WO2007144388A1 - A method for restricting access to digital content - Google Patents

A method for restricting access to digital content Download PDF

Info

Publication number
WO2007144388A1
WO2007144388A1 PCT/EP2007/055855 EP2007055855W WO2007144388A1 WO 2007144388 A1 WO2007144388 A1 WO 2007144388A1 EP 2007055855 W EP2007055855 W EP 2007055855W WO 2007144388 A1 WO2007144388 A1 WO 2007144388A1
Authority
WO
WIPO (PCT)
Prior art keywords
content
mobile communications
communications device
host
encrypted
Prior art date
Application number
PCT/EP2007/055855
Other languages
French (fr)
Inventor
Patrick Stewart
Niall Deegan
Sinead O'sullivan
Original Assignee
Qtelmedia Group Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qtelmedia Group Limited filed Critical Qtelmedia Group Limited
Publication of WO2007144388A1 publication Critical patent/WO2007144388A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the present invention relates to a method for restricting access to content in a mobile communications system comprising a content host, a plurality of mobile communications devices equipped with encryption means and a communications network connected therebetween.
  • mobile communications and in particular, mobile telephony has advanced in leaps and bounds. It is now possible for mobile communication device users to download a wide variety of different content to their mobile communications device.
  • This mobile content includes, but is not limited to, ring tones, wallpapers, audio clips, screensavers, logos, video clips, games, digital files and the like.
  • Mobile communications device users typically purchase this content through a Web or WAP site or by calling or texting a premium rate number. The content is then transmitted to the mobile communications device and the user is billed for the service by charging the service to their mobile communications device bill or their credit card. Indeed, it is possible for users to purchase content on a floppy disk, download the content via a satellite link or to purchase a device such as a handset, game device or music player with the content preloaded thereon.
  • the ring tones are used to enhance the features of the mobile communications device. It is quite common for adolescents to download the most popular song in the music charts and use that ring tone as the common alert signal for their device. It is also possible for the device user to assign different ring tones to different callers so that a particular ring tone will play on receipt of a call from that individual. Furthermore, it is possible to assign different ring tones for different types of alerts such as an incoming telephone call, an incoming Short Messaging Service (SMS) message, a Multimedia Messaging Service (MMS) message, alarms and the like. Therefore, it is quite common for users to download numerous different ring tones for each alert type and in certain circumstances they will download numerous ring tones for different callers of the one alert type. Each mobile communications device user may download several ring tones each week.
  • SMS Short Messaging Service
  • MMS Multimedia Messaging Service
  • the mobile communications device content market has grown considerably over the last number of years into a large and profitable business. Numerous different content providers supply content to the plurality of mobile communications device users. These content providers offer various packages such as allowing a user to subscribe to a service to receive the top five songs in the music chart in any given week as ring tones to their mobile communications device. In 2004, it was estimated that the ring tone business alone was worth over $4 billion worldwide and was growing.
  • a method for restricting access to content in a mobile communications system comprising a content host, a plurality of mobile communications devices equipped with encryption means and a communications network connected therebetween, the steps of the method comprising:-
  • the content host transmitting the host private key to the mobile communications devices
  • each mobile communications device providing a user public-private key pair for that device
  • the content host encrypting content using the host public key
  • the encrypted content being transmitted from the content host to a mobile communications device via the communications network;
  • the mobile communications device decrypting the encrypted content using the host private key and thereafter, re-encrypting the content with the user public key;
  • the content is transmitted to the mobile communications device in an encrypted format and then re-encrypted in a unique mobile communications device-specific format.
  • This format may only be decrypted on that mobile communications device.
  • a request to access the re-encrypted content means a request to listen to the ring tone on that device or have the ring tone used on that device as a ring tone to alert the mobile communications device user to a caller, an incoming message or the like. It is not to be interpreted as allowing the content to be accessed, decrypted and then forwarded on to another mobile communications device in a decrypted format.
  • the encrypted content will be decrypted only temporarily while being used on the mobile communication device before being re- encrypted so that it is stored in an encrypted format on the mobile communications device when it is not being used on that mobile communications device.
  • the content cannot be transmitted while in a decrypted format.
  • restricting access to content will be understood to mean restricting onward distribution of the content from the mobile communication device user and or use of the content by other MCD users that have not received the content directly from the content host or authorised distributor of the content.
  • the user public- private key pair is generated by the encryption means on the mobile communications devices. This has the benefit of ensuring that the public-private key pair is unique to the mobile communications device in question. Further it reduces the computational burden on the content host and also simplifies the issue of keeping the private key secret.
  • the user public-private key pair is generated using a unique identifier specific to the mobile communications device.
  • This further enables the method to provide a public-private key pair that is specific to that mobile communications device. It will not be possible to generate two identical public-private key pairs.
  • the unique identifier used to generate the public-private key pair may further comprises a unique hardware identifier. The advantage of using a hardware identifier is that is it less likely to be tampered with. It is further envisaged that the unique hardware identifier used will be the International Mobile Equipment Identification (IMEI) number of the mobile communications device.
  • IMEI International Mobile Equipment Identification
  • the encrypted content is stored in a memory on the content host prior to being transmitted to a mobile communications device. This reduces the computational burden on the content host as a piece of content need only be encrypted once and then stored until required, instead of being encrypted each time it is requested.
  • each of the mobile communications devices register with the content host and the content host then sends the mobile communications devices content according to a pre-agreed schedule.
  • This method allows the mobile communications device user to receive weekly, monthly or other regular updates of content.
  • the content could be the most up-to date chart music ring tones.
  • a method in which the mobile communications devices register with the content host periodically enables mobile communications device users to pay for their content on a periodic basis.
  • the content is an audio-visual clip.
  • the content may be any one of an audio clip, video clip or image.
  • the system further comprises a distribution server having memory
  • the method further comprises the intermediate steps of the content host transmitting the encrypted content to the distribution server, the distribution server storing the encrypted content in distribution server memory, and thereafter the distribution server transmitting encrypted content onwards to the mobile communications device.
  • the distribution server may be provided by a mobile telecommunications operator. In this way the content host can simply supply their goods to the distribution server who thereafter controls distribution of the content. This has the advantage of the content host not having to provide infrastructure for the distribution to and billing of mobile communications device users. This infrastructure will already be at the disposable of mobile telecommunications operators and the content hosts will be able to sell content directly to the mobile telecommunications operators.
  • the content host transmits the encrypted content to the mobile communications device on receiving a content request from the mobile communications device.
  • the mobile communication device receiving content in a first encrypted format from a remote content host;
  • the step of the mobile communications device encryption key pair being generated using a unique identifier specific to that mobile communications device further comprises generating the mobile communications device encryption key pair using a unique hardware identifier of the mobile communications device.
  • the host private and public encryption keys are asynchronous encryption keys and asynchronous encryption is used for transmission of content from the content host or distribution server to the mobile communication device.
  • the user public and private encryption keys are asynchronous encryption keys and access of content on the mobile communication device is controlled using asynchronous encryption techniques. These are the preferred ways of transmitting the content and accessing the content.
  • the host public key and private key may be the same key and synchronous encryption techniques may be used for transmitting the content to the mobile communication device.
  • the user public key and private key for a mobile communication device may be the same key for that mobile communication device thereby allowing synchronous encryption techniques to be used for accessing the content on the mobile communication device.
  • Figure 1 is a block diagram of a system in which the method according to the invention may be performed
  • Figure 2 is a block diagram of an alternative system in which the method according to the present invention may be performed
  • Figure 3 is a block diagram of another still alternative system in which the method may be performed.
  • Figure 4 is a process flow diagram of the method according to the invention.
  • FIG. 5 is another process flow diagram of the method according to the invention.
  • Figure 6 is a flow diagram of the method according to the invention.
  • a system indicated generally by the reference numeral 1, comprising a content host 3 and a plurality of mobile communications devices 5, only one of which is shown.
  • Each of the mobile communications devices are further provided with encryption means (not shown).
  • the content host 3 and the plurality of mobile communications devices 5 communicate by way of a communication network 6.
  • the content host 3 In use, the content host 3 generates a host public-private key pair and transmits the host private key to the mobile communications devices 5.
  • the encryption means on each of the mobile communications devices 5 provides a user public-private key pair.
  • the content host 3 encrypts content using the host public key and thereafter transmits the encrypted content to the mobile communications device.
  • the mobile communications device On receipt of the encrypted content, the mobile communications device decrypts the content using the host private key and thereafter re-encrypts the content with the user public key.
  • the re-encrypted content is then stored on the mobile communications device until it is requested for use and upon such request occurring, the re-encrypted content is decrypted using the user private key.
  • the content is temporarily decrypted and when it is not in use on the mobile communication device, the content is re-encrypted on the mobile communication device. In this way the content will not be transferable to other mobile communications devices as the other mobile communications devices will be unable to view the content which must be decrypted by the user private key.
  • the system further comprises a distribution server 7 which communicates with the content host 3 by way of communication link 9 and with the mobile communication device 5 by way of communication link 11.
  • the content host transmits encrypted content to the distribution server 7 which stores the content for future distribution to one or more mobile communication devices.
  • the mobile communications device user sends a request to the distribution server 7 for content. If the mobile communications device 5 does not already have the content host private key loaded thereon, the service provider will transmit this private key to the mobile communications device before transmitting any content.
  • the requested content is then sent in an encrypted format to the mobile communications device 5.
  • the content is then accessed in the manner previously described.
  • the difference therefore is the provision of a distribution server 7 that interfaces with each of the mobile communications devices and the content host. Once the content has been successfully downloaded to the mobile communications device, the distribution server delivers a report to the content host 3.
  • FIG. 3 of the drawings there is shown another alternative system in which the method is performed where like parts have been given the same reference numeral as before.
  • a content host memory 13 accessible by the content host 3.
  • Scheduled logs of content access are sent to the content host memory and from those logs, detailed usage and revenue reports may be generated. These reports may then be transmitted onwards to the distribution servers in due course.
  • FIG. 4 there is shown a process flow diagram of one method according to the invention.
  • the distribution server 7 transmits the host private key to the mobile communications device.
  • the mobile communications device then sends a successful download message to the distribution server in step 17.
  • the host private key is stored by the mobile communications device and thereafter the mobile communications device encryption means generates a user public-private key pair if one is not already in memory.
  • Figure 4 may also relate to the downloading of a content application onto the mobile communication device for allowing access to content that is to be downloaded to the mobile communications device. This may be necessary if the application is not already installed on the mobile communications device.
  • step 15 relates to the transmission of the content application to the mobile communications device from the distribution server
  • step 17 relates to a transmission successful message that may be transmitted to the distribution server from the user device
  • step 19 relates to the installation of the content application onto the mobile communications device.
  • the content application to permit encryption of the content and decryption of the content using the various relevant passwords may already be preinstalled on a device and a user private public key pair and/or a host private key may already be stored on the mobile communication device.
  • step 21 the content host provides content in a plurality of different formats to an encryption application resident on the content host.
  • the encryption application in step 23, provides an encrypted piece of content for distribution to the distribution server and in step 25 the encryption application transmits a sample clip to the distribution server. It is envisaged that the sample clip may be viewed, listened to or both depending on the nature of the content, free of charge by mobile communication device users over a web interface or the like.
  • step 27 the mobile communications device downloads a piece of encrypted content from the distribution server and in step 29 installs the content onto the device by first of all decrypting the piece of content using the host private key and thereafter re-encrypting the content on their mobile communications device using the user public key. Finally, in step 31 , the mobile communications device notifies the content host memory of the successful download via the distribution server.
  • the mobile communications device and the distribution server may have a pre-agreed schedule of content delivery whereby up-to-date content will be delivered to the mobile communications device at regular intervals. This may require the mobile communications device to register with either the content host or the distribution server periodically.
  • the mobile communications device may request content download from the distribution server or content host or alternatively that content may be pushed onto the mobile communications device.
  • step 33 encoded content is selected for transmittal to a distribution server (not shown).
  • the encoded content is signed with the public key of the content host in step 35 before being transmitted to the mobile communications device.
  • step 37 the encoded content is decrypted using the private key of the host public-private key pair.
  • the content is immediately re-encrypted using the public key of the user public- private key pair in step 39.
  • step 41 decrypting the re-encrypted content in step 41 using the user private key and viewing the content on their mobile communications device.
  • the content will be immediately re-encrypted using the user public key. If needed again, the content may be decrypted for use before being re-encrypted once it has been used. In this way, when not in use, the content is always in encrypted format and furthermore when in use on the mobile communication device, the content cannot be transmitted. This accessibility can be controlled in a relatively simple manner by preventing access to the content when it is in an unencrypted format.
  • the distribution server has been described merely as transmitting the content to the mobile communications devices and reporting to the content host. It will of course be understood that the distribution server could also itself be a content host also and could provide content for the mobile communications devices. In this way, they would also have the facility for encrypting content and providing a public-private key pair of their own for use with their content. It is further envisaged that the creation of the encryption environment on the mobile communications device may also require the generation of an entirely new profile on the mobile communications device that may be downloaded either initially or with the first download of the host private key.
  • the term public key is not limited to the industry standard definition of the term but is also associated with a publicly available security mechanism associated with the delivery of a piece of content requiring a unique piece of information to allow the receiving user access to that piece of content.
  • the term private key is not limited to the industry standard definition of the term but is also associated with a privately held piece of data which is capable of providing an authoritative response to a piece of content delivered via a public key.
  • the encrypted content received by the mobile communications device is decrypted and re-encrypted in a single atomic operation so that at no stage will the content be in an accessible unencrypted format on the mobile communications device.
  • symmetric key encryption could be used for either the transmission of content from the content host or distribution server to the mobile communication device or for encryption and decryption of content on the mobile communication device using the user public/private keys or both.
  • asymmetric key encryption will be used for transmission of content from the content host or distribution server to the mobile communication device and for encryption and decryption of content on the mobile communication device.
  • the content may be transmitted in an unencrypted format but will be automatically encrypted using a user public key as soon as it reaches the mobile communication device.
  • the content will be stored in encrypted format and will not be transferable in unencrypted format. If the user desires to use the content on their mobile communication device, the content will be decrypted using the user private key. Again, although asymmetric key encryption is preferred, symmetric key encryption could be used in this instance.
  • the content transferred to the mobile communications device will be audio-visual clips. Alternatively audio clips, video clips or images could be transferred. It is further envisaged that the user public-private key pair may be generated using a unique identifier specific to the mobile communications device. This unique identifier is preferably a unique hardware identifier such as the International Mobile Equipment Identification (IMEI) number.
  • IMEI International Mobile Equipment Identification
  • the encryption means of the mobile communications device could be transmitted to the mobile communications device at the same time as the content host private key.
  • the encryption means could be preloaded onto the mobile communications device or could be downloaded onto the mobile communications device at a different point in time.
  • the encryption means comprises program code running on hardware of the mobile communication device.
  • the encryption means could comprise a hardwired circuit used to encrypt and or decrypt the data which may improve speed of encryption and or decryption.
  • different mobile communications device types can have different sets of encryption keys associated therewith.
  • different types of content may have different sets of keys associated therewith. For example, it may be desirable to have one set of keys for ring tones and another separate set of keys for games.
  • the access to certain content may be restricted further.
  • the content host, distribution server and mobile communication device have been described as being remote from each other or remote from another component of the system. It will be understood that this may not simply mean located in another place but may also be located in another jurisdiction. Similarly, it is envisaged that the content host and distribution server may be located in the same location and indeed may form part of the same computing device.

Abstract

This invention relates to a method for restricting access to digital content. In particular, this invention relates to a method for restricting access to content such as ring tones and the like for mobile communication devices (MCDs). Content is encrypted using a first encryption key prior to being transmitted from a content host (3) to the MCD (5). On arrival, the encrypted content is decrypted using an appropriate key corresponding to the first encryption key. As the content is being decrypted, the decrypted content is re-encrypted using another encryption key specific to the MCD. The MCD (5) is able to access the content on their device using a key corresponding to the encryption key specific to the MCD (5) however the content cannot be sent to another MCD in a decrypted format. In this way, content cannot be passed from one MCD to another and used on the second MCD.

Description

"A method for restricting access to digital content"
Introduction
The present invention relates to a method for restricting access to content in a mobile communications system comprising a content host, a plurality of mobile communications devices equipped with encryption means and a communications network connected therebetween.
Over the last number of years, mobile communications, and in particular, mobile telephony has advanced in leaps and bounds. It is now possible for mobile communication device users to download a wide variety of different content to their mobile communications device. This mobile content includes, but is not limited to, ring tones, wallpapers, audio clips, screensavers, logos, video clips, games, digital files and the like. Mobile communications device users typically purchase this content through a Web or WAP site or by calling or texting a premium rate number. The content is then transmitted to the mobile communications device and the user is billed for the service by charging the service to their mobile communications device bill or their credit card. Indeed, it is possible for users to purchase content on a floppy disk, download the content via a satellite link or to purchase a device such as a handset, game device or music player with the content preloaded thereon.
This content, and in particular, ring tones, has become very popular particularly amongst adolescents. The ring tones are used to enhance the features of the mobile communications device. It is quite common for adolescents to download the most popular song in the music charts and use that ring tone as the common alert signal for their device. It is also possible for the device user to assign different ring tones to different callers so that a particular ring tone will play on receipt of a call from that individual. Furthermore, it is possible to assign different ring tones for different types of alerts such as an incoming telephone call, an incoming Short Messaging Service (SMS) message, a Multimedia Messaging Service (MMS) message, alarms and the like. Therefore, it is quite common for users to download numerous different ring tones for each alert type and in certain circumstances they will download numerous ring tones for different callers of the one alert type. Each mobile communications device user may download several ring tones each week.
The mobile communications device content market has grown considerably over the last number of years into a large and profitable business. Numerous different content providers supply content to the plurality of mobile communications device users. These content providers offer various packages such as allowing a user to subscribe to a service to receive the top five songs in the music chart in any given week as ring tones to their mobile communications device. In 2004, it was estimated that the ring tone business alone was worth over $4 billion worldwide and was growing.
There are however numerous difficulties associated with the current systems and methods of providing this content. With the proliferation of multi-media messaging phones, it is now possible for one user to purchase a ring tone and send that ring tone to another mobile communications device. The mobile communications device user receiving the ring tone may use that ring tone and may thereafter distribute the ring tone onwards to others for them to also use freely. The individuals who receive the ring tone from a friend are not charged for the use of this content. The only expense incurred is the cost of the transmittal of the content from one user to the other. This results in a significant loss of revenue for the content provider as once one member of a group downloads a particular ring tone they may distribute the ring tone amongst their friends at a fraction of the cost of purchasing the ring tone directly from the content provider. This has the direct effect of discouraging content providers from entering the market and further has the effect of the content that is provided being of inferior quality and narrower variety due to the fact that it is virtually impossible for them to protect their content.
It is an object therefore of the present invention to provide a method of restricting access to content in a mobile communications system that overcomes at least some of these difficulties. It is a further object of the present invention to provide a method of restricting access to content in a mobile communications system that is both cost efficient and relatively simple to use.
Statements of Invention According to the invention there is provided a method for restricting access to content in a mobile communications system comprising a content host, a plurality of mobile communications devices equipped with encryption means and a communications network connected therebetween, the steps of the method comprising:-
the content host generating a host public-private key pair;
the content host transmitting the host private key to the mobile communications devices;
the encryption means on each mobile communications device providing a user public-private key pair for that device;
the content host encrypting content using the host public key;
the encrypted content being transmitted from the content host to a mobile communications device via the communications network;
the mobile communications device decrypting the encrypted content using the host private key and thereafter, re-encrypting the content with the user public key;
storing the re-encrypted content on the mobile communications device until access to the content is requested; and
on a request to access the re-encrypted content on the mobile communications device, temporarily decrypting the re-encrypted content using the user private key and allowing use of the content on only that mobile communication device.
By having such a method, the content is transmitted to the mobile communications device in an encrypted format and then re-encrypted in a unique mobile communications device-specific format. This format may only be decrypted on that mobile communications device. This has the advantage that, should the content be transmitted to another mobile communications device, it will not be possible to access or use the content as the second device will be unable to decrypt the content. Therefore individuals wishing to obtain a ring tone or other content must purchase it from a content host. This will help obviate the problem of fraud and will increase revenue for the content hosts. Furthermore the method is relatively simple to implement.
It will be understood that the term "on a request to access the re-encrypted content" is intended to comprise only use of the content on that mobile communication device. For example, if the content in question is a ring tone, a request to access the re-encrypted content means a request to listen to the ring tone on that device or have the ring tone used on that device as a ring tone to alert the mobile communications device user to a caller, an incoming message or the like. It is not to be interpreted as allowing the content to be accessed, decrypted and then forwarded on to another mobile communications device in a decrypted format. Furthermore, the encrypted content will be decrypted only temporarily while being used on the mobile communication device before being re- encrypted so that it is stored in an encrypted format on the mobile communications device when it is not being used on that mobile communications device. Importantly, the content cannot be transmitted while in a decrypted format. In addition to the above, the term restricting access to content will be understood to mean restricting onward distribution of the content from the mobile communication device user and or use of the content by other MCD users that have not received the content directly from the content host or authorised distributor of the content.
In one embodiment of the invention there is provided a method in which the user public- private key pair is generated by the encryption means on the mobile communications devices. This has the benefit of ensuring that the public-private key pair is unique to the mobile communications device in question. Further it reduces the computational burden on the content host and also simplifies the issue of keeping the private key secret.
In another embodiment of the invention there is provided a method in which the user public-private key pair is generated using a unique identifier specific to the mobile communications device. This further enables the method to provide a public-private key pair that is specific to that mobile communications device. It will not be possible to generate two identical public-private key pairs. It is envisaged that the unique identifier used to generate the public-private key pair may further comprises a unique hardware identifier. The advantage of using a hardware identifier is that is it less likely to be tampered with. It is further envisaged that the unique hardware identifier used will be the International Mobile Equipment Identification (IMEI) number of the mobile communications device.
In another embodiment of the invention there is provided a method in which the encrypted content is stored in a memory on the content host prior to being transmitted to a mobile communications device. This reduces the computational burden on the content host as a piece of content need only be encrypted once and then stored until required, instead of being encrypted each time it is requested.
In a further embodiment of the invention there is provided a method in which each of the mobile communications devices register with the content host and the content host then sends the mobile communications devices content according to a pre-agreed schedule. This method allows the mobile communications device user to receive weekly, monthly or other regular updates of content. The content could be the most up-to date chart music ring tones.
In one embodiment of the invention there is provided a method in which the mobile communications devices register with the content host periodically. Such a method enables mobile communications device users to pay for their content on a periodic basis.
In another embodiment of the invention there is provided a method in which the content is an audio-visual clip. Alternatively the content may be any one of an audio clip, video clip or image.
In a further embodiment of the invention there is provided a method in which the system further comprises a distribution server having memory, and the method further comprises the intermediate steps of the content host transmitting the encrypted content to the distribution server, the distribution server storing the encrypted content in distribution server memory, and thereafter the distribution server transmitting encrypted content onwards to the mobile communications device. It is envisaged that the distribution server may be provided by a mobile telecommunications operator. In this way the content host can simply supply their goods to the distribution server who thereafter controls distribution of the content. This has the advantage of the content host not having to provide infrastructure for the distribution to and billing of mobile communications device users. This infrastructure will already be at the disposable of mobile telecommunications operators and the content hosts will be able to sell content directly to the mobile telecommunications operators.
In one embodiment of the invention there is provided a method in which the content host transmits the encrypted content to the mobile communications device on receiving a content request from the mobile communications device.
In another embodiment of the invention there is provided a method in which the content host determines when to transmit encrypted content to the mobile communications device.
In a further embodiment of the invention there is provided a method for restricting access to content on a mobile communications device, the method comprising the steps of:-
the mobile communication device receiving content in a first encrypted format from a remote content host;
decrypting the content using a private encryption key of a content host encryption key pair;
re-encrypting the content into a second encrypted format using a public encryption key of a mobile communications device encryption key pair, the mobile communications device encryption key pair being generated using a unique identifier specific to that mobile communications device; and
storing an undisclosed private encryption key of the mobile communications device encryption key pair on the mobile communications device, the private encryption key being usable for decrypting the content when required by a mobile communications device user. This will provide a mobile communications device that is prevented from transmitting usable content to other mobile communications devices. Content on the mobile communications device is encrypted with help of a unique identifier specific to the mobile communications device thereby preventing use of the content by any mobile communications device other than that which downloaded the content. By undisclosed, what is meant is that the private encryption key is not shown to even the user of the mobile communication device themselves so that they cannot provide the private encryption key to third parties to allow them access the content on other mobile communication devices. Again, the content will only be temporarily decrypted when required by the mobile communications device user and it will not be possible to transmit the content to a third party when the content is in an unencrypted format.
In one embodiment of the invention there is provided a method in which the content is re-encrypted into the second encrypted format immediately after it has been decrypted from the first encrypted format, the decryption and re-encryption forming an atomic operation. This has the advantage that content may not be copied in an unencrypted format at any stage.
In another embodiment of the invention there is provided a method in which the initial step is carried out of the content host transmitting the private encryption key of the content host encryption key pair to the mobile communications device.
In a further embodiment of the invention there is provided a method in which the step of the mobile communications device encryption key pair being generated using a unique identifier specific to that mobile communications device further comprises generating the mobile communications device encryption key pair using a unique hardware identifier of the mobile communications device. The use of a unique hardware identifier provides additional security in that it would be very difficult to tamper with a hardware identifier- based encryption key pair.
In one embodiment of the invention, the host private and public encryption keys are asynchronous encryption keys and asynchronous encryption is used for transmission of content from the content host or distribution server to the mobile communication device. In another embodiment of the invention, the user public and private encryption keys are asynchronous encryption keys and access of content on the mobile communication device is controlled using asynchronous encryption techniques. These are the preferred ways of transmitting the content and accessing the content. Alternatively, the host public key and private key may be the same key and synchronous encryption techniques may be used for transmitting the content to the mobile communication device. Similarly, the user public key and private key for a mobile communication device may be the same key for that mobile communication device thereby allowing synchronous encryption techniques to be used for accessing the content on the mobile communication device.
Detailed Description of the Invention
The invention will now be more clearly understood from the following description of some embodiments thereof, given by way of example only, with reference to the accompanying drawings in which:-
Figure 1 is a block diagram of a system in which the method according to the invention may be performed;
Figure 2 is a block diagram of an alternative system in which the method according to the present invention may be performed;
Figure 3 is a block diagram of another still alternative system in which the method may be performed;
Figure 4 is a process flow diagram of the method according to the invention;
Figure 5 is another process flow diagram of the method according to the invention; and
Figure 6 is a flow diagram of the method according to the invention.
Referring to the drawings, and initially to Figure 1 thereof, there is shown a system, indicated generally by the reference numeral 1, comprising a content host 3 and a plurality of mobile communications devices 5, only one of which is shown. Each of the mobile communications devices are further provided with encryption means (not shown). The content host 3 and the plurality of mobile communications devices 5 communicate by way of a communication network 6.
In use, the content host 3 generates a host public-private key pair and transmits the host private key to the mobile communications devices 5. The encryption means on each of the mobile communications devices 5 provides a user public-private key pair. The content host 3 encrypts content using the host public key and thereafter transmits the encrypted content to the mobile communications device. On receipt of the encrypted content, the mobile communications device decrypts the content using the host private key and thereafter re-encrypts the content with the user public key. The re-encrypted content is then stored on the mobile communications device until it is requested for use and upon such request occurring, the re-encrypted content is decrypted using the user private key. The content is temporarily decrypted and when it is not in use on the mobile communication device, the content is re-encrypted on the mobile communication device. In this way the content will not be transferable to other mobile communications devices as the other mobile communications devices will be unable to view the content which must be decrypted by the user private key.
Referring to Figure 2 of the drawings there is shown an alternative system in which the method may be carried out, where like parts have been given the same reference numerals as before. The system further comprises a distribution server 7 which communicates with the content host 3 by way of communication link 9 and with the mobile communication device 5 by way of communication link 11. In this embodiment, the content host transmits encrypted content to the distribution server 7 which stores the content for future distribution to one or more mobile communication devices. The mobile communications device user sends a request to the distribution server 7 for content. If the mobile communications device 5 does not already have the content host private key loaded thereon, the service provider will transmit this private key to the mobile communications device before transmitting any content. The requested content is then sent in an encrypted format to the mobile communications device 5. The content is then accessed in the manner previously described. The difference therefore is the provision of a distribution server 7 that interfaces with each of the mobile communications devices and the content host. Once the content has been successfully downloaded to the mobile communications device, the distribution server delivers a report to the content host 3.
Referring to Figure 3 of the drawings there is shown another alternative system in which the method is performed where like parts have been given the same reference numeral as before. There is further shown a content host memory 13 accessible by the content host 3. Scheduled logs of content access are sent to the content host memory and from those logs, detailed usage and revenue reports may be generated. These reports may then be transmitted onwards to the distribution servers in due course.
Referring to Figure 4 of the drawings there is shown a process flow diagram of one method according to the invention. In step 15, the distribution server 7 transmits the host private key to the mobile communications device. The mobile communications device then sends a successful download message to the distribution server in step 17. In step 19, the host private key is stored by the mobile communications device and thereafter the mobile communications device encryption means generates a user public-private key pair if one is not already in memory. Similarly, Figure 4 may also relate to the downloading of a content application onto the mobile communication device for allowing access to content that is to be downloaded to the mobile communications device. This may be necessary if the application is not already installed on the mobile communications device. In that instance, step 15 relates to the transmission of the content application to the mobile communications device from the distribution server, step 17 relates to a transmission successful message that may be transmitted to the distribution server from the user device and finally step 19 relates to the installation of the content application onto the mobile communications device. It will be understood that the content application to permit encryption of the content and decryption of the content using the various relevant passwords may already be preinstalled on a device and a user private public key pair and/or a host private key may already be stored on the mobile communication device.
Referring to Figure 5 of the drawings, there is shown a process flow diagram of the method according to the present invention. In step 21 , the content host provides content in a plurality of different formats to an encryption application resident on the content host. The encryption application, in step 23, provides an encrypted piece of content for distribution to the distribution server and in step 25 the encryption application transmits a sample clip to the distribution server. It is envisaged that the sample clip may be viewed, listened to or both depending on the nature of the content, free of charge by mobile communication device users over a web interface or the like. In step 27 the mobile communications device downloads a piece of encrypted content from the distribution server and in step 29 installs the content onto the device by first of all decrypting the piece of content using the host private key and thereafter re-encrypting the content on their mobile communications device using the user public key. Finally, in step 31 , the mobile communications device notifies the content host memory of the successful download via the distribution server.
The mobile communications device and the distribution server may have a pre-agreed schedule of content delivery whereby up-to-date content will be delivered to the mobile communications device at regular intervals. This may require the mobile communications device to register with either the content host or the distribution server periodically. The mobile communications device may request content download from the distribution server or content host or alternatively that content may be pushed onto the mobile communications device.
Referring to Figure 6 of the drawings there is shown a flow diagram of each of the encryption steps carried out by the various components in the system. In step 33, encoded content is selected for transmittal to a distribution server (not shown). The encoded content is signed with the public key of the content host in step 35 before being transmitted to the mobile communications device. In step 37, the encoded content is decrypted using the private key of the host public-private key pair. After decrypting the content, the content is immediately re-encrypted using the public key of the user public- private key pair in step 39. Finally, if the user wishes to view the content he or she may do so by decrypting the re-encrypted content in step 41 using the user private key and viewing the content on their mobile communications device. Once used, the content will be immediately re-encrypted using the user public key. If needed again, the content may be decrypted for use before being re-encrypted once it has been used. In this way, when not in use, the content is always in encrypted format and furthermore when in use on the mobile communication device, the content cannot be transmitted. This accessibility can be controlled in a relatively simple manner by preventing access to the content when it is in an unencrypted format.
It will be understood that throughout this specification, the distribution server has been described merely as transmitting the content to the mobile communications devices and reporting to the content host. It will of course be understood that the distribution server could also itself be a content host also and could provide content for the mobile communications devices. In this way, they would also have the facility for encrypting content and providing a public-private key pair of their own for use with their content. It is further envisaged that the creation of the encryption environment on the mobile communications device may also require the generation of an entirely new profile on the mobile communications device that may be downloaded either initially or with the first download of the host private key. Throughout the specification the term public key is not limited to the industry standard definition of the term but is also associated with a publicly available security mechanism associated with the delivery of a piece of content requiring a unique piece of information to allow the receiving user access to that piece of content. Similarly, the term private key is not limited to the industry standard definition of the term but is also associated with a privately held piece of data which is capable of providing an authoritative response to a piece of content delivered via a public key. Furthermore it is preferable that the encrypted content received by the mobile communications device is decrypted and re-encrypted in a single atomic operation so that at no stage will the content be in an accessible unencrypted format on the mobile communications device.
Although the terms public and private key have been used throughout, it is envisaged that the present invention may be implemented using symmetric key encryption in which case the public key and the private key of a key pair will be identical. Symmetric key encryption could be used for either the transmission of content from the content host or distribution server to the mobile communication device or for encryption and decryption of content on the mobile communication device using the user public/private keys or both. Preferably, asymmetric key encryption will be used for transmission of content from the content host or distribution server to the mobile communication device and for encryption and decryption of content on the mobile communication device. Furthermore, it is envisaged that in certain circumstances the content may be transmitted in an unencrypted format but will be automatically encrypted using a user public key as soon as it reaches the mobile communication device. The content will be stored in encrypted format and will not be transferable in unencrypted format. If the user desires to use the content on their mobile communication device, the content will be decrypted using the user private key. Again, although asymmetric key encryption is preferred, symmetric key encryption could be used in this instance.
It is envisaged that the content transferred to the mobile communications device will be audio-visual clips. Alternatively audio clips, video clips or images could be transferred. It is further envisaged that the user public-private key pair may be generated using a unique identifier specific to the mobile communications device. This unique identifier is preferably a unique hardware identifier such as the International Mobile Equipment Identification (IMEI) number. Furthermore, throughout this specification, reference has been made to mobile communications devices and to mobile networks in general. It will be appreciated however that although the invention has been described in terms of mobile communications devices and mobile networks throughout, the invention is in no way limited to these environments and it is envisaged that the invention could also be employed in similar areas other than in mobile telephony. In fact, any network suitable for the transmission of digital content could use the methods of transferring the data described herein in a safe and secure manner.
Finally, it is envisaged that the encryption means of the mobile communications device could be transmitted to the mobile communications device at the same time as the content host private key. Alternatively, the encryption means could be preloaded onto the mobile communications device or could be downloaded onto the mobile communications device at a different point in time. Essentially therefore the encryption means comprises program code running on hardware of the mobile communication device. As a further alternative, the encryption means could comprise a hardwired circuit used to encrypt and or decrypt the data which may improve speed of encryption and or decryption. Furthermore, it is envisaged that different mobile communications device types can have different sets of encryption keys associated therewith. Similarly, different types of content may have different sets of keys associated therewith. For example, it may be desirable to have one set of keys for ring tones and another separate set of keys for games. In this way, the access to certain content may be restricted further. It will be understood that in certain embodiments the content host, distribution server and mobile communication device have been described as being remote from each other or remote from another component of the system. It will be understood that this may not simply mean located in another place but may also be located in another jurisdiction. Similarly, it is envisaged that the content host and distribution server may be located in the same location and indeed may form part of the same computing device.
In this specification the terms "comprise, comprises, comprised and comprising" and the terms "include, includes, included and including" are all deemed totally interchangeable and should be afforded the widest possible interpretation.
This invention is in no way limited to the embodiments hereinbefore described but maybe varied in construction and detail within the scope of the claims.

Claims

Claims
1) A method for restricting access to content in a mobile communications system (1) comprising a content host (3), a plurality of mobile communications devices (5) equipped with encryption means and a communications network (6) connected therebetween, the steps of the method comprising:-
the content host (3) generating a host public-private key pair;
the content host transmitting the host private key to the mobile communications devices (5);
the encryption means on each mobile communications device (5) providing a user public-private key pair for that device;
the content host (3) encrypting content using the host public key;
the encrypted content being transmitted from the content host (3) to a mobile communications device (5) via the communications network (6);
the mobile communications device decrypting the encrypted content using the host private key and thereafter, re-encrypting the content with the user public key;
storing the re-encrypted content on the mobile communications device
(5) until access to the content is requested; and
on a request to access the re-encrypted content on the mobile communications device, temporarily decrypting the re-encrypted content using the user private key and allowing use of the content on only that mobile communication device.
2) A method as claimed in claim 1 in which the user public-private key pair is generated by the encryption means on the mobile communications devices (5). 3) A method as claimed in claim 1 or 2 in which the user public-private key pair is generated using a unique identifier specific to the mobile communications device.
4) A method as claimed in claim 3 in which the unique identifier used to generate the public-private key pair may further comprises a unique hardware identifier.
5) A method as claimed in claim 4 in which the unique hardware identifier used will be the International Mobile Equipment Identification (IMEI) number of the mobile communications device.
6) A method as claimed in any preceding claim in which the encrypted content is stored in a memory on the content host (3) prior to being transmitted to a mobile communications device (5).
7) A method as claimed in any preceding claim in which each of the mobile communications devices (5) register with the content host (3) and the content host then sends the mobile communications devices content according to a pre- agreed schedule.
8) A method as claimed in any preceding claim in which the mobile communications devices (5) register with the content host (3) periodically.
9) A method as claimed in any preceding claim in which the content is an audio- visual clip.
10) A method as claimed in any of claims 1 to 8 in which the content is one of an audio clip, video clip or image.
11) A method as claimed in any preceding claim in which the system further comprises a distribution server (7) having memory, and the method further comprises the intermediate steps of:
the content host (3) transmitting the encrypted content to the distribution server; the distribution server (7) storing the encrypted content in distribution server memory, and thereafter the distribution server transmitting encrypted content onwards to the mobile communications device.
12) A method as claimed in any preceding claim in which the content host (3) transmits the encrypted content to the mobile communications device (5) on receiving a content request from the mobile communications device.
13) A method as claimed in any of claims 1 to 11 in which the content host (3) determines when to transmit encrypted content to the mobile communications device (5).
14) A method for restricting access to content on a mobile communications device (5), the method comprising the steps of:-
the mobile communication device (5) receiving content in a first encrypted format from a remote content host (3);
the mobile communications device (5) decrypting the content using a private encryption key of a content host encryption key pair;
re-encrypting the content into a second encrypted format using a public encryption key of a mobile communications device encryption key pair, the mobile communications device encryption key pair being generated using a unique identifier specific to that mobile communications device; and
storing an undisclosed private encryption key of the mobile communications device encryption key pair on the mobile communications device, the private encryption key being usable for decrypting the content when required by a mobile communications device user.
15) A method as claimed in claim 14 in which the content is re-encrypted into the second encrypted format immediately after it has been decrypted from the first encrypted format, the decryption and re-encryption forming an atomic operation. 16) A method as claimed in claim 14 or 15 in which the initial step is carried out of the content host (3) transmitting the private encryption key of the content host encryption key pair to the mobile communications device (5).
17) A method as claimed in any of claims 14 to 16 in which the step of the mobile communications device encryption key pair being generated using a unique identifier specific to that mobile communications device (5) further comprises generating the mobile communications device encryption key pair using a unique hardware identifier of the mobile communications device.
PCT/EP2007/055855 2006-06-13 2007-06-13 A method for restricting access to digital content WO2007144388A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IES2006/0439 2006-06-13
IE20060439 2006-06-13

Publications (1)

Publication Number Publication Date
WO2007144388A1 true WO2007144388A1 (en) 2007-12-21

Family

ID=38514295

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2007/055855 WO2007144388A1 (en) 2006-06-13 2007-06-13 A method for restricting access to digital content

Country Status (2)

Country Link
IE (2) IE20070422A1 (en)
WO (1) WO2007144388A1 (en)

Cited By (137)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009045665A1 (en) * 2007-09-28 2009-04-09 Sandisk Corporation System and methods for digital content distribution
EP2178015A3 (en) * 2008-10-09 2012-12-05 Samsung Electronics Co., Ltd. Method and system for processing forward-locked DRM contents, and portable device adapted thereto
US9083685B2 (en) 2009-06-04 2015-07-14 Sandisk Technologies Inc. Method and system for content replication control
US9276840B2 (en) 2013-10-30 2016-03-01 Palo Alto Research Center Incorporated Interest messages with a payload for a named data network
US9276751B2 (en) 2014-05-28 2016-03-01 Palo Alto Research Center Incorporated System and method for circular link resolution with computable hash-based names in content-centric networks
US9282050B2 (en) 2013-10-30 2016-03-08 Palo Alto Research Center Incorporated System and method for minimum path MTU discovery in content centric networks
US9280546B2 (en) 2012-10-31 2016-03-08 Palo Alto Research Center Incorporated System and method for accessing digital content using a location-independent name
US9311377B2 (en) 2013-11-13 2016-04-12 Palo Alto Research Center Incorporated Method and apparatus for performing server handoff in a name-based content distribution system
US9363179B2 (en) 2014-03-26 2016-06-07 Palo Alto Research Center Incorporated Multi-publisher routing protocol for named data networks
US9363086B2 (en) 2014-03-31 2016-06-07 Palo Alto Research Center Incorporated Aggregate signing of data in content centric networking
US9374304B2 (en) 2014-01-24 2016-06-21 Palo Alto Research Center Incorporated End-to end route tracing over a named-data network
US9379979B2 (en) 2014-01-14 2016-06-28 Palo Alto Research Center Incorporated Method and apparatus for establishing a virtual interface for a set of mutual-listener devices
US9390289B2 (en) 2014-04-07 2016-07-12 Palo Alto Research Center Incorporated Secure collection synchronization using matched network names
US9391777B2 (en) 2014-08-15 2016-07-12 Palo Alto Research Center Incorporated System and method for performing key resolution over a content centric network
US9391896B2 (en) 2014-03-10 2016-07-12 Palo Alto Research Center Incorporated System and method for packet forwarding using a conjunctive normal form strategy in a content-centric network
US9400800B2 (en) 2012-11-19 2016-07-26 Palo Alto Research Center Incorporated Data transport by named content synchronization
US9401864B2 (en) 2013-10-31 2016-07-26 Palo Alto Research Center Incorporated Express header for packets with hierarchically structured variable-length identifiers
US9407549B2 (en) 2013-10-29 2016-08-02 Palo Alto Research Center Incorporated System and method for hash-based forwarding of packets with hierarchically structured variable-length identifiers
US9407432B2 (en) * 2014-03-19 2016-08-02 Palo Alto Research Center Incorporated System and method for efficient and secure distribution of digital content
US9426113B2 (en) 2014-06-30 2016-08-23 Palo Alto Research Center Incorporated System and method for managing devices over a content centric network
US9444722B2 (en) 2013-08-01 2016-09-13 Palo Alto Research Center Incorporated Method and apparatus for configuring routing paths in a custodian-based routing architecture
US9451032B2 (en) 2014-04-10 2016-09-20 Palo Alto Research Center Incorporated System and method for simple service discovery in content-centric networks
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US9455835B2 (en) 2014-05-23 2016-09-27 Palo Alto Research Center Incorporated System and method for circular link resolution with hash-based names in content-centric networks
US9462006B2 (en) 2015-01-21 2016-10-04 Palo Alto Research Center Incorporated Network-layer application-specific trust model
US9467492B2 (en) 2014-08-19 2016-10-11 Palo Alto Research Center Incorporated System and method for reconstructable all-in-one content stream
US9467377B2 (en) 2014-06-19 2016-10-11 Palo Alto Research Center Incorporated Associating consumer states with interests in a content-centric network
US9473576B2 (en) 2014-04-07 2016-10-18 Palo Alto Research Center Incorporated Service discovery using collection synchronization with exact names
US9473475B2 (en) 2014-12-22 2016-10-18 Palo Alto Research Center Incorporated Low-cost authenticated signing delegation in content centric networking
US9473405B2 (en) 2014-03-10 2016-10-18 Palo Alto Research Center Incorporated Concurrent hashes and sub-hashes on data streams
US9497282B2 (en) 2014-08-27 2016-11-15 Palo Alto Research Center Incorporated Network coding for content-centric network
US9503358B2 (en) 2013-12-05 2016-11-22 Palo Alto Research Center Incorporated Distance-based routing in an information-centric network
US9503365B2 (en) 2014-08-11 2016-11-22 Palo Alto Research Center Incorporated Reputation-based instruction processing over an information centric network
US9516144B2 (en) 2014-06-19 2016-12-06 Palo Alto Research Center Incorporated Cut-through forwarding of CCNx message fragments with IP encapsulation
US9531679B2 (en) 2014-02-06 2016-12-27 Palo Alto Research Center Incorporated Content-based transport security for distributed producers
US9536059B2 (en) 2014-12-15 2017-01-03 Palo Alto Research Center Incorporated Method and system for verifying renamed content using manifests in a content centric network
US9535968B2 (en) 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US9537719B2 (en) 2014-06-19 2017-01-03 Palo Alto Research Center Incorporated Method and apparatus for deploying a minimal-cost CCN topology
US9552493B2 (en) 2015-02-03 2017-01-24 Palo Alto Research Center Incorporated Access control framework for information centric networking
US9553812B2 (en) 2014-09-09 2017-01-24 Palo Alto Research Center Incorporated Interest keep alives at intermediate routers in a CCN
US9590948B2 (en) 2014-12-15 2017-03-07 Cisco Systems, Inc. CCN routing using hardware-assisted hash tables
US9590887B2 (en) 2014-07-18 2017-03-07 Cisco Systems, Inc. Method and system for keeping interest alive in a content centric network
US9602596B2 (en) 2015-01-12 2017-03-21 Cisco Systems, Inc. Peer-to-peer sharing in a content centric network
US9609014B2 (en) 2014-05-22 2017-03-28 Cisco Systems, Inc. Method and apparatus for preventing insertion of malicious content at a named data network router
US9621354B2 (en) 2014-07-17 2017-04-11 Cisco Systems, Inc. Reconstructable content objects
US9626413B2 (en) 2014-03-10 2017-04-18 Cisco Systems, Inc. System and method for ranking content popularity in a content-centric network
US9660825B2 (en) 2014-12-24 2017-05-23 Cisco Technology, Inc. System and method for multi-source multicasting in content-centric networks
US9678998B2 (en) 2014-02-28 2017-06-13 Cisco Technology, Inc. Content name resolution for information centric networking
US9686194B2 (en) 2009-10-21 2017-06-20 Cisco Technology, Inc. Adaptive multi-interface use for content networking
US9699198B2 (en) 2014-07-07 2017-07-04 Cisco Technology, Inc. System and method for parallel secure content bootstrapping in content-centric networks
US9716622B2 (en) 2014-04-01 2017-07-25 Cisco Technology, Inc. System and method for dynamic name configuration in content-centric networks
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9729662B2 (en) 2014-08-11 2017-08-08 Cisco Technology, Inc. Probabilistic lazy-forwarding technique without validation in a content centric network
US9794238B2 (en) 2015-10-29 2017-10-17 Cisco Technology, Inc. System for key exchange in a content centric network
US9800637B2 (en) 2014-08-19 2017-10-24 Cisco Technology, Inc. System and method for all-in-one content stream in content-centric networks
US9807205B2 (en) 2015-11-02 2017-10-31 Cisco Technology, Inc. Header compression for CCN messages using dictionary
US9832116B2 (en) 2016-03-14 2017-11-28 Cisco Technology, Inc. Adjusting entries in a forwarding information base in a content centric network
US9832123B2 (en) 2015-09-11 2017-11-28 Cisco Technology, Inc. Network named fragments in a content centric network
US9832291B2 (en) 2015-01-12 2017-11-28 Cisco Technology, Inc. Auto-configurable transport stack
US9836540B2 (en) 2014-03-04 2017-12-05 Cisco Technology, Inc. System and method for direct storage access in a content-centric network
US9846881B2 (en) 2014-12-19 2017-12-19 Palo Alto Research Center Incorporated Frugal user engagement help systems
US9882964B2 (en) 2014-08-08 2018-01-30 Cisco Technology, Inc. Explicit strategy feedback in name-based forwarding
US9912776B2 (en) 2015-12-02 2018-03-06 Cisco Technology, Inc. Explicit content deletion commands in a content centric network
US9916601B2 (en) 2014-03-21 2018-03-13 Cisco Technology, Inc. Marketplace for presenting advertisements in a scalable data broadcasting system
US9916457B2 (en) 2015-01-12 2018-03-13 Cisco Technology, Inc. Decoupled name security binding for CCN objects
US9930146B2 (en) 2016-04-04 2018-03-27 Cisco Technology, Inc. System and method for compressing content centric networking messages
US9935791B2 (en) 2013-05-20 2018-04-03 Cisco Technology, Inc. Method and system for name resolution across heterogeneous architectures
US9946743B2 (en) 2015-01-12 2018-04-17 Cisco Technology, Inc. Order encoded manifests in a content centric network
US9949301B2 (en) 2016-01-20 2018-04-17 Palo Alto Research Center Incorporated Methods for fast, secure and privacy-friendly internet connection discovery in wireless networks
US9954678B2 (en) 2014-02-06 2018-04-24 Cisco Technology, Inc. Content-based transport security
US9954795B2 (en) 2015-01-12 2018-04-24 Cisco Technology, Inc. Resource allocation using CCN manifests
US9959156B2 (en) 2014-07-17 2018-05-01 Cisco Technology, Inc. Interest return control message
US9977809B2 (en) 2015-09-24 2018-05-22 Cisco Technology, Inc. Information and data framework in a content centric network
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9986034B2 (en) 2015-08-03 2018-05-29 Cisco Technology, Inc. Transferring state in content centric network stacks
US9992281B2 (en) 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
US9992097B2 (en) 2016-07-11 2018-06-05 Cisco Technology, Inc. System and method for piggybacking routing information in interests in a content centric network
US10003507B2 (en) 2016-03-04 2018-06-19 Cisco Technology, Inc. Transport session state protocol
US10003520B2 (en) 2014-12-22 2018-06-19 Cisco Technology, Inc. System and method for efficient name-based content routing using link-state information in information-centric networks
US10009266B2 (en) 2016-07-05 2018-06-26 Cisco Technology, Inc. Method and system for reference counted pending interest tables in a content centric network
US10009446B2 (en) 2015-11-02 2018-06-26 Cisco Technology, Inc. Header compression for CCN messages using dictionary learning
US10021222B2 (en) 2015-11-04 2018-07-10 Cisco Technology, Inc. Bit-aligned header compression for CCN messages using dictionary
US10027578B2 (en) 2016-04-11 2018-07-17 Cisco Technology, Inc. Method and system for routable prefix queries in a content centric network
US10033639B2 (en) 2016-03-25 2018-07-24 Cisco Technology, Inc. System and method for routing packets in a content centric network using anonymous datagrams
US10033642B2 (en) 2016-09-19 2018-07-24 Cisco Technology, Inc. System and method for making optimal routing decisions based on device-specific parameters in a content centric network
US10038633B2 (en) 2016-03-04 2018-07-31 Cisco Technology, Inc. Protocol to query for historical network information in a content centric network
US10043016B2 (en) 2016-02-29 2018-08-07 Cisco Technology, Inc. Method and system for name encryption agreement in a content centric network
US10051071B2 (en) 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US10063414B2 (en) 2016-05-13 2018-08-28 Cisco Technology, Inc. Updating a transport stack in a content centric network
US10067948B2 (en) 2016-03-18 2018-09-04 Cisco Technology, Inc. Data deduping in content centric networking manifests
US10069729B2 (en) 2016-08-08 2018-09-04 Cisco Technology, Inc. System and method for throttling traffic based on a forwarding information base in a content centric network
US10069933B2 (en) 2014-10-23 2018-09-04 Cisco Technology, Inc. System and method for creating virtual interfaces based on network characteristics
US10075521B2 (en) 2014-04-07 2018-09-11 Cisco Technology, Inc. Collection synchronization using equality matched network names
US10075401B2 (en) 2015-03-18 2018-09-11 Cisco Technology, Inc. Pending interest table behavior
US10075402B2 (en) 2015-06-24 2018-09-11 Cisco Technology, Inc. Flexible command and control in content centric networks
US10078062B2 (en) 2015-12-15 2018-09-18 Palo Alto Research Center Incorporated Device health estimation by combining contextual information with sensor data
US10084764B2 (en) 2016-05-13 2018-09-25 Cisco Technology, Inc. System for a secure encryption proxy in a content centric network
US10091330B2 (en) 2016-03-23 2018-10-02 Cisco Technology, Inc. Interest scheduling by an information and data framework in a content centric network
US10089651B2 (en) 2014-03-03 2018-10-02 Cisco Technology, Inc. Method and apparatus for streaming advertisements in a scalable data broadcasting system
US10089655B2 (en) 2013-11-27 2018-10-02 Cisco Technology, Inc. Method and apparatus for scalable data broadcasting
US10097521B2 (en) 2015-11-20 2018-10-09 Cisco Technology, Inc. Transparent encryption in a content centric network
US10098051B2 (en) 2014-01-22 2018-10-09 Cisco Technology, Inc. Gateways and routing in software-defined manets
US10097346B2 (en) 2015-12-09 2018-10-09 Cisco Technology, Inc. Key catalogs in a content centric network
US10101801B2 (en) 2013-11-13 2018-10-16 Cisco Technology, Inc. Method and apparatus for prefetching content in a data stream
US10103989B2 (en) 2016-06-13 2018-10-16 Cisco Technology, Inc. Content object return messages in a content centric network
US10116605B2 (en) 2015-06-22 2018-10-30 Cisco Technology, Inc. Transport stack name scheme and identity management
US10122624B2 (en) 2016-07-25 2018-11-06 Cisco Technology, Inc. System and method for ephemeral entries in a forwarding information base in a content centric network
US10129365B2 (en) 2013-11-13 2018-11-13 Cisco Technology, Inc. Method and apparatus for pre-fetching remote content based on static and dynamic recommendations
US10135948B2 (en) 2016-10-31 2018-11-20 Cisco Technology, Inc. System and method for process migration in a content centric network
US10148572B2 (en) 2016-06-27 2018-12-04 Cisco Technology, Inc. Method and system for interest groups in a content centric network
US10172068B2 (en) 2014-01-22 2019-01-01 Cisco Technology, Inc. Service-oriented routing in software-defined MANETs
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US10212196B2 (en) 2016-03-16 2019-02-19 Cisco Technology, Inc. Interface discovery and authentication in a name-based network
US10212248B2 (en) 2016-10-03 2019-02-19 Cisco Technology, Inc. Cache management on high availability routers in a content centric network
US10237189B2 (en) 2014-12-16 2019-03-19 Cisco Technology, Inc. System and method for distance-based interest forwarding
US10243851B2 (en) 2016-11-21 2019-03-26 Cisco Technology, Inc. System and method for forwarder connection information in a content centric network
US10257271B2 (en) 2016-01-11 2019-04-09 Cisco Technology, Inc. Chandra-Toueg consensus in a content centric network
US10263965B2 (en) 2015-10-16 2019-04-16 Cisco Technology, Inc. Encrypted CCNx
US10305865B2 (en) 2016-06-21 2019-05-28 Cisco Technology, Inc. Permutation-based content encryption with manifests in a content centric network
US10305864B2 (en) 2016-01-25 2019-05-28 Cisco Technology, Inc. Method and system for interest encryption in a content centric network
US10313227B2 (en) 2015-09-24 2019-06-04 Cisco Technology, Inc. System and method for eliminating undetected interest looping in information-centric networks
US10320675B2 (en) 2016-05-04 2019-06-11 Cisco Technology, Inc. System and method for routing packets in a stateless content centric network
US10320760B2 (en) 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US10333840B2 (en) 2015-02-06 2019-06-25 Cisco Technology, Inc. System and method for on-demand content exchange with adaptive naming in information-centric networks
US10355999B2 (en) 2015-09-23 2019-07-16 Cisco Technology, Inc. Flow control with network named fragments
US10404450B2 (en) 2016-05-02 2019-09-03 Cisco Technology, Inc. Schematized access control in a content centric network
US10425503B2 (en) 2016-04-07 2019-09-24 Cisco Technology, Inc. Shared pending interest table in a content centric network
US10430839B2 (en) 2012-12-12 2019-10-01 Cisco Technology, Inc. Distributed advertisement insertion in content-centric networks
US10447805B2 (en) 2016-10-10 2019-10-15 Cisco Technology, Inc. Distributed consensus in a content centric network
US10454820B2 (en) 2015-09-29 2019-10-22 Cisco Technology, Inc. System and method for stateless information-centric networking
US10547589B2 (en) 2016-05-09 2020-01-28 Cisco Technology, Inc. System for implementing a small computer systems interface protocol over a content centric network
GB2576755A (en) * 2018-08-31 2020-03-04 Gurulogic Microsystems Oy System and method for providing protected data storage in a data memory
US10610144B2 (en) 2015-08-19 2020-04-07 Palo Alto Research Center Incorporated Interactive remote patient monitoring and condition management intervention system
US10701038B2 (en) 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US10742596B2 (en) 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10956412B2 (en) 2016-08-09 2021-03-23 Cisco Technology, Inc. Method and system for conjunctive normal form attribute matching in a content centric network
US11436656B2 (en) 2016-03-18 2022-09-06 Palo Alto Research Center Incorporated System and method for a real-time egocentric collaborative filter on large datasets

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US20040001594A1 (en) * 2002-06-28 2004-01-01 Microsoft Corporation Systems and methods for providing secure server key operations
WO2004092931A2 (en) * 2003-04-17 2004-10-28 Koninklijke Philips Electronics N.V. Method and system for managing digital rights

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US20040001594A1 (en) * 2002-06-28 2004-01-01 Microsoft Corporation Systems and methods for providing secure server key operations
WO2004092931A2 (en) * 2003-04-17 2004-10-28 Koninklijke Philips Electronics N.V. Method and system for managing digital rights

Cited By (164)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8761402B2 (en) 2007-09-28 2014-06-24 Sandisk Technologies Inc. System and methods for digital content distribution
WO2009045665A1 (en) * 2007-09-28 2009-04-09 Sandisk Corporation System and methods for digital content distribution
US10104041B2 (en) 2008-05-16 2018-10-16 Cisco Technology, Inc. Controlling the spread of interests and content in a content centric network
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
EP2178015A3 (en) * 2008-10-09 2012-12-05 Samsung Electronics Co., Ltd. Method and system for processing forward-locked DRM contents, and portable device adapted thereto
US9083685B2 (en) 2009-06-04 2015-07-14 Sandisk Technologies Inc. Method and system for content replication control
US9686194B2 (en) 2009-10-21 2017-06-20 Cisco Technology, Inc. Adaptive multi-interface use for content networking
US9280546B2 (en) 2012-10-31 2016-03-08 Palo Alto Research Center Incorporated System and method for accessing digital content using a location-independent name
US9400800B2 (en) 2012-11-19 2016-07-26 Palo Alto Research Center Incorporated Data transport by named content synchronization
US10430839B2 (en) 2012-12-12 2019-10-01 Cisco Technology, Inc. Distributed advertisement insertion in content-centric networks
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9935791B2 (en) 2013-05-20 2018-04-03 Cisco Technology, Inc. Method and system for name resolution across heterogeneous architectures
US9444722B2 (en) 2013-08-01 2016-09-13 Palo Alto Research Center Incorporated Method and apparatus for configuring routing paths in a custodian-based routing architecture
US9407549B2 (en) 2013-10-29 2016-08-02 Palo Alto Research Center Incorporated System and method for hash-based forwarding of packets with hierarchically structured variable-length identifiers
US9282050B2 (en) 2013-10-30 2016-03-08 Palo Alto Research Center Incorporated System and method for minimum path MTU discovery in content centric networks
US9276840B2 (en) 2013-10-30 2016-03-01 Palo Alto Research Center Incorporated Interest messages with a payload for a named data network
US9401864B2 (en) 2013-10-31 2016-07-26 Palo Alto Research Center Incorporated Express header for packets with hierarchically structured variable-length identifiers
US9311377B2 (en) 2013-11-13 2016-04-12 Palo Alto Research Center Incorporated Method and apparatus for performing server handoff in a name-based content distribution system
US10129365B2 (en) 2013-11-13 2018-11-13 Cisco Technology, Inc. Method and apparatus for pre-fetching remote content based on static and dynamic recommendations
US10101801B2 (en) 2013-11-13 2018-10-16 Cisco Technology, Inc. Method and apparatus for prefetching content in a data stream
US10089655B2 (en) 2013-11-27 2018-10-02 Cisco Technology, Inc. Method and apparatus for scalable data broadcasting
US9503358B2 (en) 2013-12-05 2016-11-22 Palo Alto Research Center Incorporated Distance-based routing in an information-centric network
US9379979B2 (en) 2014-01-14 2016-06-28 Palo Alto Research Center Incorporated Method and apparatus for establishing a virtual interface for a set of mutual-listener devices
US10098051B2 (en) 2014-01-22 2018-10-09 Cisco Technology, Inc. Gateways and routing in software-defined manets
US10172068B2 (en) 2014-01-22 2019-01-01 Cisco Technology, Inc. Service-oriented routing in software-defined MANETs
US9374304B2 (en) 2014-01-24 2016-06-21 Palo Alto Research Center Incorporated End-to end route tracing over a named-data network
US9954678B2 (en) 2014-02-06 2018-04-24 Cisco Technology, Inc. Content-based transport security
US9531679B2 (en) 2014-02-06 2016-12-27 Palo Alto Research Center Incorporated Content-based transport security for distributed producers
US9678998B2 (en) 2014-02-28 2017-06-13 Cisco Technology, Inc. Content name resolution for information centric networking
US10706029B2 (en) 2014-02-28 2020-07-07 Cisco Technology, Inc. Content name resolution for information centric networking
US10089651B2 (en) 2014-03-03 2018-10-02 Cisco Technology, Inc. Method and apparatus for streaming advertisements in a scalable data broadcasting system
US10445380B2 (en) 2014-03-04 2019-10-15 Cisco Technology, Inc. System and method for direct storage access in a content-centric network
US9836540B2 (en) 2014-03-04 2017-12-05 Cisco Technology, Inc. System and method for direct storage access in a content-centric network
US9626413B2 (en) 2014-03-10 2017-04-18 Cisco Systems, Inc. System and method for ranking content popularity in a content-centric network
US9473405B2 (en) 2014-03-10 2016-10-18 Palo Alto Research Center Incorporated Concurrent hashes and sub-hashes on data streams
US9391896B2 (en) 2014-03-10 2016-07-12 Palo Alto Research Center Incorporated System and method for packet forwarding using a conjunctive normal form strategy in a content-centric network
US9407432B2 (en) * 2014-03-19 2016-08-02 Palo Alto Research Center Incorporated System and method for efficient and secure distribution of digital content
US9916601B2 (en) 2014-03-21 2018-03-13 Cisco Technology, Inc. Marketplace for presenting advertisements in a scalable data broadcasting system
US9363179B2 (en) 2014-03-26 2016-06-07 Palo Alto Research Center Incorporated Multi-publisher routing protocol for named data networks
US9363086B2 (en) 2014-03-31 2016-06-07 Palo Alto Research Center Incorporated Aggregate signing of data in content centric networking
US9716622B2 (en) 2014-04-01 2017-07-25 Cisco Technology, Inc. System and method for dynamic name configuration in content-centric networks
US9473576B2 (en) 2014-04-07 2016-10-18 Palo Alto Research Center Incorporated Service discovery using collection synchronization with exact names
US10075521B2 (en) 2014-04-07 2018-09-11 Cisco Technology, Inc. Collection synchronization using equality matched network names
US9390289B2 (en) 2014-04-07 2016-07-12 Palo Alto Research Center Incorporated Secure collection synchronization using matched network names
US9451032B2 (en) 2014-04-10 2016-09-20 Palo Alto Research Center Incorporated System and method for simple service discovery in content-centric networks
US9992281B2 (en) 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
US9609014B2 (en) 2014-05-22 2017-03-28 Cisco Systems, Inc. Method and apparatus for preventing insertion of malicious content at a named data network router
US10158656B2 (en) 2014-05-22 2018-12-18 Cisco Technology, Inc. Method and apparatus for preventing insertion of malicious content at a named data network router
US9455835B2 (en) 2014-05-23 2016-09-27 Palo Alto Research Center Incorporated System and method for circular link resolution with hash-based names in content-centric networks
US9276751B2 (en) 2014-05-28 2016-03-01 Palo Alto Research Center Incorporated System and method for circular link resolution with computable hash-based names in content-centric networks
US9537719B2 (en) 2014-06-19 2017-01-03 Palo Alto Research Center Incorporated Method and apparatus for deploying a minimal-cost CCN topology
US9467377B2 (en) 2014-06-19 2016-10-11 Palo Alto Research Center Incorporated Associating consumer states with interests in a content-centric network
US9516144B2 (en) 2014-06-19 2016-12-06 Palo Alto Research Center Incorporated Cut-through forwarding of CCNx message fragments with IP encapsulation
US9426113B2 (en) 2014-06-30 2016-08-23 Palo Alto Research Center Incorporated System and method for managing devices over a content centric network
US9699198B2 (en) 2014-07-07 2017-07-04 Cisco Technology, Inc. System and method for parallel secure content bootstrapping in content-centric networks
US9959156B2 (en) 2014-07-17 2018-05-01 Cisco Technology, Inc. Interest return control message
US9621354B2 (en) 2014-07-17 2017-04-11 Cisco Systems, Inc. Reconstructable content objects
US10305968B2 (en) 2014-07-18 2019-05-28 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9929935B2 (en) 2014-07-18 2018-03-27 Cisco Technology, Inc. Method and system for keeping interest alive in a content centric network
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9590887B2 (en) 2014-07-18 2017-03-07 Cisco Systems, Inc. Method and system for keeping interest alive in a content centric network
US9535968B2 (en) 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US9882964B2 (en) 2014-08-08 2018-01-30 Cisco Technology, Inc. Explicit strategy feedback in name-based forwarding
US9729662B2 (en) 2014-08-11 2017-08-08 Cisco Technology, Inc. Probabilistic lazy-forwarding technique without validation in a content centric network
US9503365B2 (en) 2014-08-11 2016-11-22 Palo Alto Research Center Incorporated Reputation-based instruction processing over an information centric network
US9391777B2 (en) 2014-08-15 2016-07-12 Palo Alto Research Center Incorporated System and method for performing key resolution over a content centric network
US9800637B2 (en) 2014-08-19 2017-10-24 Cisco Technology, Inc. System and method for all-in-one content stream in content-centric networks
US10367871B2 (en) 2014-08-19 2019-07-30 Cisco Technology, Inc. System and method for all-in-one content stream in content-centric networks
US9467492B2 (en) 2014-08-19 2016-10-11 Palo Alto Research Center Incorporated System and method for reconstructable all-in-one content stream
US9497282B2 (en) 2014-08-27 2016-11-15 Palo Alto Research Center Incorporated Network coding for content-centric network
US11314597B2 (en) 2014-09-03 2022-04-26 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US9553812B2 (en) 2014-09-09 2017-01-24 Palo Alto Research Center Incorporated Interest keep alives at intermediate routers in a CCN
US10069933B2 (en) 2014-10-23 2018-09-04 Cisco Technology, Inc. System and method for creating virtual interfaces based on network characteristics
US10715634B2 (en) 2014-10-23 2020-07-14 Cisco Technology, Inc. System and method for creating virtual interfaces based on network characteristics
US9536059B2 (en) 2014-12-15 2017-01-03 Palo Alto Research Center Incorporated Method and system for verifying renamed content using manifests in a content centric network
US9590948B2 (en) 2014-12-15 2017-03-07 Cisco Systems, Inc. CCN routing using hardware-assisted hash tables
US10237189B2 (en) 2014-12-16 2019-03-19 Cisco Technology, Inc. System and method for distance-based interest forwarding
