WO2015189834A1 - Distribution d'un contenu protégé par gestion des droits numériques (drm) à des postes d'utilisateur distribués - Google Patents
Distribution d'un contenu protégé par gestion des droits numériques (drm) à des postes d'utilisateur distribués Download PDFInfo
- Publication number
- WO2015189834A1 WO2015189834A1 PCT/IB2015/054516 IB2015054516W WO2015189834A1 WO 2015189834 A1 WO2015189834 A1 WO 2015189834A1 IB 2015054516 W IB2015054516 W IB 2015054516W WO 2015189834 A1 WO2015189834 A1 WO 2015189834A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- token
- user
- protected
- asset
- backend
- Prior art date
Links
- 238000000034 method Methods 0.000 claims abstract description 38
- 238000013500 data storage Methods 0.000 claims abstract description 28
- 238000004519 manufacturing process Methods 0.000 claims abstract description 7
- 238000007726 management method Methods 0.000 claims description 11
- 238000004590 computer program Methods 0.000 claims description 4
- 230000004044 response Effects 0.000 claims description 4
- 238000010586 diagram Methods 0.000 description 6
- 239000000835 fiber Substances 0.000 description 2
- 239000007787 solid Substances 0.000 description 2
- 230000000007 visual effect Effects 0.000 description 2
- OTZZZISTDGMMMX-UHFFFAOYSA-N 2-(3,5-dimethylpyrazol-1-yl)-n,n-bis[2-(3,5-dimethylpyrazol-1-yl)ethyl]ethanamine Chemical compound N1=C(C)C=C(C)N1CCN(CCN1C(=CC(C)=N1)C)CCN1C(C)=CC(C)=N1 OTZZZISTDGMMMX-UHFFFAOYSA-N 0.000 description 1
- 230000003139 buffering effect Effects 0.000 description 1
- 230000006835 compression Effects 0.000 description 1
- 238000007906 compression Methods 0.000 description 1
- 230000001934 delay Effects 0.000 description 1
- 238000009826 distribution Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 229910052710 silicon Inorganic materials 0.000 description 1
- 239000010703 silicon Substances 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/101—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
- G06F21/1012—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to domains
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/4104—Peripherals receiving signals from specially adapted client devices
- H04N21/4126—The peripheral being portable, e.g. PDAs or mobile phones
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0827—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/083—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/254—Management at additional data server, e.g. shopping server, rights management server
- H04N21/2541—Rights Management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/436—Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
- H04N21/43615—Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4627—Rights management associated to the content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
- H04L2209/603—Digital right managament [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
Definitions
- This invention relates to a method and system for making secure or protected content-related or media data available at a plurality of distributed user stations.
- One known solution is to download via satellite items of content (also referred to as assets, such as movies) in a data stream in a first encrypted form from a backend to a set-top box at a user station.
- the received encrypted items are decrypted and then re-encrypted utilizing Triple Data Encryption Algorithm (TDEA or 3DES), before they are written to a hard drive in the set-top box, to be pre-stored on the hard drive.
- TDEA or 3DES Triple Data Encryption Algorithm
- a decryption key for decrypting the 3DES encrypted content is required.
- GUI graphical user interface
- SMS Short Message Service
- the string comprises protected data relating to the movie selected by the user, the number of a smart card hosted by the set-top box and data relating to a financial transaction for viewing the selected movie.
- an entitlement management message is sent from the backend via satellite to the smart card of the set-top box enabling loading of the decryption key for a decrypter in the set-top box to decrypt the 3DES encrypted movie for play out on a media renderer device, such as a television set, which is connected to the set-top box.
- DRM digital rights management
- asset or “assets” shall mean content in the form of media including but not limited to audio, still images, text, animation, video; and multimedia which may be a combination of any of the aforementioned, including but not limited to audio visual and interactivity content forms.
- a method of making assets available at a user station comprising, at a central backend:
- the protection system may be a copy protection system and may comprise an encryption system associated with a second set of rules and the respective associated token may be required to decrypt the protected asset for rendition according to the second set of rules.
- the second set of rules may form part of a digital rights management (DRM) system and the encryption system may be a DRM encryption system.
- DRM digital rights management
- the method may comprise, before forwarding the respective associated token, protecting the respective associated token with a token which is associated with the user station.
- the token which is associated with the user station may comprise an encryption token which is associated with a decryption token which is associated with a master device at the user station.
- the decryption token may comprise a decryption key which is pre-stored in memory on the master device.
- the encryption token may be derived from the decryption key during registration of the master device at the backend and may be stored at the backend in association with data relating to the master device.
- the associated token may be forwarded as part of a license comprising the second set of rules.
- the method may comprise formatting each asset into a suitable file format, before protecting the asset.
- the method may further comprise compressing the file. Any suitable compression system may be used, such as fragmented MPEG 4, for example.
- the protected assets may be distributed to the distributed user stations utilizing any suitable first communications path and at least one of broadcasting and multicasting.
- the first communications path may comprise at least one of a satellite link, a digital terrestrial television (DTT) wireless link, a cable link and an internet link.
- DTT digital terrestrial television
- the compressed file may together with additional data, such as metadata, JPEG icon's etc form part of a bigger file which is distributed from the backend to the user stations.
- the bigger file may be a variable bitrate (VBR) file and may be compressed, for example zipped and/or TAR'ed.
- VBR variable bitrate
- the user generated data may be received at the backend via any suitable return path or second communications path extending from the user station to the backend, including but not limited to an Asymmetric Digital Subscriber Line (ADSL), fiber to the home (FTTH) and/or Global System for Mobile (GSM) communications link, preferably, but not necessarily, according to an internet protocol.
- ADSL Asymmetric Digital Subscriber Line
- FTH fiber to the home
- GSM Global System for Mobile
- a backend configured for performing the above method.
- a method of making assets available at a user station comprising a processor and which user station comprises or is connectable to a local data storage device, the method comprising, at the user station: - allowing to be p re-stored on the local data storage device a plurality of assets protected by respective unique protection tokens of a protection system, each unique protection token being associated with a token required to unprotect the protected asset for rendition;
- user generated data comprising at least selection data relating to at least one of the pre-stored protected assets selected by a user to be rendered at the user station;
- a computer program comprising software code portions configured for, when executed by a processor or processors at the user station, performing the above method.
- a master device for use at a user station, the master device being configured for performing the above method.
- a system for making protection token protected assets available at a user station comprising - a central backend and a plurality of distributed user stations;
- the central backend being configured to protect each asset with a respective unique protection token of a protection system, so that a respective associated token is required to unprotect the protected asset for rendition;
- each user station comprising at least a master device comprising a decrypter and a local data storage device;
- the central backend being configured, in response to reception from any one of the user stations via the second communications path of user generated data comprising at least selection data relating to a selection by a user of one of the plurality of pre-stored protection token protected assets to be rendered at the user station, to forward to the user station the associated token required by the processor at the user station to unprotect the selected protection token protected asset for rendition.
- the user station may comprise a master device which may be stationary and housed in a home, office or other structure or the device may be mobile and in both cases may comprise the local mass data storage device, typically in the form of a hard drive and/or solid state memory arrangement, and a controller comprising a processor.
- the master device may be a set-top box, computer, tablet etc.
- the master deice may be connectable to one or more network devices in a manner set forth in the applicant's co-pending international application entitled "Streaming of secure data in a home network", the contents of which are incorporated herein by this reference.
- the first and second communications paths may be the same path, but in presently preferred embodiments, the first and second communications paths are different.
- the first communications path may be a satellite up and down link and the second communications path may be in a form of an Asymmetric Digital Subscriber Line (ADSL) and/or Global System for Mobile (GSM) communications link, but not limited thereto, preferably supporting an internet protocol.
- the master device may be permanently connected to the backend by the second path, alternatively may be selectively connectable to the backend via the second communications path.
- a backend for a system for making protection token protected assets available at a user station the backend comprising
- At least one processor which is configured to protect each asset with a respective unique protection token of a protection system, so that a respective associated token is required to unprotect the protected asset for rendition;
- a transmitter for distributing in one of broadcast and multicast manner via a first communications path from the backend to a plurality of distributed user stations a plurality of protection token protected assets, to be pre-stored in the protection token protected form in respective local data storage devices;
- a user station master device comprising
- a receiver for receiving form a central backend via a first communications path a plurality of assets each being protected by a respective unique protection token of a protection system and requiring a respective associated token for processing or unprotecting the protected asset for rendition;
- a local data storage device for storing the received assets in the protection token protected form
- transceiver for transmitting via a second communications path to the central backend, user generated data comprising at least selection data relating to an asset of the plurality of assets pre-stored on the local data storage device selected by a user to be rendered at the user station; and for receiving from the central backend, the associated token required for unprotecting the user selected protection token protected asset;
- a controller configured for retrieving from the local data storage device the user selected protection token protected asset and for enabling the processor to unprotect the user selected protection token protected asset for rendition, by using the associated token received via the second communications path.
- the local mass data storage device may comprise a hard disc drive and/or solid state arrangement or drive.
- the local mass data storage device may have a capacity of at least 1 Gigabyte (GB), alternatively at least 32 GB, alternatively at least 64 GB, alternatively at least 128 GB, alternatively at least 512 GB, alternatively at least 1 terabyte (TB), alternatively at least 4 TB.
- figure 1 is a high level block diagram illustrating an example system for making protected assets, such as protection token protected assets, typically in the form of DRM protected assets, available at any one of a plurality of distributed user stations;
- protected assets such as protection token protected assets, typically in the form of DRM protected assets, available at any one of a plurality of distributed user stations;
- figure 2 is a flow diagram of an example method of making the protection token protected assets available at any one of the plurality of user stations.
- FIG 3 is a further block diagram illustrating a system and methods for making protected assets available at a user station.
- DESCRIPTION OF A PREFERRED EMBODIMENT OF THE INVENTION in figure 1 , there is illustrated an example embodiment of a system 10 for making assets available at a plurality of user stations.
- the system 10 comprises a central backend 12 and a plurality of distributed user stations 14.1 to 14.n with each user station comprising at least a respective master device (MD) 16.1 (in the case of user station 14.1 ) which is connectable to a renderer device 18.1 , such as a television set.
- MD master device
- renderer device 18.1 such as a television set.
- the user stations 14.1 to 14.n may be considered to be substantially similar and therefore, only user station
- the system 10 supports a method of making assets (ASSET#1 to ASSET#n) available at the user stations.
- the method comprises, at the central backend 12, protecting each asset with a respective unique protection token (KEY#1 to KEY#n) of a protection system, so that a respective associated token is required to unprotect or decrypt the protected asset for rendition.
- the protected assets are distributed to the plurality of distributed user stations 14.1 to 14.n to be pre-stored in the protected form in a respective local mass data storage device 22 at each of the distributed user stations.
- the backend 12 upon receipt at the backend 12 of user generated data 31 comprising at least selection data relating to an asset of the aforementioned plurality of assets which are pre-stored on the data storage device, the backend processes the received data and if the data complies with a first set of rules, typically business rules, forwards from the backend to the user station 14.1 , the respective associated token 33 required to unprotect the selected pre- stored protected asset for rendition on the renderer device 18.1 .
- a first set of rules typically business rules
- the protection system my comprise an encryption system which is associated with a second set of rules and the respective associated token may be required to decrypt the protected asset according to the second set of rules.
- the second set of rules forms part of a digital rights management (DRM) system and the encryption system is a DRM encryption system.
- DRM digital rights management
- the DRM protected assets are distributed from the backend 12 to the plurality of distributed user stations 14.1 to 14.n via a first communications path in one of broadcast manner or multicast manner.
- the first communications path may comprise a satellite link 26.1 or a digital terrestrial television (DTT) link 26.2 or a cable link, such as a fiber to the home link 26.3 supporting Internet Protocol.
- DTT digital terrestrial television
- the master device 16.1 may for example be in the form of a set-top box.
- the master device comprises a DRM decrypter 20, the local mass data storage device 22, a controller 24 and a receiver 25 for receiving form the central backend 12 via the first communications path 26.1 , for example, the plurality of DRM protected assets.
- the master device further comprises a transceiver 27 for receiving via a second communications path 28 from the backend 12 data relating to the associated token or DRM key 33 required for decrypting a user selected DRM protected asset.
- the local mass data storage device 22 is configured to pre-store a plurality of files comprising respective DRM protected assets.
- the controller 24 is configured for retrieving from the local mass data storage device 22 a file comprising a user selected DRM protected asset and for enabling the DRM decrypter 20 to decrypt the selected asset with the DRM key received from the backend, for rendition or play out on the renderer device 18.1 according the DRM set of rules.
- the DRM key 33 forwarded from the backend may form part of a license also comprising the second set of rules, which in this example is the DRM set of rules.
- data relating to premium content is received from studios 30.
- This and data relating to other digital assets are ingested by the system 10 in plain text form at 32.
- the data relating to each asset is formatted into a suitable file format and compressed, if necessary.
- each asset is subjected to or protected with a suitable DRM system.
- a suitable DRM system is MS PlayReady.
- each asset is DRM protected by encrypting it with a respective DRM key, for example ASSET#1 is encrypted with KEY#1 , ASSET#2 is encrypted with KEY#2, etc.
- a key management component (KMC) 38 keeps track of this.
- the DRM protected assets are prepared for broadcast via the first communications path, which in one presently preferred embodiment is a satellite up and down link 26.1 to the distributed user stations 14.1 to 14.n.
- the above compressed file may form part of a bigger file which is prepared at 39 and distributed from the backend to the user stations.
- the bigger file may be a Variable Bit rate (VBR) file and may be zipped and/or TAR'ed and may also comprise additional data, such as metadata, JPEG ICON'S etc.
- VBR Variable Bit rate
- the DRM protected assets are pre-stored in DRM protected form on the respective local mass data storage devices 22 of the master devices 16.1 to 16.n at the user stations 14.1 to 14.n.
- the backend 12 comprises a management system 42 and a license server 44.
- GUI graphical user interface
- the user through the master device 16.1 generates data comprising a request for a license and a DRM key required to decrypt DRM protected ASSET#1 , for the user to access ASSET#1 .
- the user generated data comprises selection data and other data, including financial data relating to business aspects for accessing ASSET#1 .
- the user generated data is sent via second communications path 28 to the backend 12.
- the management system 42 processes the data and if the data complies with the first set of business rules, the management system 42 in conjunction with key management component KMC 38 and license server 44 cause a license comprising KEY#1 to be generated and to be forwarded to the master device 6.1 via the second communications path 28.
- the user determines when protected content requires a license and then a license request is sent to the backend as described above.
- the license server 44 issues a license for accessing the particular protected asset.
- the business rules may require user identification and/or payment, before issuing the license.
- the license comprises the DRM key required to decrypt the DRM protected asset for rendition.
- the terms under which the protected asset may be rendered form part of the second set of rules and form part of the license.
- the terms may comprise a limitation on the time period during which the asset will be available for play-out and/or allowing the master device 16.1 to stream the asset to one or more network devices (not shown) connected to the master device 16.1 .
- the license and key 33 are received.
- the controller 24 retrieves from the local mass data storage device 22 the above larger file comprising the DRM protected ASSET#1 , unzips (UZIP) same and causes DRM decrypter 20 to decrypt DRM protected ASSET#1 with the key 33 received from the backend, for play out on renderer device 18.1 subject to the second set of rules.
- UZIP unzips
- a self explanatory flow diagram of the method as performed by the system 10 and each of the backend 12 and a user station 14.1 is shown in figure
- DRM protected assets [Asseti]oRMKi to [Asset n ]DRyKn are shown stored in encryption database at backend 12.
- the respective unique DRM keys DRMKT to DRMK N are stored in the DRM key database of key management component 38.
- the protected assets are broadcast or multicast to the plurality of distributed user stations 14.1 to 14.n to be pre-stored in the DRM protected form on the local databases 12 of the user stations 14.1 to 14. n.
- Each master device 16.1 to 16. n has a respective U I D ( N 123 in the case of master device 16.1 ) and a respective device key which is stored in memory, preferably secure silicon, on the master device.
- the key may be renewably stored in the memory.
- device key DK 2 3 of master device 16.1 is illustrated in figure 3.
- a device key database At backend 12, there is provided a device key database.
- Device keys DK 12 3 to DK xyz are obtained by the backend 12 during a registration step or procedure of the distributed master devices with the backend 12.
- the device key database stores the device keys DK123 to DK XYZ in respect of each master device 16.1 to 16. n.
- the keys are stored in association or relation with the respective U I D's N123 to N XYZ of the master devices, as shown.
- the respective associated token DRMK1 Before forwarding the respective associated token DRMK-i required at the master device 16.1 to unprotect or decrypt a user selected protected asset [Asseti]oRMKi , the respective associated token DRMK1 is protected at 15, typically encrypted [DRMKI]DKI23, utilizing the respective device key DK 2 3 of the master device 16.1 .
- the protected associated token or key [DRMKI]DKI23 is sent to the master device 16.1 via the second communications path 28.
- the protected associated token [DRMKI] D KI23 may form part of a DRM license which is forwarded to the master device.
- at least the protected associated key [DRMKI]DKI23 may be packaged in a customer field or element or tag of the MS PlayReady license message.
- a processor comprising a first decrypter 19 and the locally stored device key DK 2 3 are used to remove the protection from or unprotect the protected associated token [DRMK-I]DKI23, to yield the required associated token or key DRMK ⁇
- the processor at second decrypter 20, utilizes the associated token DRMKi to unprotect the selected pre-stored DRM protected asset [Asseti] D R i and the Asse ⁇ is played or rendered on renderer device 18.1 according to the second set of rules, which in this example embodiment are DRM rules.
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Multimedia (AREA)
- Computer Networks & Wireless Communication (AREA)
- Databases & Information Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Technology Law (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Storage Device Security (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
Abstract
L'invention concerne un procédé pour rendre des actifs de contenu numérique (actif #1 à actif #n) disponibles au niveau d'un poste d'utilisateur (14.1), lequel procédé consiste à protéger chaque actif au moyen d'un jeton de chiffrement unique respectif (clé #1 à clé #n), de telle sorte qu'un jeton associé respectif est demandé pour déchiffrer l'actif protégé pour effectuer un rendu. Les actifs protégés sont distribués à une pluralité de postes d'utilisateur distribués (14.1 à 14.n) pour être pré-stockés sous la forme protégée dans un dispositif de stockage de données local respectif (22). Après réception, au niveau du logiciel dorsal (12), de données (31) générées par un utilisateur comprenant des données de sélection associées à un actif, le logiciel dorsal traite les données reçues et si elles sont conformes à un premier ensemble de règles, transfère au poste d'utilisateur le jeton associé respectif (33) demandé pour déchiffrer l'actif sélectionné pour effectuer un rendu sur un dispositif de rendu (18.1) selon un second ensemble de règles.
