CA2580380A1 - System and method for providing authorized access to digital content - Google Patents

System and method for providing authorized access to digital content Download PDF

Info

Publication number
CA2580380A1
CA2580380A1 CA002580380A CA2580380A CA2580380A1 CA 2580380 A1 CA2580380 A1 CA 2580380A1 CA 002580380 A CA002580380 A CA 002580380A CA 2580380 A CA2580380 A CA 2580380A CA 2580380 A1 CA2580380 A1 CA 2580380A1
Authority
CA
Canada
Prior art keywords
key
content
service
program
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002580380A
Other languages
French (fr)
Other versions
CA2580380C (en
Inventor
Alexander Medvinsky
Paul Moroney
Petr Pterka
Eric J. Sprunk
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Motorola Mobility LLC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2580380A1 publication Critical patent/CA2580380A1/en
Application granted granted Critical
Publication of CA2580380C publication Critical patent/CA2580380C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Abstract

Described herein are embodiments that provide an approach to cryptographic key management for a digital rights management (DRM) architecture that includes multiple levels of key management for minimizing bandwidth usage while maximizing security for the DRM architecture. In one embodiment, there is provided a data structure for cryptographic key management that includes a public/private key pair and three additional layers of symmetric keys for authorizing access to a plurality of contents.

Description

SYSTEM AND METHOD FOR PROVIDING AUTHORIZED
ACCESS TO DIGITAL CONTENT

PRIORITY
[0001] This application claims priority to U.S. Provisional Patent Application No.
60/610,448, filed September 16, 2004, entitled, "DVB TM-CBMS - CALL FOR
TECHNOLOGIES," which is herein incorporated by reference in its entirety.
BACKGROUND
[0002] Digital pay TV progranuning delivered to cable and satellite set top boxes (STBs) long have been provided with conditional access and digital rights management (DRM). As conventionally understood, conditional access refers to the control of access to particular transmission or broadcast, regardless of the specific content in such transmission or broadcast. PowerKEY of Scientific Atlanta and MediaCipher of Motorola are common examples of conditional access technologies. Also, as conventionally understood, DRM
refers to the control of access to a particular content, regardless of the mode of transmission or broadcasting of such content.
[0003] One conventional approach to cryptographic key management of current DRM
systems involves the delivery of a normally-static content decryption key to each receiver, such as a cable or satellite STB, whereby the content decryption key is encrypted with that receiver's public key and digitally signed by the service provider, such as the cable-TV
(CATV) or satellite-TV service provider. The receiver then uses the content decryption key to decrypt and access the content provided by the service provider. This conventional approach provides an inadequate level of security for premium content because the same static content decryption key is used for a single piece of content. Thus, whenever a service provider broadcasts that content, it can be viewed by anyone that possesses the content decryption key associated with such content, which key may have been compromised and illegally distributed over the Internet or the like. The scope of such security breach is potentially infinite and terminated only after it is discovered, and the content is re-encrypted with a new content decryption key.
[0004] Another problem associated with the conventional key management approach is that it does not scale well enough to support broadcast systems. This,'is-because" public key cryptography used to deliver a content decryptioil key to each user is too slow and would require an operator to invest in large amounts of expensive hardware. This is especially problematic for Pay-Per-View (PPV) broadcasts, where millions of potential users will request access within a relatively short period of time.

SUMMARY
[0005] Accordingly, described herein are embodiments that provide an approach to cryptographic key management for a digital rights management (DRM) architecture that includes multiple levels of key management for minimizing bandwidtll usage while maximizing security for the DRM architecture. In one embodiment, there is provided a data structure for cryptographic key management that includes a public/private key pair and three additional layers of symmetric keys for authorizing access to a plurality of contents.

BRIEF DESCRIPTION OF THE DRAWINGS
[0006] Embodiments are illustrated by way of example and not limited in the following figure(s), in which like numerals indicate like elements, in which:
[0007] FIG. 1 illustrates a high-level view of a content distribution system 100 in accordance with one embodiment;
[0008] FIG. 2 illustrates a key management hierarchy 200 for a DRM
architecture in accordance with one embodiment;
[0009] FIG. 3 illustrates a high-level configuration for a receiver in accordance with one embodiment; and [0010] FIG. 4 illustrates a process flow for implementing the key management hierarchy illustrated in FIG. 1, in accordance with one embodiment.

