WO2000059151A3 - Restitution de contenu electronique sous forme cryptee de protection des droits - Google Patents

Restitution de contenu electronique sous forme cryptee de protection des droits Download PDF

Info

Publication number
WO2000059151A3
WO2000059151A3 PCT/US2000/004948 US0004948W WO0059151A3 WO 2000059151 A3 WO2000059151 A3 WO 2000059151A3 US 0004948 W US0004948 W US 0004948W WO 0059151 A3 WO0059151 A3 WO 0059151A3
Authority
WO
WIPO (PCT)
Prior art keywords
digital content
license
protected form
digital
encrypted rights
Prior art date
Application number
PCT/US2000/004948
Other languages
English (en)
Other versions
WO2000059151A2 (fr
Inventor
Marcus Peinado
John L Manferdelli
Jeffrey R C Bell
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/290,363 external-priority patent/US7103574B1/en
Application filed by Microsoft Corp filed Critical Microsoft Corp
Priority to AU33810/00A priority Critical patent/AU3381000A/en
Publication of WO2000059151A2 publication Critical patent/WO2000059151A2/fr
Publication of WO2000059151A3 publication Critical patent/WO2000059151A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Selon la présente invention, une application de restitution détermine que le contenu électronique est sous forme cryptée de protection des droits et appelle un système de gestion des droits d'utilisation électronique ou DRM (Digital Rights Management) qui inclut un magasin de licences dans lequel est rangée au moins une licence d'utilisation électronique. Chaque licence correspond à une oeuvre en format électronique et inclut une clé de décryptage (KD) permettant de décrypter le contenu électronique correspondant. Le système DRM place chaque licence dans le magasin de licences correspondant au contenu électronique à restituer, sélectionne l'une des licences rangées, va chercher la clé de décryptage (KD) dans la licence choisie, décrypte le contenu électronique au moyen de la clé de décryptage (KD), puis renvoie le contenu électronique décrypté à l'application de restitution en vue de la restitution proprement-dite.
PCT/US2000/004948 1999-03-27 2000-02-25 Restitution de contenu electronique sous forme cryptee de protection des droits WO2000059151A2 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU33810/00A AU3381000A (en) 1999-03-27 2000-02-25 Rendering digital content in an encrypted rights-protected form

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US12661499P 1999-03-27 1999-03-27
US60/126,614 1999-03-27
US09/290,363 US7103574B1 (en) 1999-03-27 1999-04-12 Enforcement architecture and method for digital rights management
US09/290,363 1999-04-12
US09/449,106 US6775655B1 (en) 1999-03-27 1999-11-24 Rendering digital content in an encrypted rights-protected form
US09/449,106 1999-11-24

Publications (2)

Publication Number Publication Date
WO2000059151A2 WO2000059151A2 (fr) 2000-10-05
WO2000059151A3 true WO2000059151A3 (fr) 2002-09-26

Family

ID=27383447

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/004948 WO2000059151A2 (fr) 1999-03-27 2000-02-25 Restitution de contenu electronique sous forme cryptee de protection des droits

Country Status (2)

Country Link
AU (1) AU3381000A (fr)
WO (1) WO2000059151A2 (fr)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001236081A (ja) 1999-11-12 2001-08-31 Sony Corp 情報処理装置および方法、並びにプログラム格納媒体
US7155415B2 (en) 2000-04-07 2006-12-26 Movielink Llc Secure digital content licensing system and method
AU2001255264B2 (en) * 2000-04-07 2006-11-09 Blockbuster Inc. System and process for delivery of content over a network
US7024466B2 (en) 2000-04-07 2006-04-04 Movielink, Llc Network configured for delivery of content for download to a recipient
GB2397916B (en) * 2000-06-05 2004-10-27 Sealedmedia Ltd Digital rights management
US7509421B2 (en) 2000-06-05 2009-03-24 Sealedmedia Limited Digital rights management
GB2365257B (en) 2000-07-28 2003-03-12 Data Information Systems Ltd Telephone status/availability system
CA2371124A1 (fr) 2001-02-09 2002-08-09 Itaru Kawakami Methode/appareil et programme de traitement de l'information
NO20011728L (no) * 2001-04-05 2002-10-07 Mobile Media Company As Datamaskinsystem og fremgangsmåte for sikker distribusjon av informasjonsprodukter
WO2003003248A1 (fr) * 2001-06-26 2003-01-09 Sealedmedia Limited Moteur de recherche et gestion numerique de droits d'auteur
US7224805B2 (en) 2001-07-06 2007-05-29 Nokia Corporation Consumption of content
GB0116489D0 (en) * 2001-07-06 2001-08-29 Nokia Corp Improvements in and relating to consumption of content
US7236465B2 (en) 2002-06-13 2007-06-26 International Business Machines Corporation System and method for gathering multicast content receiver data
US7702904B2 (en) 2002-11-15 2010-04-20 Nec Corporation Key management system and multicast delivery system using the same
US8131649B2 (en) 2003-02-07 2012-03-06 Igware, Inc. Static-or-dynamic and limited-or-unlimited content rights
US20100017627A1 (en) 2003-02-07 2010-01-21 Broadon Communications Corp. Ensuring authenticity in a closed content distribution system
KR20050121739A (ko) * 2003-04-17 2005-12-27 코닌클리케 필립스 일렉트로닉스 엔.브이. 디지털 권리를 관리하는 방법 및 시스템
US20050005146A1 (en) * 2003-07-03 2005-01-06 Maui X-Tream, Inc. Methods, data structures, and systems for authenticating media stream recipients
JP4405357B2 (ja) * 2004-09-30 2010-01-27 株式会社東芝 デジタルコンテンツ再生装置、デジタルコンテンツ再生方法、デジタルコンテンツ再生プログラムおよびデジタルコンテンツ再生プログラムを記録する記録媒体
FR2920068B1 (fr) * 2007-08-13 2010-02-12 Actimagine Plate-forme et procede de distribution de contenus numeriques proteges