Applications Claiming Priority (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
ZA2014/04375 | 2014-06-13 | ||
ZA201404375 | 2014-06-13 | ||
ZA2014/04785 | 2014-06-27 | ||
ZA201404785 | 2014-06-27 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2015189834A1 true WO2015189834A1 (fr) | 2015-12-17 |
Family
ID=53496906
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/IB2015/054513 WO2015189833A1 (fr) | 2014-06-13 | 2015-06-15 | Diffusion en continu de contenu sécurisé dans un réseau domestique |
PCT/IB2015/054516 WO2015189834A1 (fr) | 2014-06-13 | 2015-06-15 | Distribution d'un contenu protégé par gestion des droits numériques (drm) à des postes d'utilisateur distribués |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/IB2015/054513 WO2015189833A1 (fr) | 2014-06-13 | 2015-06-15 | Diffusion en continu de contenu sécurisé dans un réseau domestique |
Country Status (1)
Country | Link |
---|---|
WO (2) | WO2015189833A1 (fr) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10536440B2 (en) * | 2017-10-23 | 2020-01-14 | Disney Enterprises, Inc. | User account access management |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20050076232A1 (en) * | 2003-08-01 | 2005-04-07 | Sony Corporation | Client apparatus and content processing method in client apparatus, and content provision system |
WO2005057346A2 (fr) * | 2003-12-02 | 2005-06-23 | Broadon Communications Corp. | Distribution d'informations de licence au moyen d'un protocole de systeme de messages courts dans un systeme de distribution de contenu ferme |
US20070055982A1 (en) * | 2005-09-02 | 2007-03-08 | Netgear Inc. | System and method for digital content media distribution |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7801820B2 (en) * | 2003-01-13 | 2010-09-21 | Sony Corporation | Real-time delivery of license for previously stored encrypted content |
US8825551B2 (en) * | 2005-04-21 | 2014-09-02 | Google Technology Holdings LLC | Digital rights management for local recording and home network distribution |
EP2596451B1 (fr) * | 2010-07-20 | 2018-11-28 | Verimatrix, Inc. | Gestion de domaine de droits numériques pour une distribution de contenu sécurisée dans un réseau local |
-
2015
- 2015-06-15 WO PCT/IB2015/054513 patent/WO2015189833A1/fr active Application Filing
- 2015-06-15 WO PCT/IB2015/054516 patent/WO2015189834A1/fr active Application Filing
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20050076232A1 (en) * | 2003-08-01 | 2005-04-07 | Sony Corporation | Client apparatus and content processing method in client apparatus, and content provision system |
WO2005057346A2 (fr) * | 2003-12-02 | 2005-06-23 | Broadon Communications Corp. | Distribution d'informations de licence au moyen d'un protocole de systeme de messages courts dans un systeme de distribution de contenu ferme |
US20070055982A1 (en) * | 2005-09-02 | 2007-03-08 | Netgear Inc. | System and method for digital content media distribution |
Also Published As
Publication number | Publication date |
---|---|
WO2015189833A1 (fr) | 2015-12-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
TWI633781B (zh) | 媒體平台中之節目及器件類別授權 | |
US8595854B2 (en) | Processing recordable content in a stream | |
CN109711117B (zh) | 用于分发数字内容的装置和方法 | |
US9559845B2 (en) | Systems, methods and apparatuses for the secure transmission of media content | |
EP3482568B1 (fr) | Fourniture de contenu multimédia en ligne par l'intermédiaire d'un système de diffusion par satellite | |
US8225083B2 (en) | Secured seeding of data in a distributed environment | |
US20160198202A1 (en) | Digital Rights Management for Segmented Content | |
US8600062B2 (en) | Off-line content delivery system with layered encryption | |
JP5710160B2 (ja) | ストリーム内の記録可能なコンテンツを処理すること | |
KR101355057B1 (ko) | 전자 장치에서의 소프트웨어 업데이트들의 집행 | |
US20090031424A1 (en) | Incomplete data in a distributed environment | |
US20020138741A1 (en) | System and method for storing and accessing digital media content using smart card technology | |
US20140282687A1 (en) | Systems and methods for securely providing adaptive bit rate streaming media content on-demand | |
US7650312B2 (en) | Method and system to enable continuous monitoring of integrity and validity of a digital content | |
US10440409B2 (en) | Method and device allowing an access control system to be applied to the protection of streamed video | |
US11128678B2 (en) | Multi-platform digital rights management for placeshifting of multimedia content | |
WO2015189834A1 (fr) | Distribution d'un contenu protégé par gestion des droits numériques (drm) à des postes d'utilisateur distribués | |
FR3053497B1 (fr) | Procede de renforcement de la securite d'un systeme de television a peage a base de retro-communication periodique obligatoire | |
Park et al. | Protecting ASF movie on VOD |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 15733540 Country of ref document: EP Kind code of ref document: A1 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 15733540 Country of ref document: EP Kind code of ref document: A1 |