WO2001046782A2 - Methode de prediffusion d'un contenu numerique et base de donnees a cle de cryptage a utiliser avec cette methode - Google Patents

Methode de prediffusion d'un contenu numerique et base de donnees a cle de cryptage a utiliser avec cette methode Download PDF

Info

Publication number
WO2001046782A2
WO2001046782A2 PCT/US2000/042780 US0042780W WO0146782A2 WO 2001046782 A2 WO2001046782 A2 WO 2001046782A2 US 0042780 W US0042780 W US 0042780W WO 0146782 A2 WO0146782 A2 WO 0146782A2
Authority
WO
WIPO (PCT)
Prior art keywords
digital content
release time
encryption key
key
content
Prior art date
Application number
PCT/US2000/042780
Other languages
English (en)
Other versions
WO2001046782A3 (fr
Inventor
Rajasekhar Abburi
Original Assignee
Microsoft Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corporation filed Critical Microsoft Corporation
Priority to JP2001547232A priority Critical patent/JP2003519942A/ja
Priority to EP00992916A priority patent/EP1259865A2/fr
Priority to AU47174/01A priority patent/AU4717401A/en
Publication of WO2001046782A2 publication Critical patent/WO2001046782A2/fr
Publication of WO2001046782A3 publication Critical patent/WO2001046782A3/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Definitions

