WO2006036654A3 - Method and system for providing secure codecs - Google Patents

Method and system for providing secure codecs Download PDF

Info

Publication number
WO2006036654A3
WO2006036654A3 PCT/US2005/033616 US2005033616W WO2006036654A3 WO 2006036654 A3 WO2006036654 A3 WO 2006036654A3 US 2005033616 W US2005033616 W US 2005033616W WO 2006036654 A3 WO2006036654 A3 WO 2006036654A3
Authority
WO
WIPO (PCT)
Prior art keywords
digital content
codecs
entitlements
rights
providing secure
Prior art date
Application number
PCT/US2005/033616
Other languages
French (fr)
Other versions
WO2006036654A2 (en
Inventor
Glenn A Morten
Tomas Earl Palmer
Charles Duncan Maclean
Original Assignee
Widevine Technologies Inc
Glenn A Morten
Tomas Earl Palmer
Charles Duncan Maclean
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Widevine Technologies Inc, Glenn A Morten, Tomas Earl Palmer, Charles Duncan Maclean filed Critical Widevine Technologies Inc
Priority to EP05799669A priority Critical patent/EP1844435A4/en
Priority to CA002594668A priority patent/CA2594668A1/en
Publication of WO2006036654A2 publication Critical patent/WO2006036654A2/en
Publication of WO2006036654A3 publication Critical patent/WO2006036654A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4363Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network
    • H04N21/43637Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network involving a wireless protocol, e.g. Bluetooth, RF or wireless LAN [IEEE 802.11]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/605Copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal

Abstract

A system and method is arranged to provide compression and decompression of digital content in a secure manner. The system is configured to authenticate a source of the digital content, and to further determine a consumer's entitlements and rights for access to the digital content. Based upon the determined entitlements and rights for access, the system is directed to decrypt, and decompress the digital content. In one embodiment, a component of the system is enabled to establish a trust relationship with at least one other component of the system, to minimize an opportunity for piracy of the digital content. In another embodiment, a secure clock is directed to provide protection against hackers that may employ an incircuit emulator, or the like.
PCT/US2005/033616 2004-09-24 2005-09-20 Method and system for providing secure codecs WO2006036654A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP05799669A EP1844435A4 (en) 2004-09-24 2005-09-20 Method and system for providing secure codecs
CA002594668A CA2594668A1 (en) 2004-09-24 2005-09-20 Method and system for providing secure codecs

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US61275704P 2004-09-24 2004-09-24
US60/612,757 2004-09-24
US11/230,291 2005-09-19
US11/230,291 US9609279B2 (en) 2004-09-24 2005-09-19 Method and system for providing secure CODECS

Publications (2)

Publication Number Publication Date
WO2006036654A2 WO2006036654A2 (en) 2006-04-06
WO2006036654A3 true WO2006036654A3 (en) 2007-07-26

Family

ID=36100416

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/033616 WO2006036654A2 (en) 2004-09-24 2005-09-20 Method and system for providing secure codecs

Country Status (4)

Country Link
US (2) US9609279B2 (en)
EP (1) EP1844435A4 (en)
CA (1) CA2594668A1 (en)
WO (1) WO2006036654A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8316456B2 (en) * 2004-12-30 2012-11-20 Nokia Corporation System and method for representing a secure time in a device based upon an insecure clock
JP6044850B2 (en) * 2014-12-02 2016-12-14 パナソニックIpマネジメント株式会社 Information terminal, information processing method, and control program
FR3038415B1 (en) * 2015-07-01 2017-08-11 Viaccess Sa METHOD FOR PROVIDING PROTECTED MULTIMEDIA CONTENT

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020018566A1 (en) * 2000-07-19 2002-02-14 Hitachi, Ltd. Apparatus and method for disribution of contents
US20030217275A1 (en) * 2002-05-06 2003-11-20 Bentley Systems, Inc. Method and system for digital rights management and digital signatures
US20040010602A1 (en) * 2002-07-10 2004-01-15 Van Vleck Paul F. System and method for managing access to digital content via digital rights policies

