CA2504677C - Rendering digital content in a content protection system according to a plurality of chained digital licenses - Google Patents

Rendering digital content in a content protection system according to a plurality of chained digital licenses Download PDF

Info

Publication number
CA2504677C
CA2504677C CA2504677A CA2504677A CA2504677C CA 2504677 C CA2504677 C CA 2504677C CA 2504677 A CA2504677 A CA 2504677A CA 2504677 A CA2504677 A CA 2504677A CA 2504677 C CA2504677 C CA 2504677C
Authority
CA
Canada
Prior art keywords
license
content
found
chain
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA2504677A
Other languages
French (fr)
Other versions
CA2504677A1 (en
Inventor
Brian P. Evans
Clifford P. Strom
Michael Jay Parks
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Corp
Original Assignee
Microsoft Corp
Microsoft Technology Licensing LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp, Microsoft Technology Licensing LLC filed Critical Microsoft Corp
Publication of CA2504677A1 publication Critical patent/CA2504677A1/en
Application granted granted Critical
Publication of CA2504677C publication Critical patent/CA2504677C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • EFIXED CONSTRUCTIONS
    • E04BUILDING
    • E04HBUILDINGS OR LIKE STRUCTURES FOR PARTICULAR PURPOSES; SWIMMING OR SPLASH BATHS OR POOLS; MASTS; FENCING; TENTS OR CANOPIES, IN GENERAL
    • E04H15/00Tents or canopies, in general
    • E04H15/32Parts, components, construction details, accessories, interior equipment, specially adapted for tents, e.g. guy-line equipment, skirts, thresholds
    • E04H15/34Supporting means, e.g. frames
    • EFIXED CONSTRUCTIONS
    • E04BUILDING
    • E04HBUILDINGS OR LIKE STRUCTURES FOR PARTICULAR PURPOSES; SWIMMING OR SPLASH BATHS OR POOLS; MASTS; FENCING; TENTS OR CANOPIES, IN GENERAL
    • E04H15/00Tents or canopies, in general
    • E04H15/32Parts, components, construction details, accessories, interior equipment, specially adapted for tents, e.g. guy-line equipment, skirts, thresholds
    • E04H15/60Poles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

A request to render encrypted content is received and a chain of licenses corresponding to the content is located. The chain includes a leaf license linked to the content at one end of the chain, a root license at the other end of the chain, and any intermediate licenses therebetween. The leaf license and any intermediate licenses in the chain are each bound to the adjoining license in the chain toward the root license, and the root license is bound to an owner of a private key (PR-U). For each license in the chain, the license is verified and it is confirmed that the license allows the content to be rendered. A decryption key is obtained from the leaf license based on application of (PR-U) to the root license, the obtained key is applied to decrypt the encrypted content, and the decrypted content is rendered.