DETAILED DESCRIPTION
[0011] For simplicity and illustrative purposes, the principles of the embodiments are described by referring mainly to examples thereof. In the following description, numerous specific details are set forth in order to provide a thorough understanding of the embodiments. It will be apparent however, to one of ordinary skill in the art, that the embodiments may be practiced without limitation to these specific details. In other instances, well known methods and structures have not been described in detail so as not to unnecessarily obscure the embodiments.

[00121 FIG. 1 illustrates a high-level view of a content distribution system 100 in accordance with one embodiment. The system 100 includes a service provider 110, a wireless transmission network 120 (such as a satellite transmission network), a landline transmission network 130 (such as a Land Area Network or a cable network), a plurality receivers 140a-140n and 150a-150n for users to receive content from the service provider 110 via the satellite transmission networlc 120. As referred herein, content provided to users includes any audio or video data or information, such as streamed audio services, streamed video services, streamed data services or DRM-protected files that are broadcast using a protocol such as FLUTE. As also referred herein, a user is an individual, a group of individuals, a company, a corporation, or any other entity that purchases, subscribes, or is authorized otherwise to receive access to one or more particular contents.
Examples of users are but not limited to CATV subscribers, satellite TV subscribers, satellite radio subscribers, and Pay-Per-View (PPV) purchasers of PPV events. As also referred herein, a PPV event is a particular content for which a user is charged each time such content is accessed.

[00131 As further referred herein, a service provider is an individual, a group of individuals, a company, a corporation, or any other entity that distributes content to one or more users. Examples of service providers are CATV, satellite TV, satellite radio, and online music providers or companies. In turn, the service provider receives content from one or more content providers (not shown), such as film studios, record companies, television broadcasting networks, etc. It should be noted that a content provider is also operable as a service provider to directly provide its content to users in the same manner as shown for the service provider 110 in FIG. 1. As also referred herein, a receiver is a device that a user uses to access content provided by a service provider (or content provider), which content the user has authorization to access. Examples of receivers are CATV and satellite-TV
STBs and satellite radio receivers. It should be noted that a receiver is operable as either a stand-alone unit or an integral part of a content-viewing device, such as a television with a built-in satellite or CATV receiver.

[00141 FIG. 2 illustrates a key management hierarchy 200 for a DRM
architecture that is capable of providing conditional access and DRM of content to a plurality of users, wherein the DRM structure is scaleable to accommodate the users while minimizing bandwidth usage and without the addition of expensive hardware accelerators.
The key management hierarchy 200 is operable in a one-way IP multicast environment, where there is no return path available from each receiver. However, alternative embodiments are contemplated in which the key management hierarchy 200 is also optimized for operation in a two-way IP multicast environment, wherein at least one or more receivers possess an ability to send upstream messages over IP to the service provider.

[00151 Referring to FIG. 2, each receiver possesses a unique public/private key pair, wherein a device private key 210 of the key pair is shown, and a corresponding digital certificate 115, such as a X.509 certificate, that has been issued by a certificate authority (CA) to verify that the public key from the public/private key pair belongs to the particular receiver. In a two-way IP multicast environment, the receiver sends up its digital certificate 115 to a service provider during a user's registration with a service provider. In a one-way IP
multicast environment, rather than having the receiver sending up its digital certificate during registration, each CA publishes its X.509 certificates for receivers in an on-line directory or at any location that is accessible by service providers. Because the digital certificates contain only public information, no special security is required to access this directory.

[0016] The unique public/private key pair for each receiver is created from any public key algoritlims. Examples of available public key algorithms include but are not limited to Rivest-Shamir-Adlerman (RSA), combination of El-Gamal and Digital Signature Algorithm (DSA), and Elliptic Curve. In one embodiment, Elliptic Curve is employed because its cryptographic performance increases linearly with key size. Thus, Elliptic Curve is capable of providing an adequate level of security with relatively smaller key sizes and less complexity.