  • the present invention relates to a framework for pre-releasing digital content in an encrypted form. More specifically, the present invention relates to selecting a release time for the digital content, encrypting the content with an encryption key, pre-releasing the encrypted content selected prior to the release time, and releasing the encryption key at the release time.
  • a release time for releasing information to the relevant public it is desirable to set a release time for releasing information to the relevant public, thereby preventing such relevant public from obtaining and/or accessing and/or using such information until such release time.
  • a new recording by an artist a musical artist or group, e.g.
  • Reasons for use of such a release time are many and varied.
  • such release time may be employed as a marketing technique to generate interest or 'buzz' in connection with the to-be-released information (e.g., a new recording by a musical artist, a video copy of a motion picture for home playback) prior to the release time.
  • the release time is necessary to ensure that all interested information-seekers have relatively equal access to the information (e.g., the latest government employment statistics, the latest quarterly report for a publicly held corporation) at the same time. Accordingly, no particular information-seeker can obtain an advantage over any other information- seeker by obtaining such information first.
  • an information supplier may be contractually or otherwise legally bound not to release the information until the release time. Of course, many other reasons for employing release times exist.
  • a release time in connection with to-be- released information either intentionally or unintentionally results in the creation of a pent-up demand for such information.
  • such created demand for such information 'bursts forth' at the release time and the information supplier may be unable to immediately satisfy such demand at the release time, at least initially.
  • the present invention comprises a method for pre-releasing digital content, wherein a release time for the digital content is determined and the digital content is encrypted with an encryption key.
  • the encrypted digital content is decryptable by a decryption key corresponding to the encryption key.
  • the encrypted digital content is distributed to at least one content user prior to the release time, and the decryption key for the encrypted digital content is released to the content user at the release time.
  • the content user may then decrypt the encrypted digital content with the released decryption key at or after the release time.
  • the encryption key is selected from an encryption key database having a plurality of entries, where each entry includes a release time for releasing a piece of digital content, and an encryption key for encrypting the digital content that is to be released at the release time.
  • the decryption key is generally much smaller in size than the encrypted digital content. Accordingly, such decryption key may be downloaded or otherwise obtained relatively quickly. Moreover, since the encrypted information may be downloaded or otherwise obtained over an extended period of time prior to the release time, bandwidth issues, wait time issues, size of the digital content issues, access speed issues, and other similar issues as discussed above are minimized if not eliminated, and most any digital-content-seeker can obtain access to digital content at the release time thereof without undue delay.
  • Fig. 1 is a block diagram representing a general purpose computer system in which aspects of the present invention and/or portions thereof may be incorporated;
  • Fig. 2 is a flow diagram showing steps performed both by a content provider in pre-releasing digital content (left side) and a content user in obtaining pre-released digital content (right side) in accordance with one embodiment of the present invention
  • Fig. 3 is a block diagram of an encryption key database that may be employed in accordance with one embodiment of the present invention.
  • FIGs. 4A and 4B are block diagrams showing encrypted content distributed from a content provider to a content user in accordance with embodiments of the present invention.
  • Fig. 5 is a block diagram representing various elements employed to release the encryption key to a content user in accordance with embodiments of the present invention.
  • Fig . 1 the following discussion is intended to provide a brief general description of a suitable computing environment in which the present invention and/or portions thereof may be implemented.
  • the invention is described in the general context of computer-executable instructions, such as program modules, being executed by a computer, such as a client workstation or a server.
  • program modules include routines, programs, objects, components, data structures and the like that perform particular tasks or implement particular abstract data types.
  • the invention and/or portions thereof may be practiced with other computer system configurations, including hand-held devices, multi-processor systems, microprocessor-based or programmable consumer electronics, network PCs, minicomputers, mainframe computers and the like.
  • the invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote memory storage devices.
  • the invention may further be practiced in connection with the system and method disclosed in co-pending and commonly assigned U.S. Patent Application No. 09/290,363, entitled “ENFORCEMENT ARCHITECTURE AND METHOD FOR DIGITAL RIGHTS MANAGEMENT” and filed on April 1 2, 1 999, hereby incorporated by reference.
  • an exemplary general purpose computing system includes a conventional personal computer 1 20 or the like, including a processing unit 1 21 , a system memory 1 22, and a system bus 1 23 that couples various system components including the system memory to the processing unit 1 21 .
  • the system bus 1 23 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures.
  • the system memory includes read-only memory (ROM) 1 24 and random access memory (RAM) 1 25.
  • ROM read-only memory
  • RAM random access memory
  • a basic input/output system 1 26 (BIOS) containing the basic routines that help to transfer information between elements within the personal computer 1 20, such as during start-up, is stored in ROM 1 24.
  • the personal computer 1 20 may further include a hard disk drive 1 27 for reading from and writing to a hard disk (not shown), a magnetic disk drive 1 28 for reading from or writing to a removable magnetic disk 1 29, and an optical disk drive 1 30 for reading from or writing to a removable optical disk 1 31 such as a CD-ROM or other optical media.
  • the hard disk drive 1 27, magnetic disk drive 1 28, and optical disk drive 1 30 are connected to the system bus 1 23 by a hard disk drive interface 1 32, a magnetic disk drive interface 1 33, and an optical drive interface 1 34, respectively.
  • the drives and their associated computer-readable media provide non-volatile storage of computer readable instructions, data structures, program modules and other data for the personal computer 20.
  • exemplary environment described herein employs a hard disk, a removable magnetic disk 1 29, and a removable optical disk 1 31
  • other types of computer readable media which can store data that is accessible by a computer may also be used in the exemplary operating environment.
  • Such other types of media include a magnetic cassette, a flash memory card, a digital video disk, a Bernoulli cartridge, a random access memory (RAM), a read-only memory (ROM), and the like.
  • a number of program modules may be stored on the hard disk, magnetic disk 1 29, optical disk 1 31 , ROM 1 24 or RAM 1 25, including an operating system 1 35, one or more application programs 1 36, other program modules 1 37 and program data 1 38.
  • a user may enter commands and information into the personal computer 1 20 through input devices such as a keyboard 1 40 and pointing device 1 42.
  • Other input devices may include a microphone, joystick, game pad, satellite disk, scanner, or the like.
  • serial port interface 1 46 that is coupled to the system bus, but may be connected by other interfaces, such as a parallel port, game port, or universal serial bus (USB) .
  • a monitor 1 47 or other type of display device is also connected to the system bus 1 23 via an interface, such as a video adapter 1 48.
  • a personal computer typically includes other peripheral output devices (not shown), such as speakers and printers.
  • the exemplary system of Fig. 1 also includes a host adapter 1 55, a Small Computer System Interface (SCSI) bus 1 56, and an external storage device 1 62 connected to the SCSI bus 1 56.
  • SCSI Small Computer System Interface
  • the personal computer 1 20 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 1 49.
  • the remote computer 1 49 may be another personal computer, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the personal computer 1 20, although only a memory storage device 1 50 has been illustrated in Fig. 1 .
  • the logical connections depicted in Fig. 1 include a local area network (LAN) 1 51 and a wide area network (WAN) 1 52.
  • LAN local area network
  • WAN wide area network
  • the personal computer 1 20 When used in a LAN networking environment, the personal computer 1 20 is connected to the LAN 1 51 through a network interface or adapter 1 53. When used in a WAN networking environment, the personal computer 1 20 typically includes a modem 1 54 or other means for establishing communications over the wide area network 1 52, such as the Internet.
  • the modem 1 54 which may be internal or external, is connected to the system bus 1 23 via the serial port interface 1 46.
  • program modules depicted relative to the personal computer 1 20, or portions thereof may be stored in the remote memory storage device. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
  • a content provider 1 0 intending to distribute digital content 1 2 to a content user 1 4 (Figs. 4A and 4B) first determines a content release time (TR) for the content 1 2 (step 201 in Fig. 2) .
  • Such content release time (TR) may be any appropriate time; for example, the time (TR) may be 1 2 midnight, 1 a.m., 9:30 a.m., 1 2 noon, 6:37 p.m. on a particular day, etc. If desirable, the time (TR) may be specified with finer or coarser granularity.
  • the content provider 1 0 then encrypts the content 1 2 (content (C) in Fig. 2) with a selected encryption key (EK) (step 203), and distributes the encrypted content (EK(C)) prior to the content release time (TR) (step 205) .
  • Concomitant with the distribution of the encrypted content (EK(Q) (step 205), such distributed encrypted content (EK(C)) is received by a content user 14 (step 209).
  • the present invention does not require that the release time (TR) be determined before the content (C) is encrypted with the encryption key (EK) unless the selection of the encryption key (EK) is based on the release time (TR), as will be described below.
  • the encryption key (EK) may be any appropriate encryption key, and may be employed in connection with any appropriate encryption algorithm.
  • the encryption key (EK) is part of an asymmetric key pair that includes a decryption key (DK) as will be described below.
  • DK decryption key
  • the encryption key (EK) and the decryption key (DK) are akin to a public key and a private key, respectively, although the decryption key (DK) is to be made public at the release time (TR) .
  • the encryption key (EK) may alternatively be a symmetric key, wherein the decryption key (DK) is the encryption key (EK) .
  • the encryption key (EK) is to be publicly disclosed prior to the release time (TR), as will be discussed below, it should be evident that such encryption key (EK) should not in fact be a symmetric key.
  • the encrypted content (EK(Q) may be distributed (step 205) by the content provider 1 0 and received by the content user 1 4 (step 209) by any available means before the content release time (TR) .
  • the content provider 1 0 distributes and the content user 1 4 receives the encrypted content (EK(Q) over a communications network such as the Internet or the like.
  • the encrypted content (EK(Q) may also be distributed by other means, including by way of an optical disk, a magnetic disk, or tape; by way of direct transmission from the content provider 10 to the content user 1 4; by way of an electronic bulletin board, by way of electronic mail; by way of regular mail; by way of an Internet web page; etc.
  • the actual process of distribution and receipt of the encrypted content (EK(C)) from the content provider 1 0 to the content user 1 4 may occur by way of several intermediate distribution steps; may be based on a request from the content user 14 to the content provider 1 0 or to an intermediary; or may be automatically delivered from a content provider 1 0 or an intermediary to the content user 1 4. Payment for receiving the encrypted content (EK(Q) may occur, or may not be necessary.
  • the distribution of the encrypted content (EK(Q) occurs a sufficient amount of time prior to the content release time (TR) (i.e., with a sufficient amount of 'lead time') such that such distribution can occur in a relatively orderly manner, with little if any difficulty encountered by a content user 1 4 when attempting to access a server or the like to obtain the encrypted content (EK(Q).
  • TR content release time
  • Any amount of lead time may be employed, although it is to be appreciated that more lead time should ideally be provided when demand for a particular piece of content 1 2 is expected to be high.
  • a longer lead time is of course desirable since necessary bandwidth is reduced. However, a longer lead time also increases the probability that a nefarious individual will determine how to decrypt the encrypted content (EK(C)) prior to the release time (TR). Of course, a shorter lead time is acceptable provided the distribution mechanism has sufficient available bandwidth to support the higher download frequency.
  • a lead time of a month or more could be desirable for distributing relatively high demand content 1 2 having a relatively large size, such as for example a 60 minute recording by a popular musical performer, and a lead time of a week or so could be desirable for distributing relatively high demand content 1 2 having a relatively small size, such as for example a quarterly forecast for frozen orange juice concentrate from the U.S. Department of Agriculture.
  • the content user 1 4 When the encrypted content (EK(Q) is received by a content user, whether it occurs before or after the content release time (TR) (step 209), the content user 1 4 preferably stores such received encrypted content (EK(C)) in an appropriate storage mechanism. Any such appropriate storage mechanism may be employed; for example, the mechanism may be a magnetic disk or tape, an optical disk, a hard drive, RAM, ROM, etc. As should be understood, the content 1 2 encrypted as (EK(Q) is intended to be played back or rendered, ultimately, on an appropriate playback or rendering device.
  • the playback / rendering device may include or be embodied by a personal computer, a portable personal appliance, a digital video monitor, an audio digital playback system, etc.
  • the decryption key (DK) for decrypting the encrypted content (EK(C)) is released to the content user 14 only at or after the content release time (TR) (step 207, Fig. 2). Accordingly, such content user 1 4 can receive such content decryption key (DK) at or some time after the content release time (TR) (step 21 1 ) .
  • the decryption key (DK) may be released by any appropriate means; for example, the decryption key (DK) may be released by being made generally available on a server or the like.
  • the decryption key (DK) may be sent to a content user 14 by way of an Internet web page, an electronic mail message, a regular mail message, or the like.
  • the decryption key (DK) is released to the content user 1 4 over a communications network such as the Internet or the like.
  • the decryption key (DK) may also be released by other means, including by way of an optical disk, a magnetic disk, or tape; by way of direct transmission from the content provider 1 0 to the content user 1 4; by way of an electronic bulletin board, by way of electronic mail; by way of regular mail; by way of an Internet web page; etc.
  • the actual process of releasing the decryption key (DK) to the content user 1 4 may occur by way of several intermediate releasing steps; may be based on a request from the content user 1 4 to a key source 1 6 (Fig. 5) or to an intermediary thereof; or may be automatically delivered from the key source 1 6 or an intermediary to the content user 1 4.
  • the key source 1 6 is not necessarily the content provider 10.
  • the content user 1 4 may attempt to obtain the decryption key (DK) from the key source 1 6 prior to the content release time (TR), although such attempt should fail.
  • the key source 1 6 is trusted not to release the decryption key (DK) for the encrypted content (EK(C)) until the content release time (TR) .
  • the decryption key (DK) for the encrypted content (EK(Q) occurs at the content release time (TR), and since it is possible that large numbers of content users 1 4 will wish to obtain the decryption key (DK) immediately thereafter, it is possible that a small delay can occur in connection therewith.
  • the decryption key is generally much smaller in size than the encrypted digital content. Accordingly, an undue delay should not occur, with little if any difficulty encountered by a content user 1 4 when attempting to access a server or the like to obtain the decryption key (DK) for the encrypted content (EK(O).
  • the encrypted content (EK(C)) is distributed before the content release time (TR), and although the content decryption key (DK) for such encrypted content (EK(C)) is not released until the release time (TR), a content user 1 4 may receive the encrypted content (EK(C)) after the release time (TR), and/or may also receive the decryption key (DK) after the release time (TR) .
  • the key source is expected to provide such decryption key (DK) for at lease a minimum period of time after the release time (TR) .
  • a content user 1 4 may have appropriate hardware and/or software that automatically detects from received encrypted digital content (EK(Q) where the decryption key for such content is located (e.g., a web address for a key source 1 6 / server or the like) and may also automatically obtain such decryption key (DK) from the decryption key location when such decryption key (DK) is available. In such a situation, it may be preferable to package the encrypted digital content (EK(C)) with information on the key source 1 6 for obtaining the decryption key (DK) .
  • a content user 1 4 obtains the decryption key (DK) from the key source 1 6 in exchange for a payment.
  • the key source 1 6 may include or be associated with a payment device 1 8 for obtaining a payment from the content user 1 4 in exchange for sending the decryption key (DK) to such content user 14.
  • Such payment device 1 8 may be any appropriate payment device, including a credit payment device, a debit payment device, a cash payment device, a charge payment device, or the like.
  • the payment device 1 8 receives a credit, debit, or charge account number from the content user 1 4 and electronically charges the payment against an account associated with such number.
  • the key source 1 6 may also include or be associated with a sending and/or releasing device 20 for sending / releasing the private key (DK) to the content user 1 4.
  • Such sending / releasing device 20 may be any appropriate device; for example, the device 20 may send an Internet web page, an electronic mail message, a regular mail message, etc. with the private key (DK) to the content user 1 4.
  • the key source 1 6 may include or be associated with a receive device 22 for receiving a request for the decryption key (DK) from the content user 1 4.
  • the receive device 22 may be any appropriate device.
  • the receiving device 22 receives an Internet web page or request from the content user 1 4, an electronic mail message from the content user 14, or the like.
  • the key source 1 6 has received a request for the decryption key (DK) from the content user 1 4 by way of a receive device 22 (if necessary), has processed a payment by way of the payment device 1 8 (if necessary), and has sent the decryption key (DK) by way of the send/release device 20 to the content user 14 such content user receives the decryption key (DK) (step 21 1 in Fig. 2) and may then store the received decryption key (DK) in an appropriate location.
  • DK decryption key
  • Such appropriate location will vary depending upon the application and the location of the corresponding encrypted content (EK(Q), and may include long-term storage (e.g., a hard drive) if the decryption key (DK) does not immediately decrypt the encrypted digital content (EK(C)) or short-term storage (e.g., RAM) if the decryption key (DK) immediately decrypts the encrypted digital content (EK(C)) .
