EP2119092A4 - Method and system for a recursive security protocol for digital copyright control - Google Patents

Method and system for a recursive security protocol for digital copyright control

Info

Publication number
EP2119092A4
EP2119092A4 EP07772246A EP07772246A EP2119092A4 EP 2119092 A4 EP2119092 A4 EP 2119092A4 EP 07772246 A EP07772246 A EP 07772246A EP 07772246 A EP07772246 A EP 07772246A EP 2119092 A4 EP2119092 A4 EP 2119092A4
Authority
EP
European Patent Office
Prior art keywords
security protocol
digital copyright
copyright control
recursive security
recursive
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP07772246A
Other languages
German (de)
French (fr)
Other versions
EP2119092A2 (en
Inventor
William V Oxford
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Rubicon Labs Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of EP2119092A2 publication Critical patent/EP2119092A2/en
Publication of EP2119092A4 publication Critical patent/EP2119092A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
EP07772246A 2007-03-06 2007-03-06 Method and system for a recursive security protocol for digital copyright control Withdrawn EP2119092A4 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2007/005803 WO2008108764A2 (en) 2007-03-06 2007-03-06 Method and system for a recursive security protocol for digital copyright control

Publications (2)

Publication Number Publication Date
EP2119092A2 EP2119092A2 (en) 2009-11-18
EP2119092A4 true EP2119092A4 (en) 2012-02-22

Family

ID=39738920

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07772246A Withdrawn EP2119092A4 (en) 2007-03-06 2007-03-06 Method and system for a recursive security protocol for digital copyright control

Country Status (3)

Country Link
EP (1) EP2119092A4 (en)
JP (1) JP2010520703A (en)
WO (1) WO2008108764A2 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7203844B1 (en) 2002-06-20 2007-04-10 Oxford William V Method and system for a recursive security protocol for digital copyright control
US8438392B2 (en) 2002-06-20 2013-05-07 Krimmeni Technologies, Inc. Method and system for control of code execution on a general purpose computing device and control of code execution in a recursive security protocol
US8588410B2 (en) 2009-04-06 2013-11-19 Elster Electricity, Llc Simplified secure symmetrical key management
US8509438B2 (en) * 2010-01-29 2013-08-13 Elster Solutions Llc Key management in a wireless network using primary and secondary keys
JP2015511050A (en) * 2012-03-20 2015-04-13 クリメニ テクノロジーズ, インコーポレイテッド Method and system for process working set isolation
DE102015121861A1 (en) * 2015-12-15 2017-06-22 Endress + Hauser Flowtec Ag Access key for a field device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6398245B1 (en) * 1998-08-13 2002-06-04 International Business Machines Corporation Key management system for digital content player
DE10224473A1 (en) * 2001-06-18 2003-12-24 Hans-Joachim Mueschenborn Data encryption system has iterative part block encryption and decryption key generation using base decryption and encryption keys
US20040107356A1 (en) * 1999-03-16 2004-06-03 Intertrust Technologies Corp. Methods and apparatus for persistent control and protection of content
US20050021941A1 (en) * 2001-09-27 2005-01-27 Motoji Ohmori Encryption device a decrypting device a secret key generation device a copyright protection system and a cipher communication device
US20050058291A1 (en) * 2003-08-25 2005-03-17 Brant Candelore Apparatus and method for an iterative cryptographic block
EP1560361A1 (en) * 2004-01-30 2005-08-03 Broadcom Corporation A secure key authentication and ladder system
WO2005088893A1 (en) * 2004-02-13 2005-09-22 Psycrypt, Inc. Method and apparatus for cryptographically processing data
US20060101524A1 (en) * 2004-11-05 2006-05-11 Cable Television Laboratories, Inc. Hierarchical encryption key system for securing digital media

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6226742B1 (en) * 1998-04-20 2001-05-01 Microsoft Corporation Cryptographic technique that provides fast encryption and decryption and assures integrity of a ciphertext message through use of a message authentication code formed through cipher block chaining of the plaintext message
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US20020138435A1 (en) * 2001-03-26 2002-09-26 Williams L. Lloyd Method and system for content delivery control using a parallel network
JP4248208B2 (en) * 2001-09-27 2009-04-02 パナソニック株式会社 Encryption device, decryption device, secret key generation device, copyright protection system, and encryption communication device
US20080209231A1 (en) * 2004-10-12 2008-08-28 Information And Communications University Research And Industrial Cooperation Group Contents Encryption Method, System and Method for Providing Contents Through Network Using the Encryption Method
JP2006222496A (en) * 2005-02-08 2006-08-24 Matsushita Electric Ind Co Ltd Digital image receiver and system for receiving digital image

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6398245B1 (en) * 1998-08-13 2002-06-04 International Business Machines Corporation Key management system for digital content player
US20040107356A1 (en) * 1999-03-16 2004-06-03 Intertrust Technologies Corp. Methods and apparatus for persistent control and protection of content
DE10224473A1 (en) * 2001-06-18 2003-12-24 Hans-Joachim Mueschenborn Data encryption system has iterative part block encryption and decryption key generation using base decryption and encryption keys
US20050021941A1 (en) * 2001-09-27 2005-01-27 Motoji Ohmori Encryption device a decrypting device a secret key generation device a copyright protection system and a cipher communication device
US20050058291A1 (en) * 2003-08-25 2005-03-17 Brant Candelore Apparatus and method for an iterative cryptographic block
EP1560361A1 (en) * 2004-01-30 2005-08-03 Broadcom Corporation A secure key authentication and ladder system
WO2005088893A1 (en) * 2004-02-13 2005-09-22 Psycrypt, Inc. Method and apparatus for cryptographically processing data
US20060101524A1 (en) * 2004-11-05 2006-05-11 Cable Television Laboratories, Inc. Hierarchical encryption key system for securing digital media

Also Published As

Publication number Publication date
WO2008108764A3 (en) 2008-11-27
JP2010520703A (en) 2010-06-10
EP2119092A2 (en) 2009-11-18
WO2008108764A2 (en) 2008-09-12

Similar Documents

Publication Publication Date Title
EP2092438A4 (en) Digital rights management provision apparatus, system, and method
GB2432933B (en) A method and apparatus for providing network security
EP2087667A4 (en) A method and system for providing arouting architecture for overlay networks
IL215303A0 (en) System and method for encoding video using a selected tile and tile rotation pattern
HK1134614A1 (en) A method and system for multimedia communication
EP1999679A4 (en) Method and system for secure software provisioning
EP2024852A4 (en) System and method for controlling a telepresence system
ZA200805668B (en) A transmission system and a method for control thereof
EP2021947A4 (en) Digital rights management method and apparatus
EP2060103A4 (en) Method and system for processing a video instant message
HK1130971A1 (en) A method and system for processing communication signal
EP1977333A4 (en) Network security system and method
EP1986381A4 (en) A method and system for implementing instant communication
EP2106070A4 (en) Method, system and device for making security control
HK1111538A1 (en) A method and system for achieving large-scale instant communication
HK1134613A1 (en) A video process method and system
HK1138123A1 (en) A method and system for processing communication signal
IL196146A0 (en) Digital retro-directive communication system and method thereof
GB2432934B (en) A method and apparatus for providing network security
HK1141376A1 (en) A method and system for processing video data
EP2036339A4 (en) Method and system for processing digital video
GB0902064D0 (en) Connection system for pannier and method
EP2112610A4 (en) A method and system for providing, using rights describe
GB2436161B (en) A Method and apparatus for providing network security
EP2201523A4 (en) A system and method for capturing digital images

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20090903

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20120119

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/00 20060101ALI20120113BHEP

Ipc: H04L 9/32 20060101ALI20120113BHEP

Ipc: H04N 7/167 20110101ALI20120113BHEP

Ipc: H04L 29/06 20060101ALI20120113BHEP

Ipc: H04L 9/18 20060101ALI20120113BHEP

Ipc: H04L 9/08 20060101AFI20120113BHEP

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: KRIMMENI TECHNOLOGIES, INC.

RIN1 Information on inventor provided before grant (corrected)

Inventor name: OXFORD, WILLIAM V.

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: RUBICON LABS, INC.

17Q First examination report despatched

Effective date: 20160129

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20160409