Description

TITLE OF THE INVENTION
RENDERING DIGITAL CONTENT IN A CONTENT PROTECTION SYSTEM
ACCORDING TO A PLURALITY OF CHAINED DIGITAL LICENSES
TECHNICAL FIELD
[0001] The present invention relates to an architecture and method for allowing digital content to be rendered in a content protection system according to a plurality of chained digital licenses, where each license in the chain must be satisfied to in fact render the content. More particularly, the present invention relates to such an architecture and method whereby the content and the licenses in the chain include appropriate references to each other.
BACKGROUND OF THE INVENTION
[0002] As is known, and referring now to Fig. 1, a content protection and enforcement system is highly desirable in connection with digital content 12 such as digital audio, digital video, digital text, digital data, digital multimedia, etc., where such digital content 12 is to be distributed to users.
Upon being received by the user, such user renders or 'plays' the digital content with the aid of an appropriate rendering device such as a media player on a personal computer 14, a portable playback device or the like.
[0003] Typically, a content owner distributing such digital content 12 wishes to restrict what the user can do with such distributed digital content 12.
For example, the content owner may wish to restrict the user from copying and re-distributing such content 12 to a second user, or may wish to allow distributed digital content 12 to be played only a limited number of times, only for a certain total time, only on a certain type of machine, only on a certain type of media player, only by a certain type of user, etc.
[0004] However, after distribution has occurred, such content owner has very little if any control over the digital content 12. A copy protection system 10, then, allows the controlled rendering or playing of arbitrary forms of digital content 12, where such control is flexible and definable by the content owner of such digital content. Typically, content 12 is distributed to the user in the form of a package 13 by way of any appropriate distribution channel. The digital content package 13 as distributed may include the digital content 12 encrypted with a symmetric encryption / decryption key (KD), (i.e., (KD(CONTENT))), as well as other information identifying the content, how to acquire a license for such content, etc.
[0005] The trust-based copy protection system 10 allows an owner of digital content 12 to specify rules that must be satisfied before such digital content 12 is allowed to be rendered. Such rules can include the aforementioned requirements and/or others, and may be embodied within a digital license 16 that the user / user's computing device 14 (hereinafter, such terms are interchangeable unless circumstances require otherwise) must obtain from the content owner or an agent thereof, or such rules may already be attached to the content 12. Such license 16 and/or rules may for example include the decryption key (KD) for decrypting the digital content 12, perhaps encrypted according to another key decryptable by the user's computing device or other playback device.
[0006] The content owner for a piece of digital content 12 would prefer not to distribute the content 12 to the user unless such owner can trust that the user will abide by the rules specified by such content owner in the license 16 or elsewhere. Preferably, then, the user's computing device 14 or other playback device is provided with a trusted component or mechanism 18 that will not render the digital content 12 except according to such rules.
[0007] The trusted component 18 typically has an evaluator 20 that reviews the rules, and determines based on the reviewed rules whether the requesting user has the right to render the requested digital content 12 in the manner sought, among other things. As should be understood, the evaluator 20 is trusted in the copy protection system 10 to carry out the wishes of the owner of the digital content 12 according to the rules, and the user should not be able to easily alter such trusted component 18 and/or the evaluator 20 for any purpose, nefarious or otherwise.
[0008] As should be understood, the rules for rendering the content 12 can specify whether the user has rights to so render based on any of several factors, including who the user is, where the user is located, what type of computing device 14 or other playback device the user is using, what rendering application is calling the copy protection system 10, the date, the time, etc.
In addition, the rules may limit rendering to a pre-determined number of plays, or pre-determined play time, for example.
[0009] The rules may be specified according to any appropriate language and syntax. For example, the language may simply specify attributes and values that must be satisfied (DATE must be later than X, e.g.), or may require the performance of functions according to a specified script (IF DATE
greater than X, THEN DO. . . , e.g.).
[0010] Upon the evaluator 20 determining that rules in the license 16 are satisfied, the digital content 12 can then be rendered. In particular, to render the content 12, the decryption key (KD) is obtained from a pre-defined source such as the aforementioned license 16 and is applied to (KD(CONTENT)) from the content package 13 to result in the actual content 12, and the actual content 12 is then in fact rendered.
[0011] Note that the trusted component 18 may at times be required to maintain state information relevant to the rendering of a particular piece of content 12 and/or the use of a particular license 16. For example, it may be the case that a particular license 16 has a play count requirement, and accordingly the trusted component 18 must remember how many times the license 16 has been employed to render corresponding content 12 or how many more times the license 16 may be employed to render the corresponding content
12. Accordingly, the trusted component 18 may also include at least one persistent secure store 22 within which such state information is persistently maintained in a secure manner. Thus, the trusted component 18 stores such state information in such secure store 22 in a persistent manner so that such state information is maintained even across sessions of use on the computing device 14. Such secure store 22 is likely located on the computing device 14 of the trusted component 18, although such secure store 22 may alternately be located elsewhere.
[0012] In a copy protection system 10, content 12 is packaged for use by a user by encrypting such content 12 and associating a set of rules with the content 12, whereby the content 12 can be rendered only in accordance with the rules. Because the content 12 can only be rendered in accordance with the rules, then, the content 12 may be freely distributed. Typically, the content 12 is encrypted according to a symmetric key such as the aforementioned key (KD) to result in (KD(content)), and (KD(content)) therefore is also decrypted according to (KD) to result in the content 12. Such (KD) is in turn included within the license 16 corresponding to the content 12. Oftentimes, such (KD) is encrypted according to a public key such as the public key of the computing device 14 (PU-C) upon which the content 12 is to be rendered, resulting in (PU-C(KD)). Note, though, that other public keys may be employed, such as for example a public key of a user, a public key of a group of which the user is a member, etc.
[0013] Only a single license 16 has heretofore been required to render corresponding content 12. Such single license 16 is typically bound to a single user, a single machine, a single group of users, or the like, as represented by the public key encrypting (KD) within such license. Correspondingly, only a possessor of the private key corresponding to such public key can access (KD), presuming of course that a trusted component 18 so allows. However, it is to be appreciated that instances exist where it may be advantageous to require multiple licenses 16 to render such content 12.
[0014] For one example, one of the multiple licenses 16 may specify a first of two portions of the rules for rendering the content 12 and another of the multiple licenses 16 may specify a second of the two portions of the rules for rendering the content 12. For another example, by requiring multiple licenses 16 to render content 12, a license 16 could be bound to one or more other licenses 16, thus forming a sequence or 'chain' of linked or 'chained' licenses 16 leading to a root license 16. In such a situation, and as should be appreciated, the rules in each chained license 16 must be satisfied to allow corresponding content 12 to be rendered.
[0015] Note, though, that no architecture or method exists for defining how to bind a chained license 16 to another chained license 16, how to traverse from one chained license 16 to the next, or how to employ a chain of licenses 16 to render content 12. Accordingly, a need exists for an architecture and method that effectuate binding a chained license 16 to another chained license 16, traversing from one chained license 16 to the next, and employing a chain of licenses 16 to render content 12, among other things.
SUMMARY OF THE INVENTION
[0016] The aforementioned needs are satisfied at least in part by some embodiments of the present invention in which a method is provided to render encrypted digital content on a computing device in accordance with a chain of licenses.
In the method, a request to render the content is received and the chain of licenses corresponding to the content is located. The chain includes a leaf license linked to the content at one end of the chain, a root license at the other end of the chain, and any intermediate licenses therebetween. The leaf license and any intermediate licenses in the chain are each bound to the adjoining license in the chain toward the root license, and the root license is bound to an owner of a private key (PR-U).
For each license in the chain, the license is verified and it is confirmed that the license allows the content to be rendered. A cryptographic key for decrypting the content is obtained from the leaf license based on application of (PR-U) to the root license and decryption of chain keys within the chain, the obtained key is applied to the encrypted content to decrypt same, and the decrypted content is rendered.
According to one aspect of the present invention, there is provided a computer implemented method for rendering encrypted digital content on a computing device in accordance with a chain of licenses, each license in the chain of licenses having an associated set of rules that must be satisfied to allow the encrypted digital content to be rendered, the method comprising: receiving a request to render the content, the content having a link identifier identifying a first license associated with the content;
locating the chain of licenses corresponding to the content, the chain including the first license linked to the content at one end of the chain, a root license at the other end of the chain not having a link identifier, and any intermediate licenses therebetween, the first license and any intermediate licenses in the chain each comprising a link identifier identifying the adjoining license in the chain toward the root license and the root license bound to an owner of a -6a-private key (PR-U), wherein locating the chain of licenses comprises: identifying the link identifier associated with the content; finding the first license on the computing device associated with the identified link identifier;
verifying the found first license and confirming that a rule associated with the first license permits the rendering of the content; identifying that the found first license has an uplink identifier; and repeatedly: finding an (x)th license on the computing device having the uplink content identifier of the found (x-1)th license; verifying the found (x)th license and confirming that the found (x)th license permits the rendering of the content; and determining whether the found (x)th license has an uplink identifier; until it is determined that the found (x)th license does not have an uplink identifier and is therefore the root license; and upon determining each license in the chain of licenses is verified and the rules of each license in the chain are satisfied, obtaining a cryptographic key for decrypting the content from the first license, comprising: obtaining from the root license a link key KL(x-1) of the adjoining (x-1)th license toward the first license encrypted according to a public key PU-U to result in PU-U(KL(x-1)); applying a private key PR-U
corresponding to PU-U to PU-U(KL(x-1)) to reveal KL(x-1); for each found license in the chain between the first license and the root license, and in order from the root license to the first license: obtaining from the (x)th license a link key of the adjoining (x-1)th license toward the first license KL(x-1) encrypted according to a link key of the (x)th license KLx to result in KLx(KL(x-1)); and applying KLx to KLx(KL(x-1)) to reveal KL(x-1), KLx being revealed in connection with the (x+1)th license in the chain; until KL1 is revealed; obtaining from the first license a content key -6b-KD for decrypting the content encrypted according to KL1 to result in KL1(KD); and applying KL1 to KL1(KD) to reveal KD;
and applying KD to the encrypted content to decrypt same.
According to another aspect of the present invention, there is provided a computer-readable storage medium having stored thereon computer executable instructions that when executed by one or more processers result in performing a computer implemented method for rendering encrypted digital content on a computing device in accordance with a chain of licenses, each license in the chain of licenses having an associated set of rules that must be satisfied to allow the encrypted digital content to be rendered, the method comprising: a) receiving a request to render the content; b) identifying a leaf license in the chain of licenses, the leaf license associated with the content; c) verifying the leaf license and determining whether the set of rules associated with the leaf license are satisfied; d) if the set of rules associated with the leaf license are satisfied, determining an uplink associated with the leaf license; e) identifying a next license in the chain of licenses based on the uplink, the identified next license becoming the current license; f) verifying the current license and determining whether the set of rules associated with the current license are satisfied; g) if the set of rules associated with the current license are satisfied, determining whether the current license comprises an uplink;
h) if the current license comprises an uplink, identifying a next license in the chain of licenses associated with the uplink, the identified next license becoming the current license, and repeating steps f) through h) until the identified license does not comprise an uplink; i) if the current license does not comprises an uplink, identifying the current license as the root license, obtaining from the root -6c-license an encrypted license key comprising a license key encrypted with a public key, obtaining a private key paired to the public key, decrypting the encrypted license key to obtain the license key, the license key comprising a key for decrypting an encrypted license key in the previously chained license in the license chain in the direction from the root license to the leaf license to generate a decrypted license key, the decrypted license key becoming the current license key, and until the current license comprises the leaf license repeatedly obtaining the encrypted license key from the previously chained license in the license chain in the direction from the root license to the leaf license wherein the previously chained license becomes the current license and decrypting the encrypted license key using the current license key to obtain the license key for the previously chained license wherein the obtained license key becomes the current license key, and j) obtaining from the leaf license an encrypted content key comprising a content key encrypted with the current license key; k) decrypting the encrypted content key using the current license key to render the content key; and 1) decrypting the encrypted digital content using the content key to render the content.
According to still another aspect of the present invention, there is provided a system adapted for rendering encrypted digital content in accordance with a chain of licenses, each license in the chain of licenses having an associated set of rules that must be satisfied to allow the encrypted digital content to be rendered, the system comprising: a computing processor; and memory communicatively coupled with the computing processor, the memory having stored therein instructions executable by the computing processor to perform the following: receiving a request to render the content, the content having a link identifier -6d-identifying a first license associated with the content;
locating the chain of licenses corresponding to the content, the chain including a first license linked to the content at one end of the chain, a root license at the other end of the chain not having a link identifier, and any intermediate licenses therebetween, the first license and any intermediate licenses in the chain each comprising a link identifier identifying the adjoining license in the chain toward the root license and the root license bound to an owner of a private key (PR-U), wherein locating the chain of licenses comprises: identifying the link identifier associated with the content; finding the first license on the computing device associated with the identified link identifier;
verifying the found first license and confirming that a rule associated with the first license permits the rendering of the content; identifying that the found first license has an uplink identifier; and repeatedly: finding an (x)th license on the computing device having the uplink content identifier of the found (x-1)th license; verifying the found (x)th license and confirming that the found (x)th license permits the rendering of the content; and determining whether the found (x)th license has an uplink identifier; until it is determined that the found (x)th license does not have an uplink identifier and is therefore the root license; and upon determining each license in the chain of licenses is verified and the rules of each license in the chain are satisfied, obtaining a cryptographic key for decrypting the content from the first license, obtaining from the root license a link key KL(x-1) of the adjoining (x-1)th license toward the first license encrypted according to a public key PU-U to result in PU-U(KL(x-1)); applying a private key PR-U corresponding to PU-U to PU-U(RL(x-1)) to reveal KL(x-1); for each found license in the chain between the first license and the root license, and in order from the root license to the first = ' 51050-42 -6e-license: obtaining from the (x)th license a link key of the adjoining (x-1)th license toward the first license KL(x-1) encrypted according to a link key of the (x)th license KLx to result in KLx(KL(x-1)); and applying KLx to KLx(KL(x-1)) to reveal KL(x-1), KLx being revealed in connection with the (x+1)th license in the chain; until KL1 is revealed;
obtaining from the first license a content key KD for decrypting the content encrypted according to KL1 to result in KL1(KD); applying KL1 to KL1(KD) to reveal KD; and applying the obtained key to the encrypted content to decrypt same and rendering the decrypted content.
According to yet another aspect of the present invention, there is provided a method for rendering encrypted digital content on a computing device in accordance with a chain of licenses, each license containing rules that must be satisfied before rendering the digital content, a digital signature and an identifier, KID, wherein the chain includes a leaf license linked by means of the KID of the leaf license to the content at one end of the chain, a root license at the other end of the chain, and at least one intermediate license therebetween, the leaf license and each of the at least one intermediate licenses in the chain being bound to the adjoining license in the chain toward the root license through an uplink KID, and the root license being bound to an owner of a private key, PR-U, by way of a public key, PU-U, the method comprising: receiving a request to render the content; locating the chain of licenses corresponding to the content, by first finding the leaf license on the computing device, the leaf license being linked by means of its KID to the content, determining that the found leaf license has an uplink KID, and then by following the uplink KID (x+1) in each license of the chain until a root license without such an uplink KID (x+1) is found; for each found license in the -6f-chain, verifying the digital signature of the license and confirming that the rules of the license are satisfied;
obtaining a cryptographic key for decrypting the content from the leaf license, comprising: obtaining from the root license a link key, KL(x-1) of the adjoining (x-1)th license toward the leaf license encrypted according to the public key, PU-U, to result in PU-U(KL(x-1)); applying the private key, PR-U
corresponding to PU-U to PU-U(KL(x-1)) to reveal KL(x-1); for each found license in the chain between the leaf license and the root license, and in order from the root license to the leaf license: obtaining from the (x)th license a link key of the adjoining (x-1)th license toward the leaf license KL(x-1) encrypted according to a link key of the (x)th license, KLx, to result in KLx(KL(x-1)); and applying KLx to KLx(KL(x-1)) to reveal KL(x-1), KLx being revealed in connection with the (x+1)th license in the chain; until KL1 is revealed;
obtaining from the leaf license a content key, KD, for decrypting the content encrypted according to KL1 to result in KL1(KD); and applying KL1 to KL1(KID) to reveal KID;
applying KD to the encrypted content to decrypt same; and rendering the decrypted content.
Other embodiments of the invention provide computer readable media having computer executable instructions stored thereon for execution by one or more computers, that when executed implement a method as summarized above or as detailed below.
BRIEF DESCRIPTION OF THE DRAWINGS
The foregoing summary, as well as the following detailed description of the embodiments of the present invention, will be better understood when read in conjunction with the appended drawings. For the purpose of illustrating the invention, there are shown in the drawings = ' 51050-42 -6g-embodiments which are presently preferred. As should be understood, however, the invention is not limited to the precise arrangements and instrumentalities shown. In the drawings:
Fig. 1 is a block diagram showing an enforcement architecture of an example of a trust-based system, including a computing device with a trusted component for receiving a digital license corresponding to digital content and allowing rendering of the content only in accordance with the license;
Fig. 2 is a block diagram representing a general purpose computer system in which aspects of the present invention and/or portions thereof may be incorporated;
Fig. 3 is a block diagram showing the relationship between the digital content and the digital license of Fig. 1 when the digital license is un-chained;

