WO2008108764A3 - Method and system for a recursive security protocol for digital copyright control - Google Patents

Method and system for a recursive security protocol for digital copyright control Download PDF

Info

Publication number
WO2008108764A3
WO2008108764A3 PCT/US2007/005803 US2007005803W WO2008108764A3 WO 2008108764 A3 WO2008108764 A3 WO 2008108764A3 US 2007005803 W US2007005803 W US 2007005803W WO 2008108764 A3 WO2008108764 A3 WO 2008108764A3
Authority
WO
WIPO (PCT)
Prior art keywords
bit stream
security protocol
digital copyright
copyright control
recursive security
Prior art date
Application number
PCT/US2007/005803
Other languages
French (fr)
Other versions
WO2008108764A2 (en
Inventor
William V Oxford
Original Assignee
William V Oxford
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by William V Oxford filed Critical William V Oxford
Priority to EP07772246A priority Critical patent/EP2119092A4/en
Priority to PCT/US2007/005803 priority patent/WO2008108764A2/en
Priority to JP2009552649A priority patent/JP2010520703A/en
Publication of WO2008108764A2 publication Critical patent/WO2008108764A2/en
Publication of WO2008108764A3 publication Critical patent/WO2008108764A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption

Abstract

Systems and methods are described which utilize a recursive security protocol for the protection of digital data. These may include encrypting a bit stream with a first encryption algorithm and associating a first decryption algorithm with the encrypted bit stream. The resulting bit stream may then be encrypted with a second encryption algorithm to yield a second bit stream. This second bit stream is then associated with a second decryption algorithm. This second bit stream can then be decrypted by an intended recipient using associated keys.
PCT/US2007/005803 2007-03-06 2007-03-06 Method and system for a recursive security protocol for digital copyright control WO2008108764A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP07772246A EP2119092A4 (en) 2007-03-06 2007-03-06 Method and system for a recursive security protocol for digital copyright control
PCT/US2007/005803 WO2008108764A2 (en) 2007-03-06 2007-03-06 Method and system for a recursive security protocol for digital copyright control
JP2009552649A JP2010520703A (en) 2007-03-06 2007-03-06 Method and system for recursive security protocol for digital rights control

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2007/005803 WO2008108764A2 (en) 2007-03-06 2007-03-06 Method and system for a recursive security protocol for digital copyright control

Publications (2)

Publication Number Publication Date
WO2008108764A2 WO2008108764A2 (en) 2008-09-12
WO2008108764A3 true WO2008108764A3 (en) 2008-11-27

Family

ID=39738920

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/005803 WO2008108764A2 (en) 2007-03-06 2007-03-06 Method and system for a recursive security protocol for digital copyright control

Country Status (3)

Country Link
EP (1) EP2119092A4 (en)
JP (1) JP2010520703A (en)
WO (1) WO2008108764A2 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8438392B2 (en) 2002-06-20 2013-05-07 Krimmeni Technologies, Inc. Method and system for control of code execution on a general purpose computing device and control of code execution in a recursive security protocol
US7203844B1 (en) 2002-06-20 2007-04-10 Oxford William V Method and system for a recursive security protocol for digital copyright control
US8588410B2 (en) 2009-04-06 2013-11-19 Elster Electricity, Llc Simplified secure symmetrical key management
US8509438B2 (en) * 2010-01-29 2013-08-13 Elster Solutions Llc Key management in a wireless network using primary and secondary keys
US9575906B2 (en) * 2012-03-20 2017-02-21 Rubicon Labs, Inc. Method and system for process working set isolation
DE102015121861A1 (en) * 2015-12-15 2017-06-22 Endress + Hauser Flowtec Ag Access key for a field device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6226742B1 (en) * 1998-04-20 2001-05-01 Microsoft Corporation Cryptographic technique that provides fast encryption and decryption and assures integrity of a ciphertext message through use of a message authentication code formed through cipher block chaining of the plaintext message
US20020013772A1 (en) * 1999-03-27 2002-01-31 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out / checking in the digital license to / from the portable device or the like
US20020138435A1 (en) * 2001-03-26 2002-09-26 Williams L. Lloyd Method and system for content delivery control using a parallel network

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7809138B2 (en) * 1999-03-16 2010-10-05 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
DE10224473A1 (en) * 2001-06-18 2003-12-24 Hans-Joachim Mueschenborn Data encryption system has iterative part block encryption and decryption key generation using base decryption and encryption keys
JP4248208B2 (en) * 2001-09-27 2009-04-02 パナソニック株式会社 Encryption device, decryption device, secret key generation device, copyright protection system, and encryption communication device
EP1430641A2 (en) * 2001-09-27 2004-06-23 Matsushita Electric Industrial Co., Ltd. An encryption device, a decrypting device, a secret key generation device,a copyright protection system and a cipher communication device
US7366302B2 (en) * 2003-08-25 2008-04-29 Sony Corporation Apparatus and method for an iterative cryptographic block
US20050172132A1 (en) * 2004-01-30 2005-08-04 Chen Sherman (. Secure key authentication and ladder system
CN1938980A (en) * 2004-02-13 2007-03-28 Ivi斯马特技术公司 Method and apparatus for cryptographically processing data
EP1805638A4 (en) * 2004-10-12 2010-04-07 Korea Advanced Inst Sci & Tech Contents encryption method, system and method for providing contents through network using the encryption method
US7480385B2 (en) * 2004-11-05 2009-01-20 Cable Television Laboratories, Inc. Hierarchical encryption key system for securing digital media
JP2006222496A (en) * 2005-02-08 2006-08-24 Matsushita Electric Ind Co Ltd Digital image receiver and system for receiving digital image

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6226742B1 (en) * 1998-04-20 2001-05-01 Microsoft Corporation Cryptographic technique that provides fast encryption and decryption and assures integrity of a ciphertext message through use of a message authentication code formed through cipher block chaining of the plaintext message
US20020013772A1 (en) * 1999-03-27 2002-01-31 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out / checking in the digital license to / from the portable device or the like
US20020138435A1 (en) * 2001-03-26 2002-09-26 Williams L. Lloyd Method and system for content delivery control using a parallel network

Also Published As

Publication number Publication date
EP2119092A4 (en) 2012-02-22
EP2119092A2 (en) 2009-11-18
JP2010520703A (en) 2010-06-10
WO2008108764A2 (en) 2008-09-12

Similar Documents

Publication Publication Date Title
TW200701728A (en) Data-encrypting/decrypting method, data-saving media using the method, and data-encrypting/decrypting module
WO2009134937A3 (en) Format-preserving cryptographic systems
WO2006126191A3 (en) Method, device, and system of encrypting/decrypting data
WO2008031109A3 (en) System and method for encrypting data
WO2010138865A3 (en) Trust establishment from forward link only to non-forward link only devices
TW200746773A (en) Security considerations for the LTE of UMTS
WO2007121035A3 (en) Method and system for high throughput blockwise independent encryption/decryption
WO2006091304A3 (en) System and method for drm regional and timezone key management
WO2007028099A3 (en) Efficient key hierarchy for delivery of multimedia content
SG148090A1 (en) Content-protected digital link over a single signal line
WO2008014326A3 (en) Systems and methods for root certificate update
WO2003065639A3 (en) System and method of hiding cryptographic private keys
WO2011012642A3 (en) Collaborative agent encryption and decryption
WO2012122117A3 (en) Content playback apis using encrypted streams
WO2010010336A3 (en) Mulitipad encryption
EP2503533A4 (en) Cipher processing system, key generating device, key delegating device, encrypting device, decrypting device, cipher processing method, and cipher processing program
WO2008086241A3 (en) A method of two strings private key (symmetric) encryption and decryption algorithm
WO2008108764A3 (en) Method and system for a recursive security protocol for digital copyright control
EP2628124A4 (en) A system and method of generating encryption/decryption keys and encrypting/decrypting a derivative work
WO2008042175A3 (en) Key wrapping system and method using encryption
GB201101471D0 (en) A method, module and host
WO2013002996A3 (en) Method and apparatus for key distribution with implicit offline authorization
WO2010011921A3 (en) Http authentication and authorization management
WO2008135996A3 (en) Safe self-destruction of data
WO2007106586A3 (en) Decryption key reuse in ancrypted digital data stream distribution systems

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07772246

Country of ref document: EP

Kind code of ref document: A2

REEP Request for entry into the european phase

Ref document number: 2007772246

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2007772246

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2009552649

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE