WO2004063898A3 - Real-time delivery of license for previously stored encrypted content - Google Patents

Real-time delivery of license for previously stored encrypted content Download PDF

Info

Publication number
WO2004063898A3
WO2004063898A3 PCT/US2004/000693 US2004000693W WO2004063898A3 WO 2004063898 A3 WO2004063898 A3 WO 2004063898A3 US 2004000693 W US2004000693 W US 2004000693W WO 2004063898 A3 WO2004063898 A3 WO 2004063898A3
Authority
WO
WIPO (PCT)
Prior art keywords
content
encrypted
license
server system
encrypted content
Prior art date
Application number
PCT/US2004/000693
Other languages
French (fr)
Other versions
WO2004063898A2 (en
Inventor
Donald J Molaro
Original Assignee
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Electronics Inc filed Critical Sony Electronics Inc
Priority to EP04701490A priority Critical patent/EP1584055A4/en
Publication of WO2004063898A2 publication Critical patent/WO2004063898A2/en
Publication of WO2004063898A3 publication Critical patent/WO2004063898A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/214Specialised server platform, e.g. server located in an airplane, hotel, hospital
    • H04N21/2143Specialised server platform, e.g. server located in an airplane, hotel, hospital located in a single building, e.g. hotel, hospital or museum
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Abstract

Content is stored as ClearText by a content provider within a trusted area. Specific content is requested by an end user, preferably via a service provider, and the requested content is encrypted and then delivered over a secure communications channel to a home server system. While the encrypted content is stored on the home server system, the associated encryption keys are stored as a license with the content provider. When a playback device on the home server system is instructed to play back the encrypted content, the encrypted content is streamed from local storage within the home server system while the associated encrypted keys are simultaneously streamed from the content provider to the playback device.
PCT/US2004/000693 2003-01-13 2004-01-12 Real-time delivery of license for previously stored encrypted content WO2004063898A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP04701490A EP1584055A4 (en) 2003-01-13 2004-01-12 Real-time delivery of license for previously stored encrypted content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/342,078 2003-01-13
US10/342,078 US7801820B2 (en) 2003-01-13 2003-01-13 Real-time delivery of license for previously stored encrypted content

Publications (2)

Publication Number Publication Date
WO2004063898A2 WO2004063898A2 (en) 2004-07-29
WO2004063898A3 true WO2004063898A3 (en) 2005-05-12

Family

ID=32711647

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/000693 WO2004063898A2 (en) 2003-01-13 2004-01-12 Real-time delivery of license for previously stored encrypted content

Country Status (3)

Country Link
US (2) US7801820B2 (en)
EP (2) EP1584055A4 (en)
WO (1) WO2004063898A2 (en)

