as to whether playback should proceed. Although the specific information and capabilities provided to the content depend on the player implementation, the following describes (without limitation) some exemplary functions and capabilities that can be provided to content. Note that for players constructed out of multiple connected components (such as output ports, connected output devices, operating system device drivers, security modules, etc.), some or all of the following information may be provided for these connected as devices as well as the main part of the player containing the interpreter.
  • connected components such as output ports, connected output devices, operating system device drivers, security modules, etc.
  • Security Support Information Security specification version, supported query functions, and/or security module form factor (replaceable hardware, embedded hardware, updateable firmware, ROM firmware, PC software, etc.), etc. (Exemplary cryptographic processing functions and playback control/decryption functions are discussed in detail below.)
  • Manufacturer Information Name, identifier, web site, public key/certificate, manufacturing batch, manufacture date/time, region of manufacture, country of manufacture, manufacturer address, technical support contact information, and/or manufacturer warranty information, etc.
  • Device Information Product line, serial number, model number, firmware/software versions, device public key/certificate identifiers, GPS location or other physical location/region, content supported Codec types, network/Internet support information, network addresses, device telephone number, IP address, watermark support, interpreter performance ratings, security certification ratings, device distributor(s), device retailer, device form factor, and/or security specifications, etc.
  • User Information User name, geographical region, country, address, GPS location or other physical location/region/country/etc., user telephone number, IP address, e-mail address, web address, preferred language, tolerances for controversial material, preferred payment methods/accounts, payment limits, purchase history, and/or privacy preferences, etc.
  • Media Control Query media format, recordable vs. non-recordable, media serial number, recording device type, recording device owner, recording device serial number, recording device security information, and/or recording device watermark-checking capabilities, etc. Functions can also allow reading from media, writing to media, formatting media, testing media, and/or ejecting media, etc. Additional functions can provide access to cryptographic functions or other special capabilities supported by particular media formats.
  • Requested User Operation For example, play, record, translate to new format, load to portable device, make first copy, make multiple copies, and/or simultaneous play/record, etc.
  • the content can also be given the ability to initiate or modify requested operations.
  • Output Information Information about output ports, output port configurations, output port security characteristics, connected devices, output data format, and/or output data quality/resolution, etc. If supported, content can directly query output devices, to obtain additional information about the device, and/or request cryptographic operations, etc. The player can also allow the content to modify these parameters, for example to specify reduced-quality output if security is poor.
  • [0066] Environment Identities/hashes/versions of other running programs and device drivers on the platform; contents or hashes of memory; versions of installed attack detection modules; results of system scans for attacks, and/or status of tamper detectors, etc. These functions can also allow the content to modify memory, e.g. to correct security weaknesses in other programs.
  • Time Date, time, time zone, elapsed clock cycle count, time since last reset, time since manufacture, time since last security upgrade, time since last battery change, and/or estimated battery life remaining, etc.
  • Connectivity Determine player communication capabilities, check current connection status, establish network connections, establish modem connections, specify criticality of establishing network connections, check/specify connection security characteristics, transmit data, receive data, close connections, and/or idle connections, etc.
  • User Interface Display user messages, display lyrics, display graphics images, print graphics images, display advertising/promotional messages, identify available user interface controls, obtain user input, play speech to the user using a player's speech synthesizer, and/or error reporting, etc.
  • Watermark Control Select content regions to output, select external watermarking algorithms, control external watermark detectors, and/or check mark detector status, etc.
  • Player/playback status information e.g., pay-per-play billing control (e.g., player-based finding sources), error handling, playback termination, secure nonvolatile memory support (see below), apply player firmware update, and/or invoke external modules (such as dynamically linked libraries), etc.
  • pay-per-play billing control e.g., player-based finding sources
  • error handling e.g., playback termination
  • secure nonvolatile memory support see below
  • apply player firmware update e.g., apply player firmware update, and/or invoke external modules (such as dynamically linked libraries), etc.
  • external modules such as dynamically linked libraries
  • Some standardization of functions and parameters is useful to ensure interoperability between implementations (e.g., so that content can function effectively in player environments designed after the content was originally published) and to simplify the task of authoring secure content. Standardization is particularly helpful for functions where a variety of different manufacturers' products should provide the same types of information or operations. For example, a function and response codes to allow the content to determine the player form factor (home audio/video, portable, automotive, personal computer software-only, personal computer software with hardware assistance, professional studio, movie theater, etc.) can be standardized. Standardization has the additional benefit of preventing manufacturers from trying to avoid security controls by reporting pertinent risk-related information in nonstandard formats that pre-existing content cannot understand.
  • the system may also be configured to allow for manufacturers to add additional proprietary functions for use by content producers who choose to use them.
  • the ability to add new functions is particularly valuable for manufacturers who wish to add new features to their products, since they can add these features, then establish co-operative business relationships with content publishers to support the features.
  • Such an embodiment can be extended easily while (if desired) maintaining backward compatibility.
  • an exemplary player In addition to providing information describing the playback environment, an exemplary player also implements cryptographic operations that can be invoked by the content. These operations can behave like cryptographic oracles, allowing the content to supply an input datum (for example, a 64-bit plaintext block) and returning the result of a cryptographic computation.
  • the inputs to the cryptographic computation include at least a key (whose value is normally unknown and inaccessible to the content) and the content-specified input datum.
  • Block cipher oracles The oracle encrypts (or decrypts) an input message using a secret key, producing a ciphertext (or plaintext) result.
  • Hash function oracles The input message is hashed, typically with a secret key (for example using an algorithm such as HMAC-SHA), to produce the result.
  • a secret key for example using an algorithm such as HMAC-SHA
  • Digital signature oracles The input message is digitally signed using the secret (private) key to produce the result.
  • the function can also provide the public key and its certificate(s) to the content.
  • Random number generators can provide the content with unpredictable information, for example to use in preventing replay attacks in on-line connections.
  • Mathematical functions Basic mathematical operations can be provided to help the content optimize its computation processes. For example, optimized modular multiplication or exponentiation functions can be used by the content to perform the RSA algorithm of U.S. Pat. No. 4,405,829 to Rivest et al. to produce and verify digital signatures and to encrypt and decrypt messages.
  • Optimized cryptographic primitives Optimized implementations of standard cryptographic algorithms can help improve performance. These operations can be used to help decrypt or hash blocks of data, including without limitation regions of the interpreter code space or sectors of content loaded from media.
  • Decryption control If the content decides that playback is authorized, the interpreter code can initialize the content decryption module with the correct decryption key for each segment of content. In addition, the interpreter code can specify portions of the content that should be rendered or skipped (e.g., to allow real-time watermark insertion during playback). To ensure synchronization between the interpreter and content streaming from media, key changes (or skipped regions) can be specified in advance then triggered by signals in the content. For example, an exemplary embodiment could allow the content to specify a 64-bit value that triggers a key change when encountered in the ciphertext, the number of ciphertext bytes to skip following a key change, and the new key value to use.
  • Key management These functions allow the content to determine which keys are known to the player.
  • the system can be configured so that expected result for a particular input can be computed in advance (e.g., when the content is mastered).
  • the publisher can thus program the content to submit a chosen input to the oracle, then verify that the expected result is obtained. Malicious players that lack authorized cryptographic keys will be unable to compute the correct oracle response. Because the number of possible oracle inputs is enormous (e.g., 2 128 for an oracle using a block cipher with a block size of 128 bits), it is not practically feasible for an attacker to precompute or store the results to all possible queries.
  • cryptographic oracles can also be used to identify invalid players. For example, if keys extracted from a legitimate player are being used for unauthorized purposes, content can be mastered so that it will refuse to play on players that contain the revoked oracles. Because content will not play without valid keys, unauthorized players must include stolen keys. However, by using these stolen keys, unauthorized devices reveal their status to new content that is aware of the compromise.
  • a wide variety of methods can be employed for incorporating oracle results or checking whether a particular oracle query response is valid. The simplest is to simply perform a comparison against an expected value. Because this can (at least in theory) be circumvented by a maliciously-designed interpreter that behaves as though all comparisons match, content can include “dummy” comparisons that are expected to fail or other such tests designed to thwart malicious interpreters.
  • the oracle itself can also be used to decrypt code or influence self-modifying code.
  • the input to the oracle can be an encrypted version of the desired code.
  • Such oracles thus allow content publishers to include on media code that can only be decrypted by authorized players or a subset of players, thereby helping to keep the content's code away from potential attackers.
  • Another way to use oracles is to use their outputs as cryptographic keys or to derive keys. These keys can then, for example, be used to decrypt code, content, other keys, or any other data.
  • This flexible decryption capability can be used to implement a wide variety of protocols and policies in content. For example, if players have an adequate assortment of keys, content can be programmed to use schemes such as the method of Fiat and Naor (see A. Fiat and M.
  • publishers may benefit from having access to oracle input/output pairs.
  • the oracle uses a private key for an asymmetric cryptosystem such as RSA
  • the publisher simply obtains the public key and uses it to perform the inverse of the oracle operation.
  • player manufacturers can compute for publishers inverses of the symmetric oracles provided in each player. For example, if the player oracle uses a block cipher to decrypt 256-bit data blocks under a secret key, the manufacturer can provide publishers with access to the corresponding encryption function.
  • manufacturers could (for example) provide the inverse-oracle computation via a publicly-accessible web server using SSL. Manufacturers could also provide publishers with outputs from randomly-selected oracle inputs. (Although manufacturers could provide publishes with actual oracle functions as implemented in players, these functions could potentially be misused to construct unauthorized players that emulate of legitimate ones.)
  • players are assigned a variety of symmetric cryptographic oracle keys, including (without limitation): player symmetric keys chosen (pseudo)randomly from a larger global pool of such keys; player-specific symmetric keys generated (pseudo)randomly by the manufacturer; symmetric keys unique to the manufacturer, player model, etc.; and/or symmetric keys authenticating that the player does not have particular characteristics (e.g., was not produced by particular manufacturers).
  • the content can identify which keys are implemented in the player by calling a separate function that returns a list of the supported keys.
  • Players can also contain asymmetric keys.
  • players have a player-specific public/private keypair; a player certificate issued by the manufacturer by signing the player public key using the manufacturer's private key; a certificate issued by a root key issuing authority validating the manufacturer's public key; a public key used to validate requests to access the player's secure memory areas (see below); and/or a public key used to validate player firmware updates.
  • the memory available to content is typically volatile, providing content with a “clean” execution environment each time it is run. For some features, however, it is useful for content to be able to store data between playings and between titles.
  • players can provide content with secure, nonvolatile storage for maintaining state between playings. Such storage can require additional security protections to ensure that only authorized interpreted code is able to read or modify the nonvolatile memory contents. Ensuring the security of nonvolatile memory is important for publishers so that, for example, this memory can be trusted to track offline pay-per-view viewing histories for later billing. It is not adequate to simply have a key on the media for unlocking each memory slot, since this key would soon be discovered by pirates, compromising the memory slots of all players.
  • one embodiment provides for explicit cryptographic authentication of the code that accesses these secure nonvolatile memory regions.
  • players contain several blocks of nonvolatile memory, which are locked (i.e., read and write permissions are denied) by default.
  • the player also contains a public key used to authenticate requests to unlock memory blocks.
  • the content calls a function that takes as input a digital signature over the block of code that is authorized to access the memory.
  • This signature is verifiable using the public key embedded in the player and specifies the memory block to unlock and the access privileges authorized (arbitrary read, arbitrary write, increment, decrement, zeroize, etc.) within each portion of the block.
  • the interpreter verifies the digital signature and, if the signature is valid, unlocks the memory and executes the digitally-signed code.
  • the following shows an example of this process for use in billing for off-line pay-per-use content with occasional (e.g., monthly) auditing:
  • Publisher X writes a function for the interpreter that checks the memory contents. If the value is below a spending limit, the function increments the counter. Otherwise, the function establishes an Internet connection with the publisher, transmits a payment request including the counter value, a random number, and payment information (such as a credit card number or other funding source stored in the player). If the publisher accepts payment for the past purchases indicated by the counter plus the current purchase, the publisher transmits to the player a cryptographic authorization to clear the counter, which the player verifies and (if valid) zeroes the counter. The player concludes by relocking the memory and returning a code indicating success or failure.
  • Publisher X produces content including the signed code and distributes it to a user.
  • a pre-paid smart card is purchased by a consumer and inserted into a slot on the player.
  • the card contains a plurality of write-once memory slots into which the player can write identifiers corresponding to pay-per-view content titles. Once written, the content identifiers are incorporated into cryptographic oracle computations implemented in the card.
  • content can verify that a purchase has been consummated by verifying that the correct oracle is present before allowing playback.
  • Security policies can be enforced in several different ways. Cryptographic protections allow the construction of content such that revoked or unauthorized players will lack the cryptographic keys necessary to decrypt the content. Unauthorized players cannot access content which they lack keys (provided, of course, that good ciphers are used). This approach is relatively inflexible since it provides the content owner with only the ability to block playback on a particular device. (although a more sophisticated embodiment could use different key sets to offer somewhat more detailed control, key-based controls lack the flexibility required to solve more complex access control challenges.) Nevertheless, it is extremely effective at addressing the case where a particular player is compromised or otherwise deemed untrustworthy to have the ability to decrypt the content.
  • player cryptographic keys and software can be updated using digitally-signed code or key updates. These updates can be delivered to the player on media containing software that performs the key update. For example, if a legitimate user's player ends up being revoked because a previous owner compromised its security, the new owner can call the product's technical support line and obtain new keys. (Of course, the customer service personnel may wish to obtain some user information such as name, address, credit card number, telephone number, e-mail address, IP address, etc.
  • Updates can also be distributed via the Internet (or other network connections), modem calls, entry via the remote control or keyboard, etc.
  • updates should be cryptographically secured whenever possible so that attackers cannot use the update process to inject compromised keys or otherwise attack a player.
  • a removable security module such as a smart card.
  • the smart card would implement some or all of the cryptographic oracles as well as other security-related functions provided to the content. If a compromise does occur or if a security flaws is found, it is possible to replace the smart card instead of replacing or upgrading the entire player. Note that it may be sufficient to simply provide a smart card slot, but not deploy smart cards until such time as it becomes necessary for security reasons. To prevent smart cards from being removed from legitimate players and used in malicious ones, the smart card can be cryptographically linked to the receiver (e.g., by having them share a symmetric key) before the player and/or card are sent to the consumer.
  • the systems and techniques disclosed herein may include on-the-fly watermark insertion that is not susceptible to a general mark removal attack because the mark format, encoding process, and detection process are all chosen by the publisher.
  • a publisher (or, more precisely, a control program written by the publisher) wishes to embed some information in some output content.
  • Each bit of this information can be encoded by decrypting and outputting either a first content portion or a second portion.
  • These portions can be different encrypted regions on the media and can be encrypted with different keys.
  • the differences between these portions can be chosen by the publisher when the content is mastered, and can be anything from imperceptibly-subtle variations to total dissimilarity. Because there is no predetermined relationship between the two portions, there is no way for a pirate who knows only one portion (including the decryption key for that portion) to determine the other.
  • content is authored so that only a subset of all players have the keys necessary to decrypt each version of a region of the content, yet substantially all players have the keys necessary to decrypt at least one version of the region.
  • the publisher can determine information about the attacker. Note that this is true even in the case where attackers manage to analyze a (vulnerable) program and decrypt more than one alternate region, since the resulting combination of several regions still reveals to the publisher which versions were decrypted.
  • attackers manage to analyze a (vulnerable) program and decrypt more than one alternate region, since the resulting combination of several regions still reveals to the publisher which versions were decrypted.
  • the only way reliable way that users can avoid revealing their identity (or their player's identity) to publishers' anti-piracy enforcement experts is to refrain from participating in piracy in the first place.
  • the technology can be used for other features including, without limitation, implementing a sweepstakes where winners' players output a congratulatory message, delivering of security alerts to users whose players offer inadequate security, and providing bonus content to certain users.
  • watermarking schemes can also be used with the techniques and systems disclosed herein.
  • traditional watermarks for which the mark detection algorithm is standardized
  • watermarks in incoming content can be sensed (again, either by the content's code or by external detectors), for example to detect attempts to make unauthorized copies or introduce unauthorized content.
  • the choice of what watermarks to embed and how to respond to detected watermarks can be implemented in the player and/or in the content.
  • CDs that are backward compatible.
  • Such CDs would utilize non-standard CD formatting to produce discs that play correctly on most audio CD players but confuse computer-based ripping software.
  • Authorized (e.g., licensed) personal computer software can also play the disc by correcting the portions that are read incorrectly or otherwise confuse the computer.
  • playback is enabled on (most) legacy audio players because they can play the non-standard (copy protected) Red Book audio portion, and playback is enabled on personal computers that have appropriate player software (which can, for example, be included on the CD or can be downloaded over the Internet).
  • Players can optionally also support low-density DVDs using the improved security, as well as high-density DVDs using legacy protection methods (although using a widely-broken security scheme for new content generally provides little benefit).
  • the quality of the output from the DVD player can be controlled by the content. For example, the content can elect to output lower-resolution output if the player and/or HDTV output device do not provide adequate security.
  • the content can (for example and without limitation) direct the player to down-convert HDTV signals to lower resolution (for example, using a degradation module specifically designed for this purpose), supply the player with only the keys required to decrypt lower-resolution portions of the signal (and withhold keys required for the higher-resolution portions), or direct the player to output a low-resolution version of the content that is encoded on the media separately from the higher-resolution version.
  • content can be customized for specific players.
  • the content is playable only on a single player or small number of players, but code that is not required for playback on the recipient device(s) does not need to be transmitted.
  • this approach is of particular value when it is difficult, expensive, or slow to send information to users, e.g. if storage space is limited or of the content must be sent over a slow network connection.
  • the content can still, however, query the player to verify that the playback environment is suitably secure.
  • the systems and methods can be configured to allow content to be exchanged from one device to another.
  • the specific security characteristics of such exchanges depend factors such as whether on-line communication with a trusted (e.g., publisher-operated) server is available.
  • the form in which the content is transferred depends on the security policies enforced by the content and the devices' hardware capabilities.
  • the sending device transmits the raw encrypted content (as stored on the original media or encrypted with another key, optionally with watermarks included) along with code for controlling the playback.
  • the playback control code can be customized by the sending device for the recipient device.
  • the sending device may verify that the security characteristics of the output port and destination device are acceptable, negotiate a shared key with the destination device, decrypt and watermark the content, re-encrypt the content with the shared key, and send the re-encrypted content to the destination.
  • Players with adequate nonvolatile storage can be used to store updateable code that is called from the interpreter.
  • the player can be configured to always store the latest security code for a particular publisher. In this case, if a newer version of the security code is encountered, the old version will be updated (e.g., after verifying a digital signature on the new code). In this way, older content can benefit from security updates carried on new content.
  • content can require that players include current security updates by obtaining the current date/time from the player and comparing against the date/time of the latest known security upgrade. In this manner, content can ensure that players have reasonably up-to-date security upgrades.
  • a green light emitting diode (LED) under the control of the content indicates that output is of high-quality (i.e., the security is satisfactory), an orange LED indicates reduced quality (i.e., marginal security), and a blinking red LED can indicates that no output is provided because the player is revoked.
  • LED green light emitting diode
  • a brief spoken or written notice (in the user's language, if known) is provided to report the status of the security.
  • the decision whether to report and/or use the higher quality versus the lower quality output can be based on other factors, such as the presence and/or absence of a robust and/or fragile watermark.
  • a degradation module can be included with the player to enable the content to reduce the quality of playback (e.g., to the quality of a legacy format) for security or other reasons.
  • Degradation modules can, for example, be included to convert high-definition television signals to NTSC-resolution or to convert high-resolution multi-channel audio into 2-channel CD-quality audio.
  • Embodiments that receive content on physical media can use virtually any media format. While optical discs (such as CD and DVD) provide high storage densities at low cost, other storage systems can also be employed, including without limitation magnetic media, holographic memories, battery-backed RAM, ROM, EEPROM, and flash memory.
  • the storage capacity of the media can be used for storing data of many different types, including information related to the techniques and systems disclosed herein (such as executable programs that implement decoding methods for various computer platforms, content protected using methods disclosed herein, etc.) as well as data that is not directly related to the techniques and systems disclosed herein (such as unrelated executable programs, unprotected content such as Red Book CD audio, content protected using other security schemes, etc.).
  • Media can include tamper-resistant circuitry for performing cryptographic computations to enable players to verify that the media is not an unauthorized copy.
  • tamper-resistant circuitry for performing cryptographic computations to enable players to verify that the media is not an unauthorized copy.
  • optical media can include cryptographic capabilities.
  • a contactless cryptographic module such as the contactless smart card of U.S. Pat. No. 5,640,306 to Gaumet et al.
  • cryptographic media authentication is preferable, other authentication mechanisms can be employed instead.
  • general media authentication methods known in the background art include writing serial numbers to difficult-to-copy locations (such as regions that are not writeable using commercially recordable media or drives) and including a digitally-signed “description” of various characteristics of the original physical media.
  • cryptographic mechanisms offer the advantage that, even if attackers discover methods for compromising existing media, future media can be issued with improved security without requiring any changes to the player.
  • players implementing the techniques and systems disclosed herein may be configured to support these legacy formats.
  • different versions of the interpreter may be supported by a particular player.
  • the player needs to analyze the media or content to identify the appropriate security system to use. For example, a digital video player might detect whether the disc is a legacy DVD using CSS (and, if so, select a CSS decryption system) or is a DVD using the techniques and systems disclosed herein (and, if so, activate a language-based decryption system).
  • Robust watermarks included in the content can be used to detect if content that was originally protected with one security system has been copied to a format lacking the original protections. For example, content that does not allow copying could include a watermark to indicate that any devices that encounter a copy in any other format (e.g., in an unprotected format) can recognize the copy as unauthorized and (for example) refuse playback.
  • the techniques and systems disclosed herein can also be implemented in a variety physical devices. If only one device is responsible for decrypting content, it is preferable to have security policies enforced by that device. However, output devices and intermediate processing devices (such an audio equalizer or mixer), can also benefit from the techniques and systems disclosed herein and/or by providing query capabilities that can be used by such techniques and systems to verify their security.
  • output devices and intermediate processing devices such an audio equalizer or mixer
  • a home entertainment server downloads, stores, and manages content, and forwards content to playback devices (speakers, headphones, video displays, etc.) whose security has been successfully verified. Connections to these devices are encrypted, preferably under the joint control of the techniques and systems disclosed herein and the destination device, to prevent theft of content in transit.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Storage Device Security (AREA)
  • Television Signal Processing For Recording (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Traffic Control Systems (AREA)
  • Analysing Materials By The Use Of Radiation (AREA)
  • Treatments For Attaching Organic Compounds To Fibrous Goods (AREA)
  • Management Or Editing Of Information On Record Carriers (AREA)
US10/113,363 2001-03-28 2002-03-27 Content security layer providing long-term renewable security Abandoned US20020141582A1 (en)