Family Cites Families (108)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
CA1186028A (en) 1982-06-23 1985-04-23 Microdesign Limited Method and apparatus for scrambling and unscrambling data streams using encryption and decryption
US4694489A (en) 1983-12-22 1987-09-15 Frederiksen Jeffrey E Video transmission system
EP0243312B1 (en) 1986-04-18 1995-07-19 Nagra Plus S.A. Decoder for a pay television system
EP0319530B1 (en) 1987-05-22 1992-12-30 KUDELSKI SA Fabrique d'enregistreurs Nagra Magnetic or other recording device with one or more rotating engraving heads
FR2643529B1 (en) 1989-02-22 1991-06-07 Kudelski Sa Fabr Enregistr Nag PAID TELEVISION SYSTEM USING A MEMORY CARD ASSOCIATED WITH A DECODER
CH682614A5 (en) 1990-02-21 1993-10-15 Kudelski Sa Method for scrambling and unscrambling a video signal.
CA2084575C (en) 1991-12-31 1996-12-03 Chris A. Dinallo Personal computer with generalized data streaming apparatus for multimedia devices
US5339413A (en) 1992-08-21 1994-08-16 International Business Machines Corporation Data stream protocol for multimedia data streaming data processing system
US5267314A (en) * 1992-11-17 1993-11-30 Leon Stambler Secure transaction system and method utilized therein
US5640546A (en) 1993-02-23 1997-06-17 Network Programs, Inc. Composition of systems of objects by interlocking coordination, projection, and distribution
US5592212A (en) 1993-04-16 1997-01-07 News Datacom Ltd. Methods and systems for non-program applications for subscriber television
IL119874A (en) 1993-04-16 1999-05-09 News Datacom Research Ltd Methods and systems for non program applications for subscriber television
US5774527A (en) 1993-08-19 1998-06-30 News Datacom Ltd. Integrated telephone and cable communication networks
IL106746A (en) 1993-08-19 1997-02-18 News Datacom Ltd CATV systems
NL9301784A (en) 1993-10-14 1995-05-01 Irdeto Bv System for encrypting and decrypting digital information.
KR950013093A (en) 1993-10-19 1995-05-17 모리시타 요이찌 Scramble Transfer Device and Random Number Generator
IL107967A (en) 1993-12-09 1996-12-05 News Datacom Research Ltd Apparatus and method for securing communication systems
US5880769A (en) 1994-01-19 1999-03-09 Smarttv Co. Interactive smart card system for integrating the provision of remote and local services
IL111151A (en) 1994-10-03 1998-09-24 News Datacom Ltd Secure access systems
US6298441B1 (en) 1994-03-10 2001-10-02 News Datacom Ltd. Secure document access system
GB9407038D0 (en) 1994-04-08 1994-06-01 Amstrad Plc Method and apparatus for transmitting and receiving encrypted signals
EP1244306B1 (en) * 1994-07-08 2008-02-06 Sony Corporation Receiving controlled-access broadcast signals for more than one playback
MY125706A (en) 1994-08-19 2006-08-30 Thomson Consumer Electronics High speed signal processing smart card
KR100332743B1 (en) 1994-11-26 2002-11-07 엘지전자주식회사 Device and method for preventing illegal copy or unauthorized watching of digital image
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
EP1643340B1 (en) 1995-02-13 2013-08-14 Intertrust Technologies Corp. Secure transaction management
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US5621793A (en) 1995-05-05 1997-04-15 Rubin, Bednarek & Associates, Inc. TV set top box using GPS
NL1000530C2 (en) 1995-06-08 1996-12-10 Defil N V Holland Intertrust A Filtering method.
CA2179223C (en) 1995-06-23 2009-01-06 Manfred Von Willich Method and apparatus for controlling the operation of a signal decoder in a broadcasting system
US6035037A (en) 1995-08-04 2000-03-07 Thomson Electronic Consumers, Inc. System for processing a video signal via series-connected high speed signal processing smart cards
GB9521739D0 (en) 1995-10-24 1996-01-03 Nat Transcommunications Ltd Decoding carriers encoded using orthogonal frequency division multiplexing
US5684876A (en) 1995-11-15 1997-11-04 Scientific-Atlanta, Inc. Apparatus and method for cipher stealing when encrypting MPEG transport packets
JP2000503154A (en) 1996-01-11 2000-03-14 エムアールジェイ インコーポレイテッド System for controlling access and distribution of digital ownership
US5805705A (en) 1996-01-29 1998-09-08 International Business Machines Corporation Synchronization of encryption/decryption keys in a data communication network
ATE196398T1 (en) 1996-03-18 2000-09-15 News Datacom Ltd CHIP CARD COUPLING FOR PAY-TV SYSTEMS