[0022] Fig. 4 is a block diagram showing the relationship between the digital content of Fig. 1 and a plurality of chained digital licenses in accordance with one embodiment of the present invention; and [0023] Fig. 5 is a flow diagram showing key steps performed by the trusted component of Fig. 1 in traversing the chain of Fig. 4 in the course of determining whether to allow the content to be rendered in accordance with one embodiment of the present invention.
DETAILED DESCRIPTION OF THE INVENTION
COMPUTER ENVIRONMENT
[0024] Fig. 1 and the following discussion are intended to provide a brief general description of a suitable computing environment in which the present invention and/or portions thereof may be implemented. Although not required, the invention is described in the general context of computer-executable instructions, such as program modules, being executed by a computer, such as a client workstation or a server. Generally, program modules include routines, programs, objects, components, data structures and the like that perform particular tasks or implement particular abstract data types. Moreover, it should be appreciated that the invention and/or portions thereof may be practiced with other computer system configurations, including hand-held devices, multi-processor systems, microprocessor-based or programmable consumer electronics, network PCs, minicomputers, mainframe computers and the like. The invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.
[0025] As shown in Fig. 2, an exemplary general purpose computing system includes a conventional personal computer 120 or the like, including a processing unit 121, a system memory 122, and a system bus 123 that couples various system components including the system memory to the processing unit 121. The system bus 123 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. The system memory includes read-only memory (ROM) 124 and random access memory (RAM) 125.
A basic input/output system 126 (BIOS), containing the basic routines that help to transfer information between elements within the personal computer 120, such as during start-up, is stored in ROM 124.
[0026] The personal computer 120 may further include a hard disk drive 127 for reading from and writing to a hard disk (not shown), a magnetic disk drive 128 for reading from or writing to a removable magnetic disk 129, and an optical disk drive 130 for reading from or writing to a removable optical disk such as a CD-ROM or other optical media. The hard disk drive 127, magnetic disk drive 128, and optical disk drive 130 are connected to the system bus 123 by a hard disk drive interface 132, a magnetic disk drive interface 133, and an optical drive interface 134, respectively. The drives and their associated computer-readable media provide non-volatile storage of computer readable instructions, data structures, program modules and other data for the personal computer 120.
[0027] Although the exemplary environment described herein employs a hard disk, a removable magnetic disk 129, and a removable optical disk 131, it should be appreciated that other types of computer readable media which can store data that is accessible by a computer may also be used in the exemplary operating environment. Such other types of media include a magnetic cassette, a flash memory card, a digital video disk, a Bernoulli cartridge, a random access memory (RAM), a read-only memory (ROM), and the like.
[0028] A number of program modules may be stored on the hard disk, magnetic disk 129, optical disk 131, ROM 124 or RAM 125, including an operating system 135, one or more application programs 136, other program modules 137 and program data 138. A user may enter commands and information into the personal computer 120 through input devices such as a keyboard 140 and pointing device 142. Other input devices (not shown) may include a microphone, joystick, game pad, satellite disk, scanner, or the like.
These and other input devices are often connected to the processing unit 121 through a serial port interface 146 that is coupled to the system bus, but may be connected by other interfaces, such as a parallel port, game port, or universal serial bus (USB). A monitor 147 or other type of display device is also connected to the system bus 123 via an interface, such as a video adapter 148. In addition to the monitor 147, a personal computer typically includes other peripheral output devices (not shown), such as speakers and printers. The exemplary system of Fig. 2 also includes a host adapter 155, a Small Computer System Interface (SCSI) bus 156, and an external storage device 162 connected to the SCSI bus 156.
[0029] The personal computer 120 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 149. The remote computer 149 may be another personal computer, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the personal computer 120, although only a memory storage device has been illustrated in Fig. 2. The logical connections depicted in Fig. 2 include a local area network (LAN) 151 and a wide area network (WAN) 152. Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets, and the Internet.
[0030] When used in a LAN networking environment, the personal computer 120 is connected to the LAN 151 through a network interface or adapter 153. When used in a WAN networking environment, the personal computer 120 typically includes a modem 154 or other means for establishing communications over the wide area network 152, such as the Internet. The modem 154, which may be internal or external, is connected to the system bus 123 via the serial port interface 146. In a networked environment, program modules depicted relative to the personal computer 120, or portions thereof, may be stored in the remote memory storage device. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.