Priority Applications (21)

Application Number Priority Date Filing Date Title
US10/113,363 US20020141582A1 (en) 2001-03-28 2002-03-27 Content security layer providing long-term renewable security
AT02757909T ATE535853T1 (de) 2001-03-28 2002-03-28 Inhaltssicherheitsschicht, die langzeit- erneuerbare sicherheit bereitstellt
AU2002307021A AU2002307021A1 (en) 2001-03-28 2002-03-28 Content security layer providing long-term renewable security
PCT/US2002/010098 WO2002079906A2 (en) 2001-03-28 2002-03-28 Content security layer providing long-term renewable security
EP08075213A EP1942392A1 (de) 2001-03-28 2002-03-28 Verfahren, Vorrichtung und optisches Medium zur Aktivierung der Wiedergabe von verschlüsselten digitalen Videos auf einer Vielzahl von Wiedergabegeräten mit unterschiedlichen Sicherheitsmerkmalen
EP02757909A EP1379936B1 (de) 2001-03-28 2002-03-28 Inhaltssicherheitsschicht, die langzeit-erneuerbare sicherheit bereitstellt
JP2002577675A JP4798935B2 (ja) 2001-03-28 2002-03-28 長期にリニューアル可能なセキュリティを提供するコンテンツセキュリティ方法、その装置およびコンピュータ読取可能記憶媒体
EP08075208.2A EP1942391B1 (de) 2001-03-28 2002-03-28 Computerlesbare Mediumvorrichtung und Verfahren zum Abspielen von verschlüsselten digitalen Videos
US10/614,765 US7987510B2 (en) 2001-03-28 2003-07-07 Self-protecting digital content
US11/974,594 US7760876B2 (en) 2001-03-28 2007-10-15 Content security layer providing long-term renewable security
US11/977,862 US7756272B2 (en) 2001-03-28 2007-10-26 Interpreter using cryptographic values of a playback device's keys to authorize the playback device
US11/981,990 US7984511B2 (en) 2001-03-28 2007-10-31 Self-protecting digital content
US11/981,977 US7996913B2 (en) 2001-03-28 2007-10-31 Self-protecting digital content
US11/982,234 US7778420B2 (en) 2001-03-28 2007-10-31 Content security layer providing long-term renewable security
JP2008016935A JP2008186571A (ja) 2001-03-28 2008-01-28 長期にリニューアル可能なセキュリティを提供するコンテンツセキュリティレイヤ
JP2008102669A JP2008228330A (ja) 2001-03-28 2008-04-10 長期にリニューアル可能なセキュリティを提供するコンテンツセキュリティレイヤ
HK08111195.2A HK1116885A1 (zh) 2001-03-28 2008-10-09 播放加密數字視頻的計算機可讀介質,設備和方法
JP2009129559A JP2009282525A (ja) 2001-03-28 2009-05-28 長期にリニューアル可能なセキュリティを提供するコンテンツセキュリティ方法、その装置およびコンピュータ読取可能記憶媒体
JP2009151297A JP2009266248A (ja) 2001-03-28 2009-06-25 長期にリニューアル可能なセキュリティを提供するコンテンツセキュリティ方法、その装置およびコンピュータ読取可能記憶媒体
US13/175,238 US8949624B2 (en) 2001-03-28 2011-07-01 Method and system for secure access to non-volatile memory
JP2012015867A JP5302425B2 (ja) 2001-03-28 2012-01-27 長期にリニューアル可能なセキュリティを提供するコンテンツセキュリティ方法、その装置およびコンピュータ読取可能記憶媒体

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US27932301P 2001-03-28 2001-03-28
US10/113,363 US20020141582A1 (en) 2001-03-28 2002-03-27 Content security layer providing long-term renewable security

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US10/614,765 Continuation-In-Part US7987510B2 (en) 2001-03-28 2003-07-07 Self-protecting digital content
US11/974,594 Continuation US7760876B2 (en) 2001-03-28 2007-10-15 Content security layer providing long-term renewable security

Publications (1)

Publication Number Publication Date
US20020141582A1 true US20020141582A1 (en) 2002-10-03

Family

ID=26810964

Family Applications (4)

Application Number Title Priority Date Filing Date
US10/113,363 Abandoned US20020141582A1 (en) 2001-03-28 2002-03-27 Content security layer providing long-term renewable security
US11/974,594 Expired - Fee Related US7760876B2 (en) 2001-03-28 2007-10-15 Content security layer providing long-term renewable security
US11/977,862 Expired - Fee Related US7756272B2 (en) 2001-03-28 2007-10-26 Interpreter using cryptographic values of a playback device's keys to authorize the playback device
US11/982,234 Expired - Fee Related US7778420B2 (en) 2001-03-28 2007-10-31 Content security layer providing long-term renewable security

Family Applications After (3)

Application Number Title Priority Date Filing Date
US11/974,594 Expired - Fee Related US7760876B2 (en) 2001-03-28 2007-10-15 Content security layer providing long-term renewable security
US11/977,862 Expired - Fee Related US7756272B2 (en) 2001-03-28 2007-10-26 Interpreter using cryptographic values of a playback device's keys to authorize the playback device
US11/982,234 Expired - Fee Related US7778420B2 (en) 2001-03-28 2007-10-31 Content security layer providing long-term renewable security

Country Status (7)

Country Link
US (4) US20020141582A1 (de)
EP (1) EP1379936B1 (de)
JP (6) JP4798935B2 (de)
AT (1) ATE535853T1 (de)
AU (1) AU2002307021A1 (de)
HK (1) HK1116885A1 (de)
WO (1) WO2002079906A2 (de)

Cited By (115)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030018906A1 (en) * 2001-07-17 2003-01-23 Liquid Machines, Inc. Method and system for protecting software applications against static and dynamic software piracy techniques
US20030065924A1 (en) * 2001-09-10 2003-04-03 Luc Wuidart Secure multimedia data transmission method
US20040078575A1 (en) * 2002-01-29 2004-04-22 Morten Glenn A. Method and system for end to end securing of content for video on demand
US20040133794A1 (en) * 2001-03-28 2004-07-08 Kocher Paul C. Self-protecting digital content
WO2004057875A1 (en) 2002-12-20 2004-07-08 Koninklijke Philips Electronics N.V. Hierarchical scheme for secure multimedia distribution
US20040139024A1 (en) * 2002-12-18 2004-07-15 Vincent So Internet-based data content rental system and method
US20040153873A1 (en) * 2002-09-20 2004-08-05 Widevine Technologies, Inc. Method and system for real-time tamper evidence gathering for software
US20040199771A1 (en) * 2003-04-04 2004-10-07 Widevine Technologies, Inc. Method for tracing a security breach in highly distributed content
US20050008163A1 (en) * 2003-06-02 2005-01-13 Liquid Machines, Inc. Computer method and apparatus for securely managing data objects in a distributed context
US20050015595A1 (en) * 2003-07-18 2005-01-20 Xerox Corporation System and method for securely controlling communications
US20050022226A1 (en) * 2003-06-02 2005-01-27 Jonathan Ackley System and method of video player commerce
US20050019015A1 (en) * 2003-06-02 2005-01-27 Jonathan Ackley System and method of programmatic window control for consumer video players
US20050021552A1 (en) * 2003-06-02 2005-01-27 Jonathan Ackley Video playback image processing
US20050020359A1 (en) * 2003-06-02 2005-01-27 Jonathan Ackley System and method of interactive video playback
US20050026698A1 (en) * 2003-08-01 2005-02-03 Pirich Christopher M. Media data protection with secure installer
US20050033972A1 (en) * 2003-06-27 2005-02-10 Watson Scott F. Dual virtual machine and trusted platform module architecture for next generation media players
US20050039035A1 (en) * 2003-08-01 2005-02-17 Clowes Joanne L. Media data protection
US20050081050A1 (en) * 2003-10-08 2005-04-14 Andrey Lelikov First computer process and second computer process proxy-executing code on behalf thereof
US20050084110A1 (en) * 2003-10-21 2005-04-21 Palmer Thomas E. System and method for n-dimensional encryption
US20050089190A1 (en) * 2003-10-23 2005-04-28 Eyal Shavit Recording content distribution information into an adjunct to content
US20050091597A1 (en) * 2003-10-06 2005-04-28 Jonathan Ackley System and method of playback and feature control for video players
US20050102661A1 (en) * 2001-02-07 2005-05-12 Gerrit De Boer Method for automatic updating of software
US20050125352A1 (en) * 2003-12-05 2005-06-09 Microsoft Corporation Method for lifetime tracking of intellectual property
US20050169470A1 (en) * 2002-05-10 2005-08-04 Tsutomu Shimosato Encryption device and decryption device
US20050193205A1 (en) * 2004-01-09 2005-09-01 Widevine Technologies, Inc. Method and system for session based watermarking of encrypted content
US6941253B1 (en) * 1999-09-17 2005-09-06 Nec Corporation Control code read-out system
US20050204126A1 (en) * 2003-06-27 2005-09-15 Watson Scott F. Dual virtual machine architecture for media devices
WO2005096282A1 (de) * 2004-03-31 2005-10-13 Robert Bosch Gmbh Verfahren und vorrichtung zum auslesen oder aufzeichnen von daten
US20050251481A1 (en) * 2002-06-18 2005-11-10 Koninkijke Philips Electronics N.V. Flexible host system for storage media
WO2006011888A1 (en) * 2004-06-28 2006-02-02 Disney Enterprises, Inc. Dual virtual machine architecture for media devices
US20060059563A1 (en) * 1999-11-09 2006-03-16 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream
US20060069649A1 (en) * 2004-09-24 2006-03-30 Widevine Technologies, Inc. Method and system for providing secure CODECS
US20060095382A1 (en) * 2004-11-04 2006-05-04 International Business Machines Corporation Universal DRM support for devices
US20060101287A1 (en) * 2003-03-18 2006-05-11 Widevine Technologies, Inc. System, method, and apparatus for securely providing content viewable on a secure device
US20060121878A1 (en) * 2002-12-17 2006-06-08 Kelly Declan P Mobile device that uses removable medium for playback of content
US20060143481A1 (en) * 2003-03-18 2006-06-29 Widevine Technologies, Inc. System, method, and apparatus for securely providing content viewable on a secure device
US20060155649A1 (en) * 1998-06-09 2006-07-13 Sony Corporation Information signal reproducing apparatus, information signal outputting apparatus, information signal reproducing method, and information signal outputting method
US20060165383A1 (en) * 2005-01-21 2006-07-27 Sung Wan Park Method and apparatus for reproducing data from the recording medium
US20060164928A1 (en) * 2005-01-21 2006-07-27 Spectra Logic Corporation Mobile media identification system for use with a storage device
US20060173788A1 (en) * 2005-02-01 2006-08-03 Microsoft Corporation Flexible licensing architecture in content rights management systems
US20060200865A1 (en) * 2005-03-07 2006-09-07 International Business Machines Corporation System, service, and method for enabling authorized use of distributed content on a protected media
US20060212916A1 (en) * 2005-03-17 2006-09-21 Ryan Steelberg System and method for broadcast target advertising
US20060212621A1 (en) * 2005-02-25 2006-09-21 Microsoft Corporation Method and system for generating context-aware content from source content associated with a computing device
US20060225083A1 (en) * 2005-03-01 2006-10-05 Widevine Technologies, Inc. System and method for motion picture print forensics
US20060229992A1 (en) * 2005-03-25 2006-10-12 Widevine Technologies, Inc. Securely relaying content using key chains
US20060242081A1 (en) * 2005-04-26 2006-10-26 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
US20070021852A1 (en) * 2005-07-22 2007-01-25 Honeywell International Inc. Control system migration
US20070033408A1 (en) * 2005-08-08 2007-02-08 Widevine Technologies, Inc. Preventing illegal distribution of copy protected content
US20070067244A1 (en) * 2001-01-26 2007-03-22 Hongxia Jin Renewable traitor tracing
US20070065101A1 (en) * 2005-09-16 2007-03-22 Sony Corporation Information processing device, information recording medium manufacturing device, information recording medium, methods thereof, and computer program
US20070067242A1 (en) * 2005-09-19 2007-03-22 International Business Machines Corporation System and method for assigning sequence keys to a media player to enable hybrid traitor tracing
US20070067643A1 (en) * 2005-09-21 2007-03-22 Widevine Technologies, Inc. System and method for software tamper detection
US20070083937A1 (en) * 2000-12-14 2007-04-12 Widevine Technologies, Inc. Method and apparatus for protection of electronic media
US20070104097A1 (en) * 2005-09-23 2007-05-10 Widevine Technologies, Inc. Transitioning to secure ip communications for encoding, encapsulating, and encrypting data
US20070142943A1 (en) * 2005-12-19 2007-06-21 Sigma Tel, Inc. Digital security system
US20070160208A1 (en) * 2006-01-06 2007-07-12 Widevine Technologies, Inc. Selective and persistent application level encrytion for video provided to a client
US20070165853A1 (en) * 2005-12-30 2007-07-19 Hongxia Jin Method for tracing traitor coalitions and preventing piracy of digital content in a broadcast encryption system
US20070168484A1 (en) * 2005-09-23 2007-07-19 Widevine Technologies, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US20070174625A1 (en) * 2002-09-10 2007-07-26 Stmicroelectronics S.A. Secure multimedia data transmission method
US20070174637A1 (en) * 2005-09-19 2007-07-26 International Business Machines Corporation System and method for assigning sequence keys to a media player to enable flexible traitor tracing
US20070180231A1 (en) * 2006-01-31 2007-08-02 Widevine Technologies, Inc. Preventing entitlement management message (EMM) filter attacks
US20070186110A1 (en) * 2006-02-06 2007-08-09 Sony Corporation Information processing apparatus, information recording medium manufacturing apparatus, information recording medium, information processing method, information recording medium manufacturing method, and computer program
US20070217612A1 (en) * 2006-03-17 2007-09-20 Vincent So Method and system of key-coding a video
EP1841120A1 (de) * 2005-11-29 2007-10-03 Sony Corporation Informationsverarbeitungsvorrichtung, erstellungsvorrichtung für ein informationsaufzeichnungsmedium und informationsaufzeichnungsmedium
US20070242826A1 (en) * 2006-04-14 2007-10-18 Widevine Technologies, Inc. Audio/video identification watermarking
US20070250912A1 (en) * 2006-04-20 2007-10-25 Widevine Technologies, Inc. Enabling transferable entitlements between networked devices
US20070261050A1 (en) * 2004-03-16 2007-11-08 Matsushita Electric Industrial Co., Ltd. Terminal Device for Updating Computer Program and Update Method
US20070271189A1 (en) * 2005-12-02 2007-11-22 Widevine Technologies, Inc. Tamper prevention and detection for video provided over a network to a client
US20070286420A1 (en) * 2006-06-08 2007-12-13 Widevine Technologies, Inc. Encryption of video content to vod services and networked personal video recorders using unique key placements
US7313824B1 (en) 2001-07-13 2007-12-25 Liquid Machines, Inc. Method for protecting digital content from unauthorized use by automatically and dynamically integrating a content-protection agent
WO2007030773A3 (en) * 2005-09-08 2008-01-03 Findaway World Inc Personal media player apparatus and method
WO2008004227A2 (en) * 2006-07-05 2008-01-10 Vringo, Inc. System and method for digital rights management
US20080074979A1 (en) * 2006-09-22 2008-03-27 Kddi Corporation Method and apparatus for digital data accompanied by degradation
US7363508B2 (en) 2003-05-21 2008-04-22 Palo Alto Research Center Incorporated System and method for dynamically enabling components to implement data transfer security mechanisms
US20080126806A1 (en) * 2006-09-21 2008-05-29 Widevine Technologies, Inc. Pre-binding and tight binding of an on-line identity to a digital signature
US20080137848A1 (en) * 2003-07-07 2008-06-12 Cryptography Research, Inc. Reprogrammable security for controlling piracy and enabling interactive content
US20080219446A1 (en) * 2001-01-16 2008-09-11 Sony Corporation Electronic transmission device, and signal transmission method
US20080250238A1 (en) * 2003-05-21 2008-10-09 Hank Risan Method and system for controlled media sharing in a network
US20090003600A1 (en) * 2007-06-29 2009-01-01 Widevine Technologies, Inc. Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
US20090066837A1 (en) * 2007-09-10 2009-03-12 Samsung Electronics Co., Ltd. Video apparatus, video system and method for upgrading software thereof
US7505593B2 (en) 2002-12-09 2009-03-17 International Business Machines Corporation Method for tracing traitors and preventing piracy of digital content in a broadcast encryption system
US20090138704A1 (en) * 2006-05-31 2009-05-28 Cecile Delerablee Cryptographic method with integrated encryption and revocation, system, device and programs for implementing this method
US7545935B2 (en) * 2002-10-04 2009-06-09 Scientific-Atlanta, Inc. Networked multimedia overlay system
US20090202079A1 (en) * 2008-02-11 2009-08-13 Nokia Corporation Method, apparatus and computer program product for providing mobile broadcast service protection
US20090254945A1 (en) * 2008-04-08 2009-10-08 Sony Corporation Playback apparatus, playback method, program, recording medium, server, and server method
US20090319227A1 (en) * 2008-06-20 2009-12-24 International Business Machines Corporation Adaptive traitor tracing
US20090320130A1 (en) * 2008-06-20 2009-12-24 International Business Machines Corporation Traitor detection for multilevel assignment
US20090324061A1 (en) * 2008-06-27 2009-12-31 Christopher Odgers Digital media with token for analog reconversion detection
US20100040231A1 (en) * 2008-08-15 2010-02-18 International Business Machines Corporation Security Classes in a Media Key Block
US20100077463A1 (en) * 2008-09-24 2010-03-25 Disney Enterprises, Inc. System and method for providing a secure content with revocable access
WO2010128077A1 (de) 2009-05-05 2010-11-11 Nanoplus Gmbh Nanosystems And Technologies Dfb laserdiode mit lateraler kopplung für grosse ausgangsleistungen
US7849486B2 (en) 2000-11-14 2010-12-07 Russ Samuel H Networked subscriber television distribution
US7865925B2 (en) 2003-01-15 2011-01-04 Robertson Neil C Optimization of a full duplex wideband communications system
US7870584B2 (en) 2002-08-02 2011-01-11 Russ Samuel H Interactive program guide with selectable updating
US7876998B2 (en) 2005-10-05 2011-01-25 Wall William E DVD playback over multi-room by copying to HDD
US7908625B2 (en) 2002-10-02 2011-03-15 Robertson Neil C Networked multimedia system
US7979911B2 (en) 2003-10-08 2011-07-12 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
US8046806B2 (en) 2002-10-04 2011-10-25 Wall William E Multiroom point of deployment module
US8055899B2 (en) 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
US8055894B2 (en) 1999-11-09 2011-11-08 Google Inc. Process and streaming server for encrypting a data stream with bandwidth based variation
US8094640B2 (en) 2003-01-15 2012-01-10 Robertson Neil C Full duplex wideband communications system for a local coaxial network
US8103592B2 (en) 2003-10-08 2012-01-24 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US8127326B2 (en) 2000-11-14 2012-02-28 Claussen Paul J Proximity detection using wireless connectivity in a communications system
CN102404593A (zh) * 2010-09-14 2012-04-04 Lg电子株式会社 用于提供立体图像内容的设备和方法
US20120331303A1 (en) * 2011-06-23 2012-12-27 Andersson Jonathan E Method and system for preventing execution of malware
US8571209B2 (en) 2009-01-19 2013-10-29 International Business Machines Recording keys in a broadcast-encryption-based system
US8621631B2 (en) 2005-09-23 2013-12-31 Google Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US8621093B2 (en) 2007-05-21 2013-12-31 Google Inc. Non-blocking of head end initiated revocation and delivery of entitlements non-addressable digital media network
US8627385B2 (en) 2002-10-04 2014-01-07 David B. Davies Systems and methods for operating a peripheral record playback device in a networked multimedia system
US20140044265A1 (en) * 2012-08-10 2014-02-13 Cryptography Research, Inc. Secure feature and key management in integrated circuits
US8751800B1 (en) 2011-12-12 2014-06-10 Google Inc. DRM provider interoperability
US8868464B2 (en) 2008-02-07 2014-10-21 Google Inc. Preventing unauthorized modification or skipping of viewing of advertisements within content
CN106209896A (zh) * 2016-07-29 2016-12-07 网宿科技股份有限公司 基于音视频格式的流媒体加密方法和模块
US20180089789A1 (en) * 2015-09-28 2018-03-29 EyeVerify Inc. Secure image pipeline
US10735381B2 (en) 2006-08-29 2020-08-04 Attributor Corporation Customized handling of copied content based on owner-specified similarity thresholds

Families Citing this family (69)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7644282B2 (en) 1998-05-28 2010-01-05 Verance Corporation Pre-processed information embedding system
US6737957B1 (en) 2000-02-16 2004-05-18 Verance Corporation Remote control signaling using audio watermarks
US20020141582A1 (en) * 2001-03-28 2002-10-03 Kocher Paul C. Content security layer providing long-term renewable security
FR2846179B1 (fr) * 2002-10-21 2005-02-04 Medialive Embrouillage adaptatif et progressif de flux audio
US20040190721A1 (en) * 2003-03-24 2004-09-30 Microsoft Corporation Renewable conditional access system
US20060239501A1 (en) 2005-04-26 2006-10-26 Verance Corporation Security enhancements of digital watermarks for multi-media content
US20120272068A9 (en) * 2004-09-20 2012-10-25 Aaron Marking Content distribution with renewable content protection
EP1637957A1 (de) * 2004-09-21 2006-03-22 Deutsche Thomson-Brandt Gmbh Verfahren und Einrichtung für den Zugriff auf geschützte Daten
EP1650944A1 (de) * 2004-10-25 2006-04-26 Alcatel Verfahren zur Vergebührung eines Nutzers für den Zugriff auf einen vorausbezahlten Dienst mittels einer Zugangsteuerungseinheit
US20090144836A1 (en) 2004-11-24 2009-06-04 Koninklijke Philips Electronics, N.V. Decoding/decrypting based on security score
US7542754B2 (en) * 2005-05-18 2009-06-02 Ack Ventures Holdings, Llc Subscribing to content
US8020004B2 (en) 2005-07-01 2011-09-13 Verance Corporation Forensic marking using a common customization function
US20100203960A1 (en) * 2005-07-20 2010-08-12 Wms Gaming Inc. Wagering game with encryption and authentication
JP4613739B2 (ja) 2005-08-01 2011-01-19 ソニー株式会社 情報処理装置、情報処理方法、および情報記録媒体、並びにコンピュータ・プログラム
JP4899442B2 (ja) * 2005-11-21 2012-03-21 ソニー株式会社 情報処理装置、情報記録媒体製造装置、情報記録媒体、および方法、並びにコンピュータ・プログラム
US8886568B2 (en) * 2006-10-12 2014-11-11 Koninklijke Philips N.V. License specific authorized domains
US8010959B2 (en) * 2006-11-29 2011-08-30 Sony Ericsson Mobile Communications Ab System and method for updating device drivers
JP2008136135A (ja) * 2006-11-29 2008-06-12 Toshiba Corp 再生装置、更新制御プログラムおよびサーバ装置
US8185041B2 (en) * 2007-05-04 2012-05-22 At&T Intellectual Property I, L.P. Method and system for mobile vehicle content management
KR20090001830A (ko) * 2007-05-25 2009-01-09 삼성전자주식회사 컨텐츠 디바이스의 출력 제어 방법 및 장치
JP2009053901A (ja) * 2007-08-27 2009-03-12 Seiko Epson Corp プリンタ
US8135613B2 (en) * 2008-01-15 2012-03-13 Google Inc. Ringback advertising
JP5245539B2 (ja) * 2008-05-27 2013-07-24 富士通株式会社 仮想マシンの入出力エミュレーション機構
US8365279B2 (en) * 2008-10-31 2013-01-29 Sandisk Technologies Inc. Storage device and method for dynamic content tracing
US10419541B2 (en) * 2008-11-26 2019-09-17 Free Stream Media Corp. Remotely control devices over a network without authentication or registration
US9263085B2 (en) 2009-05-20 2016-02-16 Sony Dadc Austria Ag Method for copy protection
US8332536B2 (en) 2009-06-11 2012-12-11 International Business Machines Corporation Content protection continuity through authorized chains of components
US8745651B2 (en) * 2009-06-17 2014-06-03 Echostar Technologies L.L.C. Systems and methods for auditing authorization of a service using displayed watermarks
US8429365B2 (en) * 2009-06-26 2013-04-23 Sandisk Technologies Inc. Memory device and method for embedding host-identification information into content
US9529689B2 (en) * 2009-11-30 2016-12-27 Red Hat, Inc. Monitoring cloud computing environments
US8966253B1 (en) 2010-06-01 2015-02-24 Xilinx, Inc. Method and apparatus for authenticating a programmable device bitstream
US8539254B1 (en) 2010-06-01 2013-09-17 Xilinx, Inc. Method and integrated circuit for protecting against differential power analysis attacks
US8583944B1 (en) 2010-08-04 2013-11-12 Xilinx, Inc. Method and integrated circuit for secure encryption and decryption
US8650408B2 (en) 2010-09-08 2014-02-11 Xilinx, Inc. Protecting against differential power analysis attacks on decryption keys
US8832462B2 (en) 2010-09-08 2014-09-09 Xilinx, Inc. Protecting against differential power analysis attacks on sensitive data
US8948396B2 (en) * 2011-01-18 2015-02-03 Motorola Solutions, Inc. Method for a communication device to operate with multiple key management facilities
US8909941B1 (en) 2011-03-31 2014-12-09 Xilinx, Inc. Programmable integrated circuit and a method of enabling the detection of tampering with data provided to a programmable integrated circuit
US9323902B2 (en) 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
US9106964B2 (en) 2012-09-13 2015-08-11 Verance Corporation Enhanced content distribution using advertisements
US8938796B2 (en) 2012-09-20 2015-01-20 Paul Case, SR. Case secure computer architecture
US8768567B2 (en) * 2012-10-29 2014-07-01 Broadcom Corporation Intelligent power and control policy for automotive applications
US9262793B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
WO2014154291A1 (en) 2013-03-28 2014-10-02 Irdeto B.V. Protection of digital content
WO2014176550A1 (en) * 2013-04-25 2014-10-30 Verance Corporation Live broadcast content protection based on watermarking
WO2015003088A1 (en) * 2013-07-02 2015-01-08 Sony Corporation Content-bound trusted executables
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US9160540B2 (en) * 2013-07-25 2015-10-13 Adobe Systems Incorporated Preventing playback of streaming video if ads are removed
US9177123B1 (en) * 2013-09-27 2015-11-03 Emc Corporation Detecting illegitimate code generators
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
JP2017514345A (ja) 2014-03-13 2017-06-01 ベランス・コーポレイション 埋め込みコードを用いた対話型コンテンツ取得
US11256798B2 (en) 2014-03-19 2022-02-22 Bluefin Payment Systems Llc Systems and methods for decryption as a service
DK3120593T3 (en) 2014-03-19 2019-04-01 Bluefin Payment Sys Llc SYSTEMS AND PROCEDURE FOR MANUFACTURING FINGERPRINTING FOR CRYPTIC DEVICES
US9461973B2 (en) 2014-03-19 2016-10-04 Bluefin Payment Systems, LLC Systems and methods for decryption as a service
US9672163B2 (en) 2014-04-17 2017-06-06 Thomson Licensing Field lockable memory
CN106797309B (zh) * 2014-10-15 2021-01-29 美国唯美安视国际有限公司 保护回放设备中与控制模块的通信的方法和系统
MA40917A (fr) * 2014-11-03 2017-09-12 Micali Silvio Prévention de la contrefaçon
US9736536B2 (en) * 2015-04-02 2017-08-15 Qualcomm Incorporated Countermeasures against audio/video content security domain crossing
US10642962B2 (en) 2015-07-28 2020-05-05 Western Digital Technologies, Inc. Licensable function for securing stored data
US10657634B2 (en) * 2015-12-05 2020-05-19 Indiana University Research And Technology Corporation Systems and methods for image processing
CN107808417A (zh) * 2016-09-08 2018-03-16 索尼公司 信息处理设备和信息处理方法
WO2018081469A1 (en) 2016-10-26 2018-05-03 Soroco Private Limited Systems and methods for discovering automatable tasks
US10223531B2 (en) 2016-12-30 2019-03-05 Google Llc Secure device state apparatus and method and lifecycle management
US11711350B2 (en) 2017-06-02 2023-07-25 Bluefin Payment Systems Llc Systems and processes for vaultless tokenization and encryption
US10311421B2 (en) 2017-06-02 2019-06-04 Bluefin Payment Systems Llc Systems and methods for managing a payment terminal via a web browser
CN108122111B (zh) * 2017-11-22 2020-10-30 高智兴业科技(深圳)有限公司 安全支付方法、装置、存储介质和计算机设备
US10721248B2 (en) * 2017-12-07 2020-07-21 Mcafee, Llc Methods, systems and apparatus to mitigate steganography-based malware attacks
EP4018618A4 (de) 2019-05-13 2023-10-25 Bluefin Payment Systems, LLC Systeme und verfahren zur vaultless-tokenisierung und verschlüsselung
KR102111886B1 (ko) * 2019-08-12 2020-05-15 한국과학기술원 Arm 아키텍쳐 상의 동적 프로그램 수정 탐지 기술
US11816112B1 (en) 2020-04-03 2023-11-14 Soroco India Private Limited Systems and methods for automated process discovery

Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4598288A (en) * 1979-04-16 1986-07-01 Codart, Inc. Apparatus for controlling the reception of transmitted programs
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US5315448A (en) * 1993-03-18 1994-05-24 Macrovision Corporation Copy protection for hybrid digital video tape recording and unprotected source material
US5323244A (en) * 1992-09-24 1994-06-21 Matsushita Electric Industrial Co., Ltd. Recording and reproducing apparatus
US5343527A (en) * 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
US5392351A (en) * 1992-03-16 1995-02-21 Fujitsu Limited Electronic data protection system
US5418853A (en) * 1992-07-24 1995-05-23 Sony Corporation Apparatus and method for preventing unauthorized copying of video signals
US5450489A (en) * 1993-10-29 1995-09-12 Time Warner Entertainment Co., L.P. System and method for authenticating software carriers
US5513260A (en) * 1994-06-29 1996-04-30 Macrovision Corporation Method and apparatus for copy protection for various recording media
US5574787A (en) * 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5590194A (en) * 1994-08-09 1996-12-31 Macrovision Corporation Method of and apparatus for scrambling a video signal with full network transmission and recording capability
US5606612A (en) * 1994-07-25 1997-02-25 General Instrument Corporation, Jerrold Communications Division Method and apparatus for television signal scrambling using a line expansion technique
US5613004A (en) * 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5646999A (en) * 1994-10-27 1997-07-08 Mitsubishi Corporation Data coypright management method
US5822436A (en) * 1996-04-25 1998-10-13 Digimarc Corporation Photographic products and methods employing embedded information
US5862218A (en) * 1996-04-04 1999-01-19 Fotonation, Inc. Method and apparatus for in-camera image marking and authentication
US5903650A (en) * 1994-04-04 1999-05-11 Novell Inc Method and apparatus for electronic license distribution
US6141681A (en) * 1997-03-07 2000-10-31 Advanced Micro Devices, Inc. Method of and apparatus for transferring and interpreting a data package
US6164853A (en) * 1999-09-09 2000-12-26 Foote; Lisa L. Ergonomic housing for a handheld device
US6314409B2 (en) * 1996-01-11 2001-11-06 Veridian Information Solutions System for controlling access and distribution of digital property
US6529950B1 (en) * 1999-06-17 2003-03-04 International Business Machines Corporation Policy-based multivariate application-level QoS negotiation for multimedia services
US20040133794A1 (en) * 2001-03-28 2004-07-08 Kocher Paul C. Self-protecting digital content
US6999587B1 (en) * 1999-02-08 2006-02-14 Sony Corporation Information recording/reproducing system
US7065216B1 (en) * 1999-08-13 2006-06-20 Microsoft Corporation Methods and systems of protecting digital content

Family Cites Families (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3956615A (en) 1974-06-25 1976-05-11 Ibm Corporation Transaction execution system with secure data storage and communications
DE3302219A1 (de) * 1982-02-03 1983-08-11 Steyr-Daimler-Puch AG, 1010 Wien Verfahren und vorrichtung zur einstellung einer mehrzahl von je einem zylinder eines dieselmotors zugeordneten einspritzaggregaten
US5488410A (en) * 1993-10-29 1996-01-30 Telectronics Pacing Systems, Inc. System and method for disk software publishers to control disk distribution
JP2853727B2 (ja) 1994-02-22 1999-02-03 日本ビクター株式会社 再生プロテクト方法及びプロテクト再生装置
US6041316A (en) 1994-07-25 2000-03-21 Lucent Technologies Inc. Method and system for ensuring royalty payments for data delivered over a network
US6058478A (en) 1994-09-30 2000-05-02 Intel Corporation Apparatus and method for a vetted field upgrade
US6424715B1 (en) * 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
KR19990014676A (ko) 1995-05-12 1999-02-25 비에가스 빅터 비디오매체 보호 및 트래킹 시스템
EP0769780B1 (de) 1995-10-18 2003-01-29 Matsushita Electric Industrial Co., Ltd. Informationsaufzeichnungs- und ausgabevorrichtung
US5949881A (en) 1995-12-04 1999-09-07 Intel Corporation Apparatus and method for cryptographic companion imprinting
JPH09163339A (ja) 1995-12-06 1997-06-20 Toshiba Corp 画像処理端末装置及び画像検出装置並びに画像処理装置
US5719937A (en) * 1995-12-06 1998-02-17 Solana Technology Develpment Corporation Multi-media copy management system
US6088455A (en) * 1997-01-07 2000-07-11 Logan; James D. Methods and apparatus for selectively reproducing segments of broadcast programming
US5915018A (en) 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
WO1998029869A1 (en) * 1996-12-17 1998-07-09 Leske Lawrence A Access to information using protectable authorization messages
US6073124A (en) * 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
US6542610B2 (en) 1997-01-30 2003-04-01 Intel Corporation Content protection for digital transmission systems
US6182215B1 (en) 1997-02-28 2001-01-30 Matsushita Electric Industrial Co., Ltd. Information devices which select and use one out of plurality of encryption utilization protocols for protecting copyrights of digital productions
JP3803178B2 (ja) 1997-09-08 2006-08-02 株式会社東芝 画像形成システム
US6170060B1 (en) * 1997-10-03 2001-01-02 Audible, Inc. Method and apparatus for targeting a digital information playback device
JPH11169365A (ja) 1997-11-28 1999-06-29 Hitachi Medical Corp 超音波診断装置
US5991399A (en) 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
JPH11185383A (ja) 1997-12-24 1999-07-09 Ricoh Co Ltd 光ディスク記録装置と光ディスク記録装置に対する装置識別情報の付与方法
JP3569123B2 (ja) 1998-02-13 2004-09-22 松下電器産業株式会社 管理基準作成方法、及び記録媒体
JPH11312364A (ja) * 1998-04-28 1999-11-09 Mitsubishi Electric Corp ディジタルデータ記録装置、ディジタルデータ再生装置、及びチェックコード生成方法
JP2000067522A (ja) 1998-08-25 2000-03-03 Sony Corp 情報再生装置および方法、情報記録装置および方法、提供媒体、並びに記録媒体
JP2000076787A (ja) 1998-09-02 2000-03-14 Sony Corp 情報記録再生装置および方法、並びに提供媒体
JP2000090567A (ja) 1998-09-09 2000-03-31 Sony Corp ディジタル信号の伝送装置、ディジタル信号の伝送方法及びディジタル信号の記録媒体
JP4209564B2 (ja) 1998-09-22 2009-01-14 パナソニック株式会社 光ディスク、および、光ディスクの追記情報の記録再生方法並びに光ディスクの再生装置と記録再生装置
MXPA00005358A (es) 1998-10-08 2004-12-02 Matsushita Electric Ind Co Ltd Dispositivo y metodo para registrar, reproducir y procesar datos.
JP2000196585A (ja) * 1998-10-08 2000-07-14 Matsushita Electric Ind Co Ltd コンテンツを記録した記録媒体、デジタルデ―タ記録装置、デジタルデ―タ再生装置、パッケ―ジを作成するコンテンツパッケ―ジング装置、コンテンツ再生装置、コンピュ―タ読み取り可能な記録媒体、記録方法、再生方法、パッケ―ジング方法、コンテンツパッケ―ジング装置と、コンテンツ再生装置とからなるシステム。
SE513356C2 (sv) 1998-11-20 2000-08-28 Ericsson Telefon Ab L M Förfarande och anordning för kryptering av bilder
JP2000175188A (ja) 1998-12-01 2000-06-23 Victor Co Of Japan Ltd 情報記録装置
JP2000251395A (ja) 1999-02-26 2000-09-14 Matsushita Electric Ind Co Ltd 記録媒体、記録装置及び再生装置
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US6973444B1 (en) * 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
JP3695992B2 (ja) * 1999-06-04 2005-09-14 株式会社東芝 放送受信装置及びコンテンツ利用制御方法
JP2001060254A (ja) * 1999-06-15 2001-03-06 Matsushita Electric Ind Co Ltd コンテンツデータ中の特定領域に対して暗号処理を施す暗号処理装置
JP3751163B2 (ja) 1999-06-16 2006-03-01 株式会社神戸製鋼所 データ再生装置,データ供給装置,及びデータ供給システム
JP3689593B2 (ja) 1999-07-02 2005-08-31 シャープ株式会社 コンテンツ流通管理装置およびプログラム記録媒体
WO2001015162A2 (en) * 1999-08-13 2001-03-01 Microsoft Corporation Methods and systems of protecting digital content
JP2001057019A (ja) 1999-08-17 2001-02-27 Sony Corp 情報記録媒体および情報処理装置
EP1124350A1 (de) 1999-08-20 2001-08-16 Sony Corporation Verfahren und vorrichtung zur informationsübertragung, treibervorrichtung und zugriffsverfahren, informationsaufzeichnungsträger, vorrichtung und verfahren zur herstellung eines aufzeichnungsmediums
JP2001069134A (ja) * 1999-08-27 2001-03-16 Sony Corp 情報送信システム及び情報受信装置
JP4348818B2 (ja) 2000-03-10 2009-10-21 ソニー株式会社 データ配信システムとその方法およびデータ記録媒体
US20010051928A1 (en) 2000-04-21 2001-12-13 Moshe Brody Protection of software by personalization, and an arrangement, method, and system therefor
US20010055391A1 (en) * 2000-04-27 2001-12-27 Jacobs Paul E. System and method for extracting, decoding, and utilizing hidden data embedded in audio signals
US20010054144A1 (en) 2000-06-16 2001-12-20 Michael Epstein Confirming the existence of a complete data set under multiple control scenarios
US20020141582A1 (en) 2001-03-28 2002-10-03 Kocher Paul C. Content security layer providing long-term renewable security

Patent Citations (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4598288A (en) * 1979-04-16 1986-07-01 Codart, Inc. Apparatus for controlling the reception of transmitted programs
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US5392351A (en) * 1992-03-16 1995-02-21 Fujitsu Limited Electronic data protection system
US5418853A (en) * 1992-07-24 1995-05-23 Sony Corporation Apparatus and method for preventing unauthorized copying of video signals
US5323244A (en) * 1992-09-24 1994-06-21 Matsushita Electric Industrial Co., Ltd. Recording and reproducing apparatus
US5315448A (en) * 1993-03-18 1994-05-24 Macrovision Corporation Copy protection for hybrid digital video tape recording and unprotected source material
US5343527A (en) * 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
US5450489A (en) * 1993-10-29 1995-09-12 Time Warner Entertainment Co., L.P. System and method for authenticating software carriers
US5903650A (en) * 1994-04-04 1999-05-11 Novell Inc Method and apparatus for electronic license distribution
US5513260A (en) * 1994-06-29 1996-04-30 Macrovision Corporation Method and apparatus for copy protection for various recording media
US5606612A (en) * 1994-07-25 1997-02-25 General Instrument Corporation, Jerrold Communications Division Method and apparatus for television signal scrambling using a line expansion technique
US5574787A (en) * 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5590194A (en) * 1994-08-09 1996-12-31 Macrovision Corporation Method of and apparatus for scrambling a video signal with full network transmission and recording capability
US5646999A (en) * 1994-10-27 1997-07-08 Mitsubishi Corporation Data coypright management method
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5613004A (en) * 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US5687236A (en) * 1995-06-07 1997-11-11 The Dice Company Steganographic method and device
US6314409B2 (en) * 1996-01-11 2001-11-06 Veridian Information Solutions System for controlling access and distribution of digital property
US5862218A (en) * 1996-04-04 1999-01-19 Fotonation, Inc. Method and apparatus for in-camera image marking and authentication
US5822436A (en) * 1996-04-25 1998-10-13 Digimarc Corporation Photographic products and methods employing embedded information
US6141681A (en) * 1997-03-07 2000-10-31 Advanced Micro Devices, Inc. Method of and apparatus for transferring and interpreting a data package
US6999587B1 (en) * 1999-02-08 2006-02-14 Sony Corporation Information recording/reproducing system
US6529950B1 (en) * 1999-06-17 2003-03-04 International Business Machines Corporation Policy-based multivariate application-level QoS negotiation for multimedia services
US7065216B1 (en) * 1999-08-13 2006-06-20 Microsoft Corporation Methods and systems of protecting digital content
US6164853A (en) * 1999-09-09 2000-12-26 Foote; Lisa L. Ergonomic housing for a handheld device
US20040133794A1 (en) * 2001-03-28 2004-07-08 Kocher Paul C. Self-protecting digital content