  • long-term storage e.g., a hard drive
  • short-term storage e.g., RAM
  • the decryption key (DK) immediately decrypts the encrypted digital content (EK(C))
  • any appropriate storage location may be employed.
  • the content user 1 4 may then employ the decryption key (DK) to decrypt the encrypted digital content (EK(Q) (step 21 3 in Fig. 2), thereby resulting in the content 1 2 in an unencrypted form.
  • Such content 1 2 may then be rendered by an appropriate rendering device
  • the content provider 1 0 obtains the encryption key (EK) from an encryption key database 24 that has a plurality of entries, where each entry includes a release time (TR) and a corresponding encryption key (EK) .
  • the encryption key (EK) for such entry is for encrypting content 1 2 that is to be released at the release time (TR) of such entry. For example, then, when a content provider 10 wishes to release a piece of content 1 2 at a release time (TR) of December 31 , 1 999, at 1 1 :00 p.m.
  • such content provider 10 refers to the entry in the encryption key database 24 having such release time (TR), as seen in Fig. 3, which in this case has a corresponding encryption key (EK) of 66437G, and employs such encryption key (EK) to encrypt the content 1 2.
  • each entry of the encryption key database 24 also includes a corresponding decryption key (DK) that corresponds to the encryption key (EK).
  • DK decryption key
  • the release times (TR) in the plurality of entries in the encryption key database 24 are regularly temporally spaced.
  • hourly release times are provided, i.e. on December 31 , 1 999 at 10:00 p.m. ( 1 999/1 2/31 - 2200), at 1 1 :00 p.m. ( 1 999/1 2/31 - 2300), at midnight (2000/01 /01 - 0000), on January 1 , 2000 at 1 :00 a.m. (2000/01 /01 - 01 00), etc.
  • entries may be other than hourly; for example, the periodicity of each entry may be daily, semi-daily, bi-daily, every 27 minutes, every 8.5 hours, etc.
  • each release time (TR) is with respect to a particular time zone or an absolute time - for example, Eastern U.S. time, coordinated universal time (UTC), etc.
  • the content provider 1 0 may release each decryption key (DK) at the corresponding release time (TR). Accordingly, such content provider 1 0 can access each decryption key (DK) in the encryption key database 24.
  • a third party may be responsible for releasing each encryption key (DK) at the appropriate release time (TR) . In such a situation, the third party may construct the encryption key database 24 and publish such database 24 to the world with each release time (TR) and with each corresponding encryption key (EK), but without each corresponding decryption key (DK).
  • the content provider 1 0 can also construct and publish the database 24 without the decryption keys (DK) .
  • the actual release of the decryption key (DK) at the release time (TR) may not in fact take place exactly at such release time (TR).
  • such actual release may be delayed for any of a variety of reasons.
  • the important point is that the actual release of such decryption key (DK) does not take place before such release time (TR). Accordingly 'at the release time' and variations thereof may be interpreted to include 'no earlier than the release time' and corresponding variations thereof without departing from the spirit and scope of the present invention.
  • any content provider 10 may consult such encryption key database 24 to select an encryption key (EK) based on a pre-selected release time (TR) . Even though such content provider 1 0 does not know the decryption key (DK) that corresponds to such encryption key (EK) for such release time (TR), it is not necessary that such content provider 1 0 have knowledge of such decryption key (DK). Such content provider 10 need only encrypt the content 1 2 with the selected encryption key (EK), and then rely on the third party to release the corresponding decryption key (DK) at the corresponding release time (TR) .
  • the content provider 1 0 encrypts the content 1 2 a single time with an encryption key (EK) from the encryption key database 24, as is seen in Fig. 4A.
  • EK encryption key
  • the content provider 1 0 encrypts the content 1 2 a plurality of times with a plurality of encryption keys (EK) from the encryption key database 24, as is seen in Fig. 4B (with two encryptions) . Accordingly, a content user 1 4 must obtain each corresponding decryption key (DK) to decrypt the encrypted content.
  • the release time (TR) corresponding to each encryption key (EK) must be no later than the determined release time (TR) for the content 1 2.
  • multiple layers of encryption as seen in Fig. 4B, protect against accidental early release of the content 1 2 should one of the corresponding decryption keys (DK) be accidentally or nefariously released early.
  • the content provider 10 chooses the encryption key (EK) from one of several available encryption key databases 24.
  • EK encryption key
  • one database 24 may provide encryption keys (EK) for finance- oriented content, while another database 24 may provide encryption keys (EK) for entertainment-oriented comment.
  • encryption keys (EK) for the same or different release times (TR) may be selected from different databases 24 for purposes of multiple layers of encryption.
  • an encryption key (EK) may have originated from one of multiple databases 24, it is necessary to include a reference to the particular database 24 with the encrypted content 1 2. Accordingly, such particular database 24 is identified and may be accessed by a content user 14 at the appropriate release time (TR) to obtain the decryption key (DK) corresponding to the encryption key (EK) . If the database 24 is to be accessed on a network such as an intranet or the Internet, the reference is preferably a network address through which the database 24 can be accessed.
  • the programming necessary to effectuate the processes performed in connection with the present invention is relatively straightforward and should be apparent to the relevant programming public. Any particular programming, then, may be employed to effectuate the present invention.
  • the present invention comprises a new and useful method of pre-releasing and obtaining digital content, and also an encryption key database 24 for use therewith.
  • an information-seeker and particularly a digital-content-seeker, can obtain access to information / digital content at a release time without undue delay, regardless of the size of the digital content or the speed of the access link through which the digital content is obtained.
  • each encryption key database is generally expected to be published by a well known trusted party which may or may not be different from the content publishers, and is expected to be distributed widely.
  • Each decryption key (DK) is to be made broadly available at its specified time (TR), but not any sooner.