[0031] In the present invention, content 12 may be accessed on a computing device 14 in accordance with a content protection system 10 that can process a sequence or 'chain' of linked or 'chained' licenses 16.
[0032] Turning now to Fig. 3, it is seen that in the situation where a single, non-chained license 16 is bound to a single user, a single machine, a single group of users, or the like, a public key thereof (PU-U) encrypts (KD) within such license 16 to result in (PU-U(KD)). Thus only a possessor of the private key (PR-U) corresponding to such (PU-U) can access (KD) from such (PU-U(KD)), presuming of course that a trusted component 18 so allows. In practice, such a non-chained license 16 is employed in the following manner. Preliminarily, a user selects a content package 13 with a piece of content 12 corresponding to the license 16, where the content 12 in the package 13 is already encrypted according to a content key (KD) to result in (KD(content)). The package 13 also has a content ID or 'KID' that identifies the content 12 In at least some instances, such KID may represent a value from which the content key (KD) for decrypting the content 12 may be derived.
[0033] At any rate, such KID is included with the non-chained license 16, as is shown in Fig. 3, and the license 16 is presumably stored within a license store or the like (not shown) and is indexed within the license store according to the KID therein. Thus, upon selecting the content package 13 with the KID therein, the trusted component 18 may employ such KID to locate and select the license 16 in the license store.
[0034] Such license 16 presumably includes therewith a digital signature based on the contents of the license 16 and the private key of an issuer of the license (PR-L), and thus such signature may be verified by application of a corresponding public key of the issuer (PU-L) in a manner that should be known or apparent to the relevant public, where (PU-L) is presumably available to the trusted component 18. Accordingly, upon selecting the license 16, the trusted component 18 in fact verifies such signature, and in the event the verification is positive use of the license 16 to render the corresponding content 12 proceeds.
[0035] In particular, and as was set forth above, the license 16 also includes rules or policy that must be evaluated by the license evaluator and satisfied prior to allowing the content 12 to be rendered. Thus, the license evaluator 20 in fact evaluates the rules in the license 16 to determine whether the rules allow the content 12 to be rendered in the manner sought. Presuming that the rules do in fact allow the content 12 to be rendered, then, the trusted component 18 locates (PU-U(KD)) as set forth in the license 16 and applies (PR-U) thereto to reveal (KD), where (PR-U) is presumably available to the trusted component. As should now be evident, the trusted component 18 can then apply (KD) to (KD(content)) from the content package 13 to reveal the content 12, and then forwards the revealed content 12 to an appropriate application (not shown) for rendering thereby.
[0036] Once again, the single, un-chained license 16 of Fig. 3 is directly bound to the user, machine, group of the user, etc. by way of using the public key (PU-U) thereof to encrypt the content key (KD), and accordingly no other licenses 16 are necessary to render the content 12 corresponding to such single license 16.
[0037] However, and turning now to Fig. 4, in one embodiment of the present invention, a chained license 16 is bound to another license 16 to form a chain 24 of such licenses 16, whereby each license 16 in the chain 24 must be present and verified and the rules in each 'chained' license 16 must be satisfied to allow corresponding content 12 to be rendered. In such embodiment, and as shown, such chain 24 includes:
- a 'leaf license 161 with the KID of the corresponding content 12 (KID1, here);

- a 'root' license 16r that is bound to the user, machine, group of the user or the like by way of using the public key (PU-U) thereof to encrypt a value that must be decrypted; and zero, one, or more intermediate licenses 161 (one being shown in Fig. 4) interconnecting the leaf license 161 and the root license 16r to form the chain 24.
As seen, and as with an un-chained license 16, each of the leaf license 161, root license 16r, and any intermediate license 161 includes a KID (KID1, KID2, KID3, etc.), a set of rules, and a digital signature.
[0038] As also seen, the leaf license 161 and any intermediate licenses 161 in the chain 24 are distinguished from an un-chained license 16 in that each such license 161, 16i additionally includes an uplink K1D(x+1) pointing to the next license 16 in the chain 24 toward the root license 16r, be it an intermediate license 16i or the root license 16r. The leaf license 161 and any intermediate licenses 16i in the chain 24 are also distinguished from an un-chained license 16 in that the one cryptographic key encrypting the other cryptographic key is not (PU-U(KD)). Instead, in the case of the leaf license 161, (KD) is encrypted according to a symmetric link key (KLx). As shown, such (KLx) is available from the next license 16 in the chain 24 toward the root license 16r.
Similarly, in the case of any intermediate license 16i, a symmetric link key (KL(x-1)) to be employed in connection with the next license 16 in the chain 24 toward the leaf license 161 is encrypted according to another symmetric link key (KLx), where such another (KLx) is again available from the next license 16 in the chain 24 toward the root license 16r.
[0039] As further seen, the root license 16r in the chain 24 does not include any uplink KID(x+1), especially inasmuch as the root license 16r is at the end of the chain 24. Significantly, in the root license 16r, the one cryptographic key encrypting the other cryptographic key is not (PU-U(KD)), but instead is (PU-U) encrypting the symmetric link key (KL(x-1)) to be employed in connection with the next license 16 in the chain 24 toward the leaf license 161 (i.e.
(PU-U(KL(x-1))).
0040] As should now be appreciated, with the chain 24 of licenses 16 as thus far described, each license 16, be it a leaf license 161 or an intermediate license 161, is chained to the next license 16 toward the root license 16r by including therein the uplink K1D(x+1) for such next license 16. In addition, the root license 16r is bound to a user, machine, group of users, etc. by the (PU-U(KL(x-1))) therein. Correspondingly, each license 16, be it a root license 16r or an intermediate license 16i, is chained to the next license 16 toward the leaf license 161 by including therein the symmetric link key (KL(x-1)) for such next license 16. Finally, it is to be remembered that the leaf license 161 has the content key (KD) for decrypting the protected content 12.
[0041] As may now be appreciated, the chain 24 of licenses 16 as set forth in connection with Fig. 4 is employed by following the KID1 in a piece of content 12 to the leaf license 161 having such KID1, and then by following the uplink KID(x+1) (KID2, KID3, etc.) in each license 16 of the chain 14 until a root license 16r without such an uplink KID(x+1) is found. Thereafter, (PR-U) is applied to (PU-U(KL(x-1))) from the root license 16r to reveal the link key (KL(x-1)) for the next license 16 toward the leaf license 161, and the chain 24 is traversed in the opposite direction, during which at each step a (KLx(KL(x-1))) is decrypted to reveal (KL(x-1)) if the license 16 is an intermediate license 161 or else a (KL1(KD)) is decrypted to reveal (KD) if the license 16 is the leaf license 161.
[0047] Significantly, each license 16 in a particular chain 24 is evaluated independently regarding whether the digital signature thereof verifies and whether the rules thereof permit rendering of the content 12 in the manner sought. For a license chain 24 to enable content rendering, then, each license must allow such rendering. State data in a secure state store 22 such as action counts are kept per license 16, and are handled independently for each license in a chain 24. For example, if a root license 16r and leaf license 161 form a complete chain 24 for particular content 12 and each has a play count, both the play count for the root license 16r and the play count for the leaf license 161 are properly adjusted when the chain 24 is employed to render the content 12. If either play count would prevent the content 12 from being rendered, the content 12 is in fact not rendered, even if the other play count might in fact allow the content 12 to be rendered.
[0043] Turning now to Fig. 5, a method for employing a chain 24 of licenses such as that shown in Fig. 4 is disclosed in more detail.
Preliminarily, it is presumed that each license 16 in the chain 24 of Fig. 4 is present on a computing device 14 having content 12 that is to be rendered based on such chain 24, including a leaf license 161 with an uplink KID2 and a (KL1(KD)); any intermediate license 16i with an uplink K1D(x+1) (KID3, KID4, etc.) and a (KLx(KL(x-1)));
and a root license 16r with a (PU-U(KL(x-1))).
[0044] Upon receiving a request that content 12 be rendered (step 501), then, a trusted component 18 on the computing device determines a KID1 associated with such content 12 (step 503), finds a license 16 in a license store on the computing device having such KID1 (step 505), and verifies such found license 16 and ensures that the rules of the found license 16 permit the rendering of the content 12 in the manner sought (step 507). Note that the trusted component 18 does not know as yet whether the found license 16 is a leaf license 161 or an un-chained license 16. Thus, presuming the found license 16 verifies and permits the rendering of the content 12, the trusted component 18 then determines whether the found license 16 has an uplink KID (KID2, here) (step 509). As should now be evident, if the found license 16 does not have an uplink KID2, such found license 16 is an un-chained license 16 and not a leaf license 161, and processing of the un-chained license 16 proceeds as shown in Fig. 5 through steps 511, 513, and then 523.
[0045] However, and as should also now be evident, if the found license 16 in fact has an uplink KID2, such found license 16 is a leaf license 161, and processing thus continues at step 505, where the trusted component finds a license 16 (an intermediate license 16i or a root license 16r) in a license store on =

the computing device having such (uplink) KID2, and verifies such found license 16 and ensures that the rules of the found license 16 permit the rendering of the content 12 in the manner sought, as at step 507. Note here that the trusted component 18 does not know as yet whether the found license 16 is an intermediate license 16i or a root license 16r. Thus, presuming the found license 16 verifies and permits the rendering of the content 12, the trusted component again determines whether the found license 16 has an uplink KID (KID3, here), as at step 509. As should be evident here, if the found license 16 does not have an uplink KID3, such found license 16 is a root license 16r, and processing thus continues to step 511 (see below) where the chain 24 of licenses 16 is traversed back toward the leaf license 161.
[0046] However, and as should also be evident here, if the found license 16 in fact has an uplink KID3, such found license 16 is an intermediate license 16i, and processing thus again continues at step 505. Thus, one or more intermediate licenses 16i are processed until a root license 16r is found by the absence of an uplink KID(x+1) therein at step 509.
[0047] Upon in fact determining that a found license 16 is a root license 16r, the trusted component 18 continues processing by obtaining from the found root license 16r the (PU-U(KL(x-1))) that is included therewith (step 511), and applying (PR-U) to such (PU-U(KL(x-1))) to reveal (KL(x-1)) (step 513).
Note that the trusted component 128 is thus presumed to be in possession of such (PR-U). Note, too, that as was set forth above, the revealed (KL(x-1)) is to be employed with regard to the next license 16 toward the leaf license 161. Note, further, that for the revealed (KL(x-1)) to be employed with regard to the next license 16 toward the leaf license 161, the trusted component 18 should keep track of the licenses 16 in the chain 24 and their order therein as were found when traversing toward the root license 16r, either by way of keeping an appropriate list (not shown), or otherwise.
[0048] Thus, for each found intermediate license 161 in the chain 24, and in order from the root license 16r to the leaf license 161, the trusted component 18 obtains from such intermediate license 161 the (KLx(KL(x-1))) that is included therewith (step 515), and applies (KLx) to such (KLx(KL(x-1))) to reveal (KL(x-1)) (step 517). As should now be appreciated, for any particular intermediate license 161, the (KLx) to be applied to the (KLx(KL(x-1))) thereof is found from the next license 16 toward the root license 16r, be it such root license 16r or another intermediate license 161.
[0049] Finally, after the trusted component 18 obtains (KL1) from the last intermediate license 16i toward the leaf license 161 as at step 517, such trusted component 18 then obtains from the leaf license 161 the (KL1(KD)) that is included therewith (step 519), applies (KL1) to such (KL1(KD)) to reveal (KD) (step 521), and applies (KD) to (KD(content)) from the content package 13 to reveal the content 12 (step 523).
[0050] Of course, if the chain 24 includes no intermediate license 161, as is determined at step 514, the root license 16r includes (PU-U(KL1)) and the process continues from step 513 directly to step 519.
[0051] As should now be evident from Fig. 5, the processing of licenses 16 by the trusted component 18 does not require that each found license 16 in fact be labeled as an un-chained license 16, a leaf license 161, an intermediate license 16i, a root license 16r, or the like. Instead, it is typical in the present invention that: (1) a license 16 having a KID of a piece of content 12 and no uplink KID(x+1) is an un-chained license 16; (2) a license 16 having a KID
of a piece of content 12 and an uplink KID(x+1) is a leaf license 161; (3) a license 16 having a KIDx referenced by the uplink KID(x+1) of another license 16 and having an uplink KID(x+1) itself is an intermediate license 161; and (4) a license 16 having a KIDx referenced by the uplink KID(x+1) of another license 16 and not having an uplink KID(x+1) itself is a root license 16r. Note though, that instances may exist where, for example, a license 16 may be both an intermediate license 161 with regard to some piece of content 12 and a leaf license 161 with regard to another piece of content 12. However, it is presently believed that such an instance is inadvisable as being both unnecessary and unduly confusing in operation.
-17-[0052] As thus far set forth in the present disclosure, licenses 16 can be bound to one another in a linear fashion as a chain 24. However, it is to be appreciated that licenses 16 can also be bound to one another in a hierarchical fashion as a tree having a plurality of such chains 24. For example, in such tree case it may be that the KID of a particular root license 16r is the uplink KID
of each of a plurality of intermediate licenses 161 at a first sub-level, that for each of the plurality of intermediate licenses 161 at the first sub-level, the KID
thereof is the uplink KID of each of a plurality of intermediate licenses 16i at a second sub-level, and that for each of the plurality of intermediate licenses 16i at the second sub-level, the KID thereof is the uplink KID of each of a plurality of leaf licenses 161 at a third sub-level. Moreover, it may further be the case that there are additional leaf licenses 161 at any one of the first and second sub-levels with uplink KIDs referring to various intermediate licenses 161 at the first sub-level and the root license 16r, respectively. Notably, with respect to any leaf license 161 in such a hierarchical tree of licenses 16, a chain 24 of licenses 16 may still be found between such leaf license 161 and the root license 16r of such tree, and accordingly, the process set forth in connection with Fig. 5 may still be employed.
[0053] Moreover, it is to be appreciated that with a hierarchically organized tree of licenses 16, the rules set forth in the root license 16r of such tree must be satisfied and such root license 16r must verify in order to render any piece of content 12 bound to the tree. Similarly, for a sub-branch of a tree as represented by an intermediate license 16i, the rules set forth in such intermediate license 161 of such branch must be satisfied and such intermediate license 161 must verify in order to render any piece of content 12 bound to the branch. As a result, and as may be appreciated, a single license 16 in the tree may control rendering in connection with many leaf licenses 161 that branch out from such single license 16 within the tree. For example, revocation, expiration, and the like of such single license 16 in the tree would prevent any rendering in connection with such leaf licenses 161 that branch out from such single license 16 within the tree.
-18-[0054] In one envisioned scenario, multiple leaf licenses 161 are bound either directly or indirectly to a root license 16r that expires monthly. Thus to enable a user to view content 12 bound to such leaf licenses 161, such as for example content 12 organized into a library, a subscription service would re-issue the root license 16r each month to users who subscribe thereto. As should be evident, re-issuing the root license 16r is much simpler and faster than re-issuing every leaf license 161.
[0055] Note that an instance may exist where, for example, a tree includes a cyclic or looping portion therein. While technically feasible, such as for example in an instance where a license 16 might include multiple uplink KIDs that are conditionally accessed, it is presently believed that such an instance is inadvisable as being both unnecessary and unduly confusing in construction and operation.
[0056] As may be appreciated in connection with the present invention, it would be useful to provide current license data during acquisition of a leaf license 161 or intermediate license 161 about other licenses 16 that may be in the chain 24 toward and including the root license 16r which are required to render the corresponding content 12. Likewise, the content 12 itself may have similar current license data. Such license data may comprise a list of KIDs / uplink KIDs.
Based on such license data, a content protection system 10 and/or trusted component 18 thereof may issue license requests for required licenses 16 of the chain, as necessary. Such license data may also be useful during acquisition of a root license, perhaps to describe a tree of available intermediate and leaf licenses 16i, 161, among other things.
CONCLUSION
[0057] The present invention may be practiced with regard to any appropriate content 12 and licenses 16 organized in any particular bound fashion.
As should now be appreciated, with the present invention as set forth herein, rendering of content 12 may be controlled according to more than merely a single
-19-..
corresponding license 16, and in particular may be controlled based on a plurality Of licenses 16, each of which must verify and be satisfied.
[0058] The programming necessary to effectuate the processes performed in connection with the present invention is relatively straight-forward and should be apparent to the relevant programming public. Accordingly, such programming is not attached hereto. Any particular programming, then, may be employed to effectuate the present invention without departing from the spirit and scope thereof.
[0059] In the foregoing description, it can be seen that the present invention comprises a new and useful architecture or method that allow for binding a chained license 16 to another chained license 16, traversing from one chained license 16 to the next, and employing a chain 24 of chained licenses 16 to render content 12, among other things. It should be appreciated that changes could be made to the embodiments described above without departing from the inventive concepts thereof. In general then, it should be understood, therefore, that this invention is not limited to the particular embodiments disclosed, but it is intended to cover modifications within the scope of the present invention as defined by the appended claims.

Claims (13)

CLAIMS:
1. A computer implemented method for rendering encrypted digital content on a computing device in accordance with a chain of licenses, each license in the chain of licenses having an associated set of rules that must be satisfied to allow the encrypted digital content to be rendered, the method comprising:
receiving a request to render the content, the content having a link identifier identifying a first license associated with the content;
locating the chain of licenses corresponding to the content, the chain including the first license linked to the content at one end of the chain, a root license at the other end of the chain not having a link identifier, and any intermediate licenses therebetween, the first license and any intermediate licenses in the chain each comprising a link identifier identifying the adjoining license in the chain toward the root license and the root license bound to an owner of a private key (PR-U), wherein locating the chain of licenses comprises:
identifying the link identifier associated with the content;
finding the first license on the computing device associated with the identified link identifier;
verifying the found first license and confirming that a rule associated with the first license permits the rendering of the content;
identifying that the found first license has an uplink identifier; and repeatedly:
finding an (x)th license on the computing device having the uplink content identifier of the found (x-1)th license;
verifying the found (x)th license and confirming that the found (x)th license permits the rendering of the content; and determining whether the found (x)th license has an uplink identifier;
until it is determined that the found (x)th license does not have an uplink identifier and is therefore the root license; and upon determining each license in the chain of licenses is verified and the rules of each license in the chain are satisfied, obtaining a cryptographic key for decrypting the content from the first license, comprising:
obtaining from the root license a link key KL(x-1) of the adjoining (x-1)th license toward the first license encrypted according to a public key PU-U to result in PU-U(KL(x-1));
applying a private key PR-U corresponding to PU-U
to PU-U(KL(x-1)) to reveal KL(x-1);
for each found license in the chain between the first license and the root license, and in order from the root license to the first license:
obtaining from the (x)th license a link key of the adjoining (x-1)th license toward the first license KL(x-1) encrypted according to a link key of the (x)th license KLx to result in KLx(KL(x-1)); and applying KLx to KLx(KL(x-1)) to reveal KL(x-1), KLx being revealed in connection with the (x+1)th license in the chain;
until KL1 is revealed;
obtaining from the first license a content key KD
for decrypting the content encrypted according to KL1 to result in KL1(KD); and applying KL1 to KL1(KD) to reveal KD; and applying KD to the encrypted content to decrypt same.
2. The method of claim 1, wherein repeatedly:
finding an (x)th license on the computing device having the uplink content identifier of the found (x-1)th license;
verifying the found (x)th license and confirming that the found (x)th license permits the rendering of the content; and determining whether the found (x)th license has an uplink identifier;
until it is determined that the found (x)th license does not have an uplink identifier and is therefore the root license, comprises:
finding a second license on the computing device having the uplink identifier of the found first license;

