WO2006036654A2 - Method and system for providing secure codecs - Google Patents

Method and system for providing secure codecs Download PDF

Info

Publication number
WO2006036654A2
WO2006036654A2 PCT/US2005/033616 US2005033616W WO2006036654A2 WO 2006036654 A2 WO2006036654 A2 WO 2006036654A2 US 2005033616 W US2005033616 W US 2005033616W WO 2006036654 A2 WO2006036654 A2 WO 2006036654A2
Authority
WO
WIPO (PCT)
Prior art keywords
digital content
secure
content
digital
source
Prior art date
Application number
PCT/US2005/033616
Other languages
French (fr)
Other versions
WO2006036654A3 (en
Inventor
Glenn A. Morten
Tomás Earl PALMER
Charles Duncan Maclean
Original Assignee
Widevine Technologies, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Widevine Technologies, Inc. filed Critical Widevine Technologies, Inc.
Priority to CA002594668A priority Critical patent/CA2594668A1/en
Priority to EP05799669A priority patent/EP1844435A4/en
Publication of WO2006036654A2 publication Critical patent/WO2006036654A2/en
Publication of WO2006036654A3 publication Critical patent/WO2006036654A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4363Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network
    • H04N21/43637Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network involving a wireless protocol, e.g. Bluetooth, RF or wireless LAN [IEEE 802.11]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/605Copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal

Definitions

  • the present invention relates to digital copy protection, and more particularly to a system and method for providing a secure digital Compresser/DECompresser (CODEC).
  • FIGURE 1 is a functional block diagram illustrating an exemplary operating environment in which the invention may be implemented
  • FIGURE 2 is a functional block diagram of an embodiment of a system for employing a secure CODEC
  • FIGURE 3 is a functional block diagram of an embodiment of a secure
  • CODEC as illustrated in FIGURE 2 for securely compressing and decompressing digital content
  • FIGURE 4 illustrates a flow diagram generally showing one embodiment of a process for securely decompressing content, in accordance with aspects of the invention.
  • rights typically refers to a set of one or more actions that may be performed with the content. Such rights may be derived from the content owner and include what a content distributor may do with the content and/or what a consumer may do with the content. In one embodiment, a content distributor may obtain the rights to distribute the content. However, the content distributor may also have other rights associated with the content as well. The content owner may also prescribe what the consumer may do with the content (i.e., what rights the user may have to the content).
  • a set of allowed actions may be different for different types of "users.” For example, operators may have different rights than other users or than those users that may have acquired additional rights.
  • a typical content distributor may have rights to content that may include, but is not limited to, a right to broadcast the content one time no earlier than a determined date/time 1 or later than a determined date/time 2, to broadcast content some number of times no earlier than date/time 1 or later than date/time 2, to broadcast content some number of times at any date/time, to broadcast content any number of times, to "sell" to consumers content no earlier than date/time 1 or later than date/time 2, or the like.
  • a payment may be associated with obtaining a set of rights.
  • a typical set of rights to content for a user may include, but is not limited to a right to view the content now; to view the content one time, some predetermined number of times, or an unlimited number of times; a right that restricts the user to making no, one, or some predetermined number of copies of the content; to view the content based on a predetermined date/time, or the like.
  • Entitlements may describe a set of one or more rights sent from the content distributor (such as a cable, satellite, or telecommunications operator) to a consumer or user over a distribution network. Entitlements may include all or a subset of the rights provided by the content owner.
  • the content distributor such as a cable, satellite, or telecommunications operator
  • user entitlements may include, but are not limited to, being entitled to view content now; view the content one time, or some number of times, or an unlimited number of times; to make no, one, or some number of, or any number of copies of the content; to view the content before a specified date/time; to view the content no sooner than a specified date/time; to view only on a specific device, some number of devices, or an unlimited number of devices; to view the content only on display devices connected via an analog cable or the like; to view the content on a display connected via a digital cable if a secure channel exists to the display device; or the like.
  • the present invention is directed at addressing the above-mentioned shortcomings, disadvantages and problems, and will be understood by reading and studying the following specification.
  • the present invention is directed to a system and method of providing compression and decompression of digital content in a secure manner.
  • the system enables content providers to deliver broadcast, video on demand, and similar digital content in a secure manner to a consumer.
  • the system is configured to receive the digital content, authenticate a source of the digital content, and to further determine a consumer's entitlements and rights for access to the digital content. Based upon the consumer's access entitlements and rights, the system decrypts, and decompresses the 'digital content.
  • a component of the system establishes a trust relationship with another component, to minimize an opportunity for piracy of the digital content.
  • a secure clock is directed to provide protection against hackers that may employ an in-circuit emulator, or the like.
  • FIGURE 1 is a functional block diagram illustrating an exemplary operating environment in which the invention may be implemented.
  • operating environment 100 includes content provider 102, network 104, and consumer(s) 106 (1 through N).
  • Content provider 102 is in communication with consumer(s) 106 (1 through N), through network 104.
  • Operating environment 100 may include many more components than those shown in FIGURE 1. However, the components shown are sufficient to disclose an illustrative embodiment for practicing the present invention. Moreover, operating environment 100 is only one example of a suitable operating environment and is not intended to suggest any limitation as to the scope of use or functionality of the present invention.
  • Content provider 102 may include businesses that are directed at providing digital content to consumer(s) 106.
  • Content provider 102 may include businesses that provide and manage an infrastructure between consumer(s) 106 and the service operator's facilities.
  • Content provider 102 may also include content owners such as producers, developers, and owners of digital content that can be distributed to consumer(s) 106.
  • Content provider 102 may further include distributors and other businesses that obtain rights to distribute digital content from an upstream content owner (not shown). As such, content provider 102 may obtain the rights to distribute digital content from one or more content owner.
  • Content provider 102 may also repackage, store, and schedule digital content for subsequent sale or license to other content providers (not shown).
  • Such digital content may include pay-for-view or time and subscription television, movies, interactive video games, interactive television, catalogue browsing, distance learning, video conferencing, and the like. It is apparent that digital content is not limited to video content only, and may include audio only services, without departing from the scope or spirit of the present invention. Thus, digital content is intended to include, but not limited to broadcast, video on demand, audio, video, still images, text, graphics, and the like.
  • content provider 102 may provide digital content in a compressed, or encoded, format directed to improve its transfer through network 104. Content provider 102 may also select to provide digital content in a secure manner to consumer(s) 106, necessitating a consumer to acquire appropriate entitlements or rights to access the digital content. Furthermore, content provider 102 may choose to provide digital content such as public television, radio, and the like, as unencrypted and "in the clear.”
  • Content provider 102 may employ a variety of devices, and mechanisms to communicate digital content. Such devices include, but are not limited to, personal computers, desktop computers, multiprocessor systems, microprocessor-based or programmable consumer electronics, network PCs, servers, and the like. Content provider 102 may also employ a variety of communication transmission mechanisms, including but not limited to television, radio transmitters, satellite transmitter/receivers, or the like. In one embodiment, content provider 102 may employ a secure system for employing secure CODECs, such as described below in conjunction with FIGURE 2.
  • Consumer(s) 106 may include end-users, consumers, or the like, of digital content. Consumer(s) 106 may employ various devices to enjoy the digital content, including but not limited to television appliances, digital recorders, set-top boxes (STB), cellular phones, mobile devices, personal digital assistants (PDAs), personal computers, jukeboxes, and the like. Consumer(s) 106 may request digital content delivery directly from content provider 102. Moreover, consumer(s) 106 may receive digital content through multiple sources within the market stream. Additionally, consumer(s) 106 may select to transfer or share digital content between other consumers.
  • STB set-top boxes
  • PDAs personal digital assistants
  • Consumer(s) 106 may request digital content delivery directly from content provider 102. Moreover, consumer(s) 106 may receive digital content through multiple sources within the market stream. Additionally, consumer(s) 106 may select to transfer or share digital content between other consumers.
  • Network 104 is configured to couple one computing device with another computing device.
  • Network 104 may be enabled to employ any form of computer readable media for communicating information from one electronic device to another.
  • network 104 can include the Internet in addition to local area networks (LANs), wide area networks (WANs), direct connections, such as through a universal serial bus (USB) port, other forms of computer-readable media, or any combination thereof.
  • LANs local area networks
  • WANs wide area networks
  • USB universal serial bus
  • a router acts as a link between LANs, enabling messages to be sent from one to another.
  • communication links within LANs typically include twisted wire pair or coaxial cable
  • communication links between networks may utilize analog telephone lines, full or fractional dedicated digital lines including Tl, T2, T3, and T4, Integrated Services Digital Networks (ISDNs), Digital Subscriber Lines (DSLs), wireless links including satellite links, or other communications links known to those skilled in the art.
  • ISDNs Integrated Services Digital Networks
  • DSLs Digital Subscriber Lines
  • wireless links including satellite links, or other communications links known to those skilled in the art.
  • remote computers and other related electronic devices could be remotely connected to either LANs or WANs via a modem and temporary telephone link.
  • Network 104 may further include any of a variety of wireless sub- networks that may further overlay stand-alone ad-hoc networks, and the like, to provide an infrastructure-oriented connection.
  • Such sub-networks may include mesh networks, Wireless LAN (WLAN) networks, cellular networks, and the like.
  • Network 104 may also include an autonomous system of terminals, gateways, routers, and the like connected by wireless radio links, and the like. These connectors may be configured to move freely and randomly and organize themselves arbitrarily, such that the topology of network 104 may change rapidly.
  • Network 104 may further employ a plurality of access technologies including 2nd (2G), 2.5, 3rd (3G), 4th (4G) generation radio access for cellular systems, WLAN, Wireless Router (WR) mesh, and the like.
  • Access technologies such as 2G, 3G, and future access networks may enable wide area coverage for mobile devices with various degrees of mobility.
  • network 104 may enable a radio connection through a radio network access such as Global System for Mobile communication (GSM), General Packet Radio Services (GPRS), Enhanced Data GSM Environment (EDGE), Wideband Code Division Multiple Access (WCDMA), CDMA2000, and the like.
  • GSM Global System for Mobile communication
  • GPRS General Packet Radio Services
  • EDGE Enhanced Data GSM Environment
  • WCDMA Wideband Code Division Multiple Access
  • CDMA2000 Code Division Multiple Access 2000
  • network 104 may include virtually any wired and/or wireless communication mechanisms by which information may travel between one computing device and another computing device, network, and the like.
  • communication media typically embodies computer-readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave, data signal, or other transport mechanism and includes any information delivery media.
  • modulated data signal and “carrier-wave signal” includes a signal that has one or more of its characteristics set or changed in such a manner as to encode information, instructions, data, and the like, in the signal.
  • communication media includes wired media such as twisted pair, coaxial cable, fiber optics, wave guides, and other wired media and wireless media such as acoustic, RF, infrared, and other wireless media.
  • Carrierless AM/PM CAP
  • DMT Discrete Multitone Transmission
  • FDM Frequency Division Multiplexing
  • FIGURE 2 is a functional block diagram of an embodiment of a secure system for employing a secure compresser/decompresser (CODEC).
  • System 200 is configured to receive digital content; entitlements, and rights associated with the received digital content; and to authenticate the source of the digital content.
  • System 200 is further configured to decrypt, and decompress the digital content based on the received entitlements and rights.
  • system 200 may be employed by consumer(s) 106 within, or coupled to a television appliance, digital recorder, set-top box, cellular phone, mobile device, PDA, personal computer, jukebox, hybrid Internet-music-player/home- stereo-component-system, or the like. Additionally, system 200 may be employed to illustrate a component of content provider 102.
  • system 200 includes interface component 202, parser 204, Secure CODEC (SC) driver 206, Clear Content CODEC (CCC) driver 208, secure CODEC 212, client side security (CSS) 214, and system clock 216. Additionally, secure CODEC driver 206 includes trust link 210.
  • System 200 may include many more components than those shown in FIGURE 2. However, the components shown are sufficient to disclose an illustrative embodiment for practicing the present invention.
  • Interface component 202 is in communication with parser 204.
  • Parser 204 is in communication with SC driver 210, and CCC driver 208.
  • SC driver 210 and CCC driver 208 are in communication with secure CODEC 212.
  • CSS 214 is in communication with secure CODEC 212 and system clock 216.
  • Interface component 202 may include network interface cards (NICs), mobile interface cards, digital versatile disc (DVD) interfaces, file system interfaces, or another other mechanism configured to couple system 200 to network 104 of FIGURE 1, and manage the exchange of digital content, entitlements, and rights between content provider 102 and consumer 106.
  • Interface component 202 is sometimes also known as a transceiver.
  • Parser 204 may be configured to analyze information received from interface component 202 and to detennine if the information is secured content, entitlements, rights, or digital content communicated "in the clear.” Parser 204 may be further configured to communicate secured content, entitlements and rights to SC driver 206, and digital content "in the clear" to CCC driver 208. Parser 204 may also configured to receive digital content from SC driver 206, and CCC driver 208 and to combine or multiplex the digital content for communication upstream to content provider 102.
  • NICs network interface cards
  • DVD digital versatile disc
  • file system interfaces or another other mechanism configured to couple system 200 to network 104 of
  • Secure CODEC (SC) driver 206 may be configured to enable secure clients, such as an interactive Television (iTV) client, secure applications, such as parser 204, and the like to communicate with Secure CODEC 212.
  • SC driver 206 is implemented as a software driver configured to securely link Secure CODEC 212 with an operating system.
  • Clear Content CODEC (CCC) driver 208 may be configured to enable clients, such as an iTV client, parser 204, unprotected clients, and the like, to communicate with unprotected aspects of Secure CODEC 212.
  • Trust link 210 may be configured to establish a trust relationship.
  • a "trust relationship” refers to an establishment of authentication between two devices, components, or parties transferring information.
  • a trust relationship may also provide information protection for traffic between the components.
  • Trust link 210 may enable a trust relationship between components through various security mechanisms such as public/private key pairs, X.509 public key certificates, shared secret keys, or the like. Virtually any form of encryption/decryption mechanism may be employed, however. Such mechanisms may include, but not be limited to, Advanced Encryption Standard (AES), RC6, International Data Encryption Algorithm (IDEA), Data Encryption Standard (DES), Triple DES, PGP, or the like.
  • AES Advanced Encryption Standard
  • RC6 International Data Encryption Algorithm
  • DES Data Encryption Standard
  • Triple DES Triple DES
  • trust link 210 may enable communications between components that share a mutual trust relationship to communicate through encrypted communications.
  • the encrypted communications may employ the same or different mechanism used to establish the trust relationship.
  • a trust relationship may be established using, for example, a public/private key, but then a mutually agreed upon private or shared secret key may be employed to encrypt/decrypt the shared communications.
  • trust link 210 is illustrated in SC driver 206, a trust link may be associated with other components as well.
  • parser 204, interface component 202, Client Side Security 214, Secure CODEC 212, and CCC driver 208 may also include a trust link, substantially similar to trust link 210.
  • a trust link substantially similar to trust link 210 may also be included in a remote server, such as employed by content provider 102 of FIGURE 1, or the like.
  • Secure CODEC 212 is described in more detail below in conjunction with FIGURE 3. Briefly, however, Secure CODEC 212 may be enabled to authenticate a source of secure content and, based on received entitlements and rights associated with the secure content, to decrypt, and decompress the secure content. Secure CODEC 212 is also configured to decompress content that is received "in the clear.” Moreover, Secure CODEC 212 may be configured to communicate the decompressed content to a content rendering device, such as an audio device, graphics device, or the like.
  • a content rendering device such as an audio device, graphics device, or the like.
  • Client Side Security (CSS) 214 may be configured to compare secure timing signals from Secure CODEC 212 with timing signals from system clock 216. By examining the received timing signals, CSS 214 is enabled to determine if tampering may have occurred. Moreover, CSS 214 may be enabled to provide a message to content provider 102 (in FIGURE 1), Secure CODEC 212, or the like alerting them of possible tampering.
  • FIGURE 3 is a functional block diagram of an embodiment of a secure CODEC, such as Secure CODEC 212 of FIGURE 2, employing components for securely compressing and decompressing digital content.
  • secure CODEC 300 includes communications interface 302, Authentication/Authorization (AA) component 304, secure store 306, secure clock 308, asymmetric cryptography 310, symmetric cryptography 312, and CODEC 314.
  • AA Authentication/Authorization
  • Communications interface 302 is in communication with AA component 304, asymmetric cryptography 310, symmetric cryptography 312, and CODEC 314.
  • Secure store 306 is in communication with AA component 304, and secure clock 308. Although not shown, secure store 306 may be optionally in communication with asymmetric cryptography 310, and symmetric cryptography 312. Symmetric cryptography 312 is in communication with CODEC 314. Asymmetric cryptography 310 is also in communication with CODEC 314.
  • Communications interface 302 may be enabled to communicate information between SC driver 206 and CCC driver 208 of FIGURE 2, and an appropriate component within secure CODEC 300.
  • communications interface 302 may employ a trust relationship with other components with which it may communicate.
  • communications interface 302 may employ a trust link such as described above, to establish, at least in part, the trust relationship.
  • Communications interface 302 may also be configured to manage invocations of the appropriate components within secure CODEC 300.
  • Authentication/Authorization (AA) component 304 may be configured to provide one-way and two-way authentication, and to determine authorization for access to secure content. AA component 304 is directed to provide verification of an identity of a source of secure content, source of an entitlement and rights of access, as well as verification of an identity of a communicating component, such as Secure CODEC (SC) driver 206, or the like, of FIGURE 2. AA component 304 may also be configured to provide information to and receive information from secure store 306. In one embodiment, AA component 304 provides authentication and identity to enable a trust relationship to be established between components. In one embodiment, AA component 304 may provide persistent authentication and identity across power off situations. In one embodiment, the authentication and authorization aspects of AA component 304 may be separate components.
  • SC Secure CODEC
  • Secure Store 306 may be configured to receive and preserve information associated with the identity of components, sources of information such as content or the like, and entitlements and rights associated with content. Such information may include, but is not limited to, public/private key pairs, X.509 certificates, symmetric keys, fingerprints, source identifiers, content identifiers, as well as rights and entitlement information associated with content, or the like.
  • Secure clock 308 may be configured to provide timing signals to Client Side Security (CSS) 214 (in FIGURE 2) for comparison against system clock 216.
  • CCS Client Side Security
  • Secure clock 308 may also be configured to provide timing signals to secure store 306, and although not shown, to AA component 304, communications interface 302, CODEC 314, asymmetric cryptography 310, and symmetric cryptography 312.
  • Asymmetric cryptography 310 may be configured to provide public/private key based cryptographic actions. Public/private cryptographic actions include, but are not limited to, key generation, digital signatures, encryption, decryption, and integrity checking. Asymmetric cryptography 310 also enables a secure exchange of encryption/decryption keys. Asymmetric cryptography 310 may be further enabled to receive secure content from communications interface 302, employ information obtained from secure store 306 to decrypt the secure content, and to send the decrypted content to CODEC 314. Virtually any asymmetric cryptographic mechanism may be employed by asymmetric cryptography 310, including, but not limited to Diffie-Hellman, RSA, EIGamal, DSS, Elliptic Curve, Paillier cryptosystems, or the like.
  • Symmetric cryptography 312 may be configured to provide symmetric or private key based cryptographic actions. For example, symmetric cryptography 312 may be enabled to receive secure content from communications interface 302, employ information obtained from secure store 306 to decrypt the secure content, and to send the decrypted content to CODEC 314. Symmetric cryptography 312 may also be enabled to receive compressed content from CODEC 314, employ information obtained from secure store 306 to encrypt the compressed content, and to send the encrypted content to communications interface 302. Virtually any symmetric cryptographic mechanism may be employed by symmetric cryptography 312, including, but not limited to AES, RC4, SEAL, DES, IDEA, or the like.
  • CODEC 314 includes any of a variety of compression/decompression mechanisms configured to receive compressed content, decompress it into a digital format capable of being rendered for consumer enjoyment.
  • CODEC 314 may employ Moving Pictures Experts Group (MPEG), Joint Photographic Experts Group (JPEG), wavelets, and other mechanisms for compression and decompression of received digital content.
  • CODEC 314 may also be configured to receive uncompressed digital content and to compress it.
  • FIGUREs 2-3 traditional approaches provide CODEC mechanisms, and other security features such as decryption and authentication in physically distinct devices or systems.
  • the present invention has determined that separation of such features and functionalities tend to create security holes and points of attack at the interfaces between the devices or systems.
  • traditional approaches may result in communicating content between the security features virtually 'in the clear,' and unprotected.
  • security features in traditional approaches typically are not enabled to establish trust relationships between each other, thereby increasing their exposure to hacking, spoofing, and piracy of content.
  • the present invention is directed at addressing the above-mentioned shortcomings, disadvantages and problems by, among other actions, integrating the security features, as described above.
  • FIGURE 4 illustrates a flow diagram generally showing one embodiment of a process for securely decompressing content, in accordance with aspects of the invention.
  • Process 400 may be employed within system 200 shown in FIGURE 2.
  • the process moves to block 402, where digital content is received.
  • the process then proceeds to decision block 404, where a determination is made whether the received content is secure.
  • decision block 404 if it is determined that the received content is not secure, the process flows to block 412. Alternatively, if, at decision block 404, it is determined that the received content is secure, the process proceeds to decision block 406.
  • the received content is digitally signed by the source associated with the content.
  • a public key associated with the source is employed to authenticate the source and to determine the integrity of the received content.
  • the invention is not constrained to using public keys.
  • the received content may be signed, or encrypted using a shared private key, or the like, without departing from the scope or spirit of the invention.
  • the process moves to an end block and returns to performing other actions.
  • Authentication or integrity of the source may be invalid for a variety of reasons, including, but not limited to an invalid or expired X.509 certificate, non-matching public/private key pairs, incorrect shared private key, expired Certification Authority's signature, received content that may have been tampered with, or the like.
  • a message, or other signal may be sent to perceived content owner for the received content, a device owner, or the like, indicating that the system is unable to authenticate the source of the content.
  • decision block 406 determines whether the authentication of the source and the integrity of the received content is valid.
  • the process moves to decision block 408, where a determination is made whether a consumer has access to the received content. Determination of access to the received content includes, but is not limited to, an analysis of received entitlements and rights associated with the received content.
  • the process moves to an end block and returns to performing other actions.
  • a message, or the like may be provided to the consumer indicating that access to the secure content is denied.
  • the process proceeds to block 410.
  • the received content is decrypted employing symmetric encryption keys, asymmetric encryption keys, or a combination of symmetric and asymmetric encryption keys.
  • the process proceeds to block 412.
  • the received content is decompressed employing any of a variety of decompression mechanisms capable of providing content that may be rendered.
  • block 412 may employ Moving Pictures Experts Group (MPEG), Joint Photographic Experts Group (JPEG), wavelets, and other mechanisms for compression and decompression of received content.
  • MPEG Moving Pictures Experts Group
  • JPEG Joint Photographic Experts Group
  • wavelets wavelets
  • other mechanisms for compression and decompression of received content Upon completion of block 412, the process proceeds to block 414, where the decompressed content is sent to at least one other process to render it for consumer enjoyment. Next, the process moves to an end block, where the process may then return to performing other actions.
  • each block of the flowchart illustration, and combinations of blocks in the flowchart illustration can be implemented by computer program instructions.
  • These program instructions may be provided to a processor to produce a machine, such that the instructions, which execute on the processor, create means for implementing the actions specified in the flowchart block or blocks.
  • the computer program instructions may be executed by a processor to cause a series of operational steps to be performed by the processor to produce a computer implemented process such that the instructions, which execute on the processor, provide steps for implementing the actions specified in the flowchart block or blocks.
  • blocks of the flowchart illustration support combinations of means for performing the specified actions, combinations of steps for performing the specified actions and program instruction means for performing the specified actions. It will also be understood that each block of the flowchart illustration, and combinations of blocks in the flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified actions or steps, or combinations of special purpose hardware and computer instructions.