[0017] As shown in FIG. 1, the top-level key in the key management hierarchy 200 is the aforementioned public/private key pair, as represented by the device private key 210.
This asymmetric key operation is chosen over a symmetric key one for security reasons.. For example, while having an on-line global database of symmetric keys poses a tremendous security problem and requires extreme security precautions, there are fewer security concerns in creating an on-line database of digital certificates (digital certificates are often treated as public information, whereas other information in a user database such as entitlements must remain secured from unauthorized access.) Additionally, public key systems provide standardized methods for expiring and revoking their associated digital certificates.

[0018] The next level in the key management hierarchy 200 is a device unit key 220.
As with the device private key 210, the device unit key 220 is unique for each receiver.
However, the device unit key 220 is symmetric, as opposed to asymmetric for the device private key 210. In one embodiment, the device unit key 220 includes multiple different unit keys for each receiver, with at least one key for encryption and one key for message authentication. Thus, the device unit key 220 includes multiple symmetric cryptographic algorithms, which are applicable for all symmetric-key levels in the key management hierarchy 200. For example, the device unit key 220 includes a 128-bit Advanced Encryption Standard (AES) key used for encryption and a 160-bit key-Hashed Message Authentication Code with specific hash function SHA-1 (HMAC SHA-1) key used for message authentication. During a user's registration with a service provider for content seivices, the service provider delivers the device unit key 220 along with device entitlements and other configuration data for the user's receiver. The device unit key 220 is encrypted with the public key from the public/private key pair prior to delivery, and it is decrypted by the device private key 210 from the public/private key pair upon receipt by the receiver.

[0019] The unique device unit key 220 for each receiver serves to reduce bandwidth usage and increases scalability for content security. For example, with purchased Pay-Per-View (PPV) events, unique program keys and access rules are delivered to each receiver requesting this PPV event and are thus encrypted with a unique device unit key 220 of each requesting receiver. Otherwise, each program key must be encrypted and digitally signed with public key encryption, and the process is repeated for each such receiver and each PPV
content requested therein. Such heavy use of public key encryption requires high bandwidth usage between the service provider and the requesting receivers and causes scalability problems because it potentially and severely limits the number of receivers that can be authorized for the same PPV event. According to one embodiment, the device unit keys for all subscribing receivers are updated on a predetermined periodic basis, for exainple, once a year to minimize their possible compromises.

[0020] The next level below the device unit key 220 in the key management hierarchy 200 is one or more service keys 230 for each receiver. In one embodiment, service keys are utilized for subscription services instead of PPV events. Each service key 230 protects a single subscription service that is purchased as a unit by encrypting the content of such subscription service. As referred herein, a subscription service is any subscription for content that is other than a PPV event. Examples of a single subscription service include but are not limited to a single physical program channel, a portion of a program channel, or a collection of program channels that are all purchased as a unit. As further described later, each receiver periodically receives an Entitlement Management Message (EMM) that includes a set of one or more service keys, wherein the EMM is encrypted and authenticated with the receiver's unique device unit key 220. Various embodiments are contemplated wherein each EMM
includes a single service key or multiple service keys.

[0021] As with all symmetric keys in the key management hierarchy 200, each service key 230 includes multiple keys, with at least one key for encryption (for example, AES) and one key for message authentication (for example, HMAC SHA- 1). According to one embodiment, service keys for each receive are updated on a predetermined periodic basis (for example, once per each billing period) so that when a user drops a subscription service, the user's access to the dropped service is terminated cryptographically once the seivice keys are updated.

[0022] The next level below the service key 230 in the key management hierarchy 200 is the program key 140, which is created for each PPV event offered by the service provider, even if such event is also offered through a subscription service.
According to one embodiment, each program key 140 is encrypted with a unique device unit key 220 and delivered to a subscribing receiver that is associated with the device unit key 220, along with one or more access rules. Examples of access rules include geographic restrictions (for example, blackouts), content ratings (that are compared by the receiver against an input parental rating ceiling), and copy control information (in a general case, this includes a full set of DRM rules that allow the content to be persistently stored on a Personal Video Recorder (PVR), also known as a Digital Video Recorder (DVR), and shared with other devices owned by a user, but with a list of restrictions, such as an expiration time; for non-persistent content this information is possibly desired to relay copy control bits for digital and analog outputs, such as Copy Guard Management System-Digital, or CGMS-D, and Copy Guard Management System-Analