CA2457261A1 - Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (drm) system - Google Patents

Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (drm) system Download PDF

Info

Publication number
CA2457261A1
CA2457261A1 CA002457261A CA2457261A CA2457261A1 CA 2457261 A1 CA2457261 A1 CA 2457261A1 CA 002457261 A CA002457261 A CA 002457261A CA 2457261 A CA2457261 A CA 2457261A CA 2457261 A1 CA2457261 A1 CA 2457261A1
Authority
CA
Canada
Prior art keywords
user
computing devices
content
certificate
license
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002457261A
Other languages
French (fr)
Other versions
CA2457261C (en
Inventor
Marco A. Demello
Vinay Krishnaswamy
Rushmi U. Malaviarachchi
John L. Manferdelli
Bradley Serbus
Attila Narin
Steve Bourne
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Corp
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of CA2457261A1 publication Critical patent/CA2457261A1/en
Application granted granted Critical
Publication of CA2457261C publication Critical patent/CA2457261C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B1/00Instruments for performing medical examinations of the interior of cavities or tubes of the body by visual or photographical inspection, e.g. endoscopes; Illuminating arrangements therefor
    • A61B1/267Instruments for performing medical examinations of the interior of cavities or tubes of the body by visual or photographical inspection, e.g. endoscopes; Illuminating arrangements therefor for the respiratory tract, e.g. laryngoscopes, bronchoscopes
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B1/00Instruments for performing medical examinations of the interior of cavities or tubes of the body by visual or photographical inspection, e.g. endoscopes; Illuminating arrangements therefor
    • A61B1/00064Constructional details of the endoscope body
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B1/00Instruments for performing medical examinations of the interior of cavities or tubes of the body by visual or photographical inspection, e.g. endoscopes; Illuminating arrangements therefor
    • A61B1/00147Holding or positioning arrangements
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B1/00Instruments for performing medical examinations of the interior of cavities or tubes of the body by visual or photographical inspection, e.g. endoscopes; Illuminating arrangements therefor
    • A61B1/04Instruments for performing medical examinations of the interior of cavities or tubes of the body by visual or photographical inspection, e.g. endoscopes; Illuminating arrangements therefor combined with photographic or television appliances
    • A61B1/042Instruments for performing medical examinations of the interior of cavities or tubes of the body by visual or photographical inspection, e.g. endoscopes; Illuminating arrangements therefor combined with photographic or television appliances characterised by a proximal camera, e.g. a CCD camera
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B1/00Instruments for performing medical examinations of the interior of cavities or tubes of the body by visual or photographical inspection, e.g. endoscopes; Illuminating arrangements therefor
    • A61B1/06Instruments for performing medical examinations of the interior of cavities or tubes of the body by visual or photographical inspection, e.g. endoscopes; Illuminating arrangements therefor with illuminating arrangements
    • A61B1/0661Endoscope light sources
    • A61B1/0684Endoscope light sources using light emitting diodes [LED]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1015Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to users
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Abstract

A first trusted component on a first computing device performs cryptography, evaluation, and enforcement and is tied thereto, and a first user-machine certificate associated with the first computing device is tied to a user.
Correspondingly, a second trusted component on a second computing device performs cryptography, evaluation, and enforcement and is tied thereto, and a second user-machine certificate associated with the second computing device is also tied to the user. The first trusted component obtains the content for rendering on the first computing device by way of the first user-machine certificate and the license, and the second trusted component obtains the content for rendering on the second computing device by way of the second user-machine certificate and the same license.

Claims (18)

1. A digital rights management (DRM) system to allow a user to render digital content on a plurality of computing devices according to a corresponding digital license, the license being tied to the content and to the user, the system comprising:
a first trusted component on a first one of the computing devices for performing cryptography and DRM evaluation and enforcement for the first one of the computing devices, the first trusted component being tied to the first one of the computing devices;
a first user-machine certificate associated with the first one of the computing devices, the first user-machine certificate being tied to the user, whereby the first trusted component can obtain the content for rendering on the first one of the computing devices by way of the first user-machine certificate and the license;
a second trusted component on a second one of the computing devices for performing cryptography and DRM evaluation and enforcement for the second one of the computing devices, the second trusted component being tied to the second one of the computing devices; and a second user-machine certificate associated with the second one of the computing devices, the second user-machine certificate being tied to the user, whereby the second trusted component can obtain the content for rendering on the second one of the computing devices by way of the second user-machine certificate and the license.
2. The DRM system of claim 1 wherein the user has a public key / private key pair (PU-USER, PR-USER) associated therewith, the content is encrypted according to a content key (KD) to result in (KD(content)), and the license includes (KD) encrypted according to (PU-USER) to result in (PU-USER(KD)), and wherein:
the first trusted component has a first public key / private key pair (PU-1, PR-1) associated therewith;
the first user-machine certificate includes (PU-USER) and also includes (PR-USER) encrypted according to (PU-1) to result in (PU-1 (PR-USER)), whereby the first trusted component can apply (PR-1) to (PU-1 (PR-USER)) from the first user-machine certificate to obtain (PR-USER), can apply (PR-USER) to (PU-USER(KD)) from the license to obtain (KD), and can apply (KD) to (KD(content)) to obtain the content for rendering on the first one of the computing devices;
the second trusted component has a second public key /
private key pair (PU-2, PR-2) associated therewith; and the second user-machine certificate includes (PU-USER) and also includes (PR-USER) encrypted according to (PU-2) to result in (PU-2(PR-USER)), whereby the second trusted component can apply (PR-2) to (PU-2(PR-USER)) from the second user-machine certificate to obtain (PR-USER), can apply (PR-USER) to (PU-USER(KD)) from the license to obtain (KD), and can apply (KD) to (KD(content)) to obtain the content for rendering on the second one of the computing devices.
3. The DRM system of claim 2 wherein:
the first trusted component on the first one of the computing devices includes a first black box with (PR-1) and a first black box certificate with (PU-1); and the second trusted component on the second one of the computing devices includes a second black box with (PR-2) and a second black box certificate with (PU-2).
4. The DRM system of claim 3 wherein:

the first one of the computing devices has a first hardware ID
(HWID) associated therewith and the first black box certificate includes (PU-1 ) and the first HWID; and the second one of the computing devices has a second HWID
associated therewith and the second black box certificate includes (PU-2) and the second HWID.
5. A method to allow a user to render digital content on a plurality of computing devices according to a corresponding digital license, the license being tied to the content and to the user, the method comprising:
providing a first trusted component on a first one of the computing devices to perform cryptography and DRM evaluation and enforcement for the first one of the computing devices, the first trusted component being tied to the first one of the computing devices;
providing a first user-machine certificate associated with the first one of the computing devices, the first user-machine certificate being tied to the user, whereby the first trusted component can obtain the content for rendering on the first one of the computing devices by way of the first user-machine certificate and the license;
providing a second trusted component on a second one of the computing devices for performing cryptography and DRM evaluation and enforcement for the second one of the computing devices, the second trusted component being tied to the second one of the computing devices; and providing a second user-machine certificate associated with the second one of the computing devices, the second user-machine certificate being tied to the user, whereby the second trusted component can obtain the content for rendering on the second one of the computing devices by way of the second user-machine certificate and the license.
6. The method of claim 5 wherein the user has a public key /
private key pair (PU-USER, PR-USER) associated therewith, the content is encrypted according to a content key (KD) to result in (KD(content)), and the license includes (KD) encrypted according to (PU-USER) to result in (PU-USER(KD)), the method comprising:
providing the first trusted component having a first public key /
private key pair (PU-1, PR-1) associated therewith;
providing the first user-machine certificate including (PU-USER) and also including (PR-USER) encrypted according to (PU-1) to result in (PU-1 (PR-USER)), whereby the first trusted component can apply (PR-1) to (PU-1(PR-USER)) from the first user-machine certificate to obtain (PR-USER), can apply (PR-USER) to (PU-USER(KD)) from the license to obtain (KD), and can apply (KD) to (KD(content)) to obtain the content for rendering on the first one of the computing devices;
providing the second trusted component having a second public key / private key pair (PU-2, PR-2) associated therewith; and providing the second user-machine certificate including (PU-USER) and also including (PR-USER) encrypted according to (PU-2) to result in (PU-2(PR-USER)), whereby the second trusted component can apply (PR-2) to (PU-2(PR-USER)) from the second user-machine certificate to obtain (PR-USER), can apply (PR-USER) to (PU-USER(KD)) from the license to obtain (KD), and can apply (KD) to (KD(content)) to obtain the content for rendering on the second one of the computing devices.
7. The method of claim 6 comprising:
providing the first trusted component on the first one of the computing devices including a first black box with (PR-1) and a first black box certificate with (PU-1); and providing the second trusted component on the second one of the computing devices including a second black box with (PR-2) and a second black box certificate with (PU-2).
8. The method of claim 7 comprising:

providing the first one of the computing devices having a first hardware ID (HWID) associated therewith and the first black box certificate includes (PU-1) and the first HWID; and providing the second one of the computing devices having a second HWID associated therewith and the second black box certificate includes (PU-2) and the second HWID.
9. A method for a user to render digital content on a plurality of computing devices, the content being encrypted according to a content key (KD) to result in (KD(content)), the user having a public key / private key pair (PU-USER, PR-USER) associated therewith, the method comprising:
obtaining a license including (KD) encrypted according to a, (PU-USER) to result in (PU-USER(KD));
obtaining a first trusted component on a first one of the computing devices for performing cryptography and DRM evaluation and enforcement for the first one of the computing devices, the first trusted component having a first public key / private key pair (PU-1, PR-1) associated therewith;
obtaining a first user-machine certificate associated with the first one of the computing devices, the first user-machine certificate including (PU-USER) and also including (PR-USER) encrypted according to (PU-1) to result in (PU-1(PR-USER));
applying (PR-1) to (PU-1(PR-USER)) from the first user-machine certificate to obtain (PR-USER);
applying (PR-USER) to (PU-USER(KD)) from the license to obtain (KD) at the first one of the computing devices;
applying (KD) to (KD(content)) to obtain the content for rendering on the first one of the computing devices;
obtaining a second trusted component on a second one of the computing devices for performing cryptography and DRM evaluation and enforcement for the second one of the computing devices, the second trusted component having a second public key / private key pair (PU-2, PR-2) associated therewith;
obtaining a second user-machine certificate associated with the second one of the computing devices, the second user-machine certificate including (PU-USER) and also including (PR-USER) encrypted according to (PU-2) to result in (PU-2(PR-USER));
applying (PR-2) to (PU-2(PR-USER)) from the second user-machine certificate to obtain (PR-USER);
applying (PR-USER) to (PU-USER(KD)) from the license to obtain (KD) at the second one of the computing devices;
applying (KD) to (KD(content)) to obtain the content for rendering on the second one of the computing devices;
10. A method in combination with a digital rights management (DRM) system to allow a particular user to render digital content on a particular computing device according to a corresponding digital license, the license being tied to the content and to the user, the method for providing a user-machine certificate associated with the particular computing device and tied to the particular user, the method comprising:
receiving a request from the user for the user-machine certificate with regard to the computing device, the request including an identification (ID) of the user and a computing device certificate associated with the computing device, the computing device certificate including a public key (PU-x) associated with the computing device;
determining based on the ID of the user whether the user has a record in a user-machine database;
if not, creating the record for the user in the database, the record including the ID of the user and a public key / private key pair for the user (PU-USER, PR-USER);
if so, locating the record for the user in the database;
obtaining (PU-x) from the computing device certificate;

encrypting (PR-USER) according to (PU-x) to result in (PU-x(PR-USER));
forming (PU-USER) and (PU-x(PR-USER)) into the to-be-provided user-machine certificate; and returning the formed user-machine certificate to the user, whereby the content is encrypted according to a content key (KD) to result in (KD(content)), the license includes (KD) encrypted according to (PU-USER) to result in (PU-USER(KD)), and a trusted component of the computing device having a private key (PR-x) corresponding to (PU-x) can decrypt the content for rendering on the computing device by applying (PR-x) to (PU-x(PR-USER)) from the user-machine certificate to obtain (PR-USER), applying (PR-USER) to (PU-USER(KD)) from the license to obtain (KD), and applying (KD) to (KD(content)).to obtain the content.
11. The method of claim 10 comprising further forming into the to-be-provided user-machine certificate a time at which the user-machine certificate is created, and a time during which the user-machine certificate is intended to be valid.
12. The method of claim 10 comprising further forming into the to-be-provided user-machine certificate a flag indicating whether the user-machine certificate is permanent or temporary.
13. The method of claim 10 further comprising signing the formed user-machine certificate prior to returning same to the user.
14. The method of claim 10 to allow a particular user to render the digital content on each of a plurality of computing devices according to the corresponding digital license, the method comprising:
receiving a plurality of requests from the user, each request for a user-machine certificate with regard to a particular one of the computing devices, the request including an identification (ID) of the user and a computing device certificate associated with the particular one of the computing devices, the computing device certificate including a public key (PU-x) associated with the particular one of the computing devices;
for each request:
determining based on the ID of the user the public key / private key pair for the user (PU-USER, PR-USER);
obtaining (PU-x) from the computing device certificate associated with the request;
encrypting (PR-USER) according to the obtained (PU-x) to result in (PU-x(PR-USER));
forming (PU-USER) and (PU-x(PR-USER)) into the to-be-provided user-machine certificate corresponding to the request; and returning the formed user-machine certificate to the user, whereby a trusted component of any of the computing devices can decrypt the content for rendering on the computing device by applying (PR-x) to (PU-x(PR-USER)) from the corresponding user-machine certificate to obtain (PR-USER), applying (PR-USER) to (PU-USER(KD)) from the license to obtain (KD), and applying (KD) to (KD(content)) to obtain the content.
15. The method of claim 10 comprising determining based on pre-defined policy whether the user-machine certificate is to be provided to the user and providing such user-machine certificate only if the pre-defined policy allows.
16. The method of claim 15 comprising enforcing a maximum number of computing devices for which the user is to be provided with a corresponding user-machine certificate.
17. The method of claim 15 comprising enforcing how often a user-machine certificate can be provided to the user.
18. A method of providing a digital license to a requestor requesting such license on behalf of a user to allow the user to render corresponding digital content according to the digital license, the content being encrypted according to a content key (KD) to result in (KD(content)), the method comprising:
receiving an identification (ID) of the user from the requestor;
determining from a database based on the ID of the user whether a record with a public key for the user (PU-USER) exists for such user;
if not, creating the record for the user in the database, the record including the ID of the user and a public key / private key pair for the user (PU-USER, PR-USER);
if so, locating the record for the user in the database;
employing (PU-USER) to encrypt the content key (KD) for the content to result in (PU-USER(KD));
forming (PU-USER(KD)) into the to-be-provided license; and returning the formed license to the requestor, whereby the requestor forwards the license to the user, and the user having (PR-USER) can decrypt the content by applying (PR-USER) to (PU-USER to (PU-USER(KD)) from the license to obtain (KD), and applying (KD) to (KD(content)) to obtain the contest.
CA2457261A 2003-02-27 2004-02-11 Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (drm) system Expired - Fee Related CA2457261C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/375,246 US7318236B2 (en) 2003-02-27 2003-02-27 Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) system
US10/375,246 2003-02-27

Publications (2)

Publication Number Publication Date
CA2457261A1 true CA2457261A1 (en) 2004-08-27
CA2457261C CA2457261C (en) 2012-07-24

Family

ID=32907778

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2457261A Expired - Fee Related CA2457261C (en) 2003-02-27 2004-02-11 Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (drm) system

Country Status (14)

Country Link
US (1) US7318236B2 (en)
EP (1) EP1477879B1 (en)
JP (1) JP4583046B2 (en)
KR (1) KR20040077509A (en)
CN (1) CN100416444C (en)
AU (1) AU2004200453B2 (en)
BR (1) BRPI0400569A (en)
CA (1) CA2457261C (en)
MX (1) MXPA04001597A (en)
MY (1) MY141843A (en)
PL (1) PL365413A1 (en)
RU (1) RU2350038C2 (en)
TW (1) TWI330030B (en)
ZA (1) ZA200401111B (en)

Families Citing this family (114)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002099640A1 (en) * 2001-06-06 2002-12-12 Yahoo Inc. System and method for controlling access to digital content, including streaming media
US7885896B2 (en) 2002-07-09 2011-02-08 Avaya Inc. Method for authorizing a substitute software license server
US8041642B2 (en) 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
US7707116B2 (en) * 2002-08-30 2010-04-27 Avaya Inc. Flexible license file feature controls
US7698225B2 (en) * 2002-08-30 2010-04-13 Avaya Inc. License modes in call processing
US7966520B2 (en) * 2002-08-30 2011-06-21 Avaya Inc. Software licensing for spare processors
US7681245B2 (en) * 2002-08-30 2010-03-16 Avaya Inc. Remote feature activator feature extraction
US7152245B2 (en) * 2002-10-21 2006-12-19 Microsoft Corporation Installation of black box for trusted component for digital rights management (DRM) on computing device
US7934263B2 (en) 2002-12-17 2011-04-26 Sony Pictures Entertainment Inc. License management in a media network environment
US7890997B2 (en) * 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
US7260557B2 (en) * 2003-02-27 2007-08-21 Avaya Technology Corp. Method and apparatus for license distribution
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
JP4271483B2 (en) * 2003-04-24 2009-06-03 ソニー株式会社 Content processing apparatus and content processing method
KR100953160B1 (en) * 2003-06-26 2010-04-20 삼성전자주식회사 A method for providing a content compatibility of mutual network devices having respectively different digital right management
JP4707978B2 (en) * 2003-07-28 2011-06-22 シャープ株式会社 Content distribution server, communication terminal, content distribution system, content distribution method, content distribution program, terminal control program, and recording medium recording the program
US8738537B2 (en) * 2003-11-21 2014-05-27 Intel Corporation System and method for relicensing content
US20060265329A1 (en) * 2003-11-21 2006-11-23 Realnetworks System and method for automatically transferring dynamically changing content
US20060259436A1 (en) * 2003-11-21 2006-11-16 Hug Joshua D System and method for relicensing content
US8996420B2 (en) 2003-11-21 2015-03-31 Intel Corporation System and method for caching data
US7676846B2 (en) * 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity
JP4350549B2 (en) * 2004-02-25 2009-10-21 富士通株式会社 Information processing device for digital rights management
US7568096B2 (en) 2004-04-23 2009-07-28 Microsoft Corporation Rendering digital content in a content protection system according to a plurality of chained digital licenses
US7895378B2 (en) * 2004-04-27 2011-02-22 Apple Inc. Method and system for allowing a media player to transfer digital audio to an accessory
US7529872B1 (en) * 2004-04-27 2009-05-05 Apple Inc. Communication between an accessory and a media player using a protocol with multiple lingoes
US7526588B1 (en) 2004-04-27 2009-04-28 Apple Inc. Communication between an accessory and a media player using a protocol with multiple lingoes
US7441058B1 (en) 2006-09-11 2008-10-21 Apple Inc. Method and system for controlling an accessory having a tuner
US8117651B2 (en) 2004-04-27 2012-02-14 Apple Inc. Method and system for authenticating an accessory
US7441062B2 (en) 2004-04-27 2008-10-21 Apple Inc. Connector interface system for enabling data communication with a multi-communication device
US7529870B1 (en) 2004-04-27 2009-05-05 Apple Inc. Communication between an accessory and a media player with multiple lingoes
US7797471B2 (en) * 2004-04-27 2010-09-14 Apple Inc. Method and system for transferring album artwork between a media player and an accessory
US7826318B2 (en) 2004-04-27 2010-11-02 Apple Inc. Method and system for allowing a media player to transfer digital audio to an accessory
US7673083B2 (en) * 2004-04-27 2010-03-02 Apple Inc. Method and system for controlling video selection and playback in a portable media player
US8156339B2 (en) * 2004-07-21 2012-04-10 Sanyo Electric Co., Ltd. Method for transmission/reception of contents usage right information in encrypted form, and device thereof
JP4292128B2 (en) 2004-09-07 2009-07-08 キヤノンアネルバ株式会社 Method for manufacturing magnetoresistive element
US7707405B1 (en) 2004-09-21 2010-04-27 Avaya Inc. Secure installation activation
US7747851B1 (en) * 2004-09-30 2010-06-29 Avaya Inc. Certificate distribution via license files
US8229858B1 (en) 2004-09-30 2012-07-24 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
KR100677152B1 (en) * 2004-11-17 2007-02-02 삼성전자주식회사 Method for transmitting content in home network using user-binding
WO2006054843A1 (en) * 2004-11-17 2006-05-26 Samsung Electronics Co., Ltd. Method for transmitting content in home network using user-binding
WO2006059179A1 (en) * 2004-12-03 2006-06-08 Nokia Corporation Method and device for re-dispatching specifically coded access objects from a server to a mobile terminal device
US8425331B2 (en) * 2004-12-07 2013-04-23 Microsoft Corporation User interface for viewing aggregated game, system and personal information
US8876606B2 (en) 2004-12-07 2014-11-04 Microsoft Corporation User-centric method of aggregating information sources to reinforce digital identity
US7887419B2 (en) 2004-12-07 2011-02-15 Microsoft Corporation Game achievements system
US7823214B2 (en) 2005-01-07 2010-10-26 Apple Inc. Accessory authentication for electronic devices
KR100620588B1 (en) * 2005-01-11 2006-09-13 에스케이 텔레콤주식회사 Digital rights management method for appling multi-user of encryption contents
FR2882210B1 (en) * 2005-02-11 2007-05-11 Viaccess Sa METHOD FOR PROTECTING A DIGITAL RIGHTS FILE
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
JP2006285607A (en) * 2005-03-31 2006-10-19 Sony Corp Content information providing system, content information providing server, content reproducing unit, content information providing method, content reproducing method, and computer program
WO2006109913A1 (en) * 2005-04-15 2006-10-19 Electronics And Telecommunications Research Institute Broadcasting content protection/management system
US8516093B2 (en) 2005-04-22 2013-08-20 Intel Corporation Playlist compilation system and method
US20070067309A1 (en) 2005-08-05 2007-03-22 Realnetworks, Inc. System and method for updating profiles
US20070033190A1 (en) * 2005-08-08 2007-02-08 Microsoft Corporation Unified storage security model
US8194859B2 (en) 2005-09-01 2012-06-05 Qualcomm Incorporated Efficient key hierarchy for delivery of multimedia content
US7814023B1 (en) 2005-09-08 2010-10-12 Avaya Inc. Secure download manager
US7565685B2 (en) * 2005-11-12 2009-07-21 Intel Corporation Operating system independent data management
JP4899442B2 (en) * 2005-11-21 2012-03-21 ソニー株式会社 Information processing apparatus, information recording medium manufacturing apparatus, information recording medium and method, and computer program
JP4687424B2 (en) 2005-11-25 2011-05-25 ソニー株式会社 Information processing apparatus, information recording medium, information processing method, and computer program
KR100678924B1 (en) 2005-11-29 2007-02-06 삼성전자주식회사 Apparatus and method for implementing a plurality of drm systems in low-efficiency storage device
KR100784285B1 (en) * 2005-12-01 2007-12-12 와이더댄 주식회사 Method of operating digital rights offer management system and digiral rights offer management system of enabling the method
US8234694B2 (en) * 2005-12-09 2012-07-31 Oracle International Corporation Method and apparatus for re-establishing communication between a client and a server
KR100791289B1 (en) * 2006-01-31 2008-01-04 삼성전자주식회사 Method and apparatus for using DRM contents temporally
US20070220585A1 (en) * 2006-03-01 2007-09-20 Farrugia Augustin J Digital rights management system with diversified content protection process
JP4782037B2 (en) 2006-03-03 2011-09-28 キヤノンアネルバ株式会社 Magnetoresistive element manufacturing method and manufacturing apparatus
CA2636002C (en) * 2006-03-06 2016-08-16 Lg Electronics Inc. Data transfer controlling method, content transfer controlling method, content processing information acquisition method and content transfer system
US20090133129A1 (en) * 2006-03-06 2009-05-21 Lg Electronics Inc. Data transferring method
US8429300B2 (en) * 2006-03-06 2013-04-23 Lg Electronics Inc. Data transferring method
US8224751B2 (en) * 2006-05-03 2012-07-17 Apple Inc. Device-independent management of cryptographic information
US20070265977A1 (en) * 2006-05-12 2007-11-15 Chris Read Method and system for improved digital rights management
US20070269044A1 (en) * 2006-05-16 2007-11-22 Bruestle Michael A Digital library system with rights-managed access
US7415563B1 (en) 2006-06-27 2008-08-19 Apple Inc. Method and system for allowing a media player to determine if it supports the capabilities of an accessory
KR20080022476A (en) * 2006-09-06 2008-03-11 엘지전자 주식회사 Method for processing non-compliant contents and drm interoperable system
US7558894B1 (en) 2006-09-11 2009-07-07 Apple Inc. Method and system for controlling power provided to an accessory
US8142282B2 (en) * 2006-11-15 2012-03-27 Microsoft Corporation Console integrated downloadable game service
US20090097645A1 (en) * 2006-11-30 2009-04-16 Harris Scott C Playing control files for personal video recorders
KR20080051971A (en) * 2006-12-07 2008-06-11 삼성전자주식회사 Apparatus and method for editing digital right management contents in portable terminal