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9177489B2 (en) * 2010-11-16 2015-11-03 James Leonard Driessen Digital rights convergence place chaser
US7203965B2 (en) * 2002-12-17 2007-04-10 Sony Corporation System and method for home network content protection and copy management
US8011015B2 (en) 2002-12-17 2011-08-30 Sony Corporation Content access in a media network environment
US7801820B2 (en) * 2003-01-13 2010-09-21 Sony Corporation Real-time delivery of license for previously stored encrypted content
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7426329B2 (en) * 2003-03-06 2008-09-16 Microsoft Corporation Systems and methods for receiving, storing, and rendering digital video, music, and pictures on a personal media player
JP2006526204A (en) * 2003-03-13 2006-11-16 ディーアールエム テクノロジーズ、エルエルシー Secure streaming container
JP5008822B2 (en) * 2003-10-27 2012-08-22 パナソニック株式会社 Content reproduction control method and content reproduction control terminal
JP2005149129A (en) * 2003-11-14 2005-06-09 Sony Corp Method for managing license, information processor and method, and program
KR101043336B1 (en) * 2004-03-29 2011-06-22 삼성전자주식회사 Method and apparatus for acquiring and removing informations of digital right objects
KR20050096040A (en) * 2004-03-29 2005-10-05 삼성전자주식회사 Method for playbacking content using portable storage by digital rights management, and portable storage for the same
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US9219729B2 (en) 2004-05-19 2015-12-22 Philip Drope Multimedia network system with content importation, content exportation, and integrated content management
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US7694153B2 (en) * 2004-11-15 2010-04-06 Microsoft Corporation Changing product behavior in accordance with license
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
CN1798019A (en) * 2004-12-29 2006-07-05 国际商业机器公司 Method, system and device of sharing media content in private network
US7869602B1 (en) * 2005-03-10 2011-01-11 Sprint Spectrum L.P. User-based digital rights management
US20060218650A1 (en) * 2005-03-25 2006-09-28 Nokia Corporation System and method for effectuating digital rights management in a home network
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) * 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US20070055743A1 (en) * 2005-09-02 2007-03-08 Pirtle Ross M Remote control media player
KR100791289B1 (en) * 2006-01-31 2008-01-04 삼성전자주식회사 Method and apparatus for using DRM contents temporally
FR2897492B1 (en) * 2006-02-16 2008-09-26 Alcatel Sa METHOD AND DEVICE FOR PROVIDING MULTIMEDIA DATA WHEN ESTABLISHING A TELEPHONE CALL
US7836511B2 (en) * 2006-06-14 2010-11-16 Microsoft Corporation Enforcing advertisement playback for downloaded media content
US20070294292A1 (en) * 2006-06-14 2007-12-20 Microsoft Corporation Advertising transfer and playback on portable devices
US7975310B2 (en) * 2006-06-14 2011-07-05 Microsoft Corporation Offline playback of advertising supported media
US8739304B2 (en) * 2006-11-10 2014-05-27 Sony Computer Entertainment Inc. Providing content using hybrid media distribution scheme with enhanced security
US8752199B2 (en) * 2006-11-10 2014-06-10 Sony Computer Entertainment Inc. Hybrid media distribution with enhanced security
US7853822B2 (en) * 2006-12-05 2010-12-14 Hitachi Global Storage Technologies Netherlands, B.V. Techniques for enhancing the functionality of file systems
BRPI0807731A2 (en) * 2007-02-21 2014-06-03 Koninkl Philips Electronics Nv CONDITIONAL ACCESS SYSTEM
KR100783811B1 (en) * 2007-08-28 2007-12-10 주식회사 파수닷컴 Method of digital rights management about a compressed file
US9471757B2 (en) * 2007-10-02 2016-10-18 Viavi Solutions Inc. Radio frequency identifiers for providing user access to computing resources
US20090094147A1 (en) * 2007-10-09 2009-04-09 Fein Gene S Multi-Computer Data Transfer and Processing to Support Electronic Content Clearance and Licensing
US8196214B2 (en) * 2007-12-14 2012-06-05 Apple Inc. Method and apparatus for securing content using encryption with embedded key in content
US8949925B2 (en) * 2008-08-01 2015-02-03 Dell Products, Lp System and method for roaming protected content backup and distribution
CN102224703B (en) * 2009-04-27 2013-11-06 华为技术有限公司 Method, device and system for issuing license
US10089092B2 (en) 2010-01-27 2018-10-02 Embarcadero Technologies, Inc. Creating a software product from a software application
US20110047540A1 (en) * 2009-08-24 2011-02-24 Embarcadero Technologies Inc. System and Methodology for Automating Delivery, Licensing, and Availability of Software Products
US8707022B2 (en) * 2011-04-05 2014-04-22 Apple Inc. Apparatus and methods for distributing and storing electronic access clients
WO2013006813A2 (en) * 2011-07-06 2013-01-10 Veiled Technologies, Llc Systems and methods for securing media and mobile media communications with private key encryption and multi-factor authentication
GB2496145B (en) * 2011-11-01 2013-10-16 Saffron Digital Ltd Delivering protected video data
US10694258B2 (en) * 2011-12-14 2020-06-23 Netflix, Inc. Startup times of streaming digital media playback
US9832172B2 (en) * 2013-12-24 2017-11-28 Intel Corporation Content protection for data as a service (DaaS)
US20150242597A1 (en) * 2014-02-24 2015-08-27 Google Inc. Transferring authorization from an authenticated device to an unauthenticated device
WO2015189834A1 (en) * 2014-06-13 2015-12-17 Altech Multimedia (Pty) Limited Delivery of drm protected content to distributed user stations
US9954849B2 (en) 2014-06-27 2018-04-24 Oath (Americas) Inc. Systems and methods for managing secure sharing of online advertising data
KR102077239B1 (en) 2015-07-02 2020-02-13 삼성전자주식회사 Method and apparatus for multimedia data encryption and decryption

