CA2384012A1 - Method and apparatus for preventing piracy of digital content - Google Patents

Method and apparatus for preventing piracy of digital content Download PDF

Info

Publication number
CA2384012A1
CA2384012A1 CA002384012A CA2384012A CA2384012A1 CA 2384012 A1 CA2384012 A1 CA 2384012A1 CA 002384012 A CA002384012 A CA 002384012A CA 2384012 A CA2384012 A CA 2384012A CA 2384012 A1 CA2384012 A1 CA 2384012A1
Authority
CA
Canada
Prior art keywords
cryptographic
key
content
memory
transformation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002384012A
Other languages
French (fr)
Other versions
CA2384012C (en
Inventor
Paul C. Kocher
Joshua M. Jaffe
Benjamin C. Jun
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cryptography Research Inc
Original Assignee
Cryptography Research, Inc.
Paul C. Kocher
Joshua M. Jaffe
Benjamin C. Jun
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cryptography Research, Inc., Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun filed Critical Cryptography Research, Inc.
Publication of CA2384012A1 publication Critical patent/CA2384012A1/en
Application granted granted Critical
Publication of CA2384012C publication Critical patent/CA2384012C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Abstract

A secure cryptographic rights unit (225) for cryptographically regulating access to digital content (215) includes an interface control processor (235) and a specialized cryptographic unit (260) that protects access to a memory (265). The cryptographic unit produces content decryption keys (267) by using stored rights keys to transform other data received from the control processor (235). Because the control processor (235) does not have the ability to directly access the protected memory (265), the security can remain effective even if the control processor (235) is compromised. To prevent reverse engineering of the cryptographic transformations, the invention provides for an algorithm generator that uses random sources to produce algorithm definitions in machine-readable form. Because the generator itself does not contain any secrets, it can be submitted for open review. Other features allow for the content provider (200) to audit the access (296) of the user (290) who can obtain the decrypted content (275) through an output device (280).

Claims (74)

1. A tamper-resistant device for regulating access to encoded digital content, comprising:
(a) an external interface;
(b) a microprocessor for controlling said external interface;
(c) a memory;
(d) a cryptographic unit connected between said microprocessor and said memory that protects said memory from said microprocessor by cryptographically transforming data communicated between said microprocessor and said memory; and (e) a device key accessible by said cryptographic unit and inaccessible by said microprocessor;
configured such that said cryptographic unit uses the contents of said memory to transform at least one data value received from said microprocessor, where the result of said transformation is required to decode said digital content.
2. The device of claim 1 where said memory comprises a nonvolatile memory.
3. The device of claim 1 where said memory comprises a volatile memory.
4. The device of claim 1 where said memory contains a representation of a rights key, and where said rights key is used in said transformation of said at least one data value.
5. The device of claim 4 where said rights key was received via said external interface in a form encrypted using said device key.
6. The device of claim 5 where said device regulates access to a pay television service.
7. The device of claim 5 where said memory comprises a nonvolatile memory.
8. The device of claim 5 where said memory comprises a volatile memory.
9. The device of claim 5 where said rights key is stored in said memory in a form encrypted using said device key.
10. The device of claim 5 where said rights key was decrypted by said cryptographic unit using said device key before said rights key was stored in said memory.
11. The device of claim 1 where said device key is stored in said memory.
12. The device of claim 1 where said device key is stored in said cryptographic unit.
13. The device of claim 12 where said device key is stored as a combination of blown fuses on an integrated circuit.
14. The device of claim 1, 5, 6, 11, or 12 where said microprocessor, said memory, and said cryptographic unit are implemented within a single microchip.
15. The device of claim 1, 5, 6, 11, or 12 where said microprocessor, said memory, and said cryptographic unit are implemented within a smartcard.
16. The device of claim 1, 5, 6, 11, or 12 where said microprocessor, said memory, and said cryptographic unit are contained within a card.
17. A method for generating a cryptographic transformation that is difficult to reverse engineer, comprising the steps of:
(a) using a random source to obtain unpredictable data;
(b) using a software-implemented cryptographic function generator with said unpredictable data to produce a machine-readable definition of a randomized cryptographic transformation;
(c) implementing said randomized cryptographic transformation in an integrated circuit; and (d) using said integrated circuit to perform said randomized cryptographic transformation on a digital datum.
18. The method of claim 17 comprising the additional steps of: (i) using said integrated circuit to protect the distribution of encoded digital content; and (ii) using a result of said cryptographic transformation in said step (d) to decode said digital content.
19. The method of claim 18 where said cryptographic function generator also produces a machine-readable definition of the inverse of said randomized cryptographic transformation.
20. The method of claim 19 where said inverse transformation is used by a provider of said digital content to encode information distributed to said integrated circuit.
21. The method of claim 18 where knowledge of the design of said function generator without knowledge of said unpredictable data does not enable the reverse engineering of said cryptographic transformation in said integrated circuit.
22. The method of claim 21 with the additional step of performing a security analysis to assess the likelihood of said function generator producing a cryptographically-secure output transformation.
23. The method of claim 18 where the result of said cryptographic transformation is stored in a protected memory.
24. The method of claim 18 where the result of said cryptographic transformation is used to determine whether to modify a protected memory.
25. The method of claim 18 where an input to said cryptographic transformation is read from a protected memory.
26. The method of claim 18 where said cryptographic transformation has a Feistel structure.
27. The method of claim 18 where said cryptographic transformation includes deriving an input to a shift register.
28. The method of claim 18 where said cryptographic transformation is pseudoasymmetric.
29. The method of claim 18 where said cryptographic transformation is a one-way hash function, and including the step of decoding said digital content using an output of said hash function as a decryption key.
30. The method of claim 18 where said cryptographic transformation is a permutation.
31. The method of claim 18 where step (d) is performed in a smartcard.
32. The method of claim 17 where said cryptographic transformation is a keyed block cipher.
33. The method of claim 17 where said step (d) includes:
(i) transforming a first datum using said randomized cryptographic transformation;
(ii) using the result of said transforming to derive a second datum; and (iii) transforming said second datum using said randomized cryptographic transformation.
34. A method for storing a new cryptographic key in a tamper-resistant device, where said device contains a device key, comprising the steps of (a) receiving a base update key and a smaller device-specific update value from a party that knows said device key;
(b) transforming said base update key using said device key;

(c) combining at least the result of said transforming with said device-specific update value to produce a corrected update value;
(d) deriving a representation of said new cryptographic key by combining at least said corrected update value and said base update key; and (e) storing said derived representation in a memory.
35. [Deleted]
36. The method of claim 34 where said new cryptographic key replaces an old key, and where said old key is incorporated into said derivation of said new cryptographic key in said step (d).
37. The method of said step 34 further comprising a step of disabling said device if said new cryptographic key is not successfully derived.
38. The method of claim 34 further comprising a step of decoding digital content using said new cryptographic key.
39. The method of claim 34 where said memory comprises a nonvolatile memory.
40. The method of claim 34 where said step of deriving includes using a pseudoasymmetric function.
41. A method for a first device to allow a user to purchase and gain access to digital content without bi-directional communication with the provider of said content, comprising the steps of:
(a) obtaining a value corresponding to said content to be purchased;
(b) storing a representation of said value in a nonvolatile memory;
(c) using a process shared with a plurality of devices similar to said first device, cryptographically transforming at least a part of said stored representation to produce a content decryption key;
(d) decrypting said content using said content decryption key;

(e) allowing said content provider to audit the contents of said nonvolatile memory;
(f) receiving from said content provider a command to make said memory available for reuse;
(g) using a process that is not shared with said plurality of similar devices, cryptographically validating said command; and (h) clearing said nonvolatile memory for reuse, where at least said steps (b), (c), (g), and (h) are performed in a tamper-resistant device.
42. The method of claim 41 wherein said step (g) of cryptographically validating said command is secured using a device key.
43. The method of claim 41 where said nonvolatile memory is connected to a cryptographic unit within said tamper-resistant device which uses cryptographic transformations to secure access to said memory, and where at least said steps (c), (g), and (h) are performed by said cryptographic unit.
44. [Deleted]
45. The method of claim 42 where said step (b) only proceeds correctly if said nonvolatile memory has been cleared.
46. The method of claim 42 where said step (b) stores a different value in said nonvolatile memory depending on whether said nonvolatile memory is cleared for reuse or contains a previously stored transformation result, and where said step (d) only proceeds correctly if said nonvolatile memory was cleared.
47. The method of claim 42 where said tamper-resistant device is implemented in a single chip.
48. The method of claim 47 in which said chip is a smartcard.
49. The method of claim 47 where said digital content is digital music.
50. The method of claim 47 where said digital content is pay television.
51. The method of claim 41 where said tamper-resistant device is implemented as a smartcard.
52. The method of claim 41 further comprising a step of said content provider sending a bill to a user of said device.
53. The method of claim 41 where the audit process of said step (e) is cryptographically secured using a device key.
54. A method for using a tamper-resistant device containing a device key to protect access to digital content distributed by a content provider, comprising the steps of:
(a) storing said device key in a nonvolatile memory in said tamper-resistant device, such that said key is accessible by a cryptographic unit in said tamper-resistant device but inaccessible by a microprocessor in said tamper-resistant device;
(b) distributing said tamper-resistant device to a user;
(c) said content provider receiving from said user a request for privileges to access said content;
(d) said tamper-resistant device using said microprocessor to receive a key derivation message transmitted by said content provider;
(e) said microprocessor transmitting an encrypted rights key from said key derivation message to said cryptographic unit in said tamper-resistant device;
(f) said cryptographic unit transforming said encrypted rights key using said device key to produce a decrypted rights key; and (g) using said decrypted rights key to decode said digital content.
55. The method of claim 54 where said step (f) includes said cryptographic unit storing said encrypted rights key in a memory protected by said cryptographic unit.
56. The method of claim 54 where said step (f) includes said cryptographic unit storing said decrypted rights key in a memory protected by said cryptographic unit.
57. The method of claim 54 where said content is digital audio.
58. The method of claim 54 where said content is digital video.
59. The method of claim 54 where said content is distributed by cable television.
60. The method of claim 54 where said content is distributed by satellite.
61. The method of claim 54 where said content is distributed by wireless broadcast.
62. The method of claim 54 where said content is distributed over a computer network.
63. The method of claim 54 where said step (g) includes:
(i) said cryptographic unit using said decrypted rights key to derive a content decryption key;
(ii) said cryptographic unit transferring said content decryption key to said microprocessor;
(iii) said microprocessor further transforming said content decryption key;
(iv) said microprocessor transferring said transformed content decryption key to a playback device; and (v) said playback device using said transformed content decryption key to decode said content.
64. The device of claim 1, 5, 6, 11, or 12, further comprising a content decryption unit configured to receive said encoded digital content via said external interface, decrypt said content using said result of said transformation, and output a representation of said decrypted content via said external interface.
65. A method for a first device to allow a user to purchase and gain access to post-paid digital video content, comprising the steps of:
(a) obtaining a value corresponding to said post-paid video content to be purchased;
(b) storing a representation of said value in a nonvolatile memory;
(c) using a process shared with a plurality of devices similar to said first device, cryptographically transforming at least a part of said stored representation to produce a content decryption key;
(d) decrypting said content using said content decryption key;
(e) allowing said content provider to audit the contents of said nonvolatile memory;
{f) receiving from said content provider a cryptographic authorization to make said memory available for reuse;
(g) cryptographically validating that said authorization corresponds to said contents of said nonvolatile memory; and (h) allowing said nonvolatile memory to be reused for storing subsequent purchases;
where at least said steps (b), (c), (g) and (h) are performed in a tamper-resistant device.
66. A method for using a tamper-resistant device containing a microprocessor and a separate cryptographic unit to protect access to encrypted digital content distributed by a content provider, comprising the steps of:
(a) storing a device key in a nonvolatile memory in said tamper-resistant device, such that said key in said memory is accessible by a cryptographic unit in said tamper-resistant device but inaccessible by said microprocessor;
(b) said tamper-resistant device using said microprocessor to receive a key derivation message transmitted by said content provider in response to said content provider receiving a request for privileges to access said content;
(c) said microprocessor transmitting a value derived from said key derivation message to said cryptographic unit;
(d) said cryptographic unit transforming said value using said device key to produce a first decoding secret;
(e) said microprocessor using a secret inaccessible by said cryptographic unit to derive a second decoding secret; and (f) decoding said digital content using key material derived from said first decoding secret and said second decoding secret.
67. The method of claim 66 where:
(i) said key derivation message is an input to said step (e) of deriving said second decoding secret;
(ii) said value derived from said key derivation message is said second decoding secret; and (iii) said step (f) of decoding said digital content includes transferring said first decoding secret to a playback device for decoding said content.
68. A method for using a device to receive a cryptographic secret distributed to a subset of a group of similar devices that share a group secret and have individually-assigned group offsets, comprising the steps of:
(a) receiving a non-secret input value from a party that knows said group secret, where said input value includes a group mask specifying said subset of devices that are authorized by said party to derive said cryptographic secret;
(b) retrieving from a secure memory said group secret and said device offset;
(c) transforming said input value using at least said group secret and said device offset to produce a transformation result, such that said transformation result allows determination of said cryptographic secret if said device offset is specified in said group mask; and (d) storing said cryptographic secret.
69. The method of claim 68 comprising the additional steps of: (i) receiving said group secret and said device offset from said party; and (ii) storing said group secret and said device offset in said secure memory; and where said secure memory cannot be modified by a user of said device.
70. The method of claim 68 where said cryptographic secret is stored in a satellite television receiver, and comprising the additional step of said receiver using said stored secret to decode encrypted digital satellite television programming.
71. A tamper-resistant smartcard device for regulating access to encrypted television programs, comprising:
(a) a serial smartcard interface providing bi-directional communication with a playback device;
(b) a microprocessor connected to said serial interface, configured to receive access control rules for said encrypted television programs and to output content decryption keys for decrypting said encrypted television programs;
(c) a first cryptographic unit, configured to participate in generating said content decryption keys if said access control rules allow access to said programs;
and (d) a second cryptographic unit, physically distinct from said first cryptographic unit, configured to participate in said generating of said content decryption keys if said access control rules allow access to said programs;
where each of said first cryptographic unit and said second cryptographic unit is configured to cryptographically enforce said access control rules if the other said cryptographic unit is compromised by an attacker.
72. The device of claim 71 where said first cryptographic unit is implemented in software on said microprocessor, and where said second cryptographic unit is implemented in software on a second microprocessor.
73. The device of claim 71 further comprising a nonvolatile memory connected to said second cryptographic unit for storing purchase records for post-paid programs, and where:
(a) said access control rules enforced by said second cryptographic unit include preventing access to said post-paid programs unless said nonvolatile memory contains a valid purchase record for said post-paid programs; and (b) said second cryptographic unit is configured to require valid cryptographic authorization before over-writing said purchase records in said nonvolatile memory.
74. The device of claim 73 where said cryptographic authorization is a value generated by a provider of said post-paid programs and is specific to the contents of said nonvolatile memory.
CA2384012A 1999-09-02 2000-05-16 Method and apparatus for preventing piracy of digital content Expired - Lifetime CA2384012C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/389,268 US6289455B1 (en) 1999-09-02 1999-09-02 Method and apparatus for preventing piracy of digital content
US09/389,268 1999-09-02
PCT/US2000/013427 WO2001017163A1 (en) 1999-09-02 2000-05-16 Method and apparatus for preventing piracy of digital content

Publications (2)

Publication Number Publication Date
CA2384012A1 true CA2384012A1 (en) 2001-03-08
CA2384012C CA2384012C (en) 2010-04-27

Family

ID=23537553

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2384012A Expired - Lifetime CA2384012C (en) 1999-09-02 2000-05-16 Method and apparatus for preventing piracy of digital content

Country Status (10)

Country Link
US (4) US6289455B1 (en)
EP (1) EP1208667B1 (en)
JP (2) JP4142295B2 (en)
AT (1) ATE398797T1 (en)
AU (1) AU4852600A (en)
CA (1) CA2384012C (en)
DE (1) DE60039243D1 (en)
MX (1) MXPA02002302A (en)
WO (1) WO2001017163A1 (en)
ZA (1) ZA200201867B (en)

Families Citing this family (459)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08263438A (en) 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
US6963859B2 (en) 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
US6233684B1 (en) 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
DE19750779C1 (en) * 1997-11-10 1999-01-14 Deutsche Telekom Ag Traitor tracing or unauthorised user identification method for proprietary data
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
CA2333095C (en) 1998-06-03 2005-05-10 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
ATE360866T1 (en) * 1998-07-02 2007-05-15 Cryptography Res Inc LEAK-RESISTANT UPDATING OF AN INDEXED CRYPTOGRAPHIC KEY
JP4051510B2 (en) * 1998-07-16 2008-02-27 ソニー株式会社 Data storage device and data storage method
US7058607B1 (en) * 1998-10-21 2006-06-06 Fuji Xerox Co., Ltd. Contents distribution method and system
JP3994599B2 (en) * 1998-10-21 2007-10-24 富士ゼロックス株式会社 Recording device and recording method, fee calculation device, fee calculation method, and fee billing system
US7162452B1 (en) * 1999-03-25 2007-01-09 Epstein Michael A Key distribution via a memory device
US6601046B1 (en) * 1999-03-25 2003-07-29 Koninklijke Philips Electronics N.V. Usage dependent ticket to protect copy-protected material
US20020019814A1 (en) * 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
US6697489B1 (en) 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US7565546B2 (en) * 1999-03-30 2009-07-21 Sony Corporation System, method and apparatus for secure digital content transmission
JP4362888B2 (en) * 1999-05-18 2009-11-11 ソニー株式会社 Information processing apparatus and method, and recording medium
US7099479B1 (en) * 1999-08-27 2006-08-29 Sony Corporation Information transmission system, transmitter, and transmission method as well as information reception system, receiver and reception method
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
WO2001022201A1 (en) * 1999-09-20 2001-03-29 Ethentica, Inc. Context sensitive dynamic authentication in a cryptographic system
US7391865B2 (en) 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
JP2001118332A (en) * 1999-10-20 2001-04-27 Sony Corp System and method for data distribution, data processor, device for controlling data use and machine readable recording medium with data for distribution recorded thereon
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US7082413B2 (en) * 1999-11-24 2006-07-25 International Business Machines Corporation System and method for authorized compression of digitized music
US7945517B2 (en) * 1999-12-06 2011-05-17 Sanyo Electric Co., Ltd. Data distribution system and recording device for use therein
US20070288765A1 (en) * 1999-12-22 2007-12-13 Kean Thomas A Method and Apparatus for Secure Configuration of a Field Programmable Gate Array
GB9930145D0 (en) 1999-12-22 2000-02-09 Kean Thomas A Method and apparatus for secure configuration of a field programmable gate array
US7110542B1 (en) * 1999-12-30 2006-09-19 Intel Corporation Protecting audio/video content during storage and playback on a processor-based system
US6748368B1 (en) * 2000-01-05 2004-06-08 Xilinx, Inc. Proprietary core permission structure and method
US7089211B1 (en) * 2000-01-12 2006-08-08 Cisco Technology, Inc. Directory enabled secure multicast group communications
AU784850B2 (en) * 2000-01-14 2006-07-06 Panasonic Corporation Authentication communication device and authentication communication system
US6701528B1 (en) 2000-01-26 2004-03-02 Hughes Electronics Corporation Virtual video on demand using multiple encrypted video segments
US7228425B1 (en) * 2000-02-07 2007-06-05 Koninklijke Philips Electronics N. V. Protecting content from illicit reproduction by proof of existence of a complete data set via self-referencing sections
US7240218B2 (en) * 2000-02-08 2007-07-03 Algotronix, Ltd. Method of using a mask programmed key to securely configure a field programmable gate array
GB2359156B (en) * 2000-02-14 2004-10-13 Reuters Ltd Methods of computer programs for and apparatus for providing and accessing digital content
US20040193900A1 (en) * 2000-03-17 2004-09-30 Mark Nair System, method and apparatus for controlling the dissemination of digital works
JP4496608B2 (en) * 2000-04-04 2010-07-07 ソニー株式会社 Information processing system
JP4433560B2 (en) 2000-04-11 2010-03-17 ソニー株式会社 Terminal device and information processing method
US6785816B1 (en) * 2000-05-01 2004-08-31 Nokia Corporation System and method for secured configuration data for programmable logic devices
US20010042048A1 (en) * 2000-05-15 2001-11-15 The Regents Of The University Of California Method and apparatus for electronically distributing audio recordings
FR2810138B1 (en) * 2000-06-08 2005-02-11 Bull Cp8 METHOD FOR SECURE STORAGE OF SENSITIVE DATA IN A MEMORY OF AN ELECTRONIC CHIP-BASED SYSTEM, IN PARTICULAR A CHIP CARD, AND ON-BOARD SYSTEM IMPLEMENTING THE METHOD
US8082572B1 (en) 2000-06-08 2011-12-20 The Directv Group, Inc. Method and apparatus for transmitting, receiving, and utilizing audio/visual signals and other information
US20030206631A1 (en) * 2000-06-22 2003-11-06 Candelore Brant L. Method and apparatus for scrambling program data for furture viewing
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
JP2002023626A (en) * 2000-07-05 2002-01-23 Hitachi Ltd Method for ciphering public key and communication system using public key cryptograph
CN1302427C (en) * 2000-07-07 2007-02-28 富士通株式会社 IC card terminal device
US7203314B1 (en) * 2000-07-21 2007-04-10 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with modified conditional access functionality
US7457414B1 (en) * 2000-07-21 2008-11-25 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with smartcard generated keys
US8140859B1 (en) 2000-07-21 2012-03-20 The Directv Group, Inc. Secure storage and replay of media programs using a hard-paired receiver and storage device
US7069449B2 (en) * 2000-08-03 2006-06-27 Itech Group, Inc. Method and system for encrypting and storing content to a user
DE10040854A1 (en) * 2000-08-21 2002-03-21 Infineon Technologies Ag smart card
EP1182874A1 (en) * 2000-08-24 2002-02-27 Canal+ Technologies Société Anonyme Digital content protection system
US8225414B2 (en) 2000-08-28 2012-07-17 Contentguard Holdings, Inc. Method and apparatus for identifying installed software and regulating access to content
US7743259B2 (en) * 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US7149721B1 (en) * 2000-09-05 2006-12-12 Adobe Systems Incorporated Electronic content rights with and-or expression
JP2002082732A (en) * 2000-09-06 2002-03-22 Nec Corp System and method for prevention against illegal alternation of program code and recording medium with recorded control program thereof
JP2002157437A (en) * 2000-09-08 2002-05-31 Nec Corp Contents transaction method through network, contents transaction device, contents transaction system and program
US7237123B2 (en) * 2000-09-22 2007-06-26 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
FR2815738B1 (en) * 2000-10-25 2003-03-21 Dolphin Integration Sa ACCESS CONTROL TO AN INTEGRATED MEMORY WITH A MICROPROCESSOR
US7343324B2 (en) 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
US7149308B1 (en) * 2000-11-13 2006-12-12 Stealthkey, Inc. Cryptographic communications using in situ generated cryptographic keys for conditional access
US7316934B2 (en) * 2000-12-18 2008-01-08 Zavitan Semiconductors, Inc. Personalized hardware
WO2002051057A2 (en) * 2000-12-21 2002-06-27 Aspsecure Corporation Methods for rights enabled peer-to-peer networking
US6912294B2 (en) * 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
US6901343B2 (en) * 2001-01-10 2005-05-31 Matsushita Electric Industrial Co., Ltd. Multilayer board in which wiring of signal line that requires tamper-resistance is covered by component or foil, design apparatus, method, and program for the multilayer board, and medium recording the program
US7487364B2 (en) * 2001-01-16 2009-02-03 Nagracard S.A. Method to store encrypted data
US7028009B2 (en) * 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
US6754642B2 (en) * 2001-05-31 2004-06-22 Contentguard Holdings, Inc. Method and apparatus for dynamically assigning usage rights to digital works
US7774279B2 (en) 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
US8069116B2 (en) 2001-01-17 2011-11-29 Contentguard Holdings, Inc. System and method for supplying and managing usage rights associated with an item repository
US20040039704A1 (en) * 2001-01-17 2004-02-26 Contentguard Holdings, Inc. System and method for supplying and managing usage rights of users and suppliers of items
US9520993B2 (en) * 2001-01-26 2016-12-13 International Business Machines Corporation Renewable traitor tracing
US7505593B2 (en) * 2002-12-09 2009-03-17 International Business Machines Corporation Method for tracing traitors and preventing piracy of digital content in a broadcast encryption system
US7174568B2 (en) * 2001-01-31 2007-02-06 Sony Computer Entertainment America Inc. Method and system for securely distributing computer software products
US7016496B2 (en) * 2001-03-26 2006-03-21 Sun Microsystems, Inc. System and method for storing and accessing digital media content using smart card technology
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US7987510B2 (en) * 2001-03-28 2011-07-26 Rovi Solutions Corporation Self-protecting digital content
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US8352372B1 (en) * 2001-04-02 2013-01-08 At&T Intellectual Property I, L.P. Software conditional access system for a media delivery network
US20020141348A1 (en) * 2001-04-02 2002-10-03 Scott Swix Remote diagnostic tool for a media delivery network
US20020143974A1 (en) * 2001-04-02 2002-10-03 Scott Swix Local account manager for a media delivery network
US7213004B2 (en) * 2001-04-12 2007-05-01 Koninklijke Philips Electronics N.V. Apparatus and methods for attacking a screening algorithm based on partitioning of content
US20020194133A1 (en) * 2001-04-19 2002-12-19 Didier Castueil System and method for distributing digital content in a secure manner
US7328453B2 (en) 2001-05-09 2008-02-05 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
WO2002095572A1 (en) 2001-05-24 2002-11-28 Sony Corporation Service providing method and integrated circuit
US8275709B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US7725401B2 (en) 2001-05-31 2010-05-25 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US6895503B2 (en) * 2001-05-31 2005-05-17 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US8001053B2 (en) 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US8099364B2 (en) * 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US6876984B2 (en) * 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7151831B2 (en) 2001-06-06 2006-12-19 Sony Corporation Partial encryption and PID mapping
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7853531B2 (en) 2001-06-07 2010-12-14 Contentguard Holdings, Inc. Method and apparatus for supporting multiple trust zones in a digital rights management system
US7774280B2 (en) 2001-06-07 2010-08-10 Contentguard Holdings, Inc. System and method for managing transfer of rights using shared state variables
GB0114317D0 (en) * 2001-06-13 2001-08-01 Kean Thomas A Method of protecting intellectual property cores on field programmable gate array
FI115356B (en) * 2001-06-29 2005-04-15 Nokia Corp A method for processing audio-visual information in an electronic device, a system and an electronic device
FI115257B (en) * 2001-08-07 2005-03-31 Nokia Corp Method for Processing Information in an Electronic Device, System, Electronic Device, and Processor Block
US7185362B2 (en) * 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
KR100428786B1 (en) * 2001-08-30 2004-04-30 삼성전자주식회사 Integrated circuit capable of protecting input/output data over internal bus
US20030046565A1 (en) * 2001-08-31 2003-03-06 Toshiba Tec Kabushiki Kaisha Method for encrypting and decrypting contents data distributed through network, and system and user terminal using that method
US7313828B2 (en) * 2001-09-04 2007-12-25 Nokia Corporation Method and apparatus for protecting software against unauthorized use
US7039955B2 (en) 2001-09-14 2006-05-02 The Directv Group, Inc. Embedded blacklisting for digital broadcast system security
US7797552B2 (en) * 2001-09-21 2010-09-14 The Directv Group, Inc. Method and apparatus for controlling paired operation of a conditional access module and an integrated receiver and decoder
US7409562B2 (en) * 2001-09-21 2008-08-05 The Directv Group, Inc. Method and apparatus for encrypting media programs for later purchase and viewing
US8255989B2 (en) * 2001-09-26 2012-08-28 General Instrument Corporation Access control and key management system for streaming media
US20030059053A1 (en) * 2001-09-26 2003-03-27 General Instrument Corporation Motorola, Inc. Key management interface to multiple and simultaneous protocols
US7237108B2 (en) 2001-09-26 2007-06-26 General Instrument Corporation Encryption of streaming control protocols and their headers
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US7487363B2 (en) 2001-10-18 2009-02-03 Nokia Corporation System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage
US20030088773A1 (en) * 2001-11-07 2003-05-08 Koninklijke Philips Electronics N. V. Method of and apparatus for preventing illicit copying of digital content
US7243366B2 (en) * 2001-11-15 2007-07-10 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture
AU2002350203A1 (en) * 2001-11-20 2003-06-10 Contentguard Holdings, Inc. Systems and methods for creating, manipulating and processing rights and contract expressions using tokenized templates
US7974923B2 (en) * 2001-11-20 2011-07-05 Contentguard Holdings, Inc. Extensible rights expression processing system
US7840488B2 (en) * 2001-11-20 2010-11-23 Contentguard Holdings, Inc. System and method for granting access to an item or permission to use an item based on configurable conditions
US7334125B1 (en) * 2001-11-27 2008-02-19 Cisco Technology, Inc. Facilitating secure communications among multicast nodes in a telecommunications network
US7380130B2 (en) * 2001-12-04 2008-05-27 Microsoft Corporation Methods and systems for authentication of components in a graphics system
US7203310B2 (en) 2001-12-04 2007-04-10 Microsoft Corporation Methods and systems for cryptographically protecting secure content
EP1320006A1 (en) * 2001-12-12 2003-06-18 Canal+ Technologies Société Anonyme Processing data
US7515730B2 (en) * 2001-12-13 2009-04-07 Digimarc Corporation Progressive image quality control using watermarking
US7171493B2 (en) * 2001-12-19 2007-01-30 The Charles Stark Draper Laboratory Camouflage of network traffic to resist attack
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7215770B2 (en) 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7292690B2 (en) 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7155012B2 (en) 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7302059B2 (en) 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US20030145218A1 (en) * 2002-01-31 2003-07-31 Xerox Corporation Encryption of image data in a digital copier
JP2003244122A (en) * 2002-02-14 2003-08-29 Sony Corp Information processing system, device, and method, recording medium, and program
US7475259B1 (en) * 2002-02-28 2009-01-06 The Directv Group, Inc. Multiple nonvolatile memories
US7457967B2 (en) * 2002-02-28 2008-11-25 The Directv Group, Inc. Hidden identification
US7194621B1 (en) * 2002-02-28 2007-03-20 Cisco Technology, Inc. Method and apparatus for encrypting data communicated between a client and a server that use an unencrypted data transfer protocol
US7275163B2 (en) 2002-02-28 2007-09-25 The Directv Group, Inc. Asynchronous configuration
US7437571B1 (en) * 2002-02-28 2008-10-14 The Directv Group, Inc. Dedicated nonvolatile memory
GB0204620D0 (en) * 2002-02-28 2002-04-10 Europay Internat N V Chip authentication programme
US20030229593A1 (en) * 2002-03-14 2003-12-11 Michael Raley Rights expression profile system and method
US7805371B2 (en) * 2002-03-14 2010-09-28 Contentguard Holdings, Inc. Rights expression profile system and method
JP4740543B2 (en) * 2002-03-14 2011-08-03 コンテントガード ホールディングズ インコーポレイテッド Method and apparatus for processing usage rights expressions
EP1488304A1 (en) * 2002-03-18 2004-12-22 Koninklijke Philips Electronics N.V. Method and system for controlling access to content
US7272858B2 (en) * 2002-04-16 2007-09-18 Microsoft Corporation Digital rights management (DRM) encryption and data-protection for content on a relatively simple device
US7840803B2 (en) * 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
US7228439B2 (en) * 2002-04-19 2007-06-05 Nagravision S.A. Management method of rights of a content encrypted and stored in a personal digital recorder
WO2003094076A1 (en) * 2002-04-29 2003-11-13 Contentguard Holdings, Inc. Rights management system using legality expression language
US20030217280A1 (en) * 2002-05-17 2003-11-20 Keaton Thomas S. Software watermarking for anti-tamper protection
FR2840135B1 (en) * 2002-05-21 2004-08-13 France Telecom METHOD FOR PERFORMING CRYPTOGRAPHIC FUNCTIONS IN A COMPUTER APPLICATION, AND APPLICATION SUITABLE FOR IMPLEMENTING THE METHOD
US7356687B2 (en) * 2002-05-21 2008-04-08 General Instrument Corporation Association of security parameters for a collection of related streaming protocols
US20030226020A1 (en) * 2002-06-04 2003-12-04 Ripley Michael S. Protecting digital broadcast content from unauthorized redistribution
US7885896B2 (en) 2002-07-09 2011-02-08 Avaya Inc. Method for authorizing a substitute software license server
US8041642B2 (en) 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
US7836295B2 (en) * 2002-07-29 2010-11-16 International Business Machines Corporation Method and apparatus for improving the resilience of content distribution networks to distributed denial of service attacks
EP1387238B1 (en) * 2002-07-30 2011-06-15 Fujitsu Limited Method and apparatus for reproducing information using a security module
US20040078584A1 (en) * 2002-08-23 2004-04-22 General Instrument Corp. Interchip transport bus copy protection
US8050085B2 (en) * 2002-08-29 2011-11-01 Renesas Electronics Corporation Semiconductor processing device and IC card
US7698225B2 (en) 2002-08-30 2010-04-13 Avaya Inc. License modes in call processing
US7707116B2 (en) 2002-08-30 2010-04-27 Avaya Inc. Flexible license file feature controls
US7966520B2 (en) 2002-08-30 2011-06-21 Avaya Inc. Software licensing for spare processors
US7681245B2 (en) 2002-08-30 2010-03-16 Avaya Inc. Remote feature activator feature extraction
US20040054923A1 (en) * 2002-08-30 2004-03-18 Seago Tom E. Digital rights and content management system and method for enhanced wireless provisioning
JP2004096527A (en) * 2002-09-02 2004-03-25 Pioneer Electronic Corp Information recording medium stored with reproduction control program and reproduction control program
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
JP2004102789A (en) * 2002-09-11 2004-04-02 Sony Corp License management device, license management method and computer program
US7266658B2 (en) * 2002-09-12 2007-09-04 International Business Machines Corporation System, method, and computer program product for prohibiting unauthorized access to protected memory regions
US7200868B2 (en) * 2002-09-12 2007-04-03 Scientific-Atlanta, Inc. Apparatus for encryption key management
US20040059913A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Accessing for controlled delivery of digital content in a system for digital content access control
US7363651B2 (en) * 2002-09-13 2008-04-22 Sun Microsystems, Inc. System for digital content access control
US7240365B2 (en) * 2002-09-13 2007-07-03 Sun Microsystems, Inc. Repositing for digital content access control
US7913312B2 (en) 2002-09-13 2011-03-22 Oracle America, Inc. Embedded content requests in a rights locker system for digital content access control
US20040083370A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Rights maintenance in a rights locker system for digital content access control
US20040059939A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Controlled delivery of digital content in a system for digital content access control
US7380280B2 (en) * 2002-09-13 2008-05-27 Sun Microsystems, Inc. Rights locker for digital content access control
US7398557B2 (en) 2002-09-13 2008-07-08 Sun Microsystems, Inc. Accessing in a rights locker system for digital content access control
US7512972B2 (en) * 2002-09-13 2009-03-31 Sun Microsystems, Inc. Synchronizing for digital content access control
US7109894B2 (en) * 2002-10-03 2006-09-19 Koninklijke Philips Electronics N.V. Encoding and decoding a media signal with high and low quality versions
US20040078339A1 (en) * 2002-10-22 2004-04-22 Goringe Christopher M. Priority based licensing
US20040081433A1 (en) * 2002-10-28 2004-04-29 Stewart Phillip T. DVD business system
ES2611408T3 (en) * 2002-10-31 2017-05-08 Telefonaktiebolaget Lm Ericsson (Publ) Implementation and safe use of device-specific security data
WO2004042995A1 (en) * 2002-11-05 2004-05-21 Sony Electronics, Inc. Mechanism for protecting the transfer of digital content
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US20040098601A1 (en) * 2002-11-14 2004-05-20 Epstein Michael A. Secure local copy protection
JP2004172816A (en) * 2002-11-19 2004-06-17 Matsushita Electric Ind Co Ltd Content-receiving device, content-distributing system, and content-distributing method
US7000241B2 (en) * 2002-11-21 2006-02-14 The Directv Group, Inc. Method and apparatus for minimizing conditional access information overhead while ensuring conditional access information reception in multi-tuner receivers
US7225458B2 (en) * 2002-11-21 2007-05-29 The Directv Group, Inc. Method and apparatus for ensuring reception of conditional access information in multi-tuner receivers
DE10254320A1 (en) * 2002-11-21 2004-06-03 Philips Intellectual Property & Standards Gmbh Circuit arrangement with non-volatile memory module and method for encrypting / decrypting data of the non-volatile memory module
US7150003B2 (en) * 2002-11-25 2006-12-12 Matsushita Electric Industrial Co., Ltd. Class coalescence for obfuscation of object-oriented software
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US7305564B2 (en) * 2002-12-19 2007-12-04 International Business Machines Corporation System and method to proactively detect software tampering
US7890997B2 (en) 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
US20040128251A1 (en) * 2002-12-31 2004-07-01 Chris Adam Apparatus, system and method for licensing
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US20040186853A1 (en) * 2003-01-14 2004-09-23 Masaya Yamamoto Content reproduction apparatus, license issue server, and content reproduction system
US8261063B2 (en) * 2003-02-03 2012-09-04 Hewlett-Packard Development Company, L.P. Method and apparatus for managing a hierarchy of nodes
JP2004328706A (en) * 2003-03-05 2004-11-18 Toshiba Corp Transmitter, receiver, transmission control program and reception control program
US7320076B2 (en) * 2003-03-05 2008-01-15 Sun Microsystems, Inc. Method and apparatus for a transaction-based secure storage file system
US7373657B2 (en) * 2003-03-10 2008-05-13 Avaya Technology Corp. Method and apparatus for controlling data and software access
US20040181696A1 (en) * 2003-03-11 2004-09-16 Walker William T. Temporary password login
KR100509650B1 (en) * 2003-03-14 2005-08-23 주식회사 안철수연구소 Method to detect malicious scripts using code insertion technique
US20040190721A1 (en) * 2003-03-24 2004-09-30 Microsoft Corporation Renewable conditional access system
US7822685B1 (en) 2003-04-09 2010-10-26 Cisco Technology, Inc. Method and system for digital rights management brokering and digital asset security transcoding
JP4346938B2 (en) * 2003-04-09 2009-10-21 キヤノン株式会社 Image processing apparatus, method, program, and storage medium
EP1514166B1 (en) 2003-04-15 2012-01-11 NDS Limited Secure clock
US7716474B2 (en) * 2003-05-12 2010-05-11 Byteblaze, Inc. Anti-piracy software protection system and method
US7398544B2 (en) * 2003-05-12 2008-07-08 Sony Corporation Configurable cableCARD
US20040228360A1 (en) * 2003-05-13 2004-11-18 Samsung Electronics Co., Ltd Security method for broadcasting service in a mobile communication system
KR100568228B1 (en) * 2003-05-20 2006-04-07 삼성전자주식회사 Method for resisting program tampering using serial number and for upgrading obfuscated program, and apparatus for the same
EP1629382A4 (en) * 2003-06-02 2011-12-21 Liquid Machines Inc Managing data objects in dynamic, distributed and collaborative contexts
US7440574B2 (en) * 2003-06-11 2008-10-21 Hewlett-Packard Development Company, L.P. Content encryption using programmable hardware
US7685642B2 (en) * 2003-06-26 2010-03-23 Contentguard Holdings, Inc. System and method for controlling rights expressions by stakeholders of an item
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
KR101081729B1 (en) * 2003-07-07 2011-11-08 로비 솔루션스 코포레이션 Reprogrammable security for controlling piracy and enabling interactive content
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US7376834B2 (en) * 2003-07-18 2008-05-20 Palo Alto Research Center Incorporated System and method for securely controlling communications
GB2404487A (en) * 2003-07-31 2005-02-02 Sony Uk Ltd Access control for digital storage medium content
JP4744106B2 (en) * 2003-08-06 2011-08-10 パナソニック株式会社 Secure device, information processing terminal, communication system, and communication method
US20060248595A1 (en) * 2003-08-08 2006-11-02 Koninklijke Philips Electronics N.V. Reproducing encrypted content using region keys
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
US7203967B2 (en) 2003-09-10 2007-04-10 Qualcomm Incorporated Methods and apparatus for content protection in a wireless network
US7286667B1 (en) 2003-09-15 2007-10-23 Sony Corporation Decryption system
US20050066355A1 (en) * 2003-09-19 2005-03-24 International Business Machines Corporation System and method for satellite broadcasting and receiving encrypted television data signals
US7424620B2 (en) * 2003-09-25 2008-09-09 Sun Microsystems, Inc. Interleaved data and instruction streams for application program obfuscation
US8220058B2 (en) * 2003-09-25 2012-07-10 Oracle America, Inc. Rendering and encryption engine for application program obfuscation
US7353499B2 (en) * 2003-09-25 2008-04-01 Sun Microsystems, Inc. Multiple instruction dispatch tables for application program obfuscation
US7415618B2 (en) * 2003-09-25 2008-08-19 Sun Microsystems, Inc. Permutation of opcode values for application program obfuscation
US20050069138A1 (en) * 2003-09-25 2005-03-31 Sun Microsystems, Inc., A Delaware Corporation Application program obfuscation
US7363620B2 (en) * 2003-09-25 2008-04-22 Sun Microsystems, Inc. Non-linear execution of application program instructions for application program obfuscation
WO2005034420A1 (en) * 2003-09-30 2005-04-14 Siemens Aktiengesellschaft Automation system with encryption functions
US20050089190A1 (en) * 2003-10-23 2005-04-28 Eyal Shavit Recording content distribution information into an adjunct to content
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US20050097593A1 (en) * 2003-11-05 2005-05-05 Michael Raley System, method and device for selected content distribution
US20050102513A1 (en) * 2003-11-10 2005-05-12 Nokia Corporation Enforcing authorized domains with domain membership vouchers
EP1533695B1 (en) * 2003-11-19 2013-08-07 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Updating data in a mobile terminal
US20050114706A1 (en) * 2003-11-26 2005-05-26 Destefano Jason Michael System and method for the collection and transmission of log data over a wide area network
US20050114321A1 (en) * 2003-11-26 2005-05-26 Destefano Jason M. Method and apparatus for storing and reporting summarized log data
US7599939B2 (en) 2003-11-26 2009-10-06 Loglogic, Inc. System and method for storing raw log data
US20050114505A1 (en) 2003-11-26 2005-05-26 Destefano Jason M. Method and apparatus for retrieving and combining summarized log data in a distributed log data processing system
US8234256B2 (en) * 2003-11-26 2012-07-31 Loglogic, Inc. System and method for parsing, summarizing and reporting log data
US7802109B2 (en) * 2003-12-10 2010-09-21 Hewlett-Packard Development Company, L.P. Trusted system for file distribution
US20050159728A1 (en) * 2004-01-15 2005-07-21 Thomas Medical Products, Inc. Steerable sheath
US7599494B2 (en) * 2004-01-16 2009-10-06 The Directv Group, Inc. Distribution of video content using a trusted network key for sharing content
FR2865827A1 (en) * 2004-01-29 2005-08-05 St Microelectronics Sa SECURING THE TEST MODE OF AN INTEGRATED CIRCUIT
US7353388B1 (en) * 2004-02-09 2008-04-01 Avaya Technology Corp. Key server for securing IP telephony registration, control, and maintenance
US7801303B2 (en) * 2004-03-01 2010-09-21 The Directv Group, Inc. Video on demand in a broadcast network
US20050216548A1 (en) * 2004-03-04 2005-09-29 Brian Wormington Method and system for digital content distribution
US7543158B2 (en) * 2004-03-23 2009-06-02 Texas Instruments Incorporated Hybrid cryptographic accelerator and method of operation thereof
US7272500B1 (en) 2004-03-25 2007-09-18 Avaya Technology Corp. Global positioning system hardware key for software licenses
US7609846B2 (en) * 2004-07-13 2009-10-27 Eastman Kodak Company Matching of digital images to acquisition devices
US7461268B2 (en) * 2004-07-15 2008-12-02 International Business Machines Corporation E-fuses for storing security version data
US7543317B2 (en) 2004-08-17 2009-06-02 The Directv Group, Inc. Service activation of set-top box functionality using broadcast conditional access system
US7707405B1 (en) 2004-09-21 2010-04-27 Avaya Inc. Secure installation activation
US7747851B1 (en) 2004-09-30 2010-06-29 Avaya Inc. Certificate distribution via license files
US7965701B1 (en) 2004-09-30 2011-06-21 Avaya Inc. Method and system for secure communications with IP telephony appliance
US8229858B1 (en) 2004-09-30 2012-07-24 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
JP2006107274A (en) * 2004-10-07 2006-04-20 Matsushita Electric Ind Co Ltd Hash function operation system, encryption system and unauthorized analysis/tampering prevention system
CN101375284B (en) 2004-10-25 2012-02-22 安全第一公司 Secure data parser method and system
US20060140407A1 (en) * 2004-11-10 2006-06-29 Selinfreund Richard H Optical machine locking method and system
US20060107326A1 (en) * 2004-11-12 2006-05-18 Demartini Thomas Method, system, and device for verifying authorized issuance of a rights expression
US20060106726A1 (en) * 2004-11-18 2006-05-18 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US8660961B2 (en) 2004-11-18 2014-02-25 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US20060112015A1 (en) * 2004-11-24 2006-05-25 Contentguard Holdings, Inc. Method, system, and device for handling creation of derivative works and for adapting rights to derivative works
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US8270901B2 (en) * 2004-12-17 2012-09-18 Martin E. Hellman Dropout-resistant media broadcasting system
US7865917B2 (en) * 2004-12-17 2011-01-04 Martin E Hellman Security enhanced tiered subscription broadcast system
US8627354B2 (en) * 2004-12-17 2014-01-07 Martin E. Hellman Tiered subscription broadcast system
US20060136663A1 (en) * 2004-12-22 2006-06-22 Cochran Robert A Sector-specific access control
US7805765B2 (en) * 2004-12-28 2010-09-28 Lenovo (Singapore) Pte Ltd. Execution validation using header containing validation data
US7752667B2 (en) * 2004-12-28 2010-07-06 Lenovo (Singapore) Pte Ltd. Rapid virus scan using file signature created during file write
US7299327B2 (en) * 2005-02-18 2007-11-20 International Business Machines Corporation Content-on-demand memory key with positive access evidence feature
US7607020B2 (en) * 2005-03-01 2009-10-20 Adobe Systems Incorporated Communication with an external source application
US7685636B2 (en) * 2005-03-07 2010-03-23 International Business Machines Corporation System, service, and method for enabling authorized use of distributed content on a protected media
US8364792B2 (en) * 2005-03-09 2013-01-29 Vudu, Inc. Method and system for distributing restricted media to consumers
US8447664B1 (en) * 2005-03-10 2013-05-21 Amazon Technologies, Inc. Method and system for managing inventory by expected profitability
US20060218413A1 (en) * 2005-03-22 2006-09-28 International Business Machines Corporation Method of introducing physical device security for digitally encoded data
US20060224517A1 (en) * 2005-04-04 2006-10-05 Anirudha Shimpi Systems and methods for delivering digital content to remote locations
US20060249576A1 (en) * 2005-04-04 2006-11-09 Mark Nakada Systems and methods for providing near real-time collection and reporting of data to third parties at remote locations
US10210529B2 (en) * 2005-04-04 2019-02-19 Mediaport Entertainment, Inc. Systems and methods for advertising on remote locations
US20060248573A1 (en) * 2005-04-28 2006-11-02 Content Guard Holdings, Inc. System and method for developing and using trusted policy based on a social model
US8220014B2 (en) 2005-05-09 2012-07-10 The Invention Science Fund I, Llc Modifiable memory devices having limited expected lifetime
US8121016B2 (en) 2005-05-09 2012-02-21 The Invention Science Fund I, Llc Rotation responsive disk activation and deactivation mechanisms
US8159925B2 (en) 2005-08-05 2012-04-17 The Invention Science Fund I, Llc Limited use memory device with associated information
US7770028B2 (en) 2005-09-09 2010-08-03 Invention Science Fund 1, Llc Limited use data storing device
US8218262B2 (en) 2005-05-09 2012-07-10 The Invention Science Fund I, Llc Method of manufacturing a limited use data storing device including structured data and primary and secondary read-support information
US7748012B2 (en) * 2005-05-09 2010-06-29 Searete Llc Method of manufacturing a limited use data storing device
US7907486B2 (en) 2006-06-20 2011-03-15 The Invention Science Fund I, Llc Rotation responsive disk activation and deactivation mechanisms
US7565596B2 (en) * 2005-09-09 2009-07-21 Searete Llc Data recovery systems
US7512959B2 (en) * 2005-05-09 2009-03-31 Searete Llc Rotation responsive disk activation and deactivation mechanisms
US8099608B2 (en) 2005-05-09 2012-01-17 The Invention Science Fund I, Llc Limited use data storing device
US7519980B2 (en) * 2005-05-09 2009-04-14 Searete Llc Fluid mediated disk activation and deactivation mechanisms
US8462605B2 (en) 2005-05-09 2013-06-11 The Invention Science Fund I, Llc Method of manufacturing a limited use data storing device
US7668069B2 (en) 2005-05-09 2010-02-23 Searete Llc Limited use memory device with associated information
US7916615B2 (en) 2005-06-09 2011-03-29 The Invention Science Fund I, Llc Method and system for rotational control of data storage devices
US7596073B2 (en) 2005-05-09 2009-09-29 Searete Llc Method and system for fluid mediated disk activation and deactivation
US7916592B2 (en) 2005-05-09 2011-03-29 The Invention Science Fund I, Llc Fluid mediated disk activation and deactivation mechanisms
US7668068B2 (en) 2005-06-09 2010-02-23 Searete Llc Rotation responsive disk activation and deactivation mechanisms
US7694316B2 (en) 2005-05-09 2010-04-06 The Invention Science Fund I, Llc Fluid mediated disk activation and deactivation mechanisms
US9396752B2 (en) 2005-08-05 2016-07-19 Searete Llc Memory device activation and deactivation
US8140745B2 (en) 2005-09-09 2012-03-20 The Invention Science Fund I, Llc Data retrieval methods
US20060291660A1 (en) * 2005-12-21 2006-12-28 Telefonaktiebolaget Lm Ericsson (Publ) SIM UICC based broadcast protection
US20090210701A1 (en) * 2005-06-23 2009-08-20 Junbiao Zhang Multi-Media Access Device Registration System and Method
US7840178B2 (en) * 2005-07-12 2010-11-23 Martin E. Hellman FM broadcast system competitive with satellite radio
JP4935015B2 (en) * 2005-07-29 2012-05-23 ソニー株式会社 Content distribution system, content distribution method, content transmission terminal, and content reception terminal
EP1748343A1 (en) 2005-07-29 2007-01-31 STMicroelectronics Limited Circuit personalisation
US9325944B2 (en) 2005-08-11 2016-04-26 The Directv Group, Inc. Secure delivery of program content via a removable storage medium
US7814023B1 (en) 2005-09-08 2010-10-12 Avaya Inc. Secure download manager
KR101322515B1 (en) * 2005-09-29 2013-10-25 콘텐트가드 홀딩즈 인코포레이티드 System and method for digital rights management using advanced copy with issue rights, and managed copy tokens
US8306918B2 (en) 2005-10-11 2012-11-06 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
KR100763193B1 (en) * 2005-10-13 2007-10-04 삼성전자주식회사 System and Method for providing DRM license
US7720767B2 (en) * 2005-10-24 2010-05-18 Contentguard Holdings, Inc. Method and system to support dynamic rights and resources sharing
BRPI0618725A2 (en) 2005-11-18 2011-09-06 Rick L Orsini secure data analyzer method and system
US8689016B2 (en) * 2005-12-02 2014-04-01 Google Inc. Tamper prevention and detection for video provided over a network to a client
US7693596B2 (en) * 2005-12-14 2010-04-06 Dell Products L.P. System and method for configuring information handling system integrated circuits
US20070143856A1 (en) * 2005-12-20 2007-06-21 Naveen Aerrabotu Method and apparatus for managing content in a mobile device
US8484632B2 (en) * 2005-12-22 2013-07-09 Sandisk Technologies Inc. System for program code execution with memory storage controller participation
US8479186B2 (en) * 2005-12-22 2013-07-02 Sandisk Technologies Inc. Method for program code execution with memory storage controller participation
KR20070082405A (en) * 2006-02-16 2007-08-21 삼성전자주식회사 Encrypted data player and encrypted data play system
US7900060B2 (en) 2006-02-17 2011-03-01 Vudu, Inc. Method and system for securing a disk key
US8296583B2 (en) 2006-02-24 2012-10-23 Drakez Tokaj Rt. L.L.C. Physical digital media delivery
US8185921B2 (en) 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
JP5200204B2 (en) * 2006-03-14 2013-06-05 ディブエックス リミテッド ライアビリティー カンパニー A federated digital rights management mechanism including a trusted system
US20070244822A1 (en) * 2006-04-14 2007-10-18 Hogan Josh N Portable link drive
WO2007122224A1 (en) 2006-04-24 2007-11-01 Cypak Ab Device and method for identification and authentication
US8239686B1 (en) 2006-04-27 2012-08-07 Vudu, Inc. Method and system for protecting against the execution of unauthorized software
JP2009535735A (en) 2006-05-02 2009-10-01 ブロードオン コミュニケーションズ コーポレーション Content management system and method
US8224751B2 (en) * 2006-05-03 2012-07-17 Apple Inc. Device-independent management of cryptographic information
US7868879B2 (en) * 2006-05-12 2011-01-11 Doremi Labs, Inc. Method and apparatus for serving audiovisual content
US20070266443A1 (en) * 2006-05-12 2007-11-15 Hitachi Global Storage Technologies Netherlands B.V. Certified HDD with network validation
US8001565B2 (en) 2006-05-15 2011-08-16 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at receivers in pay delivery systems
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US8996421B2 (en) 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US7992175B2 (en) 2006-05-15 2011-08-02 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
US8095466B2 (en) 2006-05-15 2012-01-10 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at content servers in pay delivery systems
JP5173151B2 (en) * 2006-05-16 2013-03-27 京セラ株式会社 Address generating method and broadcast receiving apparatus
EP1868126B1 (en) * 2006-06-16 2011-08-10 Thomson Licensing Device and method for discovering emulated clients
US8264928B2 (en) 2006-06-19 2012-09-11 The Invention Science Fund I, Llc Method and system for fluid mediated disk activation and deactivation
US8432777B2 (en) * 2006-06-19 2013-04-30 The Invention Science Fund I, Llc Method and system for fluid mediated disk activation and deactivation
US7519830B2 (en) * 2006-08-03 2009-04-14 Motorola, Inc. Secure storage of data
US9178693B2 (en) * 2006-08-04 2015-11-03 The Directv Group, Inc. Distributed media-protection systems and methods to operate the same
US9225761B2 (en) * 2006-08-04 2015-12-29 The Directv Group, Inc. Distributed media-aggregation systems and methods to operate the same
JP5060081B2 (en) 2006-08-09 2012-10-31 富士通株式会社 Relay device that encrypts and relays frames
US8781442B1 (en) * 2006-09-08 2014-07-15 Hti Ip, Llc Personal assistance safety systems and methods
US8001607B2 (en) * 2006-09-27 2011-08-16 Direct Computer Resources, Inc. System and method for obfuscation of data across an enterprise
JP2008104040A (en) * 2006-10-20 2008-05-01 Fujitsu Ltd Common key producing device, and common key producing method
AU2007328025B2 (en) 2006-12-05 2012-08-09 Don Martin Improved tape backup method
US20080133419A1 (en) * 2006-12-05 2008-06-05 Brian Wormington Secure financial transaction system and method
US20080141382A1 (en) * 2006-12-12 2008-06-12 Lockheed Martin Corporation Anti-tamper device
US7822207B2 (en) * 2006-12-22 2010-10-26 Atmel Rousset S.A.S. Key protection mechanism
US8074083B1 (en) 2007-01-09 2011-12-06 Google Inc. Controlling download and playback of media content
JP4483891B2 (en) * 2007-04-02 2010-06-16 フェリカネットワークス株式会社 Information processing terminal, data movement method, and program
US20080250251A1 (en) * 2007-04-04 2008-10-09 Cyberlink Corp. Systems and Methods for Hardware Driven Program Execution
IL183024A0 (en) * 2007-05-06 2008-03-20 Gita Technologies Ltd Safe self-destruction of data
US9311492B2 (en) 2007-05-22 2016-04-12 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US8347098B2 (en) * 2007-05-22 2013-01-01 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US10223858B2 (en) 2007-07-05 2019-03-05 Mediaport Entertainment, Inc. Systems and methods monitoring devices, systems, users and user activity at remote locations
FR2919739B1 (en) * 2007-08-03 2009-12-04 Oberthur Card Syst Sa FAT GENERATION ATTACKED DATA PROCESSING METHOD AND ASSOCIATED DEVICE
CN101855860B (en) 2007-09-14 2013-01-09 安全第一公司 Systems and methods for managing cryptographic keys
EP2214117B1 (en) * 2007-09-19 2012-02-01 Verayo, Inc. Authentication with physical unclonable functions
KR101436982B1 (en) * 2007-10-12 2014-09-03 삼성전자주식회사 Semiconductor integrated circuit and method for testing thereof
JP2011505607A (en) * 2007-10-23 2011-02-24 ビアクリックス・インコーポレイテッド Multimedia management, advertising, content and services
IL187042A0 (en) 2007-10-30 2008-02-09 Sandisk Il Ltd Write failure protection for hierarchical integrity schemes
US8189768B2 (en) 2007-10-31 2012-05-29 First Principles, Inc. Secure messaging
JP5209945B2 (en) * 2007-12-12 2013-06-12 株式会社日立製作所 Storage device, encryption content validation method, and terminal device
US9143493B2 (en) 2007-12-20 2015-09-22 The Directv Group, Inc. Method and apparatus for communicating between a user device and a gateway device to form a system to allow a partner service to be provided to the user device
US8473756B2 (en) 2008-01-07 2013-06-25 Security First Corp. Systems and methods for securing data using multi-factor or keyed dispersal
US8706638B2 (en) 2008-01-11 2014-04-22 Apple Inc. Method for on demand video and other content rental
US20090183264A1 (en) * 2008-01-14 2009-07-16 Qualcomm Incorporated System and method for protecting content in a wireless network
US9928349B2 (en) * 2008-02-14 2018-03-27 International Business Machines Corporation System and method for controlling the disposition of computer-based objects
ES2449790T3 (en) 2008-02-22 2014-03-21 Security First Corp. Systems and methods for secure management and communication in a work group
US8990360B2 (en) * 2008-02-22 2015-03-24 Sonos, Inc. System, method, and computer program for remotely managing a digital device
US8677144B2 (en) * 2008-02-25 2014-03-18 Cavium, Inc. Secure software and hardware association technique
US8468366B2 (en) 2008-03-24 2013-06-18 Qualcomm Incorporated Method for securely storing a programmable identifier in a communication station
US20090245520A1 (en) * 2008-03-27 2009-10-01 Mediatek Inc. Digital content protection methods
US8819839B2 (en) * 2008-05-24 2014-08-26 Via Technologies, Inc. Microprocessor having a secure execution mode with provisions for monitoring, indicating, and managing security levels
US7788433B2 (en) * 2008-05-24 2010-08-31 Via Technologies, Inc. Microprocessor apparatus providing for secure interrupts and exceptions
US8108928B2 (en) * 2008-06-20 2012-01-31 International Business Machines Corporation Adaptive traitor tracing
US8122501B2 (en) * 2008-06-20 2012-02-21 International Business Machines Corporation Traitor detection for multilevel assignment
US8006101B2 (en) * 2008-06-20 2011-08-23 General Instrument Corporation Radio transceiver or other encryption device having secure tamper-detection module
US8793498B2 (en) * 2008-08-11 2014-07-29 Nbcuniversal Media, Llc System and method for forensic analysis of media works
US8422684B2 (en) * 2008-08-15 2013-04-16 International Business Machines Corporation Security classes in a media key block
WO2010021774A1 (en) * 2008-08-16 2010-02-25 The University Of Connecticut Detecting and revoking pirate redistribution of content
US8204220B2 (en) * 2008-09-18 2012-06-19 Sony Corporation Simulcrypt key sharing with hashed keys
US8548946B2 (en) * 2008-10-14 2013-10-01 Microsoft Corporation Content package for electronic distribution
TWI498827B (en) * 2008-11-21 2015-09-01 Verayo Inc Non-networked rfid-puf authentication
JP5628831B2 (en) * 2008-12-24 2014-11-19 ザ コモンウェルス オブ オーストラリア Digital video guard
US8571209B2 (en) 2009-01-19 2013-10-29 International Business Machines Recording keys in a broadcast-encryption-based system
JP5757536B2 (en) 2009-05-19 2015-07-29 セキュリティー ファースト コープ. System and method for securing data in the cloud
US9263085B2 (en) 2009-05-20 2016-02-16 Sony Dadc Austria Ag Method for copy protection
US20100312810A1 (en) * 2009-06-09 2010-12-09 Christopher Horton Secure identification of music files
US8811615B2 (en) * 2009-08-05 2014-08-19 Verayo, Inc. Index-based coding with a pseudo-random source
US8468186B2 (en) * 2009-08-05 2013-06-18 Verayo, Inc. Combination of values from a pseudo-random source
US8498418B2 (en) * 2009-08-31 2013-07-30 International Business Machines Corporation Conversion of cryptographic key protection
GB0915596D0 (en) * 2009-09-07 2009-10-07 St Microelectronics Res & Dev Encryption keys
US20110088100A1 (en) * 2009-10-14 2011-04-14 Serge Rutman Disabling electronic display devices
DE102009046436A1 (en) * 2009-11-05 2011-05-12 Robert Bosch Gmbh Cryptographic hardware module or method for updating a cryptographic key
ES2620962T3 (en) 2009-11-25 2017-06-30 Security First Corporation Systems and procedures to ensure moving data
CN102725737B (en) * 2009-12-04 2016-04-20 密码研究公司 The encryption and decryption of anti-leak can be verified
US8972745B2 (en) * 2009-12-15 2015-03-03 International Business Machines Corporation Secure data handling in a computer system
CN103038750A (en) 2010-03-31 2013-04-10 安全第一公司 Systems and methods for securing data in motion
EP2577936A2 (en) 2010-05-28 2013-04-10 Lawrence A. Laurich Accelerator system for use with secure data storage
US8966253B1 (en) 2010-06-01 2015-02-24 Xilinx, Inc. Method and apparatus for authenticating a programmable device bitstream
US8539254B1 (en) 2010-06-01 2013-09-17 Xilinx, Inc. Method and integrated circuit for protecting against differential power analysis attacks
US8650283B1 (en) * 2010-06-07 2014-02-11 Purplecomm Inc. Content delivery technology
US8583944B1 (en) 2010-08-04 2013-11-12 Xilinx, Inc. Method and integrated circuit for secure encryption and decryption
US8650408B2 (en) 2010-09-08 2014-02-11 Xilinx, Inc. Protecting against differential power analysis attacks on decryption keys
US8832462B2 (en) 2010-09-08 2014-09-09 Xilinx, Inc. Protecting against differential power analysis attacks on sensitive data
CN101980471B (en) * 2010-10-08 2012-08-29 中国科学院计算机网络信息中心 Digital signature method, and method, device and system for verifying digital signature
JP5644467B2 (en) * 2010-12-20 2014-12-24 ソニー株式会社 Information processing apparatus, information processing method, and program
JP5682526B2 (en) * 2011-03-28 2015-03-11 ソニー株式会社 Data processing apparatus, data processing method, and program
US8909941B1 (en) 2011-03-31 2014-12-09 Xilinx, Inc. Programmable integrated circuit and a method of enabling the detection of tampering with data provided to a programmable integrated circuit
US8843764B2 (en) 2011-07-15 2014-09-23 Cavium, Inc. Secure software and hardware association technique
WO2013012436A1 (en) 2011-07-18 2013-01-24 Hewlett-Packard Development Company, L.P. Reset vectors for boot instructions
DE102011118640A1 (en) * 2011-11-15 2013-03-28 Giesecke & Devrient Gmbh Method for protection against malicious code
US9311458B2 (en) * 2011-12-21 2016-04-12 Intel Corporation Secure direct memory access
WO2013095573A1 (en) * 2011-12-22 2013-06-27 Intel Corporation Activation and monetization of features built into storage subsystems using a trusted connect service back end infrastructure
US8745654B1 (en) 2012-02-09 2014-06-03 The Directv Group, Inc. Method and system for managing digital rights for content
US9846696B2 (en) 2012-02-29 2017-12-19 Telefonaktiebolaget Lm Ericsson (Publ) Apparatus and methods for indexing multimedia content
CN103457922B (en) * 2012-06-05 2017-01-25 腾讯科技(深圳)有限公司 Electronic authentication client-side system, processing method, electronic authentication system and method
US9633015B2 (en) 2012-07-26 2017-04-25 Telefonaktiebolaget Lm Ericsson (Publ) Apparatus and methods for user generated content indexing
US9171170B2 (en) * 2012-08-17 2015-10-27 Broadcom Corporation Data and key separation using a secure central processing unit
US9124386B2 (en) * 2012-09-28 2015-09-01 Saurabh Dadu System, device, and method for securing voice authentication and end-to-end speech interaction
US9135446B2 (en) 2012-09-28 2015-09-15 Intel Corporation Systems and methods to provide secure storage
US9235731B2 (en) * 2012-10-16 2016-01-12 Truedata Systems, Inc. Trusted data relay
EP2736190A1 (en) * 2012-11-26 2014-05-28 Nagravision S.A. Method, system and device for securely transferring content between devices within a network
US9813235B2 (en) 2013-03-11 2017-11-07 Indian Institute of Technology Kharagpur Resistance to cache timing attacks on block cipher encryption
WO2014185834A1 (en) 2013-05-14 2014-11-20 Telefonaktiebolaget L M Ericsson (Publ) Search engine for textual content and non-textual content
WO2014191968A1 (en) 2013-05-30 2014-12-04 Auditmark S.A. Web application protection
CN105493436B (en) * 2013-08-29 2019-09-10 瑞典爱立信有限公司 For distributing method, the Content owner's equipment of content item to authorized user
US10311038B2 (en) 2013-08-29 2019-06-04 Telefonaktiebolaget Lm Ericsson (Publ) Methods, computer program, computer program product and indexing systems for indexing or updating index
FR3011354A1 (en) 2013-10-01 2015-04-03 Commissariat Energie Atomique METHOD FOR EXECUTING A MICROPROCESSOR OF A POLYMORPHIC BINARY CODE OF A PREDETERMINED FUNCTION
EP2958039B1 (en) * 2014-06-16 2019-12-18 Vodafone GmbH Device for decrypting and providing content of a provider and method for operating the device
US9141659B1 (en) * 2014-09-25 2015-09-22 State Farm Mutual Automobile Insurance Company Systems and methods for scrubbing confidential insurance account data
CN106797309B (en) * 2014-10-15 2021-01-29 美国唯美安视国际有限公司 Method and system for securing communication with a control module in a playback device
GB201418815D0 (en) * 2014-10-22 2014-12-03 Irdeto Bv Providing access to content
JP6495629B2 (en) * 2014-11-21 2019-04-03 株式会社東芝 Information processing system, reading device, information processing device, and information processing method
US10699030B2 (en) 2014-12-30 2020-06-30 Cryptography Research Inc. Determining cryptographic operation masks for improving resistance to external monitoring attacks
US10642962B2 (en) 2015-07-28 2020-05-05 Western Digital Technologies, Inc. Licensable function for securing stored data
US9767318B1 (en) * 2015-08-28 2017-09-19 Frank Dropps Secure controller systems and associated methods thereof
US20170083254A1 (en) * 2015-09-19 2017-03-23 Qualcomm Incorporated Secure transaction management techniques
US9467726B1 (en) 2015-09-30 2016-10-11 The Directv Group, Inc. Systems and methods for provisioning multi-dimensional rule based entitlement offers
EP3398148A4 (en) 2015-12-30 2019-08-07 Verimatrix, Inc. Systems and method for retroactive assignment of personally identifiable information in distribution of digital content
US10452870B2 (en) * 2016-12-06 2019-10-22 Dish Technologies Llc Smart card authenticated download
US10325077B2 (en) 2016-12-23 2019-06-18 DISH Technologies L.L.C. Strong authentication of client set-top boxes
US10484753B2 (en) 2016-12-23 2019-11-19 DISH Tchnologies L.L.C. Securely paired delivery of activation codes from smart card to remote client set-top box
US10484752B2 (en) 2016-12-23 2019-11-19 DISH Technologies L.L.C. Securely paired delivery of activation codes from smart card to host set-top box
US10171870B2 (en) 2016-12-28 2019-01-01 DISH Technologies L.L.C. Forced execution of authenticated code
US10505732B2 (en) * 2017-08-14 2019-12-10 Nxp B.V. Method for generating a public/private key pair and public key certificate for an internet of things device
US10764064B2 (en) 2017-12-01 2020-09-01 International Business Machines Corporation Non-networked device performing certificate authority functions in support of remote AAA
US10666439B2 (en) * 2017-12-01 2020-05-26 International Business Machines Corporation Hybrid security key with physical and logical attributes
KR20190075363A (en) * 2017-12-21 2019-07-01 삼성전자주식회사 Semiconductor memory device, memory system and memory module including the same
US11362824B2 (en) * 2018-05-25 2022-06-14 Intertrust Technologies Corporation Content management systems and methods using proxy reencryption
US11361111B2 (en) 2018-07-09 2022-06-14 Arm Limited Repetitive side channel attack countermeasures
US11232196B2 (en) 2018-07-09 2022-01-25 Arm Limited Tracking events of interest to mitigate attacks
US11210238B2 (en) 2018-10-30 2021-12-28 Cypress Semiconductor Corporation Securing data logs in memory devices
US11182234B2 (en) * 2019-05-10 2021-11-23 Arm Limited Tracking events of interest
US11587890B2 (en) 2020-07-20 2023-02-21 International Business Machines Corporation Tamper-resistant circuit, back-end of the line memory and physical unclonable function for supply chain protection
US11748524B2 (en) 2020-07-20 2023-09-05 International Business Machines Corporation Tamper resistant obfuscation circuit

Family Cites Families (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4150331A (en) * 1977-07-29 1979-04-17 Burroughs Corporation Signature encoding for integrated circuits
US4200770A (en) * 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4222068A (en) 1978-11-02 1980-09-09 American Television And Communications Corporation Subscription television apparatus and methods
US4521852A (en) 1982-06-30 1985-06-04 Texas Instruments Incorporated Data processing device formed on a single semiconductor substrate having secure memory
US4521853A (en) 1982-06-30 1985-06-04 Texas Instruments Incorporated Secure microprocessor/microcomputer with secured memory
US4613901A (en) 1983-05-27 1986-09-23 M/A-Com Linkabit, Inc. Signal encryption and distribution system for controlling scrambling and selective remote descrambling of television signals
US4652990A (en) * 1983-10-27 1987-03-24 Remote Systems, Inc. Protected software access control apparatus and method
US4634808A (en) 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4696034A (en) 1984-10-12 1987-09-22 Signal Security Technologies High security pay television system
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
US4827508A (en) * 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US5146575A (en) * 1986-11-05 1992-09-08 International Business Machines Corp. Implementing privilege on microprocessor systems for use in software asset protection
JPS63293637A (en) 1987-05-27 1988-11-30 Hitachi Ltd Data protecting microcomputer
JP2606419B2 (en) * 1989-08-07 1997-05-07 松下電器産業株式会社 Cryptographic communication system and cryptographic communication method
US4993069A (en) * 1989-11-29 1991-02-12 International Business Machines Corporation Secure key management using control vector translation
US5237610A (en) 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5029207A (en) 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
DE69125756T2 (en) * 1990-06-29 1997-12-18 Digital Equipment Corp Method and device for decrypting an information package with a modifiable format
US5371422A (en) * 1991-09-03 1994-12-06 Altera Corporation Programmable logic device having multiplexers and demultiplexers randomly connected to global conductors for interconnections between logic elements
EP0634038B1 (en) * 1992-03-30 2001-10-24 Telstra Corporation Limited A cryptographic communications method and system
US5291598A (en) * 1992-04-07 1994-03-01 Gregory Grundy Method and system for decentralized manufacture of copy-controlled software
US5293424A (en) 1992-10-14 1994-03-08 Bull Hn Information Systems Inc. Secure memory card
FR2698195B1 (en) * 1992-11-19 1994-12-16 Gemplus Card Int Encryption and authentication method and circuit for synchronous memory card.
US5436621A (en) 1993-07-02 1995-07-25 Motorola, Inc. Messaging peripheral with secure message data function
IL106796A (en) 1993-08-25 1997-11-20 Algorithmic Res Ltd Broadcast encryption
US5677953A (en) * 1993-09-14 1997-10-14 Spyrus, Inc. System and method for access control for portable data storage media
US5455862A (en) * 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
NZ329891A (en) * 1994-01-13 2000-01-28 Certco Llc Method of upgrading firmware of trusted device using embedded key
US5442704A (en) 1994-01-14 1995-08-15 Bull Nh Information Systems Inc. Secure memory card with programmed controlled security access control
IL111151A (en) 1994-10-03 1998-09-24 News Datacom Ltd Secure access systems
US5802274A (en) 1994-05-04 1998-09-01 International Business Machines Corporation Cartridge manufacturing system for game programs
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5701343A (en) * 1994-12-01 1997-12-23 Nippon Telegraph & Telephone Corporation Method and system for digital information protection
US5575919A (en) * 1994-12-08 1996-11-19 Peter F. Santina Method for removing toxic substances in water
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5619247A (en) 1995-02-24 1997-04-08 Smart Vcr Limited Partnership Stored program pay-per-play
US5923759A (en) 1995-04-20 1999-07-13 Lee; Philip S. System for securely exchanging data with smart cards
US5615264A (en) 1995-06-08 1997-03-25 Wave Systems Corp. Encrypted data package record for use in remote transaction metered data system
JPH0922352A (en) * 1995-07-07 1997-01-21 Mitsubishi Electric Corp Copyright managing device
US5799080A (en) 1995-07-13 1998-08-25 Lsi Logic Corporation Semiconductor chip having identification/encryption code
US5852290A (en) 1995-08-04 1998-12-22 Thomson Consumer Electronics, Inc. Smart-card based access control system with improved security
EP0787328B1 (en) * 1995-08-11 2002-10-23 International Business Machines Corporation Method for verifying the configuration of a computer system
US5757647A (en) * 1995-08-25 1998-05-26 Demichele; Don W. Computer assisted, manual workstation
US5745647A (en) * 1995-09-15 1998-04-28 Smith & Nephew, Inc. Method and apparatus for automatically controlling and scaling motor velocity
FR2738971B1 (en) * 1995-09-19 1997-10-10 Schlumberger Ind Sa METHOD FOR DETERMINING AN ENCRYPTION KEY ASSOCIATED WITH AN INTEGRATED CIRCUIT
US6141652A (en) * 1995-10-10 2000-10-31 British Telecommunications Public Limited Company Operating apparatus
US5999629A (en) * 1995-10-31 1999-12-07 Lucent Technologies Inc. Data encryption security module
US5867397A (en) * 1996-02-20 1999-02-02 John R. Koza Method and apparatus for automated design of complex structures using genetic programming
US5754647A (en) 1996-03-27 1998-05-19 United Microelectronics Corporation Software protection apparatus and the method of protection utilizing read-write memory means having inconsistent input and output data
JP3683031B2 (en) 1996-04-17 2005-08-17 株式会社リコー Program protector
US5892899A (en) 1996-06-13 1999-04-06 Intel Corporation Tamper resistant methods and apparatus
US5835595A (en) * 1996-09-04 1998-11-10 At&T Corp Method and apparatus for crytographically protecting data
US5825878A (en) 1996-09-20 1998-10-20 Vlsi Technology, Inc. Secure memory management unit for microprocessor
US5784460A (en) * 1996-10-10 1998-07-21 Protocall Technolgies, Inc. Secured electronic information delivery system having a three-tier structure
US5809140A (en) 1996-10-15 1998-09-15 Bell Communications Research, Inc. Session key distribution using smart cards
JP3570114B2 (en) * 1996-10-21 2004-09-29 富士ゼロックス株式会社 Data verification method and data verification system
US5757919A (en) 1996-12-12 1998-05-26 Intel Corporation Cryptographically protected paging subsystem
JPH10189746A (en) * 1996-12-27 1998-07-21 Oki Electric Ind Co Ltd Wiring layout method for lsi logic circuit
US6049608A (en) * 1996-12-31 2000-04-11 University Technology Corporation Variable length nonlinear feedback shift registers with dynamically allocated taps
EP0858184A3 (en) * 1997-02-07 1999-09-01 Nds Limited Digital recording protection system
US6069957A (en) * 1997-03-07 2000-05-30 Lucent Technologies Inc. Method and apparatus for providing hierarchical key system in restricted-access television system
ID23380A (en) * 1997-03-21 2000-04-20 Canal & Siciete Anonyme METHODS AND APARATUS FOR PREVENTING CHEAT ACCESS IN REQUIRED ACCESS SYSTEMS
JP3037191B2 (en) * 1997-04-22 2000-04-24 日本電気アイシーマイコンシステム株式会社 Semiconductor device
US6330671B1 (en) * 1997-06-23 2001-12-11 Sun Microsystems, Inc. Method and system for secure distribution of cryptographic keys on multicast networks
US6307940B1 (en) * 1997-06-25 2001-10-23 Canon Kabushiki Kaisha Communication network for encrypting/deciphering communication text while updating encryption key, a communication terminal thereof, and a communication method thereof
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
JPH11126020A (en) 1997-07-18 1999-05-11 Irdeto Bv Integrated circuit and safe data processing method employing the integrated circuit
US6373948B1 (en) * 1997-08-15 2002-04-16 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using program identifiers
WO1999019822A2 (en) * 1997-10-14 1999-04-22 Microsoft Corporation System and method for discovering compromised security devices
US6049155A (en) * 1997-10-27 2000-04-11 Lucent Technologies Inc. Thermally tunable surface acoustic wave devices
US5999623A (en) * 1997-11-05 1999-12-07 Globalstar L.P. Broadcast data access controller communication system
US6041412A (en) * 1997-11-14 2000-03-21 Tl Technology Rerearch (M) Sdn. Bhd. Apparatus and method for providing access to secured data or area
US6185724B1 (en) * 1997-12-02 2001-02-06 Xilinx, Inc. Template-based simulated annealing move-set that improves FPGA architectural feature utilization
JPH11176091A (en) * 1997-12-15 1999-07-02 Hitachi Ltd Digital information input output device, receiving device, recording device, and reproducing device
EP0929040A3 (en) * 1997-12-25 2007-06-27 Nippon Telegraph and Telephone Corporation Microprocessor with data randomizing
JPH11191149A (en) * 1997-12-26 1999-07-13 Oki Electric Ind Co Ltd Lsi for ic card and using method therefor
EP0936812A1 (en) 1998-02-13 1999-08-18 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
EP0936814A1 (en) * 1998-02-16 1999-08-18 CANAL+ Société Anonyme Processing of graphical digital picture data in a decoder
US6606387B1 (en) * 1998-03-20 2003-08-12 Trusted Security Solutions, Inc. Secure establishment of cryptographic keys
ATE370490T1 (en) * 1998-06-03 2007-09-15 Cryptography Res Inc BALANCED CRYPTOGRAPHIC COMPUTING METHOD AND APPARATUS FOR SLIP MINIMIZATION IN SMARTCARDS AND OTHER CRYPTO SYSTEMS
ATE325505T1 (en) * 1998-09-01 2006-06-15 Irdeto Access Bv SECURE DATA SIGNAL TRANSMISSION SYSTEM
US6266420B1 (en) * 1998-10-08 2001-07-24 Entrust Technologies Limited Method and apparatus for secure group communications
US6161213A (en) * 1999-02-17 2000-12-12 Icid, Llc System for providing an integrated circuit with a unique identification
JP2000285025A (en) 1999-03-31 2000-10-13 Nippon Computer:Kk Electronic device for managing security
US6937726B1 (en) * 1999-04-06 2005-08-30 Contentguard Holdings, Inc. System and method for protecting data files by periodically refreshing a decryption key
JP2000341263A (en) * 1999-05-27 2000-12-08 Sony Corp Information processing device and its method
US6240188B1 (en) * 1999-07-06 2001-05-29 Matsushita Electric Industrial Co., Ltd. Distributed group key management scheme for secure many-to-many communication
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US6398128B1 (en) * 2000-01-26 2002-06-04 Spraying Systems Co. Quick disconnect nozzle assembly

Also Published As

Publication number Publication date
US6640305B2 (en) 2003-10-28
US20040111631A1 (en) 2004-06-10
AU4852600A (en) 2001-03-26
US9569628B2 (en) 2017-02-14
US6289455B1 (en) 2001-09-11
DE60039243D1 (en) 2008-07-31
US7039816B2 (en) 2006-05-02
JP2008118676A (en) 2008-05-22
JP4776611B2 (en) 2011-09-21
ZA200201867B (en) 2003-05-28
EP1208667A1 (en) 2002-05-29
WO2001017163A1 (en) 2001-03-08
CA2384012C (en) 2010-04-27
US20060184807A1 (en) 2006-08-17
MXPA02002302A (en) 2004-07-16
JP2003529963A (en) 2003-10-07
EP1208667B1 (en) 2008-06-18
ATE398797T1 (en) 2008-07-15
JP4142295B2 (en) 2008-09-03
US20020099948A1 (en) 2002-07-25
EP1208667A4 (en) 2005-07-06

Similar Documents

Publication Publication Date Title
CA2384012A1 (en) Method and apparatus for preventing piracy of digital content
US7725720B2 (en) Method for generating and managing a local area network
US7568111B2 (en) System and method for using DRM to control conditional access to DVB content
JP4878602B2 (en) Digital audio / video data processing unit and method for controlling access to said data
US7134026B2 (en) Data terminal device providing backup of uniquely existable content data
JP4703209B2 (en) Converting conditional access to digital rights management
CN101263714B (en) Method for verifying a target device connected to a master device
US7336784B2 (en) Multimedia decoder method and system with authentication and enhanced digital rights management (DRM) where each received signal is unique and where the missing signal is cached inside the storage memory of each receiver
KR101406350B1 (en) Method for managing consumption of digital contents within a client domain and devices implementing this method
MXPA01010347A (en) Method of and apparatus for providing secure communication of digital data between devices.
CN101903889A (en) Device and method for digital right management
KR100867033B1 (en) Device and method for selectively supplying access to a service encrypted using a control word, and smart card
US7881478B2 (en) Method for controlling access to an encrypted programme
US7617402B2 (en) Copyright protection system, encryption device, decryption device and recording medium
US20100153717A1 (en) Security device and building block functions
WO2018157724A1 (en) Method for protecting encrypted control word, hardware security module, main chip and terminal
CN100391255C (en) Method for verifying validity of domestic digital network key
JP2005521300A (en) Conditional access control
WO2008139335A1 (en) Transferring digital data
JP4521392B2 (en) Pay television systems associated with decoders and smart cards, rights revocation methods in such systems, and messages sent to such decoders
JP2001344216A (en) Download system using memory card with recording limit information
KR20080063610A (en) Apparatus and method for managing preview of contents in mobile communication system
MX2007006122A (en) Digital audio/video data processing unit and method for controlling access to said data
JPH1141231A (en) Original information protection method and device for information distribution system
EP2225845A1 (en) Method for recording and restoring a ciphered content by a processing unit

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20200516