WO2008078333A1 (en) * 2006-12-22 2008-07-03 Trinity Future-In Private Limited Intelligent system to protect confidential information from unauthorized duplication
KR101354759B1 (en) * 2007-01-03 2014-01-22 엘지전자 주식회사 Digital rights management method for terminal
CN101542495B (en) * 2007-01-05 2014-10-22 Lg电子株式会社 Method for transferring resource and method for providing information
EP2013771B1 (en) * 2007-02-16 2013-08-21 LG Electronics Inc. Method for managing domain using multi domain manager and domain system
US8296240B2 (en) * 2007-03-22 2012-10-23 Sony Corporation Digital rights management dongle
US8347098B2 (en) 2007-05-22 2013-01-01 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US9311492B2 (en) 2007-05-22 2016-04-12 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
JP4349441B2 (en) * 2007-06-12 2009-10-21 ソニー株式会社 Information processing apparatus, information processing method, and computer program
US8620818B2 (en) * 2007-06-25 2013-12-31 Microsoft Corporation Activation system architecture
US20090204544A1 (en) * 2008-02-08 2009-08-13 Microsoft Corporation Activation by trust delegation
GB2458568B (en) * 2008-03-27 2012-09-19 Covertix Ltd System and method for dynamically enforcing security policies on electronic files
WO2009134432A1 (en) 2008-04-30 2009-11-05 Intertrust Technologies Corporation Data collection and targeted advertising systems and methods
US20090313171A1 (en) * 2008-06-17 2009-12-17 Microsoft Corporation Electronic transaction verification
US20100027974A1 (en) * 2008-07-31 2010-02-04 Level 3 Communications, Inc. Self Configuring Media Player Control
TWI381312B (en) * 2008-08-27 2013-01-01 Condel Internat Technologies Inc Method and system for performing interoperable digital rights management among different operating system platforms
US8208853B2 (en) 2008-09-08 2012-06-26 Apple Inc. Accessory device authentication
US8238811B2 (en) 2008-09-08 2012-08-07 Apple Inc. Cross-transport authentication
US20100169347A1 (en) * 2008-12-31 2010-07-01 Tandberg Television, Inc. Systems and methods for communicating segments of media content
US8185477B2 (en) * 2008-12-31 2012-05-22 Ericsson Television Inc. Systems and methods for providing a license for media content over a network
US20100169942A1 (en) * 2008-12-31 2010-07-01 Tandberg Television, Inc. Systems, methods, and apparatus for tagging segments of media content
US9400891B2 (en) * 2009-01-23 2016-07-26 Randall Stephens Owner controlled transmitted file protection and access control system and method
US9118462B2 (en) 2009-05-20 2015-08-25 Nokia Corporation Content sharing systems and methods
WO2010135001A2 (en) 2009-05-21 2010-11-25 Intertrust Technologies Corporation Content delivery systems and methods
WO2011006282A1 (en) * 2009-07-17 2011-01-20 上海贝尔股份有限公司 Digital rights management (drm) method and equipment in small and medium enterprise (sme) and method for providing drm service
TWI407326B (en) * 2009-09-11 2013-09-01 Condel Internat Technologies Inc Systems and methods for locally generating license and activating drm agent, and related storage devices
US8839357B2 (en) * 2010-12-22 2014-09-16 Canon U.S.A., Inc. Method, system, and computer-readable storage medium for authenticating a computing device
US8625788B2 (en) * 2011-01-05 2014-01-07 Intel Corporation Method and apparatus for building a hardware root of trust and providing protected content processing within an open computing platform
US8793492B2 (en) * 2011-01-13 2014-07-29 Adobe Systems Incorporated Methods and systems for scalable distribution of protected content
US8458459B2 (en) * 2011-02-14 2013-06-04 Morega Systems Inc. Client device and local station with digital rights management and methods for use therewith
US9135610B2 (en) 2011-03-29 2015-09-15 Microsoft Technology Licensing, Llc Software application license roaming
US8570691B2 (en) 2011-04-07 2013-10-29 HGST Netherlands B.V. TMR sensor film using a tantalum insertion layer and systems thereof
CN102984115B (en) * 2011-09-02 2016-03-16 中国长城计算机深圳股份有限公司 A kind of network security method and client-server
US9165332B2 (en) * 2012-01-27 2015-10-20 Microsoft Technology Licensing, Llc Application licensing using multiple forms of licensing
US8898557B1 (en) 2012-03-21 2014-11-25 Google Inc. Techniques for synchronization of a print menu and document annotation renderings between a computing device and a mobile device logged in to the same account
CN104348820B (en) * 2013-08-08 2018-03-06 北大方正集团有限公司 The forwarding method of server, terminal and digital copyright protecting content
US9893769B2 (en) 2013-12-03 2018-02-13 Sony Corporation Computer ecosystem with temporary digital rights management (DRM) transfer
US9794231B2 (en) 2015-03-16 2017-10-17 Schlage Lock Company Llc License management using cloud based enrollment
US11244031B2 (en) * 2017-03-09 2022-02-08 Microsoft Technology Licensing, Llc License data structure including license aggregation
US11140460B2 (en) * 2018-05-29 2021-10-05 At&T Intellectual Property I, L.P. Content distribution pipeline watermarking