Abstract

Cette invention concerne une méthode de prédiffusion d'un contenu numérique. Après détermination d'une date de diffusion du contenu numérique, on crypte ledit contenu avec une clé de cryptage. Le contenu numérique crypté peut être décrypté au moyen d'une clé de décryptage correspondant à la clé de cryptage. Le contenu numérique crypté est communiquée à au moins un utilisateur de contenu avant la date de la diffusion, la clé de décryptage pour le contenu numérique crypté étant transmise à l'utilisateur de contenu à la date de diffusion. L'utilisateur de contenu peut alors décrypter le contenu numérique crypté au moyen de la clé de décryptage diffusée à la date de diffusion ou après. La clé de cryptage peut être sélectionnée dans une base de données présentant une pluralité d'entrées, chaque entrée comprenant une date de diffusion pour la diffusion d'un élément de contenu numérique, et une clé de cryptage pour le cryptage du contenu numérique appelé à être diffusé à la date de diffusion.
PCT/US2000/042780 1999-12-16 2000-12-13 Methode de prediffusion d'un contenu numerique et base de donnees a cle de cryptage a utiliser avec cette methode WO2001046782A2 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2001547232A JP2003519942A (ja) 1999-12-16 2000-12-13 デジタルコンテンツを事前リリースする方法およびその方法と共に使用される暗号化鍵データベース
EP00992916A EP1259865A2 (fr) 1999-12-16 2000-12-13 Methode de prediffusion d'un contenu numerique et base de donnees a cle de cryptage a utiliser avec cette methode
AU47174/01A AU4717401A (en) 1999-12-16 2000-12-13 Method of pre-releasing digital content and encryption key database for use therewith

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US46472499A 1999-12-16 1999-12-16
US09/464,724 1999-12-16

Publications (2)

Publication Number Publication Date
WO2001046782A2 true WO2001046782A2 (fr) 2001-06-28
WO2001046782A3 WO2001046782A3 (fr) 2002-09-12

Family

ID=23844996

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/042780 WO2001046782A2 (fr) 1999-12-16 2000-12-13 Methode de prediffusion d'un contenu numerique et base de donnees a cle de cryptage a utiliser avec cette methode

Country Status (4)

Country Link
EP (1) EP1259865A2 (fr)
JP (1) JP2003519942A (fr)
AU (1) AU4717401A (fr)
WO (1) WO2001046782A2 (fr)

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1355445A2 (fr) * 2002-04-18 2003-10-22 Hewlett-Packard Development Company, L.P. Procédé et dispositif de chiffrage/déchiffrage de données
GB2405297A (en) * 2003-08-20 2005-02-23 Vodafone Plc Data distribution
EP1524580A2 (fr) * 2003-10-14 2005-04-20 Microsoft Corporation Système de gestion des droits numériques
GB2413863A (en) * 2004-05-08 2005-11-09 Ibm Method and system for distribution of information
EP1684207A1 (fr) * 2005-01-11 2006-07-26 NTT DoCoMo, Inc. Système et méthode de distribution de contenu
US7085848B2 (en) 2002-03-15 2006-08-01 Microsoft Corporation Time-window-constrained multicast using connection scheduling
EP1777913A1 (fr) * 2005-10-21 2007-04-25 Engel Technologieberatung Entwicklung/Verkauf von Soft- und Hardware KG Procédé pour le chiffrement/déchiffrement de paquets de données d'un flux de paquets
JP2009206660A (ja) * 2008-02-26 2009-09-10 Kddi Corp 時限式暗号化方法および装置、時限式復号方法および装置、ならびに時限式暗号化復号システム
EP2113857A1 (fr) * 2008-04-28 2009-11-04 THOMSON Licensing Procédé de distribution de contenu sécurisé
ITCR20090044A1 (it) * 2009-12-17 2011-06-18 Alessandro Landi Procedimento per la gestione sicura di dati sensibili da mantenere segreti in un intervallo di tempo prefissato.
EP2363823A1 (fr) * 2003-01-13 2011-09-07 Sony Electronics Inc. Fourniture en temps réel de licence pour contenu crypté stocké au préalable
US8225410B2 (en) * 2005-07-08 2012-07-17 At&T Intellectual Property I, L. P. Methods, systems, and devices for securing content
US8341753B2 (en) * 2005-03-10 2012-12-25 Valve Corporation Managing pre-release of a game application over a network
WO2012177872A3 (fr) * 2011-06-21 2013-04-11 The Nielsen Company (Us), Llc Procédés et appareils pour évaluer l'audience d'un multimédia diffusé en continu
US20140380436A1 (en) * 2001-05-31 2014-12-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
EP2831127A4 (fr) * 2012-03-30 2015-12-02 Irdeto Bv Procédé et système permettant de verrouiller un contenu
US20150371013A1 (en) * 2012-03-30 2015-12-24 Irdeto Usa, Inc. Method and system for locking content
US9609034B2 (en) 2002-12-27 2017-03-28 The Nielsen Company (Us), Llc Methods and apparatus for transcoding metadata
WO2017083311A1 (fr) * 2015-11-09 2017-05-18 Secure Content Storage Association, Llc Libération échelonnée de clés de décryptage pour accéder à un contenu crypté distribué
US9681204B2 (en) 2011-04-12 2017-06-13 The Nielsen Company (Us), Llc Methods and apparatus to validate a tag for media
US9762965B2 (en) 2015-05-29 2017-09-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9838281B2 (en) 2011-06-21 2017-12-05 The Nielsen Company (Us), Llc Monitoring streaming media content