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0715245A1 (fr) * 1994-11-23 1996-06-05 Xerox Corporation Système pour commander la distribution et l'utilisation d'oeuvres numériques
WO1998009209A1 (fr) * 1996-08-30 1998-03-05 Intertrust Technologies Corp. Systemes et procedes de gestion de transactions securisees et de protection de droits electroniques

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0715245A1 (fr) * 1994-11-23 1996-06-05 Xerox Corporation Système pour commander la distribution et l'utilisation d'oeuvres numériques
WO1998009209A1 (fr) * 1996-08-30 1998-03-05 Intertrust Technologies Corp. Systemes et procedes de gestion de transactions securisees et de protection de droits electroniques

Also Published As

Publication number Publication date
AU3381000A (en) 2000-10-16
WO2000059151A2 (fr) 2000-10-05

Similar Documents

Publication Publication Date Title
WO2000059151A3 (fr) Restitution de contenu electronique sous forme cryptee de protection des droits
MY146340A (en) Method of protecting and managing digital contents and system for using thereof
WO2006041590A3 (fr) Gestion de droits numeriques de dispositif numerique
WO2002001329A3 (fr) Procede et systeme visant a limiter l'utilisation de caracteristiques logicielles specifiques a l'utilisateur
AU3711000A (en) Transparent encryption and decryption with algorithm independent cryptographic engine that allows for containerization of encrypted files
WO2004023524A3 (fr) Systeme de location de support de stockage
EP1372055A3 (fr) Publication de contenu utilisant une architecture de gestion de droits d'accès
WO2002001326A3 (fr) Systeme et procede d'interaction client dans une architecture de gestion des droits d'auteur multiniveaux
MXPA04000193A (es) Aparato para lectura de contenidos.
WO2002101490A3 (fr) Procede et dispositif pour gerer les zones de confiance multiples dans un systeme de gestion des droits d'auteur electroniques
AU3380900A (en) Method for obtaining a black box for perfoming decryption and encryption functions in a digital rights management (drm) system
MY141648A (en) Rendering digital content in a content protection system according to a plurality of chained digital licenses
WO2002023315A3 (fr) Systeme destine a la gestion des droits, permettant la lecture de contenu numerique en ligne
WO2003065639A3 (fr) Systeme et procede de masquage de cles privees cryptographiques
WO2006091304A3 (fr) Systeme et procede de gestion de droits numeriques par regions et fuseaux horaires
WO2006088596A3 (fr) Systeme de gestion de cles pour cinema numerique
EP1089241A3 (fr) Système de protection du droit d'auteur de données numériques
RU2010114241A (ru) Многофакторная защита контента
AU4852600A (en) Method and apparatus for preventing piracy of digital content
WO2001015162A3 (fr) Procedes et systemes de protection des contenus numeriques
WO2006126191A3 (fr) Procede, dispositif et systeme de codage/decodage de donnees
HK1069234A1 (en) Method, apparatus and system for securely providing material to a licensee of the material
AU2003261069A8 (en) Encryption, authentication, and key management for multimedia content pre-encryption
MX2008001850A (es) Medios digitales de proteccion de varios tipos de contenido.
WO2006020141A3 (fr) Technique permettant de transmettre et de stocker un materiau de programmation de façon sure dans un domaine fiable

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

AK Designated states

Kind code of ref document: A3

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

122 Ep: pct application non-entry in european phase