WO2008154309A1 - Dispositif de mémoire utilisant le temps d'un dispositif hôte de confiance et procédé destiné à être utilisé par ce dispositif - Google Patents

Dispositif de mémoire utilisant le temps d'un dispositif hôte de confiance et procédé destiné à être utilisé par ce dispositif Download PDF

Info

Publication number
WO2008154309A1
WO2008154309A1 PCT/US2008/065970 US2008065970W WO2008154309A1 WO 2008154309 A1 WO2008154309 A1 WO 2008154309A1 US 2008065970 W US2008065970 W US 2008065970W WO 2008154309 A1 WO2008154309 A1 WO 2008154309A1
Authority
WO
WIPO (PCT)
Prior art keywords
time
memory device
host device
host
module
Prior art date
Application number
PCT/US2008/065970
Other languages
English (en)
Inventor
Kevin M. Conley
Michael Holtzman
Rotem Sela
Ron Barzilai
Fabrice E. Jogand-Coulomb
Original Assignee
Sandisk Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/811,346 external-priority patent/US8869288B2/en
Priority claimed from US11/811,345 external-priority patent/US20080307507A1/en
Application filed by Sandisk Corporation filed Critical Sandisk Corporation
Priority to JP2010511336A priority Critical patent/JP2010532024A/ja
Priority to CN200880102443.4A priority patent/CN101816003A/zh
Priority to EP08756739A priority patent/EP2156358A1/fr
Publication of WO2008154309A1 publication Critical patent/WO2008154309A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1076Revocation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value

Definitions

  • patent application serial number 11/811,344 "Method for Improving Accuracy of a Time Estimate Used in Digital Rights Management (DRM) License Validation," U.S. patent application serial number 11/811,354; "Memory Device with Circuitry for Improving Accuracy of a Time Estimate Used in Digital Rights Management (DRM) License Validation," U.S. patent application serial number 11/811,348; U.S. patent application serial number 11/811,346; and “Memory Device Using Time from a Trust Host Device,” U.S. patent application serial number 11/811,345; each of which is being filed herewith and is hereby incorporated by reference.
  • Some memory devices such as TrustedFlashTM memory devices from SanDisk Corporation, need to know the time in order to perform time-based operations, such as digital rights management (DRM) license validation. Because of the security issues involved in such operations, the memory device may not be able to trust a host device to provide the correct time. While the memory device may be able to obtain the correct time from a trusted component in a network, the host device hosting the memory device may not be connected to the network at the time the memory device needs to know the time.
  • the memory device can be designed to measure its active time, but a time estimate generated from measured active time will not be a true measure of the actual time if the memory device does not continuously measure active time (e.g., if the memory device was powered down after the measurement started).
  • a time estimate generated from the measured active time really only indicates a lower limit of what the actual time could be, and such a time estimate may not provide the accuracy that is desired in certain time-based operations.
  • a memory device can be equipped with a battery-backed-up clock to continuously keep track of time even when the memory device is inactive, such a clock may add cost to the memory device.
  • an application on a memory device receives a request to perform a time- based operation from an entity authenticated by the memory device, wherein the entity is running on a host device.
  • the application selects time from the host device instead of time from a time module on the memory device to perform the time-based operation and uses the time from the host device to perform the time-based operation.
  • a request is received to authenticate an entity running on a host device.
  • the entity is authenticated using an authentication method specified in an access control record (ACR) and time from a time module on a memory device, wherein the ACR associates the entity with an application in the memory device.
  • a request is received from the entity for the application to perform a time-based operation.
  • Time is selected from the host device instead of time from the time module to perform the time-based operation, and the time from the host device is used to perform the time-based operation.
  • a memory device compares time received from a second host device to stored time from a first host device and, based on the comparison, decides whether to use the time from the second host device or the stored time from the first host device to perform a time-based operation.
  • a memory device authenticates a host device using a non-time-based authentication system, receives time from the host device, and uses the time received from the host device to perform a time- based operation.
  • a non-time-based authentication system receives time from the host device, and uses the time received from the host device to perform a time- based operation.
  • Figure 1 is an illustration of a system of an embodiment.
  • Figure 2 is a block diagram of a memory device of an embodiment.
  • Figure 3 is an illustration of various functional modules in the memory device of Figure 2.
  • Figure 4 is a protocol diagram of an asymmetric authentication process of an embodiment.
  • Figure 5 is a system diagram of an embodiment for obtaining a time stamp.
  • Figure 6 is a flow chart of a method of an embodiment for obtaining a time stamp.
  • Figure 7 is a flow chart of a method of an embodiment for checking a time stamp update policy.
  • Figure 8 is an illustration of a memory device of an embodiment that uses host time for an application running in the memory device.
  • FIG. 1 is an illustration of a system 10 that will be used to illustrate these embodiments.
  • the system 10 comprises a plurality of memory devices 20, 30, 40 removably connected with a respective plurality of host devices: a personal computer (PC) 50, a digital media (e.g., MP3) player 60, and cell phone 70.
  • a host device is a device that can read data from and/or write data to a memory device. Data can include, but is not limited to, digital media content, such as an audio file or a video file (with or without audio), an image, a game, a book, a map, a data file, or a software program.
  • a host device can take any suitable form and is not limited to the examples shown in Figure 1.
  • a host device can take the form of a notebook computer, a handheld computer, a handheld email/text message device, a handheld game console, a video player (e.g., a DVD player or a portable video player), an audio and/or video recorder, a digital camera, a set-top box, a display device (e.g., a television), a printer, a car stereo, and a navigation system.
  • a host device can contain mixed functionality.
  • a host device can be a cell phone that, in addition to being able to make and receive telephone calls, is also able to play digital media (e.g., music and/or video) files.
  • a host device like the PC 50 and cell phone 70, can have the capability of communicatively connecting to a network (such as the Internet 80 or a wireless network 90, although other types of networks can be used).
  • a host device with such capability will be referred to herein as a "connected device.” It should be understood that a "connected device" may not always actually be connected to a network, such as when the cell phone 70 is operating in an unconnected mode or when the PC 50 does not establish an Internet connection.
  • a host device that, by itself, does not have the capability of communicatively connecting to a network (such as the digital media player 60) will be referred to herein as an "unconnected device.”
  • An unconnected device can be placed in communication with a network by connecting the unconnected device with a connected device, as shown in Figure 1 , where the digital media player 60 is connected to the PC 50. Even if connected in such a way, an unconnected device may not be able to pull information from the network if the unconnected device is not designed for such functionality (e.g., a simple MP3 player). In such a situation, a component in the network can push information to the device.
  • the network e.g., the Internet 80 or the wireless network 90
  • the network can allow a connected device (or an unconnected device connected to a connected device) to access external components, such as, but not limited to, a time server 100, which can provide a time stamp, and a digital rights management server (DRM) 110, which can provide DRM-protected content and licenses for accessing such content.
  • a time server 100 which can provide a time stamp
  • DRM digital rights management server
  • Both of these servers will be described in more detail below.
  • time server 1 OO and the DRM server 110 are shown as separate devices in Figure 1, these two servers can be combined into a single device. Further, these servers can contain other functionality. Also, components other than the time server 100 and DRM server 110 can be accessed via the Internet 80 and wireless network 90, if desired.
  • Figure 2 is a block diagram of a memory device 200 of an embodiment, which can take the form of a memory card or stick.
  • the memory device 200 comprises a non-volatile memory array (such as flash memory) 210 and a collection of circuitry 220.
  • the non- volatile memory array 210 takes the form of a solid-state memory, in particular, flash memory 210.
  • flash memory 210 instead of flash, other types of solid-state memories can be used.
  • memories other than solid-state memories can be used, such as, but not limited to, magnetic discs and optical CDs.
  • circuitry will be used herein to refer to a pure hardware implementation and/or a combined hardware/software (or firmware) implementation. Accordingly, “circuitry” can take the form of one or more of an application specific integrated circuit (ASIC), a programmable logic controller, an embedded microcontroller, and a single-board computer, as well as a processor and a computer-readable medium that stores computer- readable program code (e.g., software or firmware) executable by the processor.
  • ASIC application specific integrated circuit
  • programmable logic controller e.g., an embedded microcontroller
  • a single-board computer e.g., a single-board computer
  • the collection of circuitry 210 in Figure 2 contains a plurality of components: a host interface module (HIM) 230, a flash interface module (FIM) 240, a buffer management unit (BMU) 250, a CPU 260, and a hardware timer block 270.
  • the HIM 230 provides interface functionality for the host device 300
  • the FIM 240 provides interface functionality for the flash memory 210.
  • the BMU 250 comprises a crypto- engine 252 for providing encryption/decryption functionality and a host direct memory access (DMA) component 254 and a flash DMA component 256 for communicating with the HIM 230 and FIM 240, respectively.
  • the CPU 260 executes software and firmware stored in the CPU RAMS 260 and/or the flash memory 210.
  • the hardware timer block 270 will be described below in conjunction with the memory device's ability to measure time.
  • Other components of the memory device 200 such as the electrical and physical connectors for removably connecting the memory device 200 to a host device 300, are not shown in Figure 2 to simplify the drawing. More information concerning the memory device 200 and its operation can be found in U.S. patent applications serial numbers 11/314,411 and 11/557,028, both of which are hereby incorporated by reference. Additional information can be found in U.S. patent application serial no. 11/322,812 and U.S. patent application serial no. 11/322,766, both of which are hereby incorporated by reference. The components and functionality described in those documents should not be read into the following claims unless explicitly recited therein.
  • the memory device 200 stores digital rights management (DRM) keys and licenses to unlock protected content stored on the memory device 200.
  • DRM digital rights management
  • the DRM keys and licenses can be generated by the memory device 200 or generated outside of the memory device 200 (e.g., by the DRM server 110) and sent to the memory device 200. Since the DRM keys and licenses move along with the memory device 200, the protected content is effectively tied to the memory device 200 instead of the host device 300, thereby making the protected content portable and accessible by any host device that can prove to the memory device 200 that it is an authorized device.
  • TrustedFlashTM memory devices from SanDisk Corporation are examples of memory devices that store DRM keys and licenses on the memory device, so that protected content is movable with the memory device.
  • the memory device 200 also validates a DRM license with the DRM keys stored on the memory device 200, while, in other embodiments, the memory device 200 provides the DRM keys to the host device 300 for it to validate the DRM license with the DRM keys.
  • the CPU 260 of the memory device 200 executes a Secure Storage Application (SSA) to ensure that only authenticated entities with proper credentials can access the DRM keys and licenses.
  • the computer-readable code for the SSA can be stored in the flash memory 210, the CPU RAMs 262, or another storage location in the memory device 200.
  • FIG. 3 is an illustration of various functional modules in the memory device 200 that will be used to illustrate the operation of the SSA.
  • the memory device 200 comprises various access control records ("ACRs"): a first asymmetric ACR 201, a second asymmetric ACR 202, and a symmetric ACR 203.
  • the first and second asymmetric ACRs 201, 202 comprise first and second time update policies (TUPl and TUP2, respectively), which will be described in more detail below.
  • TUPl and TUP2 first and second time update policies
  • the memory device 200 can contain just a single ACR.
  • Each ACR 201, 202, and 203 specifies the authentication method to be used and what kind of credentials are needed to provide proof of the entity's identity.
  • Each ACR 201, 202, and 203 also contains permissions to perform various actions, such as accessing the DRM keys and licenses.
  • the SSA system opens a session through which any of the ACR' s actions can be executed.
  • entity refers to any person or thing attempting to access the memory device 200.
  • An entity can be, for example, an application running on a host device, the host device itself, or a human user.
  • a media (e.g., audio and/or video) player 301 e.g., audio and/or video) player 301
  • a storage application 302 e.g., a storage application
  • Another application 303 e.g., three entities attempting to access the memory device 200: a media (e.g., audio and/or video) player 301, a storage application 302, and another application 303.
  • These entities 301, 302, 303 can be on the same or different host devices.
  • Each entity 301 , 302, 303 is associated with a particular ACR (ACRs 201, 202, and 203, respectively). Additional entities (not shown) can also be associated with one or more of the ACRs 201, 202, and 203.
  • ACRs 201, 202, and 203 ACRs 201, 202, and 203
  • Additional entities can also be associated with one or more of the ACRs 201, 202, and 203.
  • ACRs 201 and 202 specify an asymmetric authentication method
  • ACR 203 specifies a symmetric authentication method. It should be noted that other authentication methods (such as password-based procedures) can be used and that an ACR can also specify that no authentication is required.
  • an ACR can also contain a permissions control record (PCR) that describes the actions an entity can perform once authenticated.
  • PCR permissions control record
  • Some authentication mechanisms can be time-based, requiring the memory device 200 to know the time in order to verify the credentials presented by the entity.
  • the symmetric authentication mechanism used by the symmetric ACR 203 does not require the memory device 200 to know the time.
  • a key that is shared by an entity and its associated ACR is used to authenticate the entity.
  • time may be needed to evaluate whether credentials, such as an RSA certificate and/or a certificate revocation list (CRL), supplied by an entity are valid.
  • a "certificate” can refer to a single certificate or a plurality of certificates (e.g., a chain of certificate), and a “CRL” can refer to a single CRL or a plurality of CRLs.)
  • a “certificate” can refer to a single certificate or a plurality of certificates (e.g., a chain of certificate)
  • a “CRL” can refer to a single CRL or a plurality of CRLs.
  • Asymmetric authentication uses a public key infrastructure (PKI) system, in which a trusted authority known as a certificate authority (CA) issues RSA certificates for proving the identity of entities. Entities who wish to establish proof of identity register with the CA with adequate evidence for proving their identity. After the identity of the entity has been proven to the CA, the CA issues a certificate to the entity.
  • the certificate typically includes the name of the CA that issued the certificate, the name of the entity to whom the certificate is issued, a public key of the entity, and the public key of the entity signed (typically by encrypting a digest of the public key) by a private key of the CA.
  • a certificate can contain a data field that holds an expiration date. In such a situation, the entity holding the certificate can only access content protected by an ACR for a limited amount of time (until the certificate expires). A certificate can also contain a data field that holds a future validity time. In this situation, the ACR will not authenticate the entity until the certificate becomes valid. If the memory device 200 determines that the current date is after the expiration date or before the validation date (i.e., if the memory device 200 determines that the certificate is not valid), the memory device 200 will not authenticate the entity presenting the certificate.
  • Various circumstances may cause a certificate to become invalid prior to its expiration date.
  • the CA needs to revoke the certificate.
  • the CA periodically issues a certificate revocation list (CRL), which is a signed data structure that contains a time-stamped list of revoked certificates.
  • CRL certificate revocation list
  • the CRL can be provided by the entity along with the certificate, or the memory device 200 can obtain the CRL itself (e.g., through the Internet 80, if the memory device 200 is a connected device).) If the certificate is listed on the CRL, the certificate is no longer valid (even if it has not expired), and the entity will not be authenticated. Like a certificate, a CRL is issued with an expiration date, which indicates when the CRL should be updated. This ensures that the memory device 200 is using the latest CRL. During authentication, if the memory device 200 finds that the current time is past the CRL's expiration date (i.e., if the memory device 200 determines that the CRL is not valid), the CRL is deemed defective and is preferably not used for certificate verification.
  • the memory device 200 needs to know the time in order to verify the credentials (here, a certificate and a CRL).
  • a memory device needs to know what time it is.
  • One option is to have a memory device request, via a host device, a time stamp from a trusted time server every time the memory device needs to know the time.
  • This solution is suitable for connected devices; however, since a memory device can be used in both connected devices as well as unconnected devices (e.g., home PCs that are not connected to the Internet, MP3 players, cell phones that are off the network (e.g., when on an airplane)), the memory device cannot rely on connectivity being available when it needs to know the time for an authentication procedure.
  • Another option is to equip the memory device with a battery-backed-up clock. However, this may be undesired, as it would add cost to the memory device. Yet another option is to rely upon the host device to provide time (from its own internal clock or from an external source) to the memory device. However, in many situations, the memory device cannot trust the host device to provide accurate time. If a user is allowed to "back date" the clock on the host device (i.e., setting the clock on the host device to an earlier time than the current time), the user would be able to circumvent the very time restrictions that the memory device needs to enforce.
  • the memory device on an application running in the memory device
  • the memory device would be able to rely upon the host device for the time. More information when host time can be used is presented below.
  • Active time can refer to the amount of time that the memory device 200 was connected to a host device and actually used (i.e., when there is activity on the bus between the memory device 200 and host device 300, as compared to being idle or in a sleep mode).
  • active time can refer to the entire amount of time that the memory device 200 was connected to and received power from the host device 300.
  • active time and “usage time” will be used interchangeably herein.
  • the memory device 200 is active when the hardware timer block 270 can generate clock ticks as interrupts to the CPU 260, and the CPU 260 can increment the active time counter.
  • the hardware timer block 270 (e.g., an ASIC controller) contains an oscillator that generates periodic clock ticks and provides such ticks to the CPU 260 as interrupts. (Preferably, the oscillator operates at a very low frequency and runs while the CPU 260 is asleep.) Accordingly, the hardware timer block 270 interrupts the CPU 260 on a periodic basis (e.g., every millisecond or microsecond).
  • a special clock interrupt service routine (e.g., in firmware run by the CPU 260) is invoked and adds one period/unit to an active time counter, which is stored in the CPU RAMS 262 and also in the non- volatile, flash memory 210, so the counter value won't be lost if there is a power loss.
  • the active time counter in the memory 210 be updated periodically (e.g., every minute or so, as long as the memory device 200 is powered on) instead of in response to every clock tick.
  • the value stored to the active time counter can include a field indicating how many times the counter has been written to. If the write value exceeds a certain amount, the counter can be stored in another location in memory. The bits within the counter can also be shifted, if that helps endurance.) It is also preferred that writing to the active time counter not affect performance (aside from power consumption to perform the write) and regular activity of the memory device 200. (In other words, it is preferred that writing to the time counter be part of the process of servicing a host command.) For example, the writing to the active time counter can be treated as a background task and performed before servicing a host device command. At the end of the host device command, firmware in the memory device 200 can verify that programming of the active time counter succeeded by reading the data out of the memory and comparing it to the desired value.
  • the value of the active time counter be stored in the memory 210 securely (e.g., signed via the crypto-engine 252 using a key-hashed message authentication code (HMAC)), so it cannot be easily tampered with.
  • HMAC key-hashed message authentication code
  • the data can be treated as un- initialized, as if an attacker tampered with it.
  • other mechanisms for measuring active time can be used.
  • the CPU 260 multiplies the stored value by the frequency in which the hardware timer block 270 generates clock ticks. For example, if the value 500 were stored in the active time counter and the hardware timer block 270 generates a clock tick every 5 milliseconds, the CPU 260 would calculate an active time of 2,500 milliseconds (500 times 5). To generate a time estimate, the translated active time is added to the last time stamp received by the memory device 200 from a trusted source. In other words, a time stamp acts as a "start line,” with the memory device's measured active time being added to the time stamp.
  • a time stamp can take any form and indicate time to any desired degree of precision (e.g., year, month, day, hour, minute, second, etc.).
  • the memory device 200 is provided with a time stamp from an entity that the memory device 200 trusts to give it accurate time (e.g., the time server 100 or a trusted host device).
  • a time stamp can take any form and be sent by itself or included in other information.
  • the memory device preferably stores the time stamp securely, via the crypto-engine 252, so it cannot be easily tampered with.
  • the new time stamp is stored in the memory device 200, and the active time counter is reset.
  • active time will thereafter be measured with respect to the new time stamp instead of the old time stamp.
  • the active time counter value that exists at the time of the new time stamp can be recorded and subtracted from the current time in order to measure the active time.
  • FIG. 4 is a protocol diagram of an asymmetric authentication process of an embodiment.
  • the player 301 is attempting to login to the memory device 200 via ACR 201.
  • the player 301 contains credentials (e.g., an RSA key pair, certificate, and certificate revocation list (CRL)), and the ACR 201 is responsible for validating the authenticity of the player 301 and granting rights to objects (in this case, establishing a secure channel between the player 301 and the DRM module 207).
  • credentials e.g., an RSA key pair, certificate, and certificate revocation list (CRL)
  • the first step is for the host device 300 to send to the memory device 200 a request for authentication of the player 301 (act 402). If a time stamp has not yet been installed in the memory device 200, the memory device 200 responds to the authentication request with a login failed message (act 404).
  • the memory device 200 is in communication with the host device 300 via a memory device - host device communication channel 305, and the host device 300 is in communication with the time server 100 via a host device - time server communication channel 315.
  • the time server 100 can comprise a single server, in this embodiment, the time server 100 comprises a plurality of servers 102, 104, 106 synced with each other via an inter-server communication channel 325.
  • a time stamp from the host device 300 can be used, preferably only if it is a trusted host device.
  • the procedure for requesting a time stamp is initiated by the host device 300, which sends a get nonce command to the memory device 200 (act 405) (see Figures 4, 5, and 6).
  • a nonce is a 160-bit random number used by the memory device 200 to later verify the authenticity of the time stamp generated by the time server 100.
  • the memory device 200 generates a random number (nonce) (act 410) and stores it in the CPU RAMS (i.e., volatile memory) 262 (or, alternatively, the memory 210) for a later verification step.
  • the memory device 200 then sends the nonce to the host device 300 (act 415).
  • the memory device 200 also starts to measure time (as described below) to later determine whether a time-out has occurred.
  • the host device 300 When the nonce, it sends a get time stamp request containing the nonce to the time server 100 (act 420).
  • the time server 100 signs the time (e.g., world time in UTC Zulu format) and nonce with its private key.
  • the time server 100 then sends a time stamp response, which, in this embodiment, comprises the nonce, the time stamp, a certificate chain, and a CRL chain, to the host device 300 (act 425). (It should be noted that this certificate and CRL are sent from the time server 100 to authenticate it and are not the same as the certificate and CRL sent to authenticate the player 301.)
  • the host device 300 then sends a time update command with this response to the memory device 200 (act 430).
  • the memory device 200 attempts to verify the certificate and CRLs (act 435). (Again, the certificate and CRL are different from the ones sent to authenticate the player 301.) As discussed below, it may be preferred to assume that the validity period for the time server's 100 certificate and CRL is valid instead of checking their validity against a time estimate generated by the memory device 200. If the verification fails, the memory device 200 resets the volatile memory 262 and returns to an idle process (act 440). If the verification of the certificate and CRL pass (act 445), the memory device 200 compares the nonce in the response with the nonce in the volatile memory 262 (act 450). If the comparison fails, the memory device resets the volatile memory 262 and returns to an idle process (act 455).
  • the memory device 200 stores the new time stamp in the memory 210, preferably in a secure manner to protect against tampering.
  • the host device 300 can send the memory device 200 another get nonce command (act 465).
  • the memory device 200 starts to measure time after the nonce is generated. If the new nonce command (465) is received before the measured time reaches a certain time-out limit, the memory device 200 preferably ignores the new nonce command (465).
  • the memory device 200 will reset the volatile memory 262 and generate a new nonce (act 470). Accordingly, the nonce is only valid for a limited time, and the time-out limit (the "travel time error") is the maximum time that the memory device 200 considers legitimate to wait for a time stamp from the time server 100.
  • the time indicated in the time stamp may not be the actual, real world time that the host device 300 requested the time stamp or the actual, real world time that the memory device 200 stored the time stamp, depending on the degree of precision of the time stamp (e.g., year, month, day, hour, minute, second, etc.) and the delays involved in sending the request and receiving the response.
  • the nonce time-out period discussed above can be set to such a time to ensure that the time stamp will have the degree of precision required by the memory device 200. Accordingly, the memory device 200 has control over the maximum acceptable delay in a time stamp request.
  • the time stamp generated by the time server 100 can indicate some other time, such as an estimated time that the host device 300 requested the time stamp, the expected time the time stamp will be stored in the memory device 200, or some other time.
  • the above protocol allows the memory device 200 to communicate with the time server 100 over an unsecured connectivity system (e.g., the Internet, a WiFi network, a GSM network, etc.).
  • the connectivity system is unsecured in the sense that the memory device 200 cannot assume that the time stamp sent by the time server 100 will not be tampered with during transmission. Since the network cannot be relied upon to protect the time stamp, the above protection mechanism (or some other protection mechanism) can be used between the time server 100 and the memory device 200.
  • the encryption protocol is such that, if the time stamp is tampered with, the memory device 200 can detect it.
  • the connectivity system is not secure, the system itself cannot prevent people from changing the bits in the time stamp; however, the memory device 200 can detect the tampering and reject the time stamp.
  • a secured communication system is used (i.e., the data communication lines are protected), and the time stamp can simply be sent as plain text since no one can tamper with the time stamp.
  • the memory device 200 sends a "time update success" message back to the host device 300 (act 452), and the host device 300 once again sends a request for authentication to the memory device 200 (act 454). Since the memory device 200 has a time stamp, the memory device 200 will check the time stamp update policy (TUP) of the ACR 201 (act 500). Because a time estimate is based on a time stamp, basing a time estimate on an obsolete time stamp can lead to an inaccurate time estimate. Accordingly, a TUP is used to determine when an existing time stamp on the memory device 200 is considered obsolete and requires renewal (i.e., a new time stamp). As shown in Figure 3 and as discussed in more detail below, different ACRs can have different TUPs (i.e., different ACRs can have different time tolerance levels), which can be established when an ACR is created.
  • TUP time stamp update policy
  • the TUP is represented by four values: (1) a threshold number of power cycles, (2) a threshold value of active time, (3) a threshold value of "stretched" active time, and (4) a bit indicating whether or not there is an OR relationship among the parameters (i.e., whether a time update will be required if only a single parameter fails, or whether a time update will be required only if all of the parameters fail).
  • a threshold number of power cycles i.e., whether a time update will be required if only a single parameter fails, or whether a time update will be required only if all of the parameters fail.
  • a threshold value of active time i.e., whether a time update will be required if only a single parameter fails, or whether a time update will be required only if all of the parameters fail.
  • Figure 7 is a flow chart showing more detail of the check TUP act (act 500).
  • a check is made to determine whether the memory device 200 has been initialized to check a TUP, e.g., by looking at configuration data stored in the memory 210 (act 505). If the memory device 200 has not been initialized to check a TUP, the memory device 200 uses the last time stamp received by the memory device 200 to generate a time estimate (act 510), and an attempt is made to authenticate the entity using that time estimate. If the memory device 200 has been initialized to check a TUP, the memory device 200 begins that check.
  • the memory device 200 determines if the TUP includes a check of the number of power cycles of the memory device 200 since the last time stamp (act 515). In this embodiment, this is done by checking the "power cycles" value mentioned above. If the "power cycles" value is zero, the number of power cycles is not checked. If the "power cycles” value is other than zero, the number of power cycles is checked using that value as the threshold. The number of power cycles is a count of how many times the memory device 200 was powered up, which indicates how many times the memory device 200 was powered down since the last time stamp (i.e., for every power up, there must have been a power down). The number of power cycles can be measured by the CPU 260.
  • the CPU 260 can invoke a device reset routine in firmware. As in the situation where the CPU 260 adds one unit to an active time counter, with the device reset routine, the CPU 260 would add one unit to a power cycle counter in the CPU RAMS 262 and/or memory 210. As with the active time counter, the power cycle counter can be updated periodically to reduce memory wear.
  • the memory device 200 When the memory device 200 is powered down, there is at least some actual time that is not represented by the measured active time (because the memory device 200 cannot measure its active time when it is not "active"). Because the memory device 200 does not know how much time passed between power cycles, the number of power cycles does not indicate how inaccurate the measured active time is. However, it does provide a sense of whether the memory device 100 is being used outside of an expected usage pattern, which can roughly indicate how inaccurate the measured active time might be. For example, a time estimate made when the memory device 200 had ten power cycles since the last time stamp may be less accurate than a time estimate made when the memory device 200 had only a single power cycle since the last time stamp.
  • the memory device 200 checks the number of power cycles of the memory device 200 since the last time stamp to see if the number exceeds the threshold amount set in the "power cycles" value (act 520).
  • the threshold number is configurable per ACR to reflect a desired time tolerance. For example, if the authentication is very sensitive and an assurance is needed that the expiration date of the certificate or CRL has not passed, the threshold number can be set to one. Accordingly, if the memory device 200 were shut down even once (and, hence, there is at least some amount of time that cannot be accounted for by the measured active time), the TUP check of this parameter would fail.
  • the number of power cycles can be set to a higher number (or not even considered at all) to allow the TUP check to pass even if there were some number of power cycles (and, accordingly, some amount of time that is not accounted for by the measured active time).
  • the TUP check fails (act 530).
  • the memory device 200 sends a message to the host device 300 indicating the failure, and the above-described procedure is used to obtain a new time stamp. If the check of the number of power cycles passes, or if it fails and it is determined that there is not an OR relationship among the TUP parameters (act 525), the process continues by determining if the TUP includes a check of active time since the last time stamp (act 535).
  • the threshold active time amount is configurable per ACR to reflect a desired time tolerance. In general, the longer the memory device 200 is active, the more inaccurate the measured active time will likely be. Accordingly, if authentication is very sensitive and an assurance is needed that the expiration date of the certificate or CRL has not passed, the threshold amount of measured active time can be set very low. Conversely, if authentication is not that sensitive, the threshold amount of measured active time can be set higher (or not even considered at all).
  • the TUP check fails (act 550).
  • the memory device 200 sends a message to the host device 300 indicating the failure, and the above-described procedure is used to obtain a new time stamp. If the check of active time passes, or if it fails and it is determined that there is not an OR relationship among the TUP parameters (act 545), the process continues by determining if the TUP includes a check of "stretched" active time (act 555).
  • the measured active time may not be a true measure of the actual active time if the memory device 200 does not continuously measure active time. That is, if the memory device 200 is "inactive" (e.g., when the memory device 200 is idle or in sleep mode, or when the memory device 200 is powered-down or when the memory device 200 is removed from the host device 300 — in this embodiment, whatever event causes the hardware timer block 270 to stop generating clock ticks and/or causes the CPU 260 to stop reacting to such ticks), the measured active time will be less than the actual time that passed since the measurement started because there is nothing in the memory device 200 to tell it that time is passing when it is inactive.
  • a time stamp was received on January 1 st
  • the memory device 200 measured an active time of two days.
  • time is measured in units of days in this example.
  • any desired unit of time can be used.
  • a time estimate generated by the memory device 200 at this point would indicate that the date is January 3 rd (i.e., by adding the active time of two days to the last time stamp of January 1 st ). If the memory device 200 continuously measured active time, this time estimate would accurately represent the actual time (assuming the hardware timer block 270 and CPU 260 are functioning accurately).
  • the time estimate would not accurately represent the actual time.
  • the time estimate would indicate that the actual time was at least January 3 rd .
  • the actual time could be January 4 th or some later time (June 29 th , November 2 nd , December 5 th , the next year, etc.). Accordingly, the check of the active time in act 540 may not give an accurate result.
  • the TUP can include a check of "stretched” active time (acts 555 and 560). "Stretched” active time is the result of adjusting the measured active time based on a determined accuracy of previously-measured active time. So, if the memory device 200 measures three days of active time and knows that, the last time(s) it measured active time, it produced a value that was 50% of the actual time, the memory device 200 can adjust (or "stretch") the measured active time of three days by a factor of two (because the measured active time was 50% of the actual time) to yield six days.
  • "Stretched” down time is the down time calculation adjusted based on a determined accuracy of previously-measured active time (or down time, which is based on measured active time). The following is a list of examples of other down-time variations that can be considered. In this list “DownTime” refers to "stretched” down time (e.g., an average of down times between time stamps of previous knowledge).
  • teDownTime (timestamp; - timestampi- ! - ActiveTimes), where the index i is going from the second time stamp to the last time stamp configured in the memory device 200.
  • the DownTime value is set to 0.
  • the memory device 200 would uses the DownTime property to evaluate when a time stamp update is needed in the following way: when ServiceTime(e.g., a certificate's validity or a CRL' s validity) — time estimate ⁇ DownTime, a time stamp update is needed.
  • ServiceTime e.g., a certificate's validity or a CRL' s validity
  • the memory device 200 will generate a time estimate based on the last received time stamp and the measured active time to verify the certificate (act 585) and verify the CRL (act 590). If the expiration times of the certificate and the CRL are after the generated time estimate, the memory device 200 sends an OK message back to the host device 300, and other steps, if any, in the authentication method can be performed. If the entity is authenticated, ACR 201 grants the entity rights to objects (here, by establishing a secure channel between the player 301 and the DRM module 207). Otherwise, if the certificate and/or CRL have expired, the memory device 200 can send a message to the host device 300 stating that the authentication attempt has failed. The host device 300 can, in turn, initiate a time stamp update, as described above.
  • the time estimate for the authentication attempt is generated by adding the measured active time to the last time stamp. Since the measured active time may be inaccurate, the "time stretching” techniques discussed above can be used to improve the accuracy of the time estimate. However, it is possible that "stretched" active time may actually be greater than the actual time. In the case of checking the TUP, such "over-stretched” active time would result in a new time stamp. However, in the case of verifying a certificate or a CRL, "over-stretched” active time can prevent an otherwise proper entity from being authenticated. Accordingly, it may be desired not to use "time stretching" when generating a time estimate for authentication.
  • the memory device 200 receives a request to authenticate an entity and, before attempting to authenticate the entity, the memory device 200 determines if a new time stamp is needed. If a new time stamp is needed, the memory device 200 obtains the new time stamp and then attempts to authenticate the entity by generating a time estimate based on the new time stamp and comparing the time estimate to the certificate and/or CRL validity periods. If a new time stamp is not needed, the memory device attempts to authenticate the entity by generating a time estimate based on the last time stamp and comparing the time estimate to the certificate and/or CRL validity periods.
  • the TUP is checked and, if needed, a new time stamp is obtained before the entity is authenticated.
  • checking the TUP and obtaining a new time stamp does not require the entity to be authenticated before the TUP is checked or before the new time stamp is obtained.
  • This is in contrast to systems that use a single server to provide both a time stamp and a DRM license.
  • Such a server would need to authenticate to the memory device before providing the memory device with a time stamp (or other information). This presents a "Catch 22" situation — to authenticate the server, a fresh time may be needed, but a fresh time stamp can only be obtained after the server has been authenticated.
  • the memory device 200 By separating the time server 100 from the entity attempting to authenticate to the memory device 200, the memory device 200 creates a "free channel" between the player 301 and the memory device's time module 204, allowing the player 301 to deliver a time stamp update from the time server 100 (see Figure 3). This time stamp would then be used to generate a time estimate against which the entity's credentials can be validated for authentication.
  • a "free channel” refers to a communication pipeline that is established without first authenticating an entity.
  • a "secure channel” refers to a communication pipeline that is established only after an entity is authenticated.
  • the time server 100 is preferably authenticated to ensure that the time stamp is coming from a trusted source. This is shown in act 435 in Figures 4 and 6, where the time server's 100 certificate and CRL are verified before accepting its time stamp.
  • the memory device 200 preferably assumes that the validity period for the time server's 100 certificate and CRL is valid and, accordingly, does not verify the validity periods against a generated time estimate.
  • an entity When an entity is authenticated to the memory device 200, it can perform various actions set forth in the ACR's permissions control record (PCR). For example, with reference again to Figure 3, the player 301 can communicate with a DRM module 207 via a secure channel to attempt to access protected content 205 in the memory device 200. (As another example, the ACR for the storage application 302 allows that application 302 to store protected content 205 in the memory device 200.) Even though the player 301 has been authenticated, since the content is protected, the DRM module 207 would attempt to validate the DRM license 206 for the protected content 205 (e.g., by determining if the license is still valid or if it has expired) before unlocking the protected content.
  • PCR permissions control record
  • the DRM module 207 would request a time estimate from the time module 204 in the memory device 204.
  • the time module 204 refers to the software and/or hardware described above that is used to store and generate the various components used to generate a time estimate (e.g., time stamp, active time, number of power cycles, "stretch” factor, etc.).)
  • the DRM module 207 compares the generated time estimate to the expiration date and/or validity period in the license 206 to determine whether or not the license is valid.
  • the DRM module 207 can perform additional checks to validate the license, such as, but not limited to, determining whether the protected content 205 has been played more than a specified number of times.
  • a TUP in an ACR determines if a time stamp update is needed. Accordingly, the TUP effectively determines how accurate a generated time estimate will be for DRM license validation.
  • the TUP In determining the parameters of the TUP, one needs to strike a balance between the needs of service providers, who are providing services with expiration considerations, and the needs of the end users, who may be inconvenienced when they need to connect their host devices to a network in order to get a fresh time stamp. If the time tolerance were too loose, the service provider may loose revenue. On the other hand, if the time tolerance were too strict, the end user may decide to drop the service if frequent connections to a network to obtain a required time stamp update are too burdensome.
  • the memory device 200 has a single ACR with a single TUP (or multiple ACRs all sharing the same TUP), the single "one size fits all" TUP may not strike the right balance for all service providers. Accordingly, in this embodiment, the memory device 200 has a plurality of ACRs 201, 202, each with a different TUP (TUPl, TUP2) that is configurable by its associated service provider. As discussed above, through the use of different ACRs, the memory device 200 can be configured to authenticate using different authentication schemes (symmetric, asymmetric authentication, etc). The use of different ACRs also allows for configurable time tolerances.
  • service providers can define their own time tolerance by specifying when one or more of the memory device's time-telling parameters (e.g., active time, number of power cycles, "stretched” active time/down time) is considered obsolete and should trigger a time stamp update.
  • time-telling parameters e.g., active time, number of power cycles, "stretched” active time/down time
  • a service provider can configure its time tolerance according to its specific needs and its relationship with end users, instead of relying upon a single "one size fits all" TUP.
  • some service providers issue certificates for a very short time (e.g., ten minutes).
  • the service provider can closely monitor an end user's behavior and assess a fee every time the end user requests a certificate. So, for this business model, the service provider needs a tight tolerances for monetization. As another example, if the service provider has a very fluid install base of end users, the service provider may desire to frequently revoke certificates as a major part of its business model. In this situation, the service provider would also want a tight time tolerance to make sure the most-up-to-date CRL is being used for authentication.
  • a configurable TUP can be placed on DRM licenses for individual pieces of content. In this way, instead of an authenticated entity treating all pieces of content equally, the entity can be forced to obtain a new time stamp for some content while using an existing time stamp for other content. (Unlike the TUP on an ACR which is only checked during authentication, a TUP on a license can be checked every time the DRM module 207 is attempting to validate the license.)
  • the active time is greater than four hours when the DRM module 207 attempts to validate the license, the user will not be able to watch the movie - not necessarily because the license expired, but because a new time stamp is needed.
  • the number of power cycles can be used in the TUP. For example, based on an average usage pattern, ten or more power cycles may indicate that the memory device was used more than 24 hours.) If the time estimate generated with the new time stamp indicates that the license if valid, the DRM module 207 will allow the movie to be played again.
  • a TUP can be tailored to the content. Accordingly, if, instead of the movie expiring after 24 hours, the movie expired after one week, the time tolerance on the license can be set differently. For example, if the service provider estimates that the memory device is used, on average, 10 hours per day, the service provider can set the TUP in the license to trigger a time update after 70 hours of active time (i.e., 10 hours-per-day times 7 days). As another example, if instead of a two-hour movie, the content was a three-minute pay-per-view video that should only be watched once, the TUP can be designed such that a new time stamp would be required after three-minutes of active time.
  • the service provider's business model can also be a consideration in designing the TUP.
  • a monthly subscription service is a popular business model for distributing rights to protected music.
  • a user downloads as much music as he wants from the service provider's web site and is allowed to play that music as many times as he wants for one month. After that month, the user will need to renew his subscription to renew the license; otherwise, the license will expire, and the user will no longer be able to play the music stored on his memory device. Users who frequently visit the service provider's web site for more songs will receive a new time stamp when they connect to the web site; hence, their memory devices will be able to provide a more accurate time estimate.
  • a service provider of a monthly subscription may want a very different time tolerance than a service provider of pay-per-use content, where a user may not go back to the web site where he received the pay-per-use content.
  • the service provider may not want a strict time tolerance because it may upset a customer by requiring him to obtain a new time stamp, even though he would otherwise have eventually returned to the web site. Having a less-strict time tolerance may mean that customers who never return to the service provider's web site will be able to play music for longer than the one-month term of the license (e.g., for one-month of active time instead of one-month of actual time). However, on balance, the service provider may decide that such unauthorized use is an acceptable sacrifice to make in order to avoid inconveniencing and upsetting returning customers.
  • a service provider wants to provide point advertising to a cell phone when a user is using his cell phone to play audio or video content from a memory device. If the point advertising contains ads related to stores that are near the location of the cell phone at the time the content is being played, the host device needs to be connected to the network when the content is being played; otherwise, the location-specific point advertisement cannot be delivered. To ensure this happens, the TUP of the content can be set to a very low amount (e.g., one minute of active time) to ensure that the user will connect to the network to get a new time stamp.
  • the network will know the cell phone's location and will be able to push the appropriate ad content to the cell phone.
  • the service provider makes money just by knowing how many times the content was played, the time tolerance can be much less strict.
  • the memory device in this embodiment is a multi-purpose, multi-application memory device with multiple TUPs
  • one service on the memory device can shut down after a certain time, while other services on the memory device are still enabled. That is, a player, even though authenticated, may be able to play certain content on the memory device but may be prevented from playing other content on the memory device unless a new time stamp is obtained because of the different TUPs associated with the licenses of the different content.
  • the memory device comprises two separate components: a central security system and one or more applications separate from the central security system.
  • an application will sometimes be referred to herein as an "extension” or an "internal extension”).
  • the application takes the form of a DRM module 207.
  • other applications can be used, such as those that provide, for example, e-commerce, banking, credit card, electronic money, biometric, access control, personal data, or secured email functionality.
  • a memory device can have several applications (e.g., a DRM module and an e-commerce module).
  • the central security system through the use of ACRs, authenticates an entity attempting to access protected pieces of data stored in the memory device via applications inside the memory device (e.g., a DRM agent). Once an entity authenticates to the memory device, a secured session is opened between the entity and the application specified by the ACR used to authenticate the entity. The entity can then send commands/requests to the associated application to access the protected data. In this way, the central security system acts as the main gatekeeper to the memory device. As described in more detail in the 11/557,028 patent application referenced above, the central security system can also isolate various applications running on the memory device 200 so that one application does not have access to data associated with a different application.
  • the central security system provides an access control mechanism and protects data stored in the memory device so that the data is accessed only by the appropriate authorized entities
  • the central security system itself may not be able to understand and process the very data it is protecting. It is the applications running on the memory device that can understand and process the protected data.
  • the central security system can be considered to be a configurable, application-independent toolbox.
  • a service provider places an application on the memory device and defines an ACR that associates a particular entity with the application.
  • the central security system From the central security system's point of view, it does not know what the application does (e.g., whether the application provides DRM license validation, e-commerce functionality, etc.) but does know that only entities authenticated to that particular ACR are allowed to communicate with the application defined in that ACR. Once an entity has been authenticated by the central security system, the central security system opens a secure channel between the entity and the application. [0077] In some situations, both the central security system and the application need to know the time. For example, the central security system may need to know the time for time-based authentication (e.g., asymmetric authentication), and the application may need to know the time for time-based operations (e.g., DRM license validation).
  • time-based authentication e.g., asymmetric authentication
  • time for time-based operations e.g., DRM license validation
  • the memory device has a central time module that can provide time to both the central security system and applications running on the memory device.
  • the time module 204 can provide time to asymmetric ACRs 201, 202 to authenticate various entities, as well as to the DRM module 207 to verify license validity.
  • an application on a memory device can choose to use host time in addition to or instead of time from the memory device's time module.
  • Figure 8 shows a memory device 600 in communication with a host device 700.
  • the host device 700 comprises an entity (here, a player 710) and has some mechanism for providing time 720 (e.g., a battery backed-up clock).
  • the memory device 600 has a symmetric ACR 610 (although an asymmetric ACR can be used), a time module 620, a DRM module 630, protected content 640, and a license 650 for the protected content 640.
  • the application in the memory device is a DRM module 630.
  • a secure channel 660 is established between the player 710 and the DRM module 630, in accordance with parameters established in the symmetric ACR 610.
  • the DRM module 630 and the player 710 are not unfamiliar with each another, as a service provider defined the symmetric ACR 610 to associate the DRM module 630 with the player 710. Accordingly, there is a certain level of trust between the DRM module 630 and the player 710 since they are counterpart members of the same group.
  • the DRM module 630 can be programmed to accept host time 720 from the player 710 as a source of time to perform DRM license validation. So, the DRM module 630 has two independent sources of time with which it can perform DRM license validation: the host time 720 and the time from the memory device's central time module 620. There are advantages and disadvantages associated with each of these sources of time. Because the memory device's time module 620 does not continuously keep track of time, time from the time module 620 may not be as accurate at the host time 720, which is probably provided by a battery-backed-up continuous clock. On the other hand, due to all of the security precautions discussed above, time from the time module 620 may be more secure than the host time 720, especially if a user of the host device 700 is able to alter the host time 720 using a simple user interface.
  • An application running on the memory device 600 can be programmed to use these two different time sources in any way desired to generate a time estimate for its time-based operation. (However, it is preferred that the application not be able to update the time module 620 using the host time 720.) For example, the application can be programmed to always use the host time 720 instead of the time from the time module 620 or always use the time from the time module 620 instead of the host time 720. As another example, the application can be programmed to use the later (or earlier) of the host time 720 and the time from the time module 620.
  • the application can also be programmed to generate a time estimate using both time sources in some fashion (e.g., taking an average of the host time 720 and the time from the time module 620, etc.).
  • the application can determine which time source to use based on information about the host device 700.
  • the application can learn of the type of host device through the authentication process (e.g., if asymmetric authentication is used, the authentication algorithm can inform the application of the individual and group identities associated with the host device 700). This information can be important because some host devices may be more secure than others. For example, if the host device is a PC, its clock can be easily manipulated via a simple user interface on a software application.
  • the application may not trust an entity running on such a host device with content keys, the license values or terms, or the right to change the license, for example.
  • the DRM agent may just stream the content out of the memory device to the host device (instead of giving the encryption keys and content to the host device).
  • the host is a closed system, such as an MP3 player
  • the host's clock may be much more difficult to manipulate. Accordingly, an application running on the host device 600 may trust the host time 720 more when the host device 700 is an MP3 player than when the host device 700 is a PC.
  • the player 710 pushes the host time 720 to the DRM module 630 when it sends a request to the DRM module 630 to play a song.
  • the DRM module 630 decides whether to use the host time 720 or the time from the time module 620, as described above.
  • the host time 720 will only be used for a particular log-in session, which would be a relatively short interval, instead of being used as an absolute current time measurement for later sessions.
  • the host time 720 can be stored for future use by the application, with "time-stretching" and the other mechanisms discussed above being (optionally) used to improve the accuracy of that time.
  • the host time be used only for an application's particular time-based operation and not be used to update the time in the time module 620 (since an application is an "extension" and not part of the same trust camp as the central security system).
  • time in the time module 620 is only updated using trusted time servers (which are a part of the same trust camp as the central security system), as described above.
  • each application can have two sources of time: time from the time module 620 and time from the host device operating the entity communicating with the application. However, it may be preferred to allow host time associated with one application to only be used with that application and not with other applications associated with different host devices.
  • an application running on the memory device 600 can be programmed to compare the host time 720 with the time from the time module 620 and use the later (or earlier) of the two times.
  • the host time 720 can be earlier than the time from the time module 620 because the host 700 fails to connect to its time server for a sufficiently long time that a time skew occurs in the host time 720 or because the host clock was hacked, for example.
  • the host time 720 can be stored for future use by the application. Combining these ideas, the host time 720 can be stored and later used (either alone or with the time from the time module 620) for comparison with time received from a different host device.
  • the memory device can decide whether to use the time from a current host device or stored time from a previous host device to perform a time-based operation. For example, the memory device can be programmed to take the earlier of the two times if the time-based operation is a "no earlier than” operation and the later of the two times if the time-based operation times is a "no later than” operation. In this way, time stamps received from other trusted host devices can be used as a reference for a single multi-host anti-rollback mechanism relative to a single time server.
  • a non-time-based authentication system can be used to authenticate a host device.
  • This allows an application's time-based operation (e.g., a DMR operation) to be independent from the authentication time server. That is, since only the time from the host device or DRM server is used, the application's time-based operation does not depend on time from the authentication time server or the memory device's time module. Accordingly, if, for whatever reason, there is a problem with the authentication time server or if the time- based application chooses not to use time based on the authentication time server, the time-based application can still perform its operation using the host time.
  • a DMR operation e.g., a DMR operation
  • any of the above embodiments can be used alone or together in combination. Other embodiments that can be used with these embodiments are described in the patent applications incorporated by reference. Further, while it is presently preferred that these embodiments be implemented in a TrustedFlashTM memory device by SanDisk Corporation, it should be understood that these embodiments can be used in any type of memory device. Also, these embodiments can be used in non- memory device fields where one encounters the general problem of having an inaccurate clock and needing to know or use the time. Additionally, some or all of the acts described above can be performed on a host device (or some other device) instead of exclusively on the memory device.

Abstract

L'invention concerne un dispositif de mémoire pour utiliser le temps d'un dispositif hôte de confiance et un procédé destiné à être utilisé avec celui-ci. Dans un mode de réalisation, une application sur un dispositif de mémoire reçoit une demande d'effectuer une opération basée sur le temps d'une entité authentifiée par le dispositif de mémoire, l'entité étant exécutée sur un dispositif hôte. L'application sélectionne le temps du dispositif hôte plutôt que le temps d'un module de temps sur le dispositif de mémoire pour effectuer l'opération basée sur le temps et utilise le temps du dispositif hôte pour effectuer l'opération basée sur le temps. D'autres modes de réalisation sont présentés, et chacun des modes de réalisation peut être utilisé seul, ou les modes de réalisation peuvent être utilisés ensemble en combinaison.
PCT/US2008/065970 2007-06-08 2008-06-05 Dispositif de mémoire utilisant le temps d'un dispositif hôte de confiance et procédé destiné à être utilisé par ce dispositif WO2008154309A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2010511336A JP2010532024A (ja) 2007-06-08 2008-06-05 信頼されたホスト装置から時間を使用するメモリ装置とその装置で使用する方法
CN200880102443.4A CN101816003A (zh) 2007-06-08 2008-06-05 使用来自信任的主机设备的时间的存储器器件和其使用方法
EP08756739A EP2156358A1 (fr) 2007-06-08 2008-06-05 Dispositif de mémoire utilisant le temps d'un dispositif hôte de confiance et procédé destiné à être utilisé par ce dispositif

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US11/811,345 2007-06-08
US11/811,346 US8869288B2 (en) 2007-06-08 2007-06-08 Method for using time from a trusted host device
US11/811,345 US20080307507A1 (en) 2007-06-08 2007-06-08 Memory device using time from a trusted host device
US11/811,346 2007-06-08

Publications (1)

Publication Number Publication Date
WO2008154309A1 true WO2008154309A1 (fr) 2008-12-18

Family

ID=39674859

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2008/065970 WO2008154309A1 (fr) 2007-06-08 2008-06-05 Dispositif de mémoire utilisant le temps d'un dispositif hôte de confiance et procédé destiné à être utilisé par ce dispositif

Country Status (6)

Country Link
EP (1) EP2156358A1 (fr)
JP (1) JP2010532024A (fr)
KR (1) KR20100041734A (fr)
CN (1) CN101816003A (fr)
TW (1) TWI386947B (fr)
WO (1) WO2008154309A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011081764A (ja) * 2009-09-14 2011-04-21 Panasonic Corp コンテンツ受信機、コンテンツ再生機、コンテンツ再生システム、コンテンツ書き出し方法、視聴期限判定方法、プログラム、および記録媒体
EP2709030A4 (fr) * 2011-05-09 2015-09-02 Panasonic Corp Système de gestion de contenu, serveur de gestion, dispositif support de mémoire et procédé de gestion de contenu

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109151160B (zh) * 2018-06-26 2021-04-13 Oppo广东移动通信有限公司 通信方法、装置、移动终端及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020120465A1 (en) * 2001-02-27 2002-08-29 International Business Machines Corporation Utilizing and delivering contents
US20040215909A1 (en) * 2003-04-23 2004-10-28 Renesas Technology Corp. Nonvolatile memory device and data processing system
US20050038757A1 (en) * 2003-08-11 2005-02-17 Matsushita Electric Industrial Co., Ltd. Memory card device, rights managing system and time managing method
US20070043667A1 (en) * 2005-09-08 2007-02-22 Bahman Qawami Method for secure storage and delivery of media content
DE102005050352A1 (de) * 2005-10-20 2007-04-26 Infineon Technologies Ag Zeitangaben-Prüfeinheit, elektronisches Gerät und Verfahren zum Prüfen einer Zeitangabe

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7134144B2 (en) * 2001-03-01 2006-11-07 Microsoft Corporation Detecting and responding to a clock rollback in a digital rights management system on a computing device
US20030069854A1 (en) * 2001-10-09 2003-04-10 Hsu Michael M. Expiring content on playback devices
WO2004075525A1 (fr) * 2003-02-20 2004-09-02 Ase R & D Europe Procede permettant d'offrir du temps sur une carte a puce et procede permettant l'enregistrement de temps au moyen d'un dispositif de communication mobile
JP2005301333A (ja) * 2004-04-06 2005-10-27 Hitachi Global Storage Technologies Netherlands Bv 利用時間制限機能を備えた磁気ディスク装置
US20070250924A1 (en) * 2004-08-17 2007-10-25 Mitsubishi Electric Corporation Storage Device and Storage Method
JP4750480B2 (ja) * 2005-06-14 2011-08-17 ヒタチグローバルストレージテクノロジーズネザーランドビーブイ 記憶装置及び記憶装置のアクセス制御方法
US8327448B2 (en) * 2005-06-22 2012-12-04 Intel Corporation Protected clock management based upon a non-trusted persistent time source

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020120465A1 (en) * 2001-02-27 2002-08-29 International Business Machines Corporation Utilizing and delivering contents
US20040215909A1 (en) * 2003-04-23 2004-10-28 Renesas Technology Corp. Nonvolatile memory device and data processing system
US20050038757A1 (en) * 2003-08-11 2005-02-17 Matsushita Electric Industrial Co., Ltd. Memory card device, rights managing system and time managing method
US20070043667A1 (en) * 2005-09-08 2007-02-22 Bahman Qawami Method for secure storage and delivery of media content
DE102005050352A1 (de) * 2005-10-20 2007-04-26 Infineon Technologies Ag Zeitangaben-Prüfeinheit, elektronisches Gerät und Verfahren zum Prüfen einer Zeitangabe

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011081764A (ja) * 2009-09-14 2011-04-21 Panasonic Corp コンテンツ受信機、コンテンツ再生機、コンテンツ再生システム、コンテンツ書き出し方法、視聴期限判定方法、プログラム、および記録媒体
EP2709030A4 (fr) * 2011-05-09 2015-09-02 Panasonic Corp Système de gestion de contenu, serveur de gestion, dispositif support de mémoire et procédé de gestion de contenu
US9166980B2 (en) 2011-05-09 2015-10-20 Panasonic Corporation Content management system, management server, memory media device and content management method

Also Published As

Publication number Publication date
KR20100041734A (ko) 2010-04-22
TWI386947B (zh) 2013-02-21
JP2010532024A (ja) 2010-09-30
CN101816003A (zh) 2010-08-25
TW200907996A (en) 2009-02-16
EP2156358A1 (fr) 2010-02-24

Similar Documents

Publication Publication Date Title
US8869288B2 (en) Method for using time from a trusted host device
US8688588B2 (en) Method for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US20080307494A1 (en) Memory device with circuitry for improving accuracy of a time estimate used to authenticate an entity
US20080307495A1 (en) Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US20080307507A1 (en) Memory device using time from a trusted host device
US8688924B2 (en) Method for improving accuracy of a time estimate from a memory device
US20080304364A1 (en) Memory device with circuitry for improving accuracy of a time estimate
US8266684B2 (en) Tokenized resource access
US8938625B2 (en) Systems and methods for securing cryptographic data using timestamps
US20080307237A1 (en) Method for improving accuracy of a time estimate used to authenticate an entity to a memory device
US20130004142A1 (en) Systems and methods for device authentication including timestamp validation
EP2156353A1 (fr) Dispositif mémoire comprenant un ensemble de circuits servant à améliorer la précision d'une estimation de temps utilisée dans la validation de licence de gestion des droits numériques (gdn) et procédé d'utilisation correspondant
TWI386947B (zh) 使用信任主機裝置之時間的記憶體裝置及其使用方法
US20090293117A1 (en) Authentication for access to software development kit for a peripheral device
KR101465555B1 (ko) 엔티티를 인증하기 위해 사용된 시간 평가의 정확성을 개선하기 위한 회로를 구비한 메모리 디바이스와, 상기 메모리 디바이스와 사용하기 위한 방법
JP5180292B2 (ja) 時間推定の精度を向上させるための回路を備えるメモリ装置とその装置で使用する方法
CN101194265B (zh) 数字内容消费限制日期的控制方法

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880102443.4

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08756739

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2010511336

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2008756739

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20107000102

Country of ref document: KR

Kind code of ref document: A