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6002772A (en) * 1995-09-29 1999-12-14 Mitsubishi Corporation Data management system
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5699431A (en) * 1995-11-13 1997-12-16 Northern Telecom Limited Method for efficient management of certificate revocation lists and update information
US6073124A (en) * 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
DE69724947T2 (en) * 1997-07-31 2004-05-19 Siemens Ag Computer system and method for backing up a file
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US7024393B1 (en) * 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US20020012432A1 (en) * 1999-03-27 2002-01-31 Microsoft Corporation Secure video card in computing device having digital rights management (DRM) system
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US6898706B1 (en) * 1999-05-20 2005-05-24 Microsoft Corporation License-based cryptographic technique, particularly suited for use in a digital rights management system, for controlling access and use of bore resistant software objects in a client computer
JP2000341263A (en) * 1999-05-27 2000-12-08 Sony Corp Information processing device and its method
US6772340B1 (en) * 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US6920565B2 (en) * 2000-06-05 2005-07-19 Iomega Corporation Method and system for providing secure digital music duplication
US7155415B2 (en) * 2000-04-07 2006-12-26 Movielink Llc Secure digital content licensing system and method
AU6985601A (en) * 2000-06-16 2002-01-02 Mindport Usa Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
US6891953B1 (en) * 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US6915425B2 (en) * 2000-12-13 2005-07-05 Aladdin Knowledge Systems, Ltd. System for permitting off-line playback of digital content, and for managing content rights
JP2002141895A (en) * 2000-11-01 2002-05-17 Sony Corp System and method for distributing contents
EP1479016A2 (en) * 2001-05-29 2004-11-24 Matsushita Electric Industrial Co., Ltd. Rights management unit
US8099364B2 (en) * 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US7203966B2 (en) * 2001-06-27 2007-04-10 Microsoft Corporation Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices
US7239708B2 (en) * 2001-06-27 2007-07-03 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
US7080043B2 (en) * 2002-03-26 2006-07-18 Microsoft Corporation Content revocation and license modification in a digital rights management (DRM) system on a computing device
US20040054920A1 (en) * 2002-08-30 2004-03-18 Wilson Mei L. Live digital rights management
US7734549B2 (en) * 2002-12-31 2010-06-08 Motorola, Inc. Methods and apparatus for managing secured software for a wireless device

Also Published As

Publication number Publication date
MXPA04001597A (en) 2005-04-25
KR20040077509A (en) 2004-09-04
JP4583046B2 (en) 2010-11-17
AU2004200453B2 (en) 2009-10-08
RU2004105863A (en) 2005-08-10
CN1542582A (en) 2004-11-03
BRPI0400569A (en) 2005-01-11
EP1477879A2 (en) 2004-11-17
TWI330030B (en) 2010-09-01
AU2004200453A1 (en) 2004-09-16
JP2004259280A (en) 2004-09-16
ZA200401111B (en) 2006-04-26
EP1477879A3 (en) 2009-05-13
CA2457261C (en) 2012-07-24
RU2350038C2 (en) 2009-03-20
MY141843A (en) 2010-06-30
US7318236B2 (en) 2008-01-08
CN100416444C (en) 2008-09-03
US20040172533A1 (en) 2004-09-02
TW200423673A (en) 2004-11-01
PL365413A1 (en) 2004-09-06
EP1477879B1 (en) 2013-08-28

Similar Documents

Publication Publication Date Title
CA2457261A1 (en) Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (drm) system
CN112989415B (en) Private data storage and access control method and system based on block chain
CA2803840C (en) A method for detecting a speed violation of a vehicle
KR100746030B1 (en) Method and apparatus for generating rights object with representation by commitment
US9805350B2 (en) System and method for providing access of digital contents to offline DRM users
CA2568739A1 (en) System, method, and computer program product for providing digital rights management of protected content
CN107317677B (en) Secret key storage and equipment identity authentication method and device
US8165304B2 (en) Domain digital rights management system, license sharing method for domain digital rights management system, and license server
US20120066510A1 (en) Methods, systems, and computer program products for performing homomorphic encryption and decryption on individual operations
JP2006067602A5 (en)
US8856510B2 (en) Method for joining user domain and method for exchanging information in user domain
CN101346928A (en) Method and apparatus for transmitting content to device which does not join domain
RU2006140781A (en) METHOD FOR TRANSFER OF PROTECTED INFORMATION RESOURCES THROUGH THE INTERNET
CN103560887B (en) Intelligent terminal remote attestation method and system
US8448228B2 (en) Separating authorization identity from policy enforcement identity
CN111193755B (en) Data access method, data encryption method and data encryption and access system
CA2565508A1 (en) Secure license key method and system
JP4933327B2 (en) File management system, file management method and program
CN111628860A (en) Method for generating and applying double-key system digital certificate
CN114866328A (en) Block chain-based cross-domain access control method and system in edge computing environment
KR101508439B1 (en) Method for ensuring data confidentiality, method and system for sharing data for using the same
CN101359988A (en) Method, equipment and system acquiring domain license
Turan et al. Proxy Re-Encryption for Accelerator Confidentiality in FPGA-Accelerated Cloud
CN102724043B (en) Single user authoring method for digital rights management
Symeonidis et al. HERMES: Scalable, Secure, and Privacy-Enhancing Vehicle Access System

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20190211