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006042237A (ja) * 2004-07-30 2006-02-09 Toshiba Corp 記憶媒体処理方法、記憶媒体処理装置及びプログラム
US9209978B2 (en) 2012-05-15 2015-12-08 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9313544B2 (en) 2013-02-14 2016-04-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5703951A (en) * 1993-09-14 1997-12-30 Spyrus, Inc. System and method for access data control
US5857020A (en) * 1995-12-04 1999-01-05 Northern Telecom Ltd. Timed availability of secured content provisioned on a storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5825876A (en) * 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
JPH1041933A (ja) * 1996-07-22 1998-02-13 Fuji Xerox Co Ltd 復号装置
JP3657396B2 (ja) * 1997-07-07 2005-06-08 株式会社日立製作所 鍵管理システム、鍵管理装置、情報暗号化装置、情報復号化装置、およびプログラムを記憶した記憶媒体
JP3542895B2 (ja) * 1997-08-22 2004-07-14 インターナショナル・ビジネス・マシーンズ・コーポレーション 時間制約暗号システム
JP3659791B2 (ja) * 1998-03-23 2005-06-15 インターナショナル・ビジネス・マシーンズ・コーポレーション 小時間鍵生成の方法及びシステム

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5703951A (en) * 1993-09-14 1997-12-30 Spyrus, Inc. System and method for access data control
US5857020A (en) * 1995-12-04 1999-01-05 Northern Telecom Ltd. Timed availability of secured content provisioned on a storage medium

Cited By (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140380436A1 (en) * 2001-05-31 2014-12-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US7085848B2 (en) 2002-03-15 2006-08-01 Microsoft Corporation Time-window-constrained multicast using connection scheduling
US7275111B2 (en) 2002-03-15 2007-09-25 Microsoft Corporation Time-window-constrained multicast using connection scheduling
EP1355445A3 (fr) * 2002-04-18 2004-03-10 Hewlett-Packard Development Company, L.P. Procédé et dispositif de chiffrage/déchiffrage de données
EP1355445A2 (fr) * 2002-04-18 2003-10-22 Hewlett-Packard Development Company, L.P. Procédé et dispositif de chiffrage/déchiffrage de données
US7321660B2 (en) 2002-04-18 2008-01-22 Hewlett-Packard Development Company, L.P. Method and apparatus for encrypting/decrypting data using timed-release keys
US9900652B2 (en) 2002-12-27 2018-02-20 The Nielsen Company (Us), Llc Methods and apparatus for transcoding metadata
US9609034B2 (en) 2002-12-27 2017-03-28 The Nielsen Company (Us), Llc Methods and apparatus for transcoding metadata
EP2363823A1 (fr) * 2003-01-13 2011-09-07 Sony Electronics Inc. Fourniture en temps réel de licence pour contenu crypté stocké au préalable
GB2405297B (en) * 2003-08-20 2006-12-20 Vodafone Plc Data distribution
GB2405297A (en) * 2003-08-20 2005-02-23 Vodafone Plc Data distribution
EP1524580A3 (fr) * 2003-10-14 2006-04-12 Microsoft Corporation Système de gestion des droits numériques
US7594275B2 (en) 2003-10-14 2009-09-22 Microsoft Corporation Digital rights management system
EP1524580A2 (fr) * 2003-10-14 2005-04-20 Microsoft Corporation Système de gestion des droits numériques
CN100345410C (zh) * 2004-05-08 2007-10-24 国际商业机器公司 信息分发的方法与系统
GB2413863A (en) * 2004-05-08 2005-11-09 Ibm Method and system for distribution of information
EP1684207A1 (fr) * 2005-01-11 2006-07-26 NTT DoCoMo, Inc. Système et méthode de distribution de contenu
US7716245B2 (en) 2005-01-11 2010-05-11 Ntt Docomo, Inc. Content distribution system and method
US8341753B2 (en) * 2005-03-10 2012-12-25 Valve Corporation Managing pre-release of a game application over a network
US8590053B2 (en) 2005-07-08 2013-11-19 At&T Intellectual Property I, L.P. Methods, systems, and devices for securing content
US8225410B2 (en) * 2005-07-08 2012-07-17 At&T Intellectual Property I, L. P. Methods, systems, and devices for securing content
US9721110B2 (en) 2005-07-08 2017-08-01 At&T Intellectual Property I, L.P. Methods, systems, and devices for securing content
US10306317B2 (en) 2005-07-08 2019-05-28 At&T Intellectual Property I, L.P. Methods, systems, and devices for securing content
EP1777913A1 (fr) * 2005-10-21 2007-04-25 Engel Technologieberatung Entwicklung/Verkauf von Soft- und Hardware KG Procédé pour le chiffrement/déchiffrement de paquets de données d'un flux de paquets
JP2009206660A (ja) * 2008-02-26 2009-09-10 Kddi Corp 時限式暗号化方法および装置、時限式復号方法および装置、ならびに時限式暗号化復号システム
EP2113857A1 (fr) * 2008-04-28 2009-11-04 THOMSON Licensing Procédé de distribution de contenu sécurisé
ITCR20090044A1 (it) * 2009-12-17 2011-06-18 Alessandro Landi Procedimento per la gestione sicura di dati sensibili da mantenere segreti in un intervallo di tempo prefissato.
US9681204B2 (en) 2011-04-12 2017-06-13 The Nielsen Company (Us), Llc Methods and apparatus to validate a tag for media
AU2012272874B2 (en) * 2011-06-21 2015-09-24 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US11784898B2 (en) 2011-06-21 2023-10-10 The Nielsen Company (Us), Llc Monitoring streaming media content
CN103748825A (zh) * 2011-06-21 2014-04-23 尼尔森(美国)有限公司 测量流媒体曝光率的方法和设备
US11296962B2 (en) 2011-06-21 2022-04-05 The Nielsen Company (Us), Llc Monitoring streaming media content
US11252062B2 (en) 2011-06-21 2022-02-15 The Nielsen Company (Us), Llc Monitoring streaming media content
US9838281B2 (en) 2011-06-21 2017-12-05 The Nielsen Company (Us), Llc Monitoring streaming media content
WO2012177872A3 (fr) * 2011-06-21 2013-04-11 The Nielsen Company (Us), Llc Procédés et appareils pour évaluer l'audience d'un multimédia diffusé en continu
US10791042B2 (en) 2011-06-21 2020-09-29 The Nielsen Company (Us), Llc Monitoring streaming media content
EP2831127A4 (fr) * 2012-03-30 2015-12-02 Irdeto Bv Procédé et système permettant de verrouiller un contenu
US20150371013A1 (en) * 2012-03-30 2015-12-24 Irdeto Usa, Inc. Method and system for locking content
US10694254B2 (en) 2015-05-29 2020-06-23 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US10299002B2 (en) 2015-05-29 2019-05-21 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US11057680B2 (en) 2015-05-29 2021-07-06 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9762965B2 (en) 2015-05-29 2017-09-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US11689769B2 (en) 2015-05-29 2023-06-27 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
WO2017083311A1 (fr) * 2015-11-09 2017-05-18 Secure Content Storage Association, Llc Libération échelonnée de clés de décryptage pour accéder à un contenu crypté distribué

Also Published As

Publication number Publication date
EP1259865A2 (fr) 2002-11-27
WO2001046782A3 (fr) 2002-09-12
JP2003519942A (ja) 2003-06-24
AU4717401A (en) 2001-07-03

Similar Documents

Publication Publication Date Title
EP1259865A2 (fr) Methode de prediffusion d'un contenu numerique et base de donnees a cle de cryptage a utiliser avec cette methode
US11727376B2 (en) Use of media storage structure with multiple pieces of content in a content-distribution system
JP4212634B2 (ja) 申し込みディジタルライツ・マネジメントの方法およびシステム
US7170999B1 (en) Method of and apparatus for encrypting and transferring files
US7676835B2 (en) System and method for regulating access to objects in a content repository
US20020082997A1 (en) Controlling and managing digital assets
US10417392B2 (en) Device-independent management of cryptographic information
US20070162398A1 (en) Method and apparatus for transferring usage rights and digital work having transferable usage rights
EP0999488A2 (fr) Documents auto-protégés
US5982889A (en) Method and apparatus for distributing information products
JP2004528661A (ja) 使用権をディジタル作品へダイナミックに割り当てる方法および装置
US8347098B2 (en) Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US9311492B2 (en) Media storage structures for storing content, devices for using such structures, systems for distributing such structures
EP1223496A2 (fr) Procédé de cryptage pour limiter le nombre maximal d'accès à un fichier électronique d'un contenu prédéterminé
EP1410629A1 (fr) SYSTèME ET MéTHODE DE RECEPTION ET DE STOCKAGE D'UN FLUX DE TRANSPORT
EP1222509A2 (fr) Cle de cryptage connue d'un utilisateur et importante pour celui-ci
US10558786B2 (en) Media content encryption and distribution system and method based on unique identification of user

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
ENP Entry into the national phase

Ref country code: JP

Ref document number: 2001 547232

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 2000992916

Country of ref document: EP

AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWP Wipo information: published in national office

Ref document number: 2000992916

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642