Abstract

A system and method is arranged to provide compression and decompression of digital content in a secure manner. The system is configured to authenticate a source of the digital content, and to further determine a consumer's entitlements and rights for access to the digital content. Based upon the determined entitlements and rights for access, the system is directed to decrypt, and decompress the digital content. In one embodiment, a component of the system is enabled to establish a trust relationship with at least one other component of the system, to minimize an opportunity for piracy of the digital content. In another embodiment, a secure clock is directed to provide protection against hackers that may employ an incircuit emulator, or the like.

Description

METHOD AND SYSTEM FOR PROVIDING SECURE CODECS
CROSS-REFERENCE TO RELATED APPLICATIONS
This application claims the benefit of Attorney Docket Number 08223/100S055-US3 filed September 19, 2005 and U.S. Provisional Application Serial No. 60/612,757 entitled " Method and System for Providing Secure CODECS," filed on September 24, 2004, the benefit of the earlier filing date of which is hereby claimed under 35 U.S.C. §119 (e) and which is further incorporated herein by reference.
FIELD OF THE DWENTION The present invention relates to digital copy protection, and more particularly to a system and method for providing a secure digital Compresser/DECompresser (CODEC).
BACKGROUND OF THE INVENTION
Recent improvements in telecommunications and the electronic industry, and, in particular, advances in digital compression techniques, have led to increased availability of digital content to a consumer. For example, such advances have provided music, movies, videos-on-demand, and interactive television (iTV) to consumers by employing a compresser/decompresser (CODEC) to compress the digital audio and video content, and then to decompress the transmitted compressed content at a consumer's receiver.
With the increased availability of digital content over a network, however, content owners and providers have seen an increase in intellectual property theft. Such theft may arise at any place that the content is exposed. Exposure may arise virtually anywhere along a market stream between the content owner, provider, and the consumer, and even at the consumer's location. Without appropriate protection, the content can be illicitly intercepted, stolen, copied, and redistributed, thus depriving content owners and providers of their profits.
In fact, the Motion Picture Association of America (MPAA) estimates that the industry loses billions of dollars to movie piracy each year. The music industry has also seen major dollar loses due to such activates as hacking, spoofing, and file sharing. Therefore, it is with respect to these considerations and others that the present invention has been made.
Brief Description of the Drawings Non-limiting and non-exhaustive embodiments of the present invention are described with reference to the following drawings. In the drawings, like reference numerals refer to like parts throughout the various figures unless otherwise specified.
For a better understanding of the present invention, reference will be made to the following Detailed Description of the Invention, which is to be read in association with the accompanying drawings, wherein:
FIGURE 1 is a functional block diagram illustrating an exemplary operating environment in which the invention may be implemented;
FIGURE 2 is a functional block diagram of an embodiment of a system for employing a secure CODEC; FIGURE 3 is a functional block diagram of an embodiment of a secure
CODEC as illustrated in FIGURE 2 for securely compressing and decompressing digital content; and
FIGURE 4 illustrates a flow diagram generally showing one embodiment of a process for securely decompressing content, in accordance with aspects of the invention.
Detailed Description of the Preferred Embodiment
In the following detailed description of exemplary embodiments of the invention, reference is made to the accompanied drawings, which form a part hereof, and which is shown by way of illustration, specific exemplary embodiments of which the invention may be practiced. Each embodiment is described in sufficient detail to enable those skilled in the art to practice the invention, and it is to be understood that other embodiments may be utilized, and other changes may be made, without departing from the spirit or scope of the present invention. The following detailed description is, therefore, not to be taken in a limiting sense, and the scope of the present invention is defined only by the appended claims. Throughout the specification and claims, the following terms take the meanings explicitly associated herein, unless the context clearly dictates otherwise. The phrase "in one embodiment" as used herein does not necessarily refer to the same embodiment, though it may. The phrase "in another embodiment" as used herein does not necessarily refer to a different embodiment, though it may. As used herein, the term "or" is an inclusive "or" operator, and is equivalent to the term "and/or," unless the context clearly dictates otherwise. The term "based on" is not exclusive and allows for being based on additional factors not described, unless the context clearly dictates otherwise. In addition, throughout the specification, the meaning of "a," "an," and "the" include plural references. The meaning of "in" includes "in" and "on."
As used herein, the term "rights" typically refers to a set of one or more actions that may be performed with the content. Such rights may be derived from the content owner and include what a content distributor may do with the content and/or what a consumer may do with the content. In one embodiment, a content distributor may obtain the rights to distribute the content. However, the content distributor may also have other rights associated with the content as well. The content owner may also prescribe what the consumer may do with the content (i.e., what rights the user may have to the content).
A set of allowed actions may be different for different types of "users." For example, operators may have different rights than other users or than those users that may have acquired additional rights. In one embodiment, a typical content distributor may have rights to content that may include, but is not limited to, a right to broadcast the content one time no earlier than a determined date/time 1 or later than a determined date/time 2, to broadcast content some number of times no earlier than date/time 1 or later than date/time 2, to broadcast content some number of times at any date/time, to broadcast content any number of times, to "sell" to consumers content no earlier than date/time 1 or later than date/time 2, or the like. In one embodiment, a payment may be associated with obtaining a set of rights.
A typical set of rights to content for a user may include, but is not limited to a right to view the content now; to view the content one time, some predetermined number of times, or an unlimited number of times; a right that restricts the user to making no, one, or some predetermined number of copies of the content; to view the content based on a predetermined date/time, or the like.
The term "entitlements," may describe a set of one or more rights sent from the content distributor (such as a cable, satellite, or telecommunications operator) to a consumer or user over a distribution network. Entitlements may include all or a subset of the rights provided by the content owner. In one embodiment, user entitlements may include, but are not limited to, being entitled to view content now; view the content one time, or some number of times, or an unlimited number of times; to make no, one, or some number of, or any number of copies of the content; to view the content before a specified date/time; to view the content no sooner than a specified date/time; to view only on a specific device, some number of devices, or an unlimited number of devices; to view the content only on display devices connected via an analog cable or the like; to view the content on a display connected via a digital cable if a secure channel exists to the display device; or the like.
The present invention is directed at addressing the above-mentioned shortcomings, disadvantages and problems, and will be understood by reading and studying the following specification.
Briefly stated, the present invention is directed to a system and method of providing compression and decompression of digital content in a secure manner. The system enables content providers to deliver broadcast, video on demand, and similar digital content in a secure manner to a consumer. The system is configured to receive the digital content, authenticate a source of the digital content, and to further determine a consumer's entitlements and rights for access to the digital content. Based upon the consumer's access entitlements and rights, the system decrypts, and decompresses the 'digital content. In one embodiment, a component of the system establishes a trust relationship with another component, to minimize an opportunity for piracy of the digital content. In another embodiment, a secure clock is directed to provide protection against hackers that may employ an in-circuit emulator, or the like.
Illustrative Environment FIGURE 1 is a functional block diagram illustrating an exemplary operating environment in which the invention may be implemented. As shown in the figure, operating environment 100 includes content provider 102, network 104, and consumer(s) 106 (1 through N). Content provider 102 is in communication with consumer(s) 106 (1 through N), through network 104.
Operating environment 100 may include many more components than those shown in FIGURE 1. However, the components shown are sufficient to disclose an illustrative embodiment for practicing the present invention. Moreover, operating environment 100 is only one example of a suitable operating environment and is not intended to suggest any limitation as to the scope of use or functionality of the present invention.
Content provider 102 may include businesses that are directed at providing digital content to consumer(s) 106. Content provider 102 may include businesses that provide and manage an infrastructure between consumer(s) 106 and the service operator's facilities. Content provider 102 may also include content owners such as producers, developers, and owners of digital content that can be distributed to consumer(s) 106. Content provider 102 may further include distributors and other businesses that obtain rights to distribute digital content from an upstream content owner (not shown). As such, content provider 102 may obtain the rights to distribute digital content from one or more content owner. Content provider 102 may also repackage, store, and schedule digital content for subsequent sale or license to other content providers (not shown).
Such digital content may include pay-for-view or time and subscription television, movies, interactive video games, interactive television, catalogue browsing, distance learning, video conferencing, and the like. It is apparent that digital content is not limited to video content only, and may include audio only services, without departing from the scope or spirit of the present invention. Thus, digital content is intended to include, but not limited to broadcast, video on demand, audio, video, still images, text, graphics, and the like. Moreover, content provider 102 may provide digital content in a compressed, or encoded, format directed to improve its transfer through network 104. Content provider 102 may also select to provide digital content in a secure manner to consumer(s) 106, necessitating a consumer to acquire appropriate entitlements or rights to access the digital content. Furthermore, content provider 102 may choose to provide digital content such as public television, radio, and the like, as unencrypted and "in the clear."
As such Content provider 102 may employ a variety of devices, and mechanisms to communicate digital content. Such devices include, but are not limited to, personal computers, desktop computers, multiprocessor systems, microprocessor-based or programmable consumer electronics, network PCs, servers, and the like. Content provider 102 may also employ a variety of communication transmission mechanisms, including but not limited to television, radio transmitters, satellite transmitter/receivers, or the like. In one embodiment, content provider 102 may employ a secure system for employing secure CODECs, such as described below in conjunction with FIGURE 2.
Consumer(s) 106 may include end-users, consumers, or the like, of digital content. Consumer(s) 106 may employ various devices to enjoy the digital content, including but not limited to television appliances, digital recorders, set-top boxes (STB), cellular phones, mobile devices, personal digital assistants (PDAs), personal computers, jukeboxes, and the like. Consumer(s) 106 may request digital content delivery directly from content provider 102. Moreover, consumer(s) 106 may receive digital content through multiple sources within the market stream. Additionally, consumer(s) 106 may select to transfer or share digital content between other consumers.
Network 104 is configured to couple one computing device with another computing device. Network 104 may be enabled to employ any form of computer readable media for communicating information from one electronic device to another. Also, network 104 can include the Internet in addition to local area networks (LANs), wide area networks (WANs), direct connections, such as through a universal serial bus (USB) port, other forms of computer-readable media, or any combination thereof. On an interconnected set of LANs, including those based on differing architectures and protocols, a router acts as a link between LANs, enabling messages to be sent from one to another. Also, communication links within LANs typically include twisted wire pair or coaxial cable, while communication links between networks may utilize analog telephone lines, full or fractional dedicated digital lines including Tl, T2, T3, and T4, Integrated Services Digital Networks (ISDNs), Digital Subscriber Lines (DSLs), wireless links including satellite links, or other communications links known to those skilled in the art. Furthermore, remote computers and other related electronic devices could be remotely connected to either LANs or WANs via a modem and temporary telephone link.
Network 104 may further include any of a variety of wireless sub- networks that may further overlay stand-alone ad-hoc networks, and the like, to provide an infrastructure-oriented connection. Such sub-networks may include mesh networks, Wireless LAN (WLAN) networks, cellular networks, and the like. Network 104 may also include an autonomous system of terminals, gateways, routers, and the like connected by wireless radio links, and the like. These connectors may be configured to move freely and randomly and organize themselves arbitrarily, such that the topology of network 104 may change rapidly.
Network 104 may further employ a plurality of access technologies including 2nd (2G), 2.5, 3rd (3G), 4th (4G) generation radio access for cellular systems, WLAN, Wireless Router (WR) mesh, and the like. Access technologies such as 2G, 3G, and future access networks may enable wide area coverage for mobile devices with various degrees of mobility. For example, network 104 may enable a radio connection through a radio network access such as Global System for Mobile communication (GSM), General Packet Radio Services (GPRS), Enhanced Data GSM Environment (EDGE), Wideband Code Division Multiple Access (WCDMA), CDMA2000, and the like. In essence, network 104 may include virtually any wired and/or wireless communication mechanisms by which information may travel between one computing device and another computing device, network, and the like.
Additionally, communication media typically embodies computer-readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave, data signal, or other transport mechanism and includes any information delivery media. The terms "modulated data signal," and "carrier-wave signal" includes a signal that has one or more of its characteristics set or changed in such a manner as to encode information, instructions, data, and the like, in the signal. By way of example, communication media includes wired media such as twisted pair, coaxial cable, fiber optics, wave guides, and other wired media and wireless media such as acoustic, RF, infrared, and other wireless media. Carrierless AM/PM (CAP), Discrete Multitone Transmission (DMT), and Frequency Division Multiplexing (FDM) may also be included as modulation techniques employed to generate the modulated data signal to transport digital content through operating environment 100 of FIGURE 1.
FIGURE 2 is a functional block diagram of an embodiment of a secure system for employing a secure compresser/decompresser (CODEC). System 200 is configured to receive digital content; entitlements, and rights associated with the received digital content; and to authenticate the source of the digital content. System 200 is further configured to decrypt, and decompress the digital content based on the received entitlements and rights. As such, system 200 may be employed by consumer(s) 106 within, or coupled to a television appliance, digital recorder, set-top box, cellular phone, mobile device, PDA, personal computer, jukebox, hybrid Internet-music-player/home- stereo-component-system, or the like. Additionally, system 200 may be employed to illustrate a component of content provider 102.
As shown in FIGURE 2, system 200 includes interface component 202, parser 204, Secure CODEC (SC) driver 206, Clear Content CODEC (CCC) driver 208, secure CODEC 212, client side security (CSS) 214, and system clock 216. Additionally, secure CODEC driver 206 includes trust link 210. System 200 may include many more components than those shown in FIGURE 2. However, the components shown are sufficient to disclose an illustrative embodiment for practicing the present invention.
Interface component 202 is in communication with parser 204. Parser 204 is in communication with SC driver 210, and CCC driver 208. SC driver 210 and CCC driver 208 are in communication with secure CODEC 212. CSS 214 is in communication with secure CODEC 212 and system clock 216.
Interface component 202 may include network interface cards (NICs), mobile interface cards, digital versatile disc (DVD) interfaces, file system interfaces, or another other mechanism configured to couple system 200 to network 104 of FIGURE 1, and manage the exchange of digital content, entitlements, and rights between content provider 102 and consumer 106. Interface component 202 is sometimes also known as a transceiver. Parser 204 may be configured to analyze information received from interface component 202 and to detennine if the information is secured content, entitlements, rights, or digital content communicated "in the clear." Parser 204 may be further configured to communicate secured content, entitlements and rights to SC driver 206, and digital content "in the clear" to CCC driver 208. Parser 204 may also configured to receive digital content from SC driver 206, and CCC driver 208 and to combine or multiplex the digital content for communication upstream to content provider 102.
Secure CODEC (SC) driver 206 may be configured to enable secure clients, such as an interactive Television (iTV) client, secure applications, such as parser 204, and the like to communicate with Secure CODEC 212. In one embodiment, SC driver 206 is implemented as a software driver configured to securely link Secure CODEC 212 with an operating system.
Clear Content CODEC (CCC) driver 208 may be configured to enable clients, such as an iTV client, parser 204, unprotected clients, and the like, to communicate with unprotected aspects of Secure CODEC 212.
Trust link 210 may be configured to establish a trust relationship. A "trust relationship" refers to an establishment of authentication between two devices, components, or parties transferring information. A trust relationship may also provide information protection for traffic between the components. Trust link 210 may enable a trust relationship between components through various security mechanisms such as public/private key pairs, X.509 public key certificates, shared secret keys, or the like. Virtually any form of encryption/decryption mechanism may be employed, however. Such mechanisms may include, but not be limited to, Advanced Encryption Standard (AES), RC6, International Data Encryption Algorithm (IDEA), Data Encryption Standard (DES), Triple DES, PGP, or the like.
Thus, trust link 210 may enable communications between components that share a mutual trust relationship to communicate through encrypted communications. The encrypted communications may employ the same or different mechanism used to establish the trust relationship. Thus, in one embodiment, a trust relationship may be established using, for example, a public/private key, but then a mutually agreed upon private or shared secret key may be employed to encrypt/decrypt the shared communications.
Moreover, although trust link 210 is illustrated in SC driver 206, a trust link may be associated with other components as well. For example, parser 204, interface component 202, Client Side Security 214, Secure CODEC 212, and CCC driver 208, may also include a trust link, substantially similar to trust link 210. Additionally, a trust link , substantially similar to trust link 210 may also be included in a remote server, such as employed by content provider 102 of FIGURE 1, or the like.
Secure CODEC 212 is described in more detail below in conjunction with FIGURE 3. Briefly, however, Secure CODEC 212 may be enabled to authenticate a source of secure content and, based on received entitlements and rights associated with the secure content, to decrypt, and decompress the secure content. Secure CODEC 212 is also configured to decompress content that is received "in the clear." Moreover, Secure CODEC 212 may be configured to communicate the decompressed content to a content rendering device, such as an audio device, graphics device, or the like.
Client Side Security (CSS) 214 may be configured to compare secure timing signals from Secure CODEC 212 with timing signals from system clock 216. By examining the received timing signals, CSS 214 is enabled to determine if tampering may have occurred. Moreover, CSS 214 may be enabled to provide a message to content provider 102 (in FIGURE 1), Secure CODEC 212, or the like alerting them of possible tampering.
FIGURE 3 is a functional block diagram of an embodiment of a secure CODEC, such as Secure CODEC 212 of FIGURE 2, employing components for securely compressing and decompressing digital content. As shown in FIGURE 3, secure CODEC 300 includes communications interface 302, Authentication/Authorization (AA) component 304, secure store 306, secure clock 308, asymmetric cryptography 310, symmetric cryptography 312, and CODEC 314.
Communications interface 302 is in communication with AA component 304, asymmetric cryptography 310, symmetric cryptography 312, and CODEC 314. Secure store 306 is in communication with AA component 304, and secure clock 308. Although not shown, secure store 306 may be optionally in communication with asymmetric cryptography 310, and symmetric cryptography 312. Symmetric cryptography 312 is in communication with CODEC 314. Asymmetric cryptography 310 is also in communication with CODEC 314.
Communications interface 302 may be enabled to communicate information between SC driver 206 and CCC driver 208 of FIGURE 2, and an appropriate component within secure CODEC 300. In one embodiment, communications interface 302 may employ a trust relationship with other components with which it may communicate. Thus, communications interface 302 may employ a trust link such as described above, to establish, at least in part, the trust relationship. Communications interface 302 may also be configured to manage invocations of the appropriate components within secure CODEC 300.
Authentication/Authorization (AA) component 304 may be configured to provide one-way and two-way authentication, and to determine authorization for access to secure content. AA component 304 is directed to provide verification of an identity of a source of secure content, source of an entitlement and rights of access, as well as verification of an identity of a communicating component, such as Secure CODEC (SC) driver 206, or the like, of FIGURE 2. AA component 304 may also be configured to provide information to and receive information from secure store 306. In one embodiment, AA component 304 provides authentication and identity to enable a trust relationship to be established between components. In one embodiment, AA component 304 may provide persistent authentication and identity across power off situations. In one embodiment, the authentication and authorization aspects of AA component 304 may be separate components.
Secure Store 306 may be configured to receive and preserve information associated with the identity of components, sources of information such as content or the like, and entitlements and rights associated with content. Such information may include, but is not limited to, public/private key pairs, X.509 certificates, symmetric keys, fingerprints, source identifiers, content identifiers, as well as rights and entitlement information associated with content, or the like. Secure clock 308 may be configured to provide timing signals to Client Side Security (CSS) 214 (in FIGURE 2) for comparison against system clock 216. Secure clock 308 may also be configured to provide timing signals to secure store 306, and although not shown, to AA component 304, communications interface 302, CODEC 314, asymmetric cryptography 310, and symmetric cryptography 312.
Asymmetric cryptography 310 may be configured to provide public/private key based cryptographic actions. Public/private cryptographic actions include, but are not limited to, key generation, digital signatures, encryption, decryption, and integrity checking. Asymmetric cryptography 310 also enables a secure exchange of encryption/decryption keys. Asymmetric cryptography 310 may be further enabled to receive secure content from communications interface 302, employ information obtained from secure store 306 to decrypt the secure content, and to send the decrypted content to CODEC 314. Virtually any asymmetric cryptographic mechanism may be employed by asymmetric cryptography 310, including, but not limited to Diffie-Hellman, RSA, EIGamal, DSS, Elliptic Curve, Paillier cryptosystems, or the like.
Symmetric cryptography 312 may be configured to provide symmetric or private key based cryptographic actions. For example, symmetric cryptography 312 may be enabled to receive secure content from communications interface 302, employ information obtained from secure store 306 to decrypt the secure content, and to send the decrypted content to CODEC 314. Symmetric cryptography 312 may also be enabled to receive compressed content from CODEC 314, employ information obtained from secure store 306 to encrypt the compressed content, and to send the encrypted content to communications interface 302. Virtually any symmetric cryptographic mechanism may be employed by symmetric cryptography 312, including, but not limited to AES, RC4, SEAL, DES, IDEA, or the like.
CODEC 314 includes any of a variety of compression/decompression mechanisms configured to receive compressed content, decompress it into a digital format capable of being rendered for consumer enjoyment. For example, CODEC 314 may employ Moving Pictures Experts Group (MPEG), Joint Photographic Experts Group (JPEG), wavelets, and other mechanisms for compression and decompression of received digital content. CODEC 314 may also be configured to receive uncompressed digital content and to compress it.
Unlike the present invention, illustrated in FIGUREs 2-3, traditional approaches provide CODEC mechanisms, and other security features such as decryption and authentication in physically distinct devices or systems. The present invention has determined that separation of such features and functionalities tend to create security holes and points of attack at the interfaces between the devices or systems. Moreover, traditional approaches may result in communicating content between the security features virtually 'in the clear,' and unprotected. Additionally, security features in traditional approaches typically are not enabled to establish trust relationships between each other, thereby increasing their exposure to hacking, spoofing, and piracy of content.
The present invention is directed at addressing the above-mentioned shortcomings, disadvantages and problems by, among other actions, integrating the security features, as described above.
Generalized Operation
FIGURE 4 illustrates a flow diagram generally showing one embodiment of a process for securely decompressing content, in accordance with aspects of the invention. Process 400 may be employed within system 200 shown in FIGURE 2.
As shown in FIGURE 400, after a start block, the process moves to block 402, where digital content is received. The process then proceeds to decision block 404, where a determination is made whether the received content is secure.
At decision block 404, if it is determined that the received content is not secure, the process flows to block 412. Alternatively, if, at decision block 404, it is determined that the received content is secure, the process proceeds to decision block 406.
At decision block 406, a determination is made whether a source associated with the received content is trusted. In one embodiment, the received content is digitally signed by the source associated with the content. A public key associated with the source is employed to authenticate the source and to determine the integrity of the received content. However, the invention is not constrained to using public keys. For example, the received content may be signed, or encrypted using a shared private key, or the like, without departing from the scope or spirit of the invention. In any event, if, at decision block 406, it is determined that the authentication of the source, or the integrity of the received content, is invalid, the process moves to an end block and returns to performing other actions. Authentication or integrity of the source may be invalid for a variety of reasons, including, but not limited to an invalid or expired X.509 certificate, non-matching public/private key pairs, incorrect shared private key, expired Certification Authority's signature, received content that may have been tampered with, or the like. In one embodiment, a message, or other signal may be sent to perceived content owner for the received content, a device owner, or the like, indicating that the system is unable to authenticate the source of the content.
Alternatively, if, at decision block 406, it is determined that the authentication of the source and the integrity of the received content is valid, the process moves to decision block 408, where a determination is made whether a consumer has access to the received content. Determination of access to the received content includes, but is not limited to, an analysis of received entitlements and rights associated with the received content.
If, at decision block 408, it is determined that the consumer is not authorized to access the secure content by, due to such as the entitlements and/or rights associated with the secure content, the process moves to an end block and returns to performing other actions. In one embodiment, a message, or the like, may be provided to the consumer indicating that access to the secure content is denied. Alternatively, if it is determined that the consumer is authorized to access the received content, the process proceeds to block 410.
At block 410, the received content is decrypted employing symmetric encryption keys, asymmetric encryption keys, or a combination of symmetric and asymmetric encryption keys. Upon completion of block 410, the process proceeds to block 412. At block 412, the received content is decompressed employing any of a variety of decompression mechanisms capable of providing content that may be rendered. For example, block 412 may employ Moving Pictures Experts Group (MPEG), Joint Photographic Experts Group (JPEG), wavelets, and other mechanisms for compression and decompression of received content. Upon completion of block 412, the process proceeds to block 414, where the decompressed content is sent to at least one other process to render it for consumer enjoyment. Next, the process moves to an end block, where the process may then return to performing other actions.
It will be understood that each block of the flowchart illustration, and combinations of blocks in the flowchart illustration, can be implemented by computer program instructions. These program instructions may be provided to a processor to produce a machine, such that the instructions, which execute on the processor, create means for implementing the actions specified in the flowchart block or blocks. The computer program instructions may be executed by a processor to cause a series of operational steps to be performed by the processor to produce a computer implemented process such that the instructions, which execute on the processor, provide steps for implementing the actions specified in the flowchart block or blocks.
Accordingly, blocks of the flowchart illustration support combinations of means for performing the specified actions, combinations of steps for performing the specified actions and program instruction means for performing the specified actions. It will also be understood that each block of the flowchart illustration, and combinations of blocks in the flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified actions or steps, or combinations of special purpose hardware and computer instructions.
The above specification, examples, and data provide a complete description of the manufacture and use of the composition of the invention. Since many embodiments of the invention can be made without departing from the spirit and scope of the invention, the invention resides in the claims hereinafter appended.

Claims

CLAIMSWE CLAIM:
1. An apparatus for securely providing digital content, comprising: a communications interface that is configured to receive digital content; an authentication component in communication with the communications interface, and that is arranged to perform actions, including: determining if a source of the digital content is authentic; determining if access to the digital content is authorized, based on a digital right and an entitlement; and if the source is authentic and access to the digital content is authorized, enabling the digital content to be securely decompressed.
2. The apparatus of Claim 1, further comprising a secure store configured to include at least one of an encryption key, a trust key, a source identifier, the entitlement, or the digital right.
3. The apparatus of Claim 1, further comprising a communications interface that is configured to receiving the digital content over a network and to send the digital content towards the authentication component through a trust link.
4. The apparatus of Claim 1, further comprising: a secure compression/decompression (CODEC) that is configured to securely receive the digital content from the communications interface and to decompress the digital content.
5. The apparatus of Claim 4, wherein the secure CODEC employs a secure trust relationship with the communications interface to receive the digital content.
6. The apparatus of Claim 1, wherein the received digital content is encrypted.
7. The apparatus of Claim 1, wherein the apparatus resides within at least one of a television, a digital recorder, set-top box, mobile device, or a jukebox.
8. The apparatus of Claim 1, further comprising: a secure clock that is configured to provide secure timing signals using a secure communications mechanism; and a client side security component that is in communications with the secure clock and is configured to perform actions, including: receiving a system timing signal; receiving the secure clock's timing signal; if a comparison of the system timing signal and the secure clock's timing signal indicate tampering, sending a message indicating detection of tampering.
9. A method of providing digital content, comprising: receiving digital content; authenticating a source of the digital content; and if access to the digital content is allowed based, in part, on a right and an entitlement associated with a user, and authentication of the source, then decrypting the digital content, and securely decompressing the decrypted digital content using a secure Compresser/DECompresser (CODEC).
10. The method of Claim 9, wherein the secure CODEC recevies the digital content using a secure trust link.
11. The method of Claim 9, wherein authenticating the source further comprises: determining a validity of at least one of a digital signature associated with the source of the digital content, a digital certificate, or a key.
12. The method of Claim 9, further comprising: receiving a timing signal; receiving a secure timing signal; if the timing signal and secure timing signal indicate tampering, providing a message indicating detection of tampering.
13. The method of Claim 9, further comprising: receiving the right or entitlement in an encrypted format.
14. The method of Claim 9, further comprising: if the source is unauthenticated, inhibiting decryption and decompression of the digital content.
15. A system for use in providing digital content, comprising: a parser that is configured to perform actions, including: receiving digital content; if the received digital content is unencrypted, providing the unencrypted digital content to a clear content CODEC to be decompressed; and if the received digital content is encrypted, providing the encrypted digital content to a secure CODEC; the secure CODEC being in communication with the parser, and configured to perfoπn action, including: receiving the encrypted digital content securely through a trust link; authenticating a source of the encrypted digital content; determining a right and an entitlement associated with the digital content; and if the source is determined to be authentic and the right and the entitlement enables access to the digital content, then decrypting the digital content and decompressing the unencrypted digital content.
16. The system of Claim 15, wherein authenticating the source further comprises: determining a validity of at least one of a digital signature associated with the source of the digital content, a digital certificate, or a key.
17. The system of Claim 15, wherein establishing the trust link further comprises employing at least one of a digital encryption/encryption key, a hash, or a digital certificate.
18. The system of Claim 15, wherein the secure CODEC further comprises: an authentication component configured to determine authentication of a source and access to the digital content based, in part, on the right and entitlement; and an at least one cryptographic component configured to receive and to decrypt encrypted digital content.
19. A device for use in providing digital content, comprising: a transceiver that is configured to receive digital content; means for securely determining authentication of a source of the digital content; means for securely determining a right or entitlement associated with a use of the digital content; and means for enabling the digital content to be securely decrypted and decompressed, if it is determined that the source of the digital content is authentic and the right or entitlement enables the use of the digital content.
20. The device of Claim 19, wherein the means for enabling the digital content to be securely decrypted and decompressed further comprises a means for establishing a trusted relationship with at least one other component of the device.
21. The device of Claim 19, further comprising: means for securely detecting tampering of a timing signal; and means for providing a message, if tampering is detected.
PCT/US2005/033616 2004-09-24 2005-09-20 Method and system for providing secure codecs WO2006036654A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA002594668A CA2594668A1 (en) 2004-09-24 2005-09-20 Method and system for providing secure codecs
EP05799669A EP1844435A4 (en) 2004-09-24 2005-09-20 Method and system for providing secure codecs

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US61275704P 2004-09-24 2004-09-24
US60/612,757 2004-09-24
US11/230,291 US9609279B2 (en) 2004-09-24 2005-09-19 Method and system for providing secure CODECS
US11/230,291 2005-09-19

Publications (2)

Publication Number Publication Date
WO2006036654A2 true WO2006036654A2 (en) 2006-04-06
WO2006036654A3 WO2006036654A3 (en) 2007-07-26

Family

ID=36100416

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/033616 WO2006036654A2 (en) 2004-09-24 2005-09-20 Method and system for providing secure codecs

Country Status (4)

Country Link
US (2) US9609279B2 (en)
EP (1) EP1844435A4 (en)
CA (1) CA2594668A1 (en)
WO (1) WO2006036654A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8316456B2 (en) * 2004-12-30 2012-11-20 Nokia Corporation System and method for representing a secure time in a device based upon an insecure clock
JP6044850B2 (en) * 2014-12-02 2016-12-14 パナソニックIpマネジメント株式会社 Information terminal, information processing method, and control program
FR3038415B1 (en) * 2015-07-01 2017-08-11 Viaccess Sa METHOD FOR PROVIDING PROTECTED MULTIMEDIA CONTENT

Family Cites Families (111)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
CA1186028A (en) * 1982-06-23 1985-04-23 Microdesign Limited Method and apparatus for scrambling and unscrambling data streams using encryption and decryption
US4694489A (en) * 1983-12-22 1987-09-15 Frederiksen Jeffrey E Video transmission system
DE3752343T2 (en) * 1986-04-18 2002-08-14 Nagra Plus Sa Pay-TV system
US5067035A (en) * 1987-05-22 1991-11-19 Kudelski Sa Fabrique De'enregistreurs Nagra Error prevention in a recording and reproducing device with at least one rotating head
FR2643529B1 (en) * 1989-02-22 1991-06-07 Kudelski Sa Fabr Enregistr Nag PAID TELEVISION SYSTEM USING A MEMORY CARD ASSOCIATED WITH A DECODER
CH682614A5 (en) 1990-02-21 1993-10-15 Kudelski Sa Method for scrambling and unscrambling a video signal.
JP2521016B2 (en) * 1991-12-31 1996-07-31 インターナショナル・ビジネス・マシーンズ・コーポレイション Multimedia data processing system
US5339413A (en) * 1992-08-21 1994-08-16 International Business Machines Corporation Data stream protocol for multimedia data streaming data processing system
US5267314A (en) * 1992-11-17 1993-11-30 Leon Stambler Secure transaction system and method utilized therein
US5640546A (en) * 1993-02-23 1997-06-17 Network Programs, Inc. Composition of systems of objects by interlocking coordination, projection, and distribution
IL105432A (en) * 1993-04-16 1999-10-28 New Datacom Res Ltd Methods and systems for non-program applications for subscriber television
US5592212A (en) * 1993-04-16 1997-01-07 News Datacom Ltd. Methods and systems for non-program applications for subscriber television
US5774527A (en) * 1993-08-19 1998-06-30 News Datacom Ltd. Integrated telephone and cable communication networks
IL106746A (en) * 1993-08-19 1997-02-18 News Datacom Ltd CATV systems
NL9301784A (en) * 1993-10-14 1995-05-01 Irdeto Bv System for encrypting and decrypting digital information.
KR950013093A (en) * 1993-10-19 1995-05-17 모리시타 요이찌 Scramble Transfer Device and Random Number Generator
IL107967A (en) 1993-12-09 1996-12-05 News Datacom Research Ltd Apparatus and method for securing communication systems
US5880769A (en) 1994-01-19 1999-03-09 Smarttv Co. Interactive smart card system for integrating the provision of remote and local services
IL111151A (en) * 1994-10-03 1998-09-24 News Datacom Ltd Secure access systems
US6298441B1 (en) * 1994-03-10 2001-10-02 News Datacom Ltd. Secure document access system
GB9407038D0 (en) * 1994-04-08 1994-06-01 Amstrad Plc Method and apparatus for transmitting and receiving encrypted signals
EP1845527A3 (en) * 1994-07-08 2012-04-25 Sony Corporation Receiving controlled-access broadcast signals
MY125706A (en) 1994-08-19 2006-08-30 Thomson Consumer Electronics High speed signal processing smart card
KR100332743B1 (en) 1994-11-26 2002-11-07 엘지전자주식회사 Device and method for preventing illegal copy or unauthorized watching of digital image
US5758257A (en) * 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US6157721A (en) * 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
CN100452071C (en) * 1995-02-13 2009-01-14 英特特拉斯特技术公司 Systems and methods for secure transaction management and electronic rights protection
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5621793A (en) 1995-05-05 1997-04-15 Rubin, Bednarek & Associates, Inc. TV set top box using GPS
NL1000530C2 (en) * 1995-06-08 1996-12-10 Defil N V Holland Intertrust A Filtering method.
CA2179223C (en) * 1995-06-23 2009-01-06 Manfred Von Willich Method and apparatus for controlling the operation of a signal decoder in a broadcasting system
US6035037A (en) * 1995-08-04 2000-03-07 Thomson Electronic Consumers, Inc. System for processing a video signal via series-connected high speed signal processing smart cards
GB9521739D0 (en) * 1995-10-24 1996-01-03 Nat Transcommunications Ltd Decoding carriers encoded using orthogonal frequency division multiplexing
US5684876A (en) * 1995-11-15 1997-11-04 Scientific-Atlanta, Inc. Apparatus and method for cipher stealing when encrypting MPEG transport packets
JP2000503154A (en) * 1996-01-11 2000-03-14 エムアールジェイ インコーポレイテッド System for controlling access and distribution of digital ownership
US5805705A (en) * 1996-01-29 1998-09-08 International Business Machines Corporation Synchronization of encryption/decryption keys in a data communication network
WO1997035430A1 (en) * 1996-03-18 1997-09-25 News Datacom Limited Smart card chaining in pay television systems
US6049671A (en) * 1996-04-18 2000-04-11 Microsoft Corporation Method for identifying and obtaining computer software from a network computer
EP0827340A3 (en) * 1996-08-30 1999-10-06 Matsushita Electric Industrial Co., Ltd. Terminal apparatus and method for achieving interactive operations
US6061451A (en) * 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
US5949879A (en) 1996-09-06 1999-09-07 Pitney Bowes Inc. Auditable security system for the generation of cryptographically protected digital data
JP2001501394A (en) * 1996-09-17 2001-01-30 ディヴァ システムズ コーポレイション Set-top terminal for interactive information distribution system
US5939975A (en) * 1996-09-19 1999-08-17 Nds Ltd. Theft prevention system and method
US5883957A (en) 1996-09-20 1999-03-16 Laboratory Technologies Corporation Methods and apparatus for encrypting and decrypting MIDI files
EP0834991A1 (en) * 1996-10-02 1998-04-08 Irdeto B.V. Method for automatically searching a frequency range for signal channels in a receiver for digitally modulated signals, and receiver for applying such a method
US6178242B1 (en) * 1997-02-07 2001-01-23 Nds Limited Digital recording protection system
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6189097B1 (en) * 1997-03-24 2001-02-13 Preview Systems, Inc. Digital Certificate
US6073256A (en) * 1997-04-11 2000-06-06 Preview Systems, Inc. Digital product execution control
US6272636B1 (en) * 1997-04-11 2001-08-07 Preview Systems, Inc Digital product execution control and security
JPH10303880A (en) 1997-05-01 1998-11-13 Digital Vision Lab:Kk Service providing system
CN1260055A (en) 1997-06-09 2000-07-12 联信公司 Obfuscation techniques for enhancing software security
US6009525A (en) 1997-08-29 1999-12-28 Preview Systems, Inc. Multi-tier electronic software distribution
US6055503A (en) * 1997-08-29 2000-04-25 Preview Systems Software program self-modification
US6160891A (en) 1997-10-20 2000-12-12 Sun Microsystems, Inc. Methods and apparatus for recovering keys
US6112181A (en) * 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
EP0917356A1 (en) * 1997-11-17 1999-05-19 CANAL+ Société Anonyme Packet filtering
CN1150760C (en) * 1997-12-10 2004-05-19 汤姆森许可公司 Mehtod for protecting audio-visual data across NRSS interface
US5991399A (en) * 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
DE69805155T2 (en) 1998-01-14 2002-09-05 Irdeto Access Bv Integrated circuit and chip card with such a circuit
US6334213B1 (en) 1998-01-20 2001-12-25 Preview Systems Merging of separate executable computer programs to form a single executable computer program
DE19838628A1 (en) * 1998-08-26 2000-03-02 Ibm Extended smart card communication architecture and method for communication between smart card application and data carrier
IL123554A (en) * 1998-03-04 2003-01-12 Nds Ltd Key delivery in a secure broadcasting system
GB9806076D0 (en) * 1998-03-20 1998-05-20 Nds Ltd Improvements in or relating to the insertion and removal of smart cards
US6459427B1 (en) * 1998-04-01 2002-10-01 Liberate Technologies Apparatus and method for web-casting over digital broadcast TV network
US6285985B1 (en) * 1998-04-03 2001-09-04 Preview Systems, Inc. Advertising-subsidized and advertising-enabled software
US6009401A (en) 1998-04-06 1999-12-28 Preview Systems, Inc. Relicensing of electronically purchased software
PL344013A1 (en) 1998-04-21 2001-09-24 Chr Hansen As Novel genetically modified lactic acid bacteria having modified diacetyl reductase activities
IL124595A (en) * 1998-05-21 2009-09-01 Yossef Tsuria Anti-piracy system
WO1999062261A1 (en) 1998-05-29 1999-12-02 Diva Systems Corporation Interactive information distribution system and method
US6311221B1 (en) * 1998-07-22 2001-10-30 Appstream Inc. Streaming modules
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6314466B1 (en) 1998-10-06 2001-11-06 Realnetworks, Inc. System and method for providing random access to a multimedia object over a network
IL126472A0 (en) * 1998-10-07 1999-08-17 Nds Ltd Secure communications system
US6138239A (en) 1998-11-13 2000-10-24 N★Able Technologies, Inc. Method and system for authenticating and utilizing secure resources in a computer system
US7162642B2 (en) * 1999-01-06 2007-01-09 Digital Video Express, L.P. Digital content distribution system and method
US6505299B1 (en) * 1999-03-01 2003-01-07 Sharp Laboratories Of America, Inc. Digital image scrambling for image coding systems
US6415031B1 (en) * 1999-03-12 2002-07-02 Diva Systems Corporation Selective and renewable encryption for secure distribution of video on-demand
US6591420B1 (en) * 1999-08-25 2003-07-08 Warner Music Group, Inc. Remote control system for audio and video content
US7391865B2 (en) * 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
KR20010101329A (en) 1999-10-29 2001-11-14 요트.게.아. 롤페즈 Video encoding-method
US6449719B1 (en) * 1999-11-09 2002-09-10 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream
KR100378791B1 (en) 1999-12-02 2003-04-07 엘지전자 주식회사 Packet identifier section filter
WO2001041443A1 (en) 1999-12-02 2001-06-07 Qualcomm Incorporated Apparatus and method for decoding digital image and audio signals
US6792113B1 (en) * 1999-12-20 2004-09-14 Microsoft Corporation Adaptable security mechanism for preventing unauthorized access of digital data
US6968061B2 (en) * 2000-02-17 2005-11-22 The United States Of America As Represented By The Secretary Of The Navy Method which uses a non-volatile memory to store a crypto key and a check word for an encryption device
JP2001318768A (en) 2000-03-02 2001-11-16 Sony Computer Entertainment Inc Entertainment device, component therefor, method for loading digital information with entertainment device and computer program
JP2001273430A (en) * 2000-03-27 2001-10-05 Toshiba Corp Portable electronic device and point system
CN1217509C (en) * 2000-03-30 2005-08-31 三洋电机株式会社 Content data storage
WO2001093212A2 (en) 2000-05-30 2001-12-06 Pointsec Mobile Technologies, Inc. Apparatus and methods for using a virtual smart card
US7245719B2 (en) * 2000-06-30 2007-07-17 Matsushita Electric Industrial Co., Ltd. Recording method and apparatus, optical disk, and computer-readable storage medium
JP4503794B2 (en) * 2000-07-19 2010-07-14 株式会社日立製作所 Content providing method and apparatus
US7165175B1 (en) 2000-09-06 2007-01-16 Widevine Technologies, Inc. Apparatus, system and method for selectively encrypting different portions of data sent over a network
US20020089410A1 (en) * 2000-11-13 2002-07-11 Janiak Martin J. Biometric authentication device for use with a personal digital assistant
US20020104004A1 (en) * 2001-02-01 2002-08-01 Bruno Couillard Method and apparatus for synchronizing real-time clocks of time stamping cryptographic modules
TW501376B (en) 2001-02-09 2002-09-01 Elan Microelectronics Corp Decoding device and method of digital audio
JP4169942B2 (en) * 2001-02-27 2008-10-22 インターナショナル・ビジネス・マシーンズ・コーポレーション Content usage method, content distribution method, content distribution system, and program
US7031666B2 (en) 2001-03-28 2006-04-18 Qualcomm Incorporated. Method and apparatus for header compression in a wireless communication system
US20020141582A1 (en) * 2001-03-28 2002-10-03 Kocher Paul C. Content security layer providing long-term renewable security
SE0101295D0 (en) * 2001-04-10 2001-04-10 Ericsson Telefon Ab L M A method and network for delivering streaming data
US6633825B2 (en) * 2001-06-29 2003-10-14 Siemens Power Transmission & Distribution, Inc. Automatic calibration of time keeping for utility meters
US7237108B2 (en) 2001-09-26 2007-06-26 General Instrument Corporation Encryption of streaming control protocols and their headers
JP2003272286A (en) 2002-03-15 2003-09-26 Sanyo Electric Co Ltd Data reproducing device and data reproducing method
US7219232B2 (en) * 2002-04-03 2007-05-15 Matsushita Electric Industrial Co., Ltd. Method of providing information via a communication network and information providing system
EP1504555A4 (en) 2002-05-06 2008-09-03 Bentley Systems Inc Method and system for digital rights management and digital signatures
US7996503B2 (en) * 2002-07-10 2011-08-09 At&T Intellectual Property I, L.P. System and method for managing access to digital content via digital rights policies
US20040119814A1 (en) * 2002-12-20 2004-06-24 Clisham Allister B. Video conferencing system and method
US7007170B2 (en) 2003-03-18 2006-02-28 Widevine Technologies, Inc. System, method, and apparatus for securely providing content viewable on a secure device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of EP1844435A4 *

Also Published As

Publication number Publication date
EP1844435A2 (en) 2007-10-17
EP1844435A4 (en) 2008-03-05
US20170169194A1 (en) 2017-06-15
WO2006036654A3 (en) 2007-07-26
US20060069649A1 (en) 2006-03-30
CA2594668A1 (en) 2006-04-06
US9609279B2 (en) 2017-03-28
US10691778B2 (en) 2020-06-23

Similar Documents

Publication Publication Date Title
US7328345B2 (en) Method and system for end to end securing of content for video on demand
US7698570B2 (en) Digital content distribution system and method
KR100724935B1 (en) Apparatus and method of interlock between entities for protecting contents, and the system thereof
CN101719910B (en) Terminal equipment for realizing content protection and transmission method thereof
US20060282391A1 (en) Method and apparatus for transferring protected content between digital rights management systems
CN101938468B (en) Digital content protecting system
US11838413B2 (en) Content recognition systems and methods for encrypted data structures
WO2009006302A1 (en) Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
US11451866B2 (en) Systems and methods for data processing, storage, and retrieval from a server
US20070168293A1 (en) Method and apparatus for authorizing rights issuers in a content distribution system
US20170353745A1 (en) Secure media player
CN101277181A (en) Dynamic multilayer encryption method for managing flow medium digital authority
CN103237010B (en) The server end of digital content is cryptographically provided
US10691778B2 (en) Method and system for providing secure codecs
JP4193380B2 (en) Electronic signature system for stream transfer
CN103237011B (en) Digital content encryption transmission method and server end
CN101783925B (en) Method for security protection of video data of set top box for peer-to-peer computing
US8842823B2 (en) Technique for determining usage of encrypted media content
Xu et al. Digital rights management solutions based on IPTV DRM
TWI298981B (en) Method and system for providing secure codecs
EP4016969A1 (en) Methods for data processing, storage, and retrieval from a server
KR20040050561A (en) Conversion method of entitlement message for public key infrastructure based on conditional access system
Taesombut et al. A secure multimedia system in emerging wireless home networks
Kim Scalable DRM system for media portability
WO2000041056A2 (en) Digital content distribution system and method

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2005799669

Country of ref document: EP

Ref document number: 2594668

Country of ref document: CA

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWP Wipo information: published in national office

Ref document number: 2005799669

Country of ref document: EP