US9846881B2 (en) 2014-12-19 2017-12-19 Palo Alto Research Center Incorporated Frugal user engagement help systems
US9473475B2 (en) 2014-12-22 2016-10-18 Palo Alto Research Center Incorporated Low-cost authenticated signing delegation in content centric networking
US10003520B2 (en) 2014-12-22 2018-06-19 Cisco Technology, Inc. System and method for efficient name-based content routing using link-state information in information-centric networks
US10091012B2 (en) 2014-12-24 2018-10-02 Cisco Technology, Inc. System and method for multi-source multicasting in content-centric networks
US9660825B2 (en) 2014-12-24 2017-05-23 Cisco Technology, Inc. System and method for multi-source multicasting in content-centric networks
US10440161B2 (en) 2015-01-12 2019-10-08 Cisco Technology, Inc. Auto-configurable transport stack
US9602596B2 (en) 2015-01-12 2017-03-21 Cisco Systems, Inc. Peer-to-peer sharing in a content centric network
US9954795B2 (en) 2015-01-12 2018-04-24 Cisco Technology, Inc. Resource allocation using CCN manifests
US9916457B2 (en) 2015-01-12 2018-03-13 Cisco Technology, Inc. Decoupled name security binding for CCN objects
US9946743B2 (en) 2015-01-12 2018-04-17 Cisco Technology, Inc. Order encoded manifests in a content centric network
US9832291B2 (en) 2015-01-12 2017-11-28 Cisco Technology, Inc. Auto-configurable transport stack
US9462006B2 (en) 2015-01-21 2016-10-04 Palo Alto Research Center Incorporated Network-layer application-specific trust model
US9552493B2 (en) 2015-02-03 2017-01-24 Palo Alto Research Center Incorporated Access control framework for information centric networking
US10333840B2 (en) 2015-02-06 2019-06-25 Cisco Technology, Inc. System and method for on-demand content exchange with adaptive naming in information-centric networks
US10075401B2 (en) 2015-03-18 2018-09-11 Cisco Technology, Inc. Pending interest table behavior
US10116605B2 (en) 2015-06-22 2018-10-30 Cisco Technology, Inc. Transport stack name scheme and identity management
US10075402B2 (en) 2015-06-24 2018-09-11 Cisco Technology, Inc. Flexible command and control in content centric networks
US10701038B2 (en) 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US9986034B2 (en) 2015-08-03 2018-05-29 Cisco Technology, Inc. Transferring state in content centric network stacks
US10610144B2 (en) 2015-08-19 2020-04-07 Palo Alto Research Center Incorporated Interactive remote patient monitoring and condition management intervention system
US10419345B2 (en) 2015-09-11 2019-09-17 Cisco Technology, Inc. Network named fragments in a content centric network
US9832123B2 (en) 2015-09-11 2017-11-28 Cisco Technology, Inc. Network named fragments in a content centric network
US10355999B2 (en) 2015-09-23 2019-07-16 Cisco Technology, Inc. Flow control with network named fragments
US10313227B2 (en) 2015-09-24 2019-06-04 Cisco Technology, Inc. System and method for eliminating undetected interest looping in information-centric networks
US9977809B2 (en) 2015-09-24 2018-05-22 Cisco Technology, Inc. Information and data framework in a content centric network
US10454820B2 (en) 2015-09-29 2019-10-22 Cisco Technology, Inc. System and method for stateless information-centric networking
US10263965B2 (en) 2015-10-16 2019-04-16 Cisco Technology, Inc. Encrypted CCNx
US9794238B2 (en) 2015-10-29 2017-10-17 Cisco Technology, Inc. System for key exchange in a content centric network
US10129230B2 (en) 2015-10-29 2018-11-13 Cisco Technology, Inc. System for key exchange in a content centric network
US10009446B2 (en) 2015-11-02 2018-06-26 Cisco Technology, Inc. Header compression for CCN messages using dictionary learning
US9807205B2 (en) 2015-11-02 2017-10-31 Cisco Technology, Inc. Header compression for CCN messages using dictionary
US10021222B2 (en) 2015-11-04 2018-07-10 Cisco Technology, Inc. Bit-aligned header compression for CCN messages using dictionary
US10097521B2 (en) 2015-11-20 2018-10-09 Cisco Technology, Inc. Transparent encryption in a content centric network
US10681018B2 (en) 2015-11-20 2020-06-09 Cisco Technology, Inc. Transparent encryption in a content centric network
US9912776B2 (en) 2015-12-02 2018-03-06 Cisco Technology, Inc. Explicit content deletion commands in a content centric network
US10097346B2 (en) 2015-12-09 2018-10-09 Cisco Technology, Inc. Key catalogs in a content centric network
US10078062B2 (en) 2015-12-15 2018-09-18 Palo Alto Research Center Incorporated Device health estimation by combining contextual information with sensor data
US10581967B2 (en) 2016-01-11 2020-03-03 Cisco Technology, Inc. Chandra-Toueg consensus in a content centric network
US10257271B2 (en) 2016-01-11 2019-04-09 Cisco Technology, Inc. Chandra-Toueg consensus in a content centric network
US9949301B2 (en) 2016-01-20 2018-04-17 Palo Alto Research Center Incorporated Methods for fast, secure and privacy-friendly internet connection discovery in wireless networks
US10305864B2 (en) 2016-01-25 2019-05-28 Cisco Technology, Inc. Method and system for interest encryption in a content centric network
US10043016B2 (en) 2016-02-29 2018-08-07 Cisco Technology, Inc. Method and system for name encryption agreement in a content centric network
US10742596B2 (en) 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10003507B2 (en) 2016-03-04 2018-06-19 Cisco Technology, Inc. Transport session state protocol
US10469378B2 (en) 2016-03-04 2019-11-05 Cisco Technology, Inc. Protocol to query for historical network information in a content centric network
US10038633B2 (en) 2016-03-04 2018-07-31 Cisco Technology, Inc. Protocol to query for historical network information in a content centric network
US10051071B2 (en) 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US9832116B2 (en) 2016-03-14 2017-11-28 Cisco Technology, Inc. Adjusting entries in a forwarding information base in a content centric network
US10212196B2 (en) 2016-03-16 2019-02-19 Cisco Technology, Inc. Interface discovery and authentication in a name-based network
US11436656B2 (en) 2016-03-18 2022-09-06 Palo Alto Research Center Incorporated System and method for a real-time egocentric collaborative filter on large datasets
US10067948B2 (en) 2016-03-18 2018-09-04 Cisco Technology, Inc. Data deduping in content centric networking manifests
US10091330B2 (en) 2016-03-23 2018-10-02 Cisco Technology, Inc. Interest scheduling by an information and data framework in a content centric network
US10033639B2 (en) 2016-03-25 2018-07-24 Cisco Technology, Inc. System and method for routing packets in a content centric network using anonymous datagrams
US10320760B2 (en) 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US10348865B2 (en) 2016-04-04 2019-07-09 Cisco Technology, Inc. System and method for compressing content centric networking messages
US9930146B2 (en) 2016-04-04 2018-03-27 Cisco Technology, Inc. System and method for compressing content centric networking messages
US10425503B2 (en) 2016-04-07 2019-09-24 Cisco Technology, Inc. Shared pending interest table in a content centric network
US10841212B2 (en) 2016-04-11 2020-11-17 Cisco Technology, Inc. Method and system for routable prefix queries in a content centric network
US10027578B2 (en) 2016-04-11 2018-07-17 Cisco Technology, Inc. Method and system for routable prefix queries in a content centric network
US10404450B2 (en) 2016-05-02 2019-09-03 Cisco Technology, Inc. Schematized access control in a content centric network
US10320675B2 (en) 2016-05-04 2019-06-11 Cisco Technology, Inc. System and method for routing packets in a stateless content centric network
US10547589B2 (en) 2016-05-09 2020-01-28 Cisco Technology, Inc. System for implementing a small computer systems interface protocol over a content centric network
US10693852B2 (en) 2016-05-13 2020-06-23 Cisco Technology, Inc. System for a secure encryption proxy in a content centric network
US10063414B2 (en) 2016-05-13 2018-08-28 Cisco Technology, Inc. Updating a transport stack in a content centric network
US10084764B2 (en) 2016-05-13 2018-09-25 Cisco Technology, Inc. System for a secure encryption proxy in a content centric network
US10404537B2 (en) 2016-05-13 2019-09-03 Cisco Technology, Inc. Updating a transport stack in a content centric network
US10103989B2 (en) 2016-06-13 2018-10-16 Cisco Technology, Inc. Content object return messages in a content centric network
US10305865B2 (en) 2016-06-21 2019-05-28 Cisco Technology, Inc. Permutation-based content encryption with manifests in a content centric network
US10148572B2 (en) 2016-06-27 2018-12-04 Cisco Technology, Inc. Method and system for interest groups in a content centric network
US10581741B2 (en) 2016-06-27 2020-03-03 Cisco Technology, Inc. Method and system for interest groups in a content centric network
US10009266B2 (en) 2016-07-05 2018-06-26 Cisco Technology, Inc. Method and system for reference counted pending interest tables in a content centric network
US9992097B2 (en) 2016-07-11 2018-06-05 Cisco Technology, Inc. System and method for piggybacking routing information in interests in a content centric network
US10122624B2 (en) 2016-07-25 2018-11-06 Cisco Technology, Inc. System and method for ephemeral entries in a forwarding information base in a content centric network
US10069729B2 (en) 2016-08-08 2018-09-04 Cisco Technology, Inc. System and method for throttling traffic based on a forwarding information base in a content centric network
US10956412B2 (en) 2016-08-09 2021-03-23 Cisco Technology, Inc. Method and system for conjunctive normal form attribute matching in a content centric network
US10033642B2 (en) 2016-09-19 2018-07-24 Cisco Technology, Inc. System and method for making optimal routing decisions based on device-specific parameters in a content centric network
US10212248B2 (en) 2016-10-03 2019-02-19 Cisco Technology, Inc. Cache management on high availability routers in a content centric network
US10897518B2 (en) 2016-10-03 2021-01-19 Cisco Technology, Inc. Cache management on high availability routers in a content centric network
US10447805B2 (en) 2016-10-10 2019-10-15 Cisco Technology, Inc. Distributed consensus in a content centric network
US10721332B2 (en) 2016-10-31 2020-07-21 Cisco Technology, Inc. System and method for process migration in a content centric network
US10135948B2 (en) 2016-10-31 2018-11-20 Cisco Technology, Inc. System and method for process migration in a content centric network
US10243851B2 (en) 2016-11-21 2019-03-26 Cisco Technology, Inc. System and method for forwarder connection information in a content centric network
GB2576755B (en) * 2018-08-31 2021-01-06 Gurulogic Microsystems Oy System and method for providing protected data storage in a data memory
GB2576755A (en) * 2018-08-31 2020-03-04 Gurulogic Microsystems Oy System and method for providing protected data storage in a data memory
EP3844647B1 (en) * 2018-08-31 2023-07-05 Gurulogic Microsystems Oy System and method for providing protected data storage in data memory
US11783094B2 (en) 2018-08-31 2023-10-10 Gurulogic Microsystems Oy System and method for providing protected data storage in data memory

Also Published As

Publication number Publication date
IE20070422A1 (en) 2007-12-21
IES20070421A2 (en) 2007-12-21

Similar Documents

Publication Publication Date Title
WO2007144388A1 (en) A method for restricting access to digital content
CA2313407C (en) Data communications
EP1452027B1 (en) Access to encrypted broadcast content
US7055030B2 (en) Multicast communication system
EP1529371B1 (en) Monitoring of digital content provided from a content provider over a network
US7340055B2 (en) Memory card and data distribution system using it
CN1585324B (en) Method for sharing rights objects between users
US20030196080A1 (en) Secure communication via the internet
KR100981568B1 (en) Apparatus and method protecting contents supported broadcast service between service provider and several terminals
RU2495532C2 (en) Method and apparatus for end-to-end encrypted communication
US8156340B1 (en) System and method for securing system content by automated device authentication
JP2002203068A (en) Content distribution system, copyright protection system and content reception terminal
CN101820624B (en) Method and apparatus for security in a data processing system
JP2004363724A (en) Reception management apparatus, broadcast receiver, information distributor, and information distribution method and program
WO2005083917A1 (en) Improvements relating to digital broadcasting communications
US20100088401A1 (en) Method of transferring data being stored in a database
JP3925742B2 (en) Information provision system
EP1335266B2 (en) Distribution and management process and system for mobile terminals for use rights associated with a purchased content.
JP3719090B2 (en) POSITION INFORMATION SERVICE SYSTEM, POSITION INFORMATION USING METHOD IN POSITION INFORMATION SERVICE SYSTEM, SENDING TERMINAL, KEY UPDATE CENTER, AND RECEIVING TERMINAL
GB2403382A (en) Digital Rights Management (DRM) system providing licences to use encrypted content only after a predetermined time
JP2013118427A (en) Encryption device, encryption method, encryption program, decryption device, decryption method, decryption program, and information distribution system
MX2007000587A (en) A method and apparatus for delivering keys.
IES84876Y1 (en) A method for restricting access to digital content
EP1357697B1 (en) Secure communication via the internet
KR20190047390A (en) System for managing user information and method thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07730140

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07730140

Country of ref document: EP

Kind code of ref document: A1