verifying the found second license and confirming that the found second license permits the rendering of the content; and determining that the found second license does not have an uplink identifier and is therefore a root license.
3. The method of claim 1:
wherein repeatedly:
finding an (x)th license on the computing device having the uplink content identifier of the found (x-1)th license;
verifying the found (x)th license and confirming that the found (x)th license permits the rendering of the content; and determining whether the found (x)th license has an uplink identifier;
until it is determined that the found (x)th license does not have an uplink identifier and is therefore the root license, comprises:
finding a second license on the computing device having the uplink identifier ~ of the found first license;
verifying the found second license and confirming that the found second license permits the rendering of the content;
determining that the found second license has an uplink identifier;
finding a third license on the computing device having the uplink identifier of the found second license;

verifying the found third license and confirming that the found third license permits the rendering of the content;
determining that the found third license does not have an uplink identifier and is therefore a root license; and wherein, obtaining from the root license a link key KL(x-1) of the adjoining (x-1)th license toward the first license encrypted according to a public key PU-U to result in PU-U(KL(x-1)), comprises obtaining from the root license a link key of the second license (KL2)) encrypted according to a public key (PU-U) to result in (PU-U(KL2));
wherein applying a private key PR-U corresponding to PU-U to PU-U(KL(x-1)) to reveal KL(x-1) comprises applying a private key (PR-U) corresponding to (PU-U) to (PU-U(KL2)) to reveal (KL2));
wherein for each found license in the chain between the first license and the root license, and in order from the root license to the first license:
obtaining from the (x)th license a link key of the adjoining (x-1)th license toward the first license KL(x-1) encrypted according to a link key of the (x)th license KLx to result in KLx(KL(x-1)); and applying KLx to KLx(KL(x-1)) to reveal KL(x-1), KLx being revealed in connection with the (x+1)th license in the chain;
until KL1 is revealed, comprises:
obtaining from the second license a link key of the first license (KL 1)) encrypted according to (KL2) to result in (KL2(KL 1)); and applying (KL2) to (KL2(KL 1)) to reveal (KL 1)).
4. The method of claim 1 wherein repeatedly:
finding an (x)th license on the computing device having the uplink content identifier of the found (x-1)th license;
verifying the found (x)th license and confirming that the found (x)th license permits the rendering of the content; and determining whether the found (x)th license has an uplink identifier;
until it is determined that the found (x)th license does not have an uplink identifier and is therefore the root license, comprises:
finding a second license on the computing device having the uplink identifier of the found first license;
verifying the found second license and confirming that the found second license permits the rendering of the content; and determining that the found second license has an uplink identifier;
finding a third license on the computing device having the uplink identifier of the found second license;
verifying the found third license and confirming that the found third license permits the rendering of the content;
determining that the found third license has an uplink identifier;

finding a fourth license on the computing device having the uplink identifier of the found third license;
verifying the found fourth license and confirming that the found fourth license permits the rendering of the content;
determining that the found fourth license does not have an uplink identifier and is therefore a root license;
wherein, obtaining from the root license a link key KL(x-1) of the adjoining (x-1)th license toward the first license encrypted according to a public key PU-U to result in PU-U(KL(x-1)), comprises obtaining from the root license a link key of the third license KL3) encrypted according to a public key PU-U to result in PU-U(KL3);
wherein applying a private key PR-U corresponding to PU-U to PU-U(KL(x-1)) to reveal KL(x-1) comprises applying a private key PR-U corresponding to PU-U to PU-U(KL3) to reveal KL3); and wherein for each found license in the chain between the first license and the root license, and in order from the root license to the first license:
obtaining from the (x)th license a link key of the adjoining (x-1)th license toward the first license KL(x-1) encrypted according to a link key of the (x)th license KLx to result in KLx(KL(x-1)); and applying KLx to KLx(KL(x-1)) to reveal KL(x-1), KLx being revealed in connection with the (x+1)th license in the chain;
until KL1 is revealed, comprises:

obtaining from the third license a link key of the second license KL2) encrypted according to KL3 to result in KL3(KL2);
applying (KL3) to KL3(KL2) to reveal KL2);
obtaining from the second license a link key of the first license KL1) encrypted according to KL2 to result in KL2(KL1); and applying KL2 to KL2(KL1) to reveal KL1).
5. The method of claim 1 wherein repeatedly:
finding an (x)th license on the computing device having the uplink content identifier of the found (x-1)th license;
verifying the found (x)th license and confirming that the found (x)th license permits the rendering of the content; and determining whether the found (x)th license has an uplink identifier;
until it is determined that the found (x)th license does not have an uplink identifier and is therefore the root license, comprises:
finding a second license on the computing device having the uplink of the found first license;
verifying the found second license and confirming that the found second license permits the rendering of the content;

determining that the found second license has an uplink;
finding a third license on the computing device having the uplink of the found second license;
verifying the found third license and confirming that the found third license permits the rendering of the content;
determining that the found third license has an uplink;
finding a fourth license on the computing device having the uplink of the found third license;
verifying the found fourth license and confirming that the found fourth license permits the rendering of the content;
determining that the found fourth license has an uplink;
finding a fifth license on the computing device having the uplink of the found fourth license;
verifying the found fifth license and confirming that the found fifth license permits the rendering of the content;
determining that the found fifth license does not have an uplink and is therefore a root license;
wherein, obtaining from the root license a link key KL(x-1) of the adjoining (x-1)th license toward the first license encrypted according to a public key PU-U to result in PU-U(KL(x-1)), comprises obtaining from the root license a link key of the fourth license KL4) encrypted according to a public key PU-U to result in PU-U(KL4);

wherein applying a private key PR-U corresponding to PU-U to PU-U(KL(x-1)) to reveal KL(x-1) comprises applying a private key PR-U corresponding to PU-U to PU-U(KL4) to reveal KL4); and wherein for each found license in the chain between the first license and the root license, and in order from the root license to the first license:
obtaining from the (x)th license a link key of the adjoining (x-1)th license toward the first license KL(x-1) encrypted according to a link key of the (x)th license KLx to result in KLx(KL(x-1)); and applying KLx to KLx(KL(x-1) to reveal KL(x-1), KLx being revealed in connection with the (x+1)th license in the chain;
until KL1 is revealed, comprises:
obtaining from the fourth third license a link key of the third license (KL3)) encrypted according to (KL4) to result in (KL4(KL3));
applying (KL4) to (KL4(KL3)) to reveal (KL3));
obtaining from the third license a link key of the second license (KL2)) encrypted according to (KL3) to result in (KL3(KL2));
applying (KL3) to (KL3(KL2)) to reveal (KL2));
obtaining from the second license a link key of the first license (KL1)) encrypted according to (KL2) to result in (KL2(KL1));
applying (KL2) to (KL2(KL1)) to reveal (RL1)).
6. A computer-readable storage medium having stored thereon computer executable instructions that when executed by one or more processers result in performing a computer implemented method for rendering encrypted digital content on a computing device in accordance with a chain of licenses, each license in the chain of licenses having an associated set of rules that must be satisfied to allow the encrypted digital content to be rendered, the method comprising:
a) receiving a request to render the content;
b) identifying a leaf license in the chain of licenses, the leaf license associated with the content;
c) verifying the leaf license and determining whether the set of rules associated with the leaf license are satisfied;
d) if the set of rules associated with the leaf license are satisfied, determining an uplink associated with the leaf license;
e) identifying a next license in the chain of licenses based on the uplink, the identified next license becoming the current license;
f) verifying the current license and determining whether the set of rules associated with the current license are satisfied;
g) if the set of rules associated with the current license are satisfied, determining whether the current license comprises an uplink;

h) if the current license comprises an uplink, identifying a next license in the chain of licenses associated with the uplink, the identified next license becoming the current license, and repeating steps f) through h) until the identified license does not comprise an uplink;
i) if the current license does not comprises an uplink, identifying the current license as the root license, obtaining from the root license an encrypted license key comprising a license key encrypted with a public key, obtaining a private key paired to the public key, decrypting the encrypted license key to obtain the license key, the license key comprising a key for decrypting an encrypted license key in the previously chained license in the license chain in the direction from the root license to the leaf license to generate a decrypted license key, the decrypted license key becoming the current license key, and until the current license comprises the leaf license repeatedly obtaining the encrypted license key from the previously chained license in the license chain in the direction from the root license to the leaf license wherein the previously chained license becomes the current license and decrypting the encrypted license key using the current license key to obtain the license key for the previously chained license wherein the obtained license key becomes the current license key, and j) obtaining from the leaf license an encrypted content key comprising a content key encrypted with the current license key;
k) decrypting the encrypted content key using the current license key to render the content key; and l) decrypting the encrypted digital content using the content key to render the content.
7. A system adapted for rendering encrypted digital content in accordance with a chain of licenses, each license in the chain of licenses having an associated set of rules that must be satisfied to allow the encrypted digital content to be rendered, the system comprising:
a computing processor; and memory communicatively coupled with the computing processor, the memory having stored therein instructions executable by the computing processor to perform the following:
receiving a request to render the content, the content having a link identifier identifying a first license associated with the content;
locating the chain of licenses corresponding to the content, the chain including a first license linked to the content at one end of the chain, a root license at the other end of the chain not having a link identifier, and any intermediate licenses therebetween, the first license and any intermediate licenses in the chain each comprising a link identifier identifying the adjoining license in the chain toward the root license and the root license bound to an owner of a private key (PR-U), wherein locating the chain of licenses comprises:
identifying the link identifier associated with the content;
finding the first license on the computing device associated with the identified link identifier;
verifying the found first license and confirming that a rule associated with the first license permits the rendering of the content;

identifying that the found first license has an uplink identifier; and repeatedly:
finding an (x)th license on the computing device having the uplink content identifier of the found (x-1)th license;
verifying the found (x)th license and confirming that the found (x)th license permits the rendering of the content; and determining whether the found (x)th license has an uplink identifier;
until it is determined that the found (x)th license does not have an uplink identifier and is therefore the root license; and upon determining each license in the chain of licenses is verified and the rules of each license in the chain are satisfied, obtaining a cryptographic key for decrypting the content from the first license, obtaining from the root license a link key KL(x-1) of the adjoining (x-1)th license toward the first license encrypted according to a public key PU-U to result in PU-U(KL(x-1));
applying a private key PR-U corresponding to PU-U
to PU-U(RL(x-1)) to reveal KL(x-1);
for each found license in the chain between the first license and the root license, and in order from the root license to the first license:

obtaining from the (x)th license a link key of the adjoining (x-1)th license toward the first license KL(x-1) encrypted according to a link key of the (x)th license to result in KLx(KL(x-1)); and applying KLx to KLx(KL(x-1)) to reveal KL(x-1), KLx being revealed in connection with the (x+1)th license in the chain;
until KL1 is revealed;
obtaining from the first license a content key KD
for decrypting the content encrypted according to KL1 to result in KL1(KD);
applying KL1 to KL1(KD) to reveal KD; and applying the obtained key to the encrypted content to decrypt same and rendering the decrypted content.
8. A
method for rendering encrypted digital content on a computing device in accordance with a chain of licenses, each license containing rules that must be satisfied before rendering the digital content, a digital signature and an identifier, KID, wherein the chain includes a leaf license linked by means of the KID of the leaf license to the content at one end of the chain, a root license at the other end of the chain, and at least one intermediate license therebetween, the leaf license and each of the at least one intermediate licenses in the chain being bound to the adjoining license in the chain toward the root license through an uplink KID, and the root license being bound to an owner of a private key, PR-U, by way of a public key, PU-U, the method comprising:
receiving a request to render the content;

locating the chain of licenses corresponding to the content, by first finding the leaf license on the computing device, the leaf license being linked by means of its KID to the content, determining that the found leaf license has an uplink KID, and then by following the uplink KID (x+1) in each license of the chain until a root license without such an uplink KID (x+1) is found;
for each found license in the chain, verifying the digital signature of the license and confirming that the rules of the license are satisfied;
obtaining a cryptographic key for decrypting the content from the leaf license, comprising:
obtaining from the root license a link key, KL(x-1) of the adjoining (x-1)th license toward the leaf license encrypted according to the public key, PU-U, to result in PU-U(KL(x-1));
applying the private key, PR-U corresponding to PU-U to PU-U(KL(x-1)) to reveal KL(x-1);
for each found license in the chain between the leaf license and the root license, and in order from the root license to the leaf license:
obtaining from the (x)th license a link key of the adjoining (x-1)th license toward the leaf license KL(x-1) encrypted according to a link key of the (x)th license, KLx, to result in KLx(KL(x-1)); and applying KLx to KLx(KL(x-1)) to reveal KL(x-1), KLx being revealed in connection with the (x+1)th license in the chain;

until KL1 is revealed;
obtaining from the leaf license a content key, KD, for decrypting the content encrypted according to KL1 to result in KL1(KD); and applying KL1 to KL1(KD) to reveal KD;
applying KD to the encrypted content to decrypt same; and rendering the decrypted content.
9. The method of claim 8, wherein the steps of locating the chain of licenses corresponding to the content, verifying the digital signatures of the licenses and confirming that the rules of the licenses are satisfied further comprise:
determining a content ID associated with the content;
finding the leaf license on the computing device having such content ID as KID, the leaf license being a first license;
verifying the digital signature of the found first license and confirming that the rules of the found first license are satisfied; and repeatedly:
finding an (x)th license on the computing device having the uplink KID of the found (x-1)th license;
verifying the digital signature of the found (x)th license and confirming that the rules of the found (x)th license are satisfied; and determining whether the found (x)th license has an uplink KID;
until it is determined that the found (x)th license does not have an uplink KID and is therefore the root license.
10. The method of claim 9, wherein the chain of licenses includes exactly one intermediate license.
11. The method of claim 9, wherein the chain of licenses includes exactly two intermediate licenses.
12. The method of claim 9, wherein the chain of licenses includes exactly three intermediate licenses.
13. A computer-readable medium having computer executable instructions stored thereon for execution by one or more computers, that when executed implement a method according to any one of claims 1 to 5 or 8 to 12.
CA2504677A 2004-04-22 2005-04-21 Rendering digital content in a content protection system according to a plurality of chained digital licenses Expired - Fee Related CA2504677C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/831,281 2004-04-22
US10/831,281 US7568096B2 (en) 2004-04-23 2004-04-23 Rendering digital content in a content protection system according to a plurality of chained digital licenses

Publications (2)

Publication Number Publication Date
CA2504677A1 CA2504677A1 (en) 2005-10-22
CA2504677C true CA2504677C (en) 2013-07-30

Family

ID=34939191

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2504677A Expired - Fee Related CA2504677C (en) 2004-04-22 2005-04-21 Rendering digital content in a content protection system according to a plurality of chained digital licenses

Country Status (16)

Country Link
US (1) US7568096B2 (en)
EP (1) EP1594034B1 (en)
JP (1) JP4741278B2 (en)
KR (1) KR100992787B1 (en)
CN (1) CN100588152C (en)
AT (1) ATE463799T1 (en)
AU (1) AU2005201572B2 (en)
BR (1) BRPI0501325B1 (en)
CA (1) CA2504677C (en)
DE (1) DE602005020385D1 (en)
HK (1) HK1083901A1 (en)
MX (1) MXPA05004270A (en)
MY (1) MY141648A (en)
RU (1) RU2378772C2 (en)
TW (1) TWI366370B (en)
ZA (1) ZA200503017B (en)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7043051B2 (en) * 2001-02-21 2006-05-09 Lg Electronics Inc. Proprietary watermark system for secure digital media and content distribution
KR100493284B1 (en) * 2001-05-11 2005-06-03 엘지전자 주식회사 Copy protection method and system for digital media
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US20050278258A1 (en) * 2004-06-14 2005-12-15 O'donnell Michael User software for facilitating copyright licensing and compliance
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8464348B2 (en) 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8438645B2 (en) * 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) * 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
EP2631679B1 (en) * 2005-11-10 2014-07-09 Halliburton Energy Services, Inc. Displaced electrode amplifier
US8020001B2 (en) * 2006-02-23 2011-09-13 Qualcomm Incorporated Trusted code groups
US7874015B2 (en) * 2006-05-12 2011-01-18 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for controlling distribution of digital content in a file sharing system using license-based verification, encoded tagging, and time-limited fragment validity
US20080183624A1 (en) * 2007-01-31 2008-07-31 Microsoft Corporation Protecting presentations and binding presentation elements to the presentation
US7792896B2 (en) * 2007-12-31 2010-09-07 International Business Machines Corporation Heterogeneous two-phase commit test engine
US20090271319A1 (en) * 2008-04-29 2009-10-29 Microsoft Corporation Embedded Licenses for Content
US8538889B2 (en) * 2008-06-25 2013-09-17 Microsoft Corporation Application hierarchy and state manipulation
JP5206263B2 (en) * 2008-09-12 2013-06-12 株式会社リコー Information processing apparatus, license determination method, and program
CA2727353C (en) * 2008-10-03 2014-11-18 Redknee Inc. System and method for maintaining and updating data objects associated with mobile electronic devices
EP2184706A1 (en) * 2008-11-10 2010-05-12 Siemens Aktiengesellschaft Method and device for operating a system using data protected from unauthorised use
US10242163B2 (en) * 2008-11-19 2019-03-26 Adobe Systems Incorporated Access to protected content based on license hierarchy
US20100293103A1 (en) * 2009-05-12 2010-11-18 Microsoft Corporation Interaction model to migrate states and data
US20100293536A1 (en) * 2009-05-12 2010-11-18 Microsoft Corporation Enhanced product functionality based on user identification
US9424399B2 (en) * 2009-05-12 2016-08-23 Microsoft Technology Licensing, Llc Availability of permission models in roaming environments
KR101066661B1 (en) * 2009-10-27 2011-09-22 한국조폐공사 A Method For Encrypting Smart Card Data
US8712045B2 (en) * 2010-01-07 2014-04-29 Microsoft Corporation Digital rights management for media streams
US8789196B2 (en) * 2010-05-28 2014-07-22 Adobe Systems Incorporated System and method for providing content protection of linearly consumed content with a bidirectional protocol for license acquisition
US9324112B2 (en) 2010-11-09 2016-04-26 Microsoft Technology Licensing, Llc Ranking authors in social media systems
US9084031B2 (en) 2010-12-13 2015-07-14 Microsoft Technology Licensing, Llc Content license storage
US9286619B2 (en) 2010-12-27 2016-03-15 Microsoft Technology Licensing, Llc System and method for generating social summaries
US9294576B2 (en) 2013-01-02 2016-03-22 Microsoft Technology Licensing, Llc Social media impact assessment
US10460081B2 (en) * 2013-11-05 2019-10-29 Fox Broadcasting Company, Llc Method and apparatus for portably binding license rights to content stored on optical media
US9419948B2 (en) * 2013-11-15 2016-08-16 Adobe Systems Incorporated Method and apparatus for avoiding license storming during an unplanned regional blackout
CN106533691A (en) * 2016-10-18 2017-03-22 北京信安世纪科技有限公司 Method and device for verifying validity of digital certificate
US10397006B2 (en) * 2017-02-13 2019-08-27 Amazon Technologies, Inc. Network security with surrogate digital certificates
RU2658784C1 (en) * 2017-03-23 2018-06-22 Общество с ограниченной ответственностью "БУБУКА" Method and control system for playing a media content including objects of intellectual rights
CN108989046B (en) * 2018-07-18 2021-05-04 成都知道创宇信息技术有限公司 Automatic completion method for SSL certificate chain
US11409844B2 (en) * 2019-02-11 2022-08-09 Servicenow, Inc. Systems and methods for license management in a domain-separated architecture
US11366879B2 (en) * 2019-07-08 2022-06-21 Microsoft Technology Licensing, Llc Server-side audio rendering licensing
CN111641507B (en) * 2020-05-18 2023-09-19 湖南智领通信科技有限公司 Software communication architecture component registration management method and device

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5553143A (en) * 1994-02-04 1996-09-03 Novell, Inc. Method and apparatus for electronic licensing
US5903651A (en) * 1996-05-14 1999-05-11 Valicert, Inc. Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US6105069A (en) * 1997-01-22 2000-08-15 Novell, Inc. Licensing controller using network directory services
US6335972B1 (en) * 1997-05-23 2002-01-01 International Business Machines Corporation Framework-based cryptographic key recovery system
JPH11187013A (en) * 1997-12-24 1999-07-09 Ibm Japan Ltd Cryptographic key distribution system
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US6959291B1 (en) * 1999-05-19 2005-10-25 International Business Machines Corporation Management of a concurrent use license in a logically-partitioned computer
US7080039B1 (en) * 2000-03-23 2006-07-18 David J Marsh Associating content with households using smart cards
US6976163B1 (en) * 2000-07-12 2005-12-13 International Business Machines Corporation Methods, systems and computer program products for rule based firmware updates utilizing certificate extensions and certificates for use therein
US6898286B2 (en) * 2000-12-19 2005-05-24 International Business Machines Corporation Method and system verifying product licenses using hardware and product identifications
AU1547402A (en) * 2001-02-09 2002-08-15 Sony Corporation Information processing method/apparatus and program
WO2002080448A1 (en) * 2001-03-29 2002-10-10 Sony Corporation Information processing apparatus
US7216368B2 (en) * 2001-03-29 2007-05-08 Sony Corporation Information processing apparatus for watermarking digital content
US7224805B2 (en) * 2001-07-06 2007-05-29 Nokia Corporation Consumption of content
US20030053630A1 (en) 2001-09-20 2003-03-20 International Business Machines Corporation Method and system for key usage control in an embedded security system
JP4326186B2 (en) * 2002-04-15 2009-09-02 ソニー株式会社 Information processing apparatus and method
US7055169B2 (en) * 2002-04-19 2006-05-30 Opentv, Inc. Supporting common interactive television functionality through presentation engine syntax
US7523310B2 (en) 2002-06-28 2009-04-21 Microsoft Corporation Domain-based trust models for rights management of content
JP2004102789A (en) * 2002-09-11 2004-04-02 Sony Corp License management device, license management method and computer program
CA2415334C (en) * 2002-12-31 2012-04-24 Protexis Inc. System for persistently encrypting critical software data to control operation of an executable software program
US7318236B2 (en) 2003-02-27 2008-01-08 Microsoft Corporation Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) system
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
US20050138388A1 (en) * 2003-12-19 2005-06-23 Robert Paganetti System and method for managing cross-certificates copyright notice
US7315941B2 (en) * 2004-12-17 2008-01-01 Ntt Docomo Inc. Multi-certificate revocation using encrypted proof data for proving certificate's validity or invalidity

Also Published As

Publication number Publication date
US20050251487A1 (en) 2005-11-10
ZA200503017B (en) 2007-03-28
US7568096B2 (en) 2009-07-28
MY141648A (en) 2010-05-31
CN100588152C (en) 2010-02-03
TWI366370B (en) 2012-06-11
CN1691579A (en) 2005-11-02
KR20060047417A (en) 2006-05-18
MXPA05004270A (en) 2005-10-27
RU2005112059A (en) 2006-10-27
AU2005201572A1 (en) 2005-11-10
AU2005201572B2 (en) 2010-10-28
BRPI0501325A (en) 2005-12-06
EP1594034A3 (en) 2006-09-27
KR100992787B1 (en) 2010-11-05
DE602005020385D1 (en) 2010-05-20
HK1083901A1 (en) 2006-07-14
EP1594034B1 (en) 2010-04-07
RU2378772C2 (en) 2010-01-10
JP4741278B2 (en) 2011-08-03
ATE463799T1 (en) 2010-04-15
JP2005322227A (en) 2005-11-17
CA2504677A1 (en) 2005-10-22
EP1594034A2 (en) 2005-11-09
BRPI0501325B1 (en) 2018-09-04

Similar Documents

Publication Publication Date Title
CA2504677C (en) Rendering digital content in a content protection system according to a plurality of chained digital licenses
AU2004200453B2 (en) Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) system
CA2504184C (en) Rendering protected digital content within a network of computing devices or the like
US7664966B2 (en) Secure storage on recordable medium in a content protection system
US7065787B2 (en) Publishing content in connection with digital rights management (DRM) architecture
US8738536B2 (en) Licensing content for use on portable device
EP1376305B1 (en) Secure hardware identifier (HWID) for use in a digital rights management (DRM) system
US7856404B2 (en) Playlist burning in rights-management context
KR20070055934A (en) Trusted license removal in a content protection system or the like

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20200831