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6119108A (en) * 1998-10-01 2000-09-12 Aires Systems Corporation Secure electronic publishing system
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system

Family Cites Families (80)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US4583346A (en) 1983-07-19 1986-04-22 National Can Corporation Method and apparatus for pressurizing containers
EP0151147B1 (en) 1983-07-22 1988-04-20 Independent Broadcasting Authority Security system for television signal encryption
US4789860A (en) 1985-03-12 1988-12-06 U.S. Philips Corp. Interface between a receiver and a sub-system
GB2183378A (en) 1985-11-25 1987-06-03 Philips Electronic Associated Receiving scrambled signals
GB2184272A (en) 1985-11-25 1987-06-17 Philips Electronic Associated Interface between a receiver and a sub-system
EP0583830A1 (en) 1992-08-19 1994-02-23 Philips Electronique Grand Public Box for connecting to a distribution system of television signals and distribution system with selecting means
US5563714A (en) 1994-04-21 1996-10-08 Sony Corporation Digital signal processing apparatus for recording and reproducing time-base compressed digital image data in an image transmission system
US5652795A (en) 1994-11-14 1997-07-29 Hughes Electronics Method and apparatus for an adapter card providing conditional access in a communication system
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6937729B2 (en) 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US5920572A (en) 1995-06-30 1999-07-06 Divicom Inc. Transport stream decoder/demultiplexer for hierarchically organized audio-video streams
GB9517807D0 (en) 1995-08-31 1995-11-01 Philips Electronics Uk Ltd Interactive entertainment attribute setting
US5825876A (en) * 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
US5887065A (en) 1996-03-22 1999-03-23 Activcard System and method for user authentication having clock synchronization
US5737421A (en) 1996-03-22 1998-04-07 Activcard System for controlling access to a function having clock synchronization
HRP970160A2 (en) 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
US5915018A (en) 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
FR2755809B1 (en) 1996-11-13 1999-05-28 Thomson Multimedia Sa METHOD FOR PROTECTING INFORMATION TRANSMITTED FROM A SECURITY ELEMENT TO A DECODER AND PROTECTION SYSTEM USING SUCH A METHOD
FR2755810B1 (en) 1996-11-14 1998-12-31 Thomson Multimedia Sa METHOD FOR CERTIFYING DATA BY SCAM AND CERTIFICATION SYSTEM USING SUCH A METHOD
US6016348A (en) 1996-11-27 2000-01-18 Thomson Consumer Electronics, Inc. Decoding system and data format for processing and storing encrypted broadcast, cable or satellite video data
JP2001506434A (en) 1996-12-12 2001-05-15 コネザント・システムズ・インク Subscriber / home digital video converter box with multiple television receivers
DE69720938T2 (en) 1996-12-20 2004-03-04 Texas Instruments Inc., Dallas Security system improvements
JP4110588B2 (en) 1997-03-19 2008-07-02 ソニー株式会社 Data receiving apparatus and receiving method
FR2771581B1 (en) 1997-11-26 1999-12-17 Thomson Multimedia Sa SCALING METHOD AND SCALING METHOD OF DIGITAL VIDEO DATA AND DEVICES IMPLEMENTING THE METHODS
US5991399A (en) 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
JP3561154B2 (en) 1997-12-26 2004-09-02 株式会社東芝 Broadcast receiving device and contract management device
US6040851A (en) 1998-01-20 2000-03-21 Conexant Systems, Inc. Small-format subsystem for broadband communication services
WO1999038325A2 (en) 1998-01-23 1999-07-29 Koninklijke Philips Electronics N.V. Conditional access
US20010011238A1 (en) 1998-03-04 2001-08-02 Martin Forest Eberhard Digital rights management system
US6256393B1 (en) 1998-06-23 2001-07-03 General Instrument Corporation Authorization and access control of software object residing in set-top terminals
US6438235B2 (en) * 1998-08-05 2002-08-20 Hewlett-Packard Company Media content protection utilizing public key cryptography
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6389403B1 (en) * 1998-08-13 2002-05-14 International Business Machines Corporation Method and apparatus for uniquely identifying a customer purchase in an electronic distribution system
US6330670B1 (en) 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6327652B1 (en) 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US7162642B2 (en) 1999-01-06 2007-01-09 Digital Video Express, L.P. Digital content distribution system and method
WO2000044119A1 (en) 1999-01-26 2000-07-27 Infolio, Inc. Universal mobile id system and method for digital rights management
CN1168304C (en) 1999-03-15 2004-09-22 汤姆森许可公司 Global copy protection system for digital home networks
US20020019814A1 (en) 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
US20020012432A1 (en) 1999-03-27 2002-01-31 Microsoft Corporation Secure video card in computing device having digital rights management (DRM) system
AU6640500A (en) * 1999-08-13 2001-03-19 Microsoft Corporation Methods and systems of protecting digital content