US6049671A (en) 1996-04-18 2000-04-11 Microsoft Corporation Method for identifying and obtaining computer software from a network computer
EP0827340A3 (en) 1996-08-30 1999-10-06 Matsushita Electric Industrial Co., Ltd. Terminal apparatus and method for achieving interactive operations
US6061451A (en) * 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
US5949879A (en) 1996-09-06 1999-09-07 Pitney Bowes Inc. Auditable security system for the generation of cryptographically protected digital data
US6226794B1 (en) 1996-09-17 2001-05-01 Sarnoff Corporation Set top terminal for an interactive information distribution system
US5939975A (en) 1996-09-19 1999-08-17 Nds Ltd. Theft prevention system and method
US5883957A (en) 1996-09-20 1999-03-16 Laboratory Technologies Corporation Methods and apparatus for encrypting and decrypting MIDI files
EP0834991A1 (en) 1996-10-02 1998-04-08 Irdeto B.V. Method for automatically searching a frequency range for signal channels in a receiver for digitally modulated signals, and receiver for applying such a method
EP0858184A3 (en) 1997-02-07 1999-09-01 Nds Limited Digital recording protection system
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6189097B1 (en) 1997-03-24 2001-02-13 Preview Systems, Inc. Digital Certificate
US6272636B1 (en) 1997-04-11 2001-08-07 Preview Systems, Inc Digital product execution control and security
US6073256A (en) 1997-04-11 2000-06-06 Preview Systems, Inc. Digital product execution control
JPH10303880A (en) 1997-05-01 1998-11-13 Digital Vision Lab:Kk Service providing system
US6668325B1 (en) 1997-06-09 2003-12-23 Intertrust Technologies Obfuscation techniques for enhancing software security
US6009525A (en) 1997-08-29 1999-12-28 Preview Systems, Inc. Multi-tier electronic software distribution
US6055503A (en) 1997-08-29 2000-04-25 Preview Systems Software program self-modification
US6160891A (en) 1997-10-20 2000-12-12 Sun Microsystems, Inc. Methods and apparatus for recovering keys
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
EP0917356A1 (en) 1997-11-17 1999-05-19 CANAL+ Société Anonyme Packet filtering
CA2318936C (en) 1997-12-10 2004-04-06 Thomson Licensing S.A. Method for protecting the audio/visual data across the nrss interface
US5991399A (en) 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
EP0932124B1 (en) 1998-01-14 2002-05-02 Irdeto Access B.V. Integrated circuit and smart card comprising such a circuit
US6334213B1 (en) 1998-01-20 2001-12-25 Preview Systems Merging of separate executable computer programs to form a single executable computer program
DE19838628A1 (en) 1998-08-26 2000-03-02 Ibm Extended smart card communication architecture and method for communication between smart card application and data carrier
IL123554A (en) 1998-03-04 2003-01-12 Nds Ltd Key delivery in a secure broadcasting system
GB9806076D0 (en) 1998-03-20 1998-05-20 Nds Ltd Improvements in or relating to the insertion and removal of smart cards
US6459427B1 (en) 1998-04-01 2002-10-01 Liberate Technologies Apparatus and method for web-casting over digital broadcast TV network
US6285985B1 (en) 1998-04-03 2001-09-04 Preview Systems, Inc. Advertising-subsidized and advertising-enabled software
US6009401A (en) 1998-04-06 1999-12-28 Preview Systems, Inc. Relicensing of electronically purchased software
BR9910131A (en) 1998-04-21 2001-01-09 Chr Hansen As Genetically modified lactic acid bacteria having modified diacetyl reductase activities
IL124595A (en) 1998-05-21 2009-09-01 Yossef Tsuria Anti-piracy system
US6314572B1 (en) 1998-05-29 2001-11-06 Diva Systems Corporation Method and apparatus for providing subscription-on-demand services, dependent services and contingent services for an interactive information distribution system
US6311221B1 (en) 1998-07-22 2001-10-30 Appstream Inc. Streaming modules
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6314466B1 (en) 1998-10-06 2001-11-06 Realnetworks, Inc. System and method for providing random access to a multimedia object over a network
IL126472A0 (en) 1998-10-07 1999-08-17 Nds Ltd Secure communications system
US6138239A (en) 1998-11-13 2000-10-24 N★Able Technologies, Inc. Method and system for authenticating and utilizing secure resources in a computer system
US7162642B2 (en) 1999-01-06 2007-01-09 Digital Video Express, L.P. Digital content distribution system and method
US6505299B1 (en) 1999-03-01 2003-01-07 Sharp Laboratories Of America, Inc. Digital image scrambling for image coding systems
US6415031B1 (en) 1999-03-12 2002-07-02 Diva Systems Corporation Selective and renewable encryption for secure distribution of video on-demand
US6591420B1 (en) * 1999-08-25 2003-07-08 Warner Music Group, Inc. Remote control system for audio and video content
US7391865B2 (en) * 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
JP2003513565A (en) 1999-10-29 2003-04-08 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Video coding method
US6449719B1 (en) 1999-11-09 2002-09-10 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream
CA2393029A1 (en) 1999-12-02 2001-06-07 Qualcomm Incorporated Apparatus and method for decoding digital image and audio signals
KR100378791B1 (en) 1999-12-02 2003-04-07 엘지전자 주식회사 Packet identifier section filter
US6792113B1 (en) 1999-12-20 2004-09-14 Microsoft Corporation Adaptable security mechanism for preventing unauthorized access of digital data
US6968061B2 (en) 2000-02-17 2005-11-22 The United States Of America As Represented By The Secretary Of The Navy Method which uses a non-volatile memory to store a crypto key and a check word for an encryption device
JP2001318768A (en) 2000-03-02 2001-11-16 Sony Computer Entertainment Inc Entertainment device, component therefor, method for loading digital information with entertainment device and computer program
JP2001273430A (en) 2000-03-27 2001-10-05 Toshiba Corp Portable electronic device and point system
JP3980355B2 (en) * 2000-03-30 2007-09-26 三洋電機株式会社 LICENSE INFORMATION STORAGE DEVICE, CONTENT REPRODUCTION DEVICE, AND LICENSE INFORMATION DISTRIBUTION SYSTEM
AU2001275051A1 (en) 2000-05-30 2001-12-11 Pointsec Mobile Technologies, Inc. Apparatus and methods for using a virtual smart card
US7245719B2 (en) 2000-06-30 2007-07-17 Matsushita Electric Industrial Co., Ltd. Recording method and apparatus, optical disk, and computer-readable storage medium
US7165175B1 (en) 2000-09-06 2007-01-16 Widevine Technologies, Inc. Apparatus, system and method for selectively encrypting different portions of data sent over a network
US20020089410A1 (en) 2000-11-13 2002-07-11 Janiak Martin J. Biometric authentication device for use with a personal digital assistant
US20020104004A1 (en) 2001-02-01 2002-08-01 Bruno Couillard Method and apparatus for synchronizing real-time clocks of time stamping cryptographic modules
TW501376B (en) 2001-02-09 2002-09-01 Elan Microelectronics Corp Decoding device and method of digital audio
JP4169942B2 (en) * 2001-02-27 2008-10-22 インターナショナル・ビジネス・マシーンズ・コーポレーション Content usage method, content distribution method, content distribution system, and program
US7031666B2 (en) 2001-03-28 2006-04-18 Qualcomm Incorporated. Method and apparatus for header compression in a wireless communication system
US20020141582A1 (en) 2001-03-28 2002-10-03 Kocher Paul C. Content security layer providing long-term renewable security
SE0101295D0 (en) 2001-04-10 2001-04-10 Ericsson Telefon Ab L M A method and network for delivering streaming data
US6633825B2 (en) * 2001-06-29 2003-10-14 Siemens Power Transmission & Distribution, Inc. Automatic calibration of time keeping for utility meters
US7237108B2 (en) 2001-09-26 2007-06-26 General Instrument Corporation Encryption of streaming control protocols and their headers
JP2003272286A (en) 2002-03-15 2003-09-26 Sanyo Electric Co Ltd Data reproducing device and data reproducing method
EP1351471A3 (en) * 2002-04-03 2005-01-12 Matsushita Electric Industrial Co., Ltd. System and Method for transmitting information via a communication network using authentication and dispute resolution
US20040119814A1 (en) * 2002-12-20 2004-06-24 Clisham Allister B. Video conferencing system and method
US7007170B2 (en) 2003-03-18 2006-02-28 Widevine Technologies, Inc. System, method, and apparatus for securely providing content viewable on a secure device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020018566A1 (en) * 2000-07-19 2002-02-14 Hitachi, Ltd. Apparatus and method for disribution of contents
US20030217275A1 (en) * 2002-05-06 2003-11-20 Bentley Systems, Inc. Method and system for digital rights management and digital signatures
US20040010602A1 (en) * 2002-07-10 2004-01-15 Van Vleck Paul F. System and method for managing access to digital content via digital rights policies

Also Published As

Publication number Publication date
US10691778B2 (en) 2020-06-23
EP1844435A4 (en) 2008-03-05
US9609279B2 (en) 2017-03-28
US20170169194A1 (en) 2017-06-15
EP1844435A2 (en) 2007-10-17
CA2594668A1 (en) 2006-04-06
WO2006036654A2 (en) 2006-04-06
US20060069649A1 (en) 2006-03-30

Similar Documents

Publication Publication Date Title
WO2006023116A3 (en) System and method for enabling device dependent rights protection
WO2007120550A3 (en) Providing content containing its own access permissions within a secure content service
WO2004010258A3 (en) System and method for validating security access across a network layer and a local file layer
WO2007047846A3 (en) Methods for digital rights management
WO2003034408A3 (en) System and method for controlled copying and moving of contents
WO2003034193A3 (en) Method, apparatus and system for securely providing material to a licensee of the material
ATE386290T1 (en) PROTECTED CONTENT ACCESS SYSTEM AND METHODS IN A PERMISSION MANAGEMENT SYSTEM
WO2007005048A3 (en) Methods and apparatus for implementing context-dependent file security
WO2003054661A3 (en) Method and system for enabling content security in a distributed system
WO2002052386A3 (en) Method and system for software integrity control using secure hardware assisting device
WO2006036320A3 (en) System and method for creating a security application for programmable cryptography module
WO2005033892A3 (en) Rendering rights delegation system and method
WO2007120754A3 (en) Relationship-based authorization
WO2002088911A3 (en) Protection of content reproduction using digital rights
WO2002098200A3 (en) Method and apparatus for assigning conditional or consequential rights to documents and documents having such rights
TW200512592A (en) Image file container
WO2005099340A3 (en) On-line centralized and local authorization of executable files
GB0427590D0 (en) Trusted client utilizing security kernel under secure execution mode
WO2004049096A3 (en) Creation of local usage rights voucher
AU2002233515A1 (en) Controlling access to protected digital content
WO2007130596A3 (en) Permission-based document server
WO2003098486A3 (en) Methods and systems for providing supplemental contextual content
AU2003261069A1 (en) Encryption, authentication, and key management for multimedia content pre-encryption
WO2007039874A3 (en) System and/or method for role-based authorization
TW200635329A (en) Method for managing consumption of digital contents within a client domain and devices implementing this method

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2005799669

Country of ref document: EP

Ref document number: 2594668

Country of ref document: CA

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWP Wipo information: published in national office

Ref document number: 2005799669

Country of ref document: EP