Cited By (260)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060155649A1 (en) * 1998-06-09 2006-07-13 Sony Corporation Information signal reproducing apparatus, information signal outputting apparatus, information signal reproducing method, and information signal outputting method
US6941253B1 (en) * 1999-09-17 2005-09-06 Nec Corporation Control code read-out system
US20060059563A1 (en) * 1999-11-09 2006-03-16 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream
US8386771B2 (en) 1999-11-09 2013-02-26 Google Inc. Process and streaming server for encrypting a data stream with bandwidth based variation
US8055894B2 (en) 1999-11-09 2011-11-08 Google Inc. Process and streaming server for encrypting a data stream with bandwidth based variation
US7861272B2 (en) 2000-11-14 2010-12-28 Russ Samuel H Networked subscriber television distribution
US7849486B2 (en) 2000-11-14 2010-12-07 Russ Samuel H Networked subscriber television distribution
US8127326B2 (en) 2000-11-14 2012-02-28 Claussen Paul J Proximity detection using wireless connectivity in a communications system
US8549567B2 (en) 2000-11-14 2013-10-01 Samuel H. Russ Media content sharing over a home network
US20070083937A1 (en) * 2000-12-14 2007-04-12 Widevine Technologies, Inc. Method and apparatus for protection of electronic media
US8055899B2 (en) 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
US20080219446A1 (en) * 2001-01-16 2008-09-11 Sony Corporation Electronic transmission device, and signal transmission method
US7987515B2 (en) * 2001-01-16 2011-07-26 Sony Corporation Electronic transmission device, and signal transmission method
US20070067244A1 (en) * 2001-01-26 2007-03-22 Hongxia Jin Renewable traitor tracing
US11108569B2 (en) 2001-01-26 2021-08-31 International Business Machines Corporation Renewable traitor tracing
US9520993B2 (en) 2001-01-26 2016-12-13 International Business Machines Corporation Renewable traitor tracing
US20050102661A1 (en) * 2001-02-07 2005-05-12 Gerrit De Boer Method for automatic updating of software
US7987510B2 (en) 2001-03-28 2011-07-26 Rovi Solutions Corporation Self-protecting digital content
US20040133794A1 (en) * 2001-03-28 2004-07-08 Kocher Paul C. Self-protecting digital content
US20080101604A1 (en) * 2001-03-28 2008-05-01 Cryptography Research, Inc. Self-protecting digital content
US20080133938A1 (en) * 2001-03-28 2008-06-05 Cryptography Research, Inc. Self-protecting digital content
US7984511B2 (en) 2001-03-28 2011-07-19 Rovi Solutions Corporation Self-protecting digital content
US7996913B2 (en) 2001-03-28 2011-08-09 Rovi Solutions Corporation Self-protecting digital content
US8949624B2 (en) 2001-03-28 2015-02-03 Irdeto Usa, Inc. Method and system for secure access to non-volatile memory
US20080155702A1 (en) * 2001-07-13 2008-06-26 Liquid Machines, Inc. Method for protecting digital content from unauthorized use by automatically and dynamically integrating a content-protection agent
US7313824B1 (en) 2001-07-13 2007-12-25 Liquid Machines, Inc. Method for protecting digital content from unauthorized use by automatically and dynamically integrating a content-protection agent
US7111285B2 (en) 2001-07-17 2006-09-19 Liquid Machines, Inc. Method and system for protecting software applications against static and dynamic software piracy techniques
US20030018906A1 (en) * 2001-07-17 2003-01-23 Liquid Machines, Inc. Method and system for protecting software applications against static and dynamic software piracy techniques
US7222237B2 (en) * 2001-09-10 2007-05-22 Stmicroelectronics S.A. Secure multimedia data transmission method
US20030065924A1 (en) * 2001-09-10 2003-04-03 Luc Wuidart Secure multimedia data transmission method
US7328345B2 (en) 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
US20040078575A1 (en) * 2002-01-29 2004-04-22 Morten Glenn A. Method and system for end to end securing of content for video on demand
US7756270B2 (en) * 2002-05-10 2010-07-13 Sony Corporation Encryption device and decryption device
US20050169470A1 (en) * 2002-05-10 2005-08-04 Tsutomu Shimosato Encryption device and decryption device
US20050251481A1 (en) * 2002-06-18 2005-11-10 Koninkijke Philips Electronics N.V. Flexible host system for storage media
US7870584B2 (en) 2002-08-02 2011-01-11 Russ Samuel H Interactive program guide with selectable updating
US7900051B2 (en) 2002-09-10 2011-03-01 Stmicroelectronics S.A. Secure multimedia data transmission method
US20070174625A1 (en) * 2002-09-10 2007-07-26 Stmicroelectronics S.A. Secure multimedia data transmission method
US7594271B2 (en) 2002-09-20 2009-09-22 Widevine Technologies, Inc. Method and system for real-time tamper evidence gathering for software
US20040153873A1 (en) * 2002-09-20 2004-08-05 Widevine Technologies, Inc. Method and system for real-time tamper evidence gathering for software
US7908625B2 (en) 2002-10-02 2011-03-15 Robertson Neil C Networked multimedia system
US8627385B2 (en) 2002-10-04 2014-01-07 David B. Davies Systems and methods for operating a peripheral record playback device in a networked multimedia system
US8966550B2 (en) 2002-10-04 2015-02-24 Cisco Technology, Inc. Home communication systems
US8046806B2 (en) 2002-10-04 2011-10-25 Wall William E Multiroom point of deployment module
US7545935B2 (en) * 2002-10-04 2009-06-09 Scientific-Atlanta, Inc. Networked multimedia overlay system
US9762970B2 (en) 2002-10-04 2017-09-12 Tech 5 Access of stored video from peer devices in a local network
US7505593B2 (en) 2002-12-09 2009-03-17 International Business Machines Corporation Method for tracing traitors and preventing piracy of digital content in a broadcast encryption system
US20060121878A1 (en) * 2002-12-17 2006-06-08 Kelly Declan P Mobile device that uses removable medium for playback of content
US8014761B2 (en) * 2002-12-17 2011-09-06 Koninklijke Philips Electronics, N.V. Mobile device that uses removable medium for playback of content
US20040139024A1 (en) * 2002-12-18 2004-07-15 Vincent So Internet-based data content rental system and method
US7849016B2 (en) 2002-12-18 2010-12-07 Vincent So Internet-based data content rental system and method
EP1584194A1 (de) * 2002-12-20 2005-10-12 Koninklijke Philips Electronics N.V. Hierarchisches schema f r die sicheremultimedia-verteilung
US20060230460A1 (en) * 2002-12-20 2006-10-12 Koninklijke Philips Electronics N.V. Hierarchical scheme for secure multimedia distribution
US8127361B2 (en) 2002-12-20 2012-02-28 Koninklijke Philips Electronics N.V. Hierarchical scheme for secure multimedia distribution
WO2004057875A1 (en) 2002-12-20 2004-07-08 Koninklijke Philips Electronics N.V. Hierarchical scheme for secure multimedia distribution
US8094640B2 (en) 2003-01-15 2012-01-10 Robertson Neil C Full duplex wideband communications system for a local coaxial network
US7865925B2 (en) 2003-01-15 2011-01-04 Robertson Neil C Optimization of a full duplex wideband communications system
US8230470B2 (en) 2003-01-15 2012-07-24 Robertson Neil C Full duplex wideband communications system for a local coaxial network
US7356143B2 (en) * 2003-03-18 2008-04-08 Widevine Technologies, Inc System, method, and apparatus for securely providing content viewable on a secure device
US20060101287A1 (en) * 2003-03-18 2006-05-11 Widevine Technologies, Inc. System, method, and apparatus for securely providing content viewable on a secure device
US20060143481A1 (en) * 2003-03-18 2006-06-29 Widevine Technologies, Inc. System, method, and apparatus for securely providing content viewable on a secure device
US20040199771A1 (en) * 2003-04-04 2004-10-07 Widevine Technologies, Inc. Method for tracing a security breach in highly distributed content
US20080250239A1 (en) * 2003-05-21 2008-10-09 Hank Risan Method and system for controlled media sharing in a network
US8561202B2 (en) 2003-05-21 2013-10-15 Music Public Broadcasting, Inc. Method and system for controlled media sharing in a network
US8578502B2 (en) 2003-05-21 2013-11-05 Music Public Broadcasting, Inc. Method and system for controlled media sharing in a network
US7363508B2 (en) 2003-05-21 2008-04-22 Palo Alto Research Center Incorporated System and method for dynamically enabling components to implement data transfer security mechanisms
US8713304B2 (en) * 2003-05-21 2014-04-29 Music Public Broadcasting, Inc. Method and system for controlled media sharing in a network
US20080250238A1 (en) * 2003-05-21 2008-10-09 Hank Risan Method and system for controlled media sharing in a network
US20080282083A1 (en) * 2003-05-21 2008-11-13 Hank Risan Method and system for controlled media sharing in a network
US8202167B2 (en) 2003-06-02 2012-06-19 Disney Enterprises, Inc. System and method of interactive video playback
US7587749B2 (en) 2003-06-02 2009-09-08 Liquid Machines, Inc. Computer method and apparatus for managing data objects in a distributed context
US8132210B2 (en) 2003-06-02 2012-03-06 Disney Enterprises, Inc. Video disc player for offering a product shown in a video for purchase
US20050008163A1 (en) * 2003-06-02 2005-01-13 Liquid Machines, Inc. Computer method and apparatus for securely managing data objects in a distributed context
US7496277B2 (en) 2003-06-02 2009-02-24 Disney Enterprises, Inc. System and method of programmatic window control for consumer video players
US20050022226A1 (en) * 2003-06-02 2005-01-27 Jonathan Ackley System and method of video player commerce
US20090109339A1 (en) * 2003-06-02 2009-04-30 Disney Enterprises, Inc. System and method of presenting synchronous picture-in-picture for consumer video players
US8249414B2 (en) 2003-06-02 2012-08-21 Disney Enterprises, Inc. System and method of presenting synchronous picture-in-picture for consumer video players
US20050019015A1 (en) * 2003-06-02 2005-01-27 Jonathan Ackley System and method of programmatic window control for consumer video players
US20050021552A1 (en) * 2003-06-02 2005-01-27 Jonathan Ackley Video playback image processing
US20050028006A1 (en) * 2003-06-02 2005-02-03 Liquid Machines, Inc. Computer method and apparatus for managing data objects in a distributed context
US20050020359A1 (en) * 2003-06-02 2005-01-27 Jonathan Ackley System and method of interactive video playback
US20050033972A1 (en) * 2003-06-27 2005-02-10 Watson Scott F. Dual virtual machine and trusted platform module architecture for next generation media players
US9003539B2 (en) 2003-06-27 2015-04-07 Disney Enterprises, Inc. Multi virtual machine architecture for media devices
US20050204126A1 (en) * 2003-06-27 2005-09-15 Watson Scott F. Dual virtual machine architecture for media devices
US7469346B2 (en) * 2003-06-27 2008-12-23 Disney Enterprises, Inc. Dual virtual machine architecture for media devices
AU2004252921B2 (en) * 2003-06-27 2009-07-16 Disney Enterprises, Inc. Dual virtual machine and trusted platform module architecture for next generation media players
JP2007529044A (ja) * 2003-06-27 2007-10-18 ディズニー エンタープライゼス インコーポレイテッド 次世代メディアプレーヤ向けデュアルバーチャルマシン及びトラステッドプラットフォームモジュールアーキテクチャ
US20090172820A1 (en) * 2003-06-27 2009-07-02 Disney Enterprises, Inc. Multi virtual machine architecture for media devices
US8571993B2 (en) 2003-07-07 2013-10-29 Irdeto Usa, Inc. Reprogrammable security for controlling piracy and enabling interactive content
US8055910B2 (en) 2003-07-07 2011-11-08 Rovi Solutions Corporation Reprogrammable security for controlling piracy and enabling interactive content
EP2557521A3 (de) * 2003-07-07 2014-01-01 Rovi Solutions Corporation Neuprogrammierbare Sicherheit zur Raubkopiekontrolle und Aktivierung interaktiven Inhalts
US20080137848A1 (en) * 2003-07-07 2008-06-12 Cryptography Research, Inc. Reprogrammable security for controlling piracy and enabling interactive content
US8131646B2 (en) 2003-07-07 2012-03-06 Rovi Solutions Corporation Reprogrammable security for controlling piracy and enabling interactive content using revocation status
US7376834B2 (en) 2003-07-18 2008-05-20 Palo Alto Research Center Incorporated System and method for securely controlling communications
US20050015595A1 (en) * 2003-07-18 2005-01-20 Xerox Corporation System and method for securely controlling communications
US7533262B2 (en) 2003-08-01 2009-05-12 Microsoft Corporation Media data protection
US7451490B2 (en) * 2003-08-01 2008-11-11 Microsoft Corporation Media data protection with secure installer
US20090111586A1 (en) * 2003-08-01 2009-04-30 Microsoft Corporation Media Data Protection
US20050039035A1 (en) * 2003-08-01 2005-02-17 Clowes Joanne L. Media data protection
US20050026698A1 (en) * 2003-08-01 2005-02-03 Pirich Christopher M. Media data protection with secure installer
US8112711B2 (en) 2003-10-06 2012-02-07 Disney Enterprises, Inc. System and method of playback and feature control for video players
US20050091597A1 (en) * 2003-10-06 2005-04-28 Jonathan Ackley System and method of playback and feature control for video players
US7979911B2 (en) 2003-10-08 2011-07-12 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
US8380634B2 (en) * 2003-10-08 2013-02-19 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US7788496B2 (en) 2003-10-08 2010-08-31 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf thereof
US8103592B2 (en) 2003-10-08 2012-01-24 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US20050081050A1 (en) * 2003-10-08 2005-04-14 Andrey Lelikov First computer process and second computer process proxy-executing code on behalf thereof
US20120096566A1 (en) * 2003-10-08 2012-04-19 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US20080279369A1 (en) * 2003-10-21 2008-11-13 Widevine Technologies, Inc. System and method for n-dimensional encryption
US8683218B2 (en) 2003-10-21 2014-03-25 Google Inc. System and method for N-dimensional encryption
US7406174B2 (en) 2003-10-21 2008-07-29 Widevine Technologies, Inc. System and method for n-dimensional encryption
US20050084110A1 (en) * 2003-10-21 2005-04-21 Palmer Thomas E. System and method for n-dimensional encryption
US20050089190A1 (en) * 2003-10-23 2005-04-28 Eyal Shavit Recording content distribution information into an adjunct to content
US20050125352A1 (en) * 2003-12-05 2005-06-09 Microsoft Corporation Method for lifetime tracking of intellectual property
US7900260B2 (en) * 2003-12-05 2011-03-01 Microsoft Corporation Method for lifetime tracking of intellectual property
US20050193205A1 (en) * 2004-01-09 2005-09-01 Widevine Technologies, Inc. Method and system for session based watermarking of encrypted content
US20070261050A1 (en) * 2004-03-16 2007-11-08 Matsushita Electric Industrial Co., Ltd. Terminal Device for Updating Computer Program and Update Method
WO2005096282A1 (de) * 2004-03-31 2005-10-13 Robert Bosch Gmbh Verfahren und vorrichtung zum auslesen oder aufzeichnen von daten
WO2006011888A1 (en) * 2004-06-28 2006-02-02 Disney Enterprises, Inc. Dual virtual machine architecture for media devices
US7559089B2 (en) 2004-07-23 2009-07-07 Findaway World, Inc. Personal media player apparatus and method
US10691778B2 (en) 2004-09-24 2020-06-23 Google Llc Method and system for providing secure codecs
US9609279B2 (en) 2004-09-24 2017-03-28 Google Inc. Method and system for providing secure CODECS
US20060069649A1 (en) * 2004-09-24 2006-03-30 Widevine Technologies, Inc. Method and system for providing secure CODECS
US8156049B2 (en) * 2004-11-04 2012-04-10 International Business Machines Corporation Universal DRM support for devices
US20060095382A1 (en) * 2004-11-04 2006-05-04 International Business Machines Corporation Universal DRM support for devices
US20060165383A1 (en) * 2005-01-21 2006-07-27 Sung Wan Park Method and apparatus for reproducing data from the recording medium
US20060164928A1 (en) * 2005-01-21 2006-07-27 Spectra Logic Corporation Mobile media identification system for use with a storage device
US7826715B2 (en) * 2005-01-21 2010-11-02 Lg Electronics Inc. Method and apparatus for reproducing data from the recording medium
US8850080B2 (en) * 2005-01-21 2014-09-30 Spectra Logic Corporation Mobile media identification system for use with a storage device
US7860802B2 (en) * 2005-02-01 2010-12-28 Microsoft Corporation Flexible licensing architecture in content rights management systems
US20060173788A1 (en) * 2005-02-01 2006-08-03 Microsoft Corporation Flexible licensing architecture in content rights management systems
US20060212621A1 (en) * 2005-02-25 2006-09-21 Microsoft Corporation Method and system for generating context-aware content from source content associated with a computing device
US7606953B2 (en) * 2005-02-25 2009-10-20 Microsoft Corporation Method and system for generating context-aware content from source content associated with a computing device
US20060225083A1 (en) * 2005-03-01 2006-10-05 Widevine Technologies, Inc. System and method for motion picture print forensics
US7685636B2 (en) 2005-03-07 2010-03-23 International Business Machines Corporation System, service, and method for enabling authorized use of distributed content on a protected media
US20060200865A1 (en) * 2005-03-07 2006-09-07 International Business Machines Corporation System, service, and method for enabling authorized use of distributed content on a protected media
US20060212916A1 (en) * 2005-03-17 2006-09-21 Ryan Steelberg System and method for broadcast target advertising
US20060229992A1 (en) * 2005-03-25 2006-10-12 Widevine Technologies, Inc. Securely relaying content using key chains
US7349886B2 (en) 2005-03-25 2008-03-25 Widevine Technologies, Inc. Securely relaying content using key chains
US8091142B2 (en) 2005-04-26 2012-01-03 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
US20060242081A1 (en) * 2005-04-26 2006-10-26 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
US20070021852A1 (en) * 2005-07-22 2007-01-25 Honeywell International Inc. Control system migration
US7483757B2 (en) 2005-07-22 2009-01-27 Honeywell International, Inc. Control system migration
US20070033408A1 (en) * 2005-08-08 2007-02-08 Widevine Technologies, Inc. Preventing illegal distribution of copy protected content
WO2007030773A3 (en) * 2005-09-08 2008-01-03 Findaway World Inc Personal media player apparatus and method
US7965922B2 (en) 2005-09-16 2011-06-21 Sony Corporation Information processing device, information recording medium manufacturing device, information recording medium, methods thereof, and computer program
US20110113258A1 (en) * 2005-09-16 2011-05-12 Sony Corporation Information processing device, information recording medium manufacturing device, information recording medium, methods thereof, and computer program
US20070065101A1 (en) * 2005-09-16 2007-03-22 Sony Corporation Information processing device, information recording medium manufacturing device, information recording medium, methods thereof, and computer program
US8625967B2 (en) 2005-09-16 2014-01-07 Sony Corporation Information processing device, information recording medium manufacturing device, information recording medium, methods thereof, and computer program
US7711114B2 (en) 2005-09-19 2010-05-04 International Business Machines Corporation System and method for assigning sequence keys to a media player to enable flexible traitor tracing
US20070174637A1 (en) * 2005-09-19 2007-07-26 International Business Machines Corporation System and method for assigning sequence keys to a media player to enable flexible traitor tracing
US20070067242A1 (en) * 2005-09-19 2007-03-22 International Business Machines Corporation System and method for assigning sequence keys to a media player to enable hybrid traitor tracing
US7630497B2 (en) 2005-09-19 2009-12-08 International Business Machines Corporation System and method for assigning sequence keys to a media player to enable hybrid traitor tracing
US20070067643A1 (en) * 2005-09-21 2007-03-22 Widevine Technologies, Inc. System and method for software tamper detection
US7817608B2 (en) 2005-09-23 2010-10-19 Widevine Technologies, Inc. Transitioning to secure IP communications for encoding, encapsulating, and encrypting data
US8621631B2 (en) 2005-09-23 2013-12-31 Google Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US20110032981A1 (en) * 2005-09-23 2011-02-10 Widevine Technologies, Inc. Transitioning to secure ip communications for encoding, encapsulating, and encrypting data
US8065733B2 (en) 2005-09-23 2011-11-22 Google, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US20070104097A1 (en) * 2005-09-23 2007-05-10 Widevine Technologies, Inc. Transitioning to secure ip communications for encoding, encapsulating, and encrypting data
US20070168484A1 (en) * 2005-09-23 2007-07-19 Widevine Technologies, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US8532075B2 (en) 2005-09-23 2013-09-10 Google Inc. Transitioning to secure IP communications for encoding, encapsulating, and encrypting data
US7876998B2 (en) 2005-10-05 2011-01-25 Wall William E DVD playback over multi-room by copying to HDD
US8280229B2 (en) 2005-10-05 2012-10-02 Wall William E DVD playback over multi-room by copying to HDD
US20080210747A1 (en) * 2005-11-29 2008-09-04 Sony Corporation Information Processing Apparatus, Information Recording Medium Manufacturing Apparatus, And Information Recording Medium
CN102867524A (zh) * 2005-11-29 2013-01-09 索尼株式会社 信息处理装置、信息处理方法及程序
US8190910B2 (en) * 2005-11-29 2012-05-29 Sony Corporation Information processing apparatus, information recording medium manufacturing apparatus, and information recording medium
US20120210140A1 (en) * 2005-11-29 2012-08-16 Sony Corporation Information processing apparatus, information recording medium manufacturing apparatus, and information recording medium
EP1841120A4 (de) * 2005-11-29 2012-08-15 Sony Corp Informationsverarbeitungsvorrichtung, erstellungsvorrichtung für ein informationsaufzeichnungsmedium und informationsaufzeichnungsmedium
EP2723014A3 (de) * 2005-11-29 2014-07-23 Sony Corporation Informationsverarbeitungsvorrichtung, Erstellungsvorrichtung für ein Informationsaufzeichnungsmedium und Informationsaufzeichnungsmedium
EP1841120A1 (de) * 2005-11-29 2007-10-03 Sony Corporation Informationsverarbeitungsvorrichtung, erstellungsvorrichtung für ein informationsaufzeichnungsmedium und informationsaufzeichnungsmedium
US8700917B2 (en) * 2005-11-29 2014-04-15 Sony Corporation Information processing apparatus, information recording medium manufacturing apparatus, and information recording medium
US20070271189A1 (en) * 2005-12-02 2007-11-22 Widevine Technologies, Inc. Tamper prevention and detection for video provided over a network to a client
US8689016B2 (en) 2005-12-02 2014-04-01 Google Inc. Tamper prevention and detection for video provided over a network to a client
US7949131B2 (en) 2005-12-19 2011-05-24 Sigmatel, Inc. Digital security system
US20070142943A1 (en) * 2005-12-19 2007-06-21 Sigma Tel, Inc. Digital security system
US8495755B2 (en) 2005-12-30 2013-07-23 International Business Machines Corporation Tracing traitor coalitions and preventing piracy of digital content in a broadcast encryption system
US8176568B2 (en) * 2005-12-30 2012-05-08 International Business Machines Corporation Tracing traitor coalitions and preventing piracy of digital content in a broadcast encryption system
US20070165853A1 (en) * 2005-12-30 2007-07-19 Hongxia Jin Method for tracing traitor coalitions and preventing piracy of digital content in a broadcast encryption system
US8526612B2 (en) 2006-01-06 2013-09-03 Google Inc. Selective and persistent application level encryption for video provided to a client
US20070160208A1 (en) * 2006-01-06 2007-07-12 Widevine Technologies, Inc. Selective and persistent application level encrytion for video provided to a client
US20070180231A1 (en) * 2006-01-31 2007-08-02 Widevine Technologies, Inc. Preventing entitlement management message (EMM) filter attacks
US8578508B2 (en) 2006-02-06 2013-11-05 Sony Corporation Information recording medium manufacturing system, apparatus, and method for recording in an information recording medium contents and contents code files
US20070186110A1 (en) * 2006-02-06 2007-08-09 Sony Corporation Information processing apparatus, information recording medium manufacturing apparatus, information recording medium, information processing method, information recording medium manufacturing method, and computer program
US8671283B2 (en) 2006-02-06 2014-03-11 Sony Corporation Checking of apparatus certificates and apply codes associated with apparatus identifiers found in apparatus certificates
US8185732B2 (en) 2006-02-06 2012-05-22 Sony Corporation Selecting and executing a content code corresponding to an information processing apparatus based on apparatus check information at the time of processing using the content code
US20100332849A1 (en) * 2006-02-06 2010-12-30 Sony Corporation Information processing apparatus, information recording medium manufacturing apparatus, information recording medium, information processing method, information recording medium manufacturing method, and computer program
US20070217612A1 (en) * 2006-03-17 2007-09-20 Vincent So Method and system of key-coding a video
WO2007106985A1 (en) * 2006-03-17 2007-09-27 Vincent So Method and system of key-coding a video
US9392344B2 (en) 2006-04-14 2016-07-12 Google Inc. Audio/video identification watermarking
US8683601B2 (en) 2006-04-14 2014-03-25 Google Inc. Audio/video identification watermarking
US20070242826A1 (en) * 2006-04-14 2007-10-18 Widevine Technologies, Inc. Audio/video identification watermarking
US20070250912A1 (en) * 2006-04-20 2007-10-25 Widevine Technologies, Inc. Enabling transferable entitlements between networked devices
US8325920B2 (en) 2006-04-20 2012-12-04 Google Inc. Enabling transferable entitlements between networked devices
US8615469B2 (en) 2006-04-20 2013-12-24 Google Inc. Enabling transferable entitlements between networked devices
US20090138704A1 (en) * 2006-05-31 2009-05-28 Cecile Delerablee Cryptographic method with integrated encryption and revocation, system, device and programs for implementing this method
US8121289B2 (en) * 2006-05-31 2012-02-21 France Telecom Cryptographic method with integrated encryption and revocation, system, device and programs for implementing this method
US20070286420A1 (en) * 2006-06-08 2007-12-13 Widevine Technologies, Inc. Encryption of video content to vod services and networked personal video recorders using unique key placements
WO2008004227A3 (en) * 2006-07-05 2010-01-07 Vringo, Inc. System and method for digital rights management
US20080016577A1 (en) * 2006-07-05 2008-01-17 Goldfarb David E System and method for digital rights management
WO2008004227A2 (en) * 2006-07-05 2008-01-10 Vringo, Inc. System and method for digital rights management
US10735381B2 (en) 2006-08-29 2020-08-04 Attributor Corporation Customized handling of copied content based on owner-specified similarity thresholds
US20080126806A1 (en) * 2006-09-21 2008-05-29 Widevine Technologies, Inc. Pre-binding and tight binding of an on-line identity to a digital signature
US8321677B2 (en) 2006-09-21 2012-11-27 Google Inc. Pre-binding and tight binding of an on-line identity to a digital signature
US8134903B2 (en) * 2006-09-22 2012-03-13 Kddi Corporation Method and apparatus for digital data accompanied by degradation
US20080074979A1 (en) * 2006-09-22 2008-03-27 Kddi Corporation Method and apparatus for digital data accompanied by degradation
US8621093B2 (en) 2007-05-21 2013-12-31 Google Inc. Non-blocking of head end initiated revocation and delivery of entitlements non-addressable digital media network
US9038147B2 (en) * 2007-06-29 2015-05-19 Google Inc. Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
US20140245400A1 (en) * 2007-06-29 2014-08-28 Google Inc. Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
US8243924B2 (en) 2007-06-29 2012-08-14 Google Inc. Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
US20090003600A1 (en) * 2007-06-29 2009-01-01 Widevine Technologies, Inc. Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
US20120311721A1 (en) * 2007-06-29 2012-12-06 Google Inc. Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
US8752194B2 (en) * 2007-06-29 2014-06-10 Google Inc. Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
US20090066837A1 (en) * 2007-09-10 2009-03-12 Samsung Electronics Co., Ltd. Video apparatus, video system and method for upgrading software thereof
US8868464B2 (en) 2008-02-07 2014-10-21 Google Inc. Preventing unauthorized modification or skipping of viewing of advertisements within content
US20090202079A1 (en) * 2008-02-11 2009-08-13 Nokia Corporation Method, apparatus and computer program product for providing mobile broadcast service protection
US20090254945A1 (en) * 2008-04-08 2009-10-08 Sony Corporation Playback apparatus, playback method, program, recording medium, server, and server method
US8122501B2 (en) 2008-06-20 2012-02-21 International Business Machines Corporation Traitor detection for multilevel assignment
US20090319227A1 (en) * 2008-06-20 2009-12-24 International Business Machines Corporation Adaptive traitor tracing
US8108928B2 (en) 2008-06-20 2012-01-31 International Business Machines Corporation Adaptive traitor tracing
US20090320130A1 (en) * 2008-06-20 2009-12-24 International Business Machines Corporation Traitor detection for multilevel assignment
US20090324061A1 (en) * 2008-06-27 2009-12-31 Christopher Odgers Digital media with token for analog reconversion detection
US8208720B2 (en) * 2008-06-27 2012-06-26 Christopher Odgers Digital media with token for analog reconversion detection
US20100040231A1 (en) * 2008-08-15 2010-02-18 International Business Machines Corporation Security Classes in a Media Key Block
US8422684B2 (en) 2008-08-15 2013-04-16 International Business Machines Corporation Security classes in a media key block
US9911457B2 (en) * 2008-09-24 2018-03-06 Disney Enterprises, Inc. System and method for providing a secure content with revocable access
US20100077463A1 (en) * 2008-09-24 2010-03-25 Disney Enterprises, Inc. System and method for providing a secure content with revocable access
US8571209B2 (en) 2009-01-19 2013-10-29 International Business Machines Recording keys in a broadcast-encryption-based system
WO2010128077A1 (de) 2009-05-05 2010-11-11 Nanoplus Gmbh Nanosystems And Technologies Dfb laserdiode mit lateraler kopplung für grosse ausgangsleistungen
CN102404593A (zh) * 2010-09-14 2012-04-04 Lg电子株式会社 用于提供立体图像内容的设备和方法
US20120331303A1 (en) * 2011-06-23 2012-12-27 Andersson Jonathan E Method and system for preventing execution of malware
US9311459B2 (en) 2011-12-12 2016-04-12 Google Inc. Application-driven playback of offline encrypted content with unaware DRM module
US9003558B1 (en) 2011-12-12 2015-04-07 Google Inc. Allowing degraded play of protected content using scalable codecs when key/license is not obtained
US8751800B1 (en) 2011-12-12 2014-06-10 Google Inc. DRM provider interoperability
US9326012B1 (en) 2011-12-12 2016-04-26 Google Inc. Dynamically changing stream quality when user is unlikely to notice to conserve resources
US9223988B1 (en) 2011-12-12 2015-12-29 Google Inc. Extending browser functionality with dynamic on-the-fly downloading of untrusted browser components
US8891765B1 (en) 2011-12-12 2014-11-18 Google Inc. Method, manufacture, and apparatus for content decryption module
US9183405B1 (en) 2011-12-12 2015-11-10 Google Inc. Method, manufacture, and apparatus for content protection for HTML media elements
US9542368B1 (en) 2011-12-12 2017-01-10 Google Inc. Method, manufacture, and apparatus for instantiating plugin from within browser
US9129092B1 (en) 2011-12-12 2015-09-08 Google Inc. Detecting supported digital rights management configurations on a client device
US9686234B1 (en) 2011-12-12 2017-06-20 Google Inc. Dynamically changing stream quality of protected content based on a determined change in a platform trust
US9697185B1 (en) 2011-12-12 2017-07-04 Google Inc. Method, manufacture, and apparatus for protection of media objects from the web application environment
US9697363B1 (en) 2011-12-12 2017-07-04 Google Inc. Reducing time to first encrypted frame in a content stream
US9110902B1 (en) 2011-12-12 2015-08-18 Google Inc. Application-driven playback of offline encrypted content with unaware DRM module
US9785759B1 (en) 2011-12-12 2017-10-10 Google Inc. Method, manufacture, and apparatus for configuring multiple content protection systems
US9875363B2 (en) 2011-12-12 2018-01-23 Google Llc Use of generic (browser) encryption API to do key exchange (for media files and player)
US9239912B1 (en) 2011-12-12 2016-01-19 Google Inc. Method, manufacture, and apparatus for content protection using authentication data
US8984285B1 (en) 2011-12-12 2015-03-17 Google Inc. Use of generic (browser) encryption API to do key exchange (for media files and player)
US10645430B2 (en) 2011-12-12 2020-05-05 Google Llc Reducing time to first encrypted frame in a content stream
US10102648B1 (en) 2011-12-12 2018-10-16 Google Llc Browser/web apps access to secure surface
US10212460B1 (en) 2011-12-12 2019-02-19 Google Llc Method for reducing time to first frame/seek frame of protected digital content streams
US10452759B1 (en) 2011-12-12 2019-10-22 Google Llc Method and apparatus for protection of media objects including HTML
US10572633B1 (en) 2011-12-12 2020-02-25 Google Llc Method, manufacture, and apparatus for instantiating plugin from within browser
US10084771B2 (en) 2012-08-10 2018-09-25 Cryptography Research, Inc. Secure feature and key management in integrated circuits
US10666641B2 (en) 2012-08-10 2020-05-26 Cryptography Research, Inc. Secure feature and key management in integrated circuits
US10771448B2 (en) * 2012-08-10 2020-09-08 Cryptography Research, Inc. Secure feature and key management in integrated circuits
US20140044265A1 (en) * 2012-08-10 2014-02-13 Cryptography Research, Inc. Secure feature and key management in integrated circuits
US11695749B2 (en) 2012-08-10 2023-07-04 Cryptography Research, Inc. Secure feature and key management in integrated circuits
US20180089789A1 (en) * 2015-09-28 2018-03-29 EyeVerify Inc. Secure image pipeline
US10931455B2 (en) * 2015-09-28 2021-02-23 EyeVerify Inc. Secure image pipeline
CN106209896A (zh) * 2016-07-29 2016-12-07 网宿科技股份有限公司 基于音视频格式的流媒体加密方法和模块

Also Published As

Publication number Publication date
JP4798935B2 (ja) 2011-10-19
US20080049935A1 (en) 2008-02-28
EP1379936A2 (de) 2004-01-14
EP1379936B1 (de) 2011-11-30
WO2002079906A2 (en) 2002-10-10
US20080130886A1 (en) 2008-06-05
JP2008228330A (ja) 2008-09-25
WO2002079906A3 (en) 2003-10-30
ATE535853T1 (de) 2011-12-15
JP5302425B2 (ja) 2013-10-02
JP2012110026A (ja) 2012-06-07
JP2004532495A (ja) 2004-10-21
JP2008186571A (ja) 2008-08-14
US7778420B2 (en) 2010-08-17
EP1379936A4 (de) 2005-05-04
US7756272B2 (en) 2010-07-13
US7760876B2 (en) 2010-07-20
AU2002307021A1 (en) 2002-10-15
JP2009266248A (ja) 2009-11-12
US20080037781A1 (en) 2008-02-14
JP2009282525A (ja) 2009-12-03
HK1116885A1 (zh) 2009-01-02

Similar Documents

Publication Publication Date Title
US7756272B2 (en) Interpreter using cryptographic values of a playback device's keys to authorize the playback device
US8949624B2 (en) Method and system for secure access to non-volatile memory
AU2004258523B2 (en) Reprogrammable security for controlling piracy and enabling interactive content
JP2004532495A5 (de)
EP1942391B1 (de) Computerlesbare Mediumvorrichtung und Verfahren zum Abspielen von verschlüsselten digitalen Videos

Legal Events

Date Code Title Description
AS Assignment

Owner name: CRYPTOGRAPHY RESEARCH, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KOCHER, PAUL C.;JAFFE, JOSHUA M.;JUN, BENJAMIN C.;AND OTHERS;REEL/FRAME:012904/0521;SIGNING DATES FROM 20020429 TO 20020507

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: MACROVISION CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CRYPTOGRAPHY RESEARCH, INC.;REEL/FRAME:025627/0909

Effective date: 20071121

AS Assignment

Owner name: ROVI SOLUTIONS CORPORATION, CALIFORNIA

Free format text: CHANGE OF NAME;ASSIGNOR:MACROVISION CORPORATION;REEL/FRAME:025724/0462

Effective date: 20091001