US7120251B1 (en) * 1999-08-20 2006-10-10 Matsushita Electric Industrial Co., Ltd. Data player, digital contents player, playback system, data embedding apparatus, and embedded data detection apparatus
US6242717B1 (en) 1999-08-30 2001-06-05 Lucent Technologies Inc. Removable reflector rack for an ultraviolet curing oven
WO2001046782A2 (en) * 1999-12-16 2001-06-28 Microsoft Corporation Method of pre-releasing encrypted digital data
US7146329B2 (en) 2000-01-13 2006-12-05 Erinmedia, Llc Privacy compliant multiple dataset correlation and content delivery system and methods
WO2001055879A1 (en) 2000-01-28 2001-08-02 Ibeam Broadcasting Corporation A system and method for determining optimal server in a distributed network for serving content streams
US6779115B1 (en) * 2000-02-18 2004-08-17 Digital5, Inc. Portable device using a smart card to receive and decrypt digital data
US6248946B1 (en) 2000-03-01 2001-06-19 Ijockey, Inc. Multimedia content delivery system and method
JP2001283015A (en) 2000-03-29 2001-10-12 Nippon Columbia Co Ltd System and method for contents data distribution
US7024466B2 (en) 2000-04-07 2006-04-04 Movielink, Llc Network configured for delivery of content for download to a recipient
CN100401667C (en) 2000-06-21 2008-07-09 索尼公司 Information recording/reproducing apparatus and method
AU2001271704A1 (en) 2000-06-29 2002-01-14 Cachestream Corporation Digital rights management
JP2002082976A (en) 2000-09-06 2002-03-22 Seiko Epson Corp Notice information supplying system, digital content distributing system, and storage medium
US7165175B1 (en) * 2000-09-06 2007-01-16 Widevine Technologies, Inc. Apparatus, system and method for selectively encrypting different portions of data sent over a network
JP2002083200A (en) 2000-09-06 2002-03-22 Seiko Epson Corp System for issuing benefit information, system for issuing advertisement information, system for distributing digital content, and storage medium
JP2002083148A (en) 2000-09-06 2002-03-22 Seiko Epson Corp Browsing information forming system and digital contents delivery system
JP4595182B2 (en) 2000-09-07 2010-12-08 ソニー株式会社 Information recording apparatus, information reproducing apparatus, information recording method, information reproducing method, information recording medium, and program providing medium
JP4269501B2 (en) 2000-09-07 2009-05-27 ソニー株式会社 Information recording apparatus, information reproducing apparatus, information recording method, information reproducing method, information recording medium, and program providing medium
KR20020022388A (en) * 2000-09-20 2002-03-27 박주선 Charged Service System of Demand Media and method for servicing the same
US6704733B2 (en) 2000-10-25 2004-03-09 Lightning Source, Inc. Distributing electronic books over a computer network
US20020091584A1 (en) 2000-10-25 2002-07-11 Clark George Philip Electronic content distribution
US20020073177A1 (en) 2000-10-25 2002-06-13 Clark George Philip Processing content for electronic distribution using a digital rights management system
JP2002141895A (en) 2000-11-01 2002-05-17 Sony Corp System and method for distributing contents
US7346778B1 (en) * 2000-11-29 2008-03-18 Palmsource, Inc. Security method and apparatus for controlling the data exchange on handheld computers
US7421082B2 (en) 2000-12-28 2008-09-02 Sony Corporation Data delivery method and data delivery system using sets of passkeys generated by dividing an encryption key
US6751673B2 (en) 2001-01-03 2004-06-15 Akamai Technologies, Inc. Streaming media subscription mechanism for a content delivery network
US7039803B2 (en) 2001-01-26 2006-05-02 International Business Machines Corporation Method for broadcast encryption and key revocation of stateless receivers
JP2002278859A (en) 2001-03-16 2002-09-27 Nec Corp Contents distribution system, contents distribution method and contents reproducing device for reproducing contents
US20020146237A1 (en) 2001-04-06 2002-10-10 General Instrument Corporation Portable content by way of a set-top device/home-gateway
US20020157002A1 (en) 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
US6985591B2 (en) 2001-06-29 2006-01-10 Intel Corporation Method and apparatus for distributing keys for decrypting and re-encrypting publicly distributed media
US7383561B2 (en) 2001-06-29 2008-06-03 Nokia Corporation Conditional access system
US20030002668A1 (en) * 2001-06-30 2003-01-02 Gary Graunke Multi-level, multi-dimensional content protections
US7215770B2 (en) * 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US20030204856A1 (en) * 2002-04-30 2003-10-30 Buxton Mark J. Distributed server video-on-demand system
US20040083177A1 (en) * 2002-10-29 2004-04-29 General Instrument Corporation Method and apparatus for pre-encrypting VOD material with a changing cryptographic key
US7849016B2 (en) * 2002-12-18 2010-12-07 Vincent So Internet-based data content rental system and method
US7801820B2 (en) * 2003-01-13 2010-09-21 Sony Corporation Real-time delivery of license for previously stored encrypted content
US20070206682A1 (en) * 2003-09-29 2007-09-06 Eric Hamilton Method And Apparatus For Coding Information

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6119108A (en) * 1998-10-01 2000-09-12 Aires Systems Corporation Secure electronic publishing system

Also Published As

Publication number Publication date
US20040139027A1 (en) 2004-07-15
EP2363823A1 (en) 2011-09-07
EP1584055A2 (en) 2005-10-12
WO2004063898A2 (en) 2004-07-29
US20100325434A1 (en) 2010-12-23
US7801820B2 (en) 2010-09-21
EP1584055A4 (en) 2009-06-24

Similar Documents

Publication Publication Date Title
WO2004063898A3 (en) Real-time delivery of license for previously stored encrypted content
WO2003098867A3 (en) Encryption, authentication, and key management for multimedia content pre-encryption
WO2006017362A3 (en) Storing and distributing encrypted digital content
WO2006017330A3 (en) Video-on-demand session mobility in a home network
CA2367449A1 (en) Secure distribution of video on-demand
WO2002073966A3 (en) A system and method for processing conditional access data
WO2006089160A3 (en) Videonline security network architecture and methods therefor
NO20072271L (en) Multimedia multicasting authorization method and system
WO2009037582A3 (en) System and method for securely communicating on- demand content from closed network to dedicated devices, and for compiling content usage data in closed network securely communicating content to dedicated devices
GB2463440A (en) Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
AU2002359118A1 (en) Method of rights management for streaming media
WO2004023716A3 (en) Secure content delivery system
WO2004077267A3 (en) Delivery system providing conditional media access
WO2005104000A3 (en) Method and system for selectively providing access to content
BR0206590A (en) System for distributing content to a subscriber terminal on demand over a communication network, method for distributing content from one or more subscriber cable systems within cable systems, system for distributing first and second content to a subscriber terminal on-demand over a communication network, method using a cryptographic renewal system, and method for distributing pre-encrypted content to subscribers from first and second communication systems
WO2012094487A3 (en) Secure progressive download for media content playback
EP1225717A3 (en) Method of broadcasting a broadcast programme where the programme is transmitted with a store command and is stored on a storage medium and is reproduced when a play command is being received, and broadcast receiver using the method
WO2007008362A3 (en) Carrying protected content using a control protocol for streaming and a transport protocol
GB2485716A (en) Secure kerberized access of encrypted file system
GB2408605B (en) Content distribution service providing system and content distribution device and user terminal device thereof
WO2005050378A3 (en) System for regulating access to and distributing content in a network
WO2007099422A3 (en) Pay per minute for dvb-h services
MX2008001854A (en) Remotely accessing protected files via streaming.
WO2008091009A1 (en) Video distribution system and video distribution method
WO2005060415A3 (en) Composite session-based encryption of video on demand content

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2004701490

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004701490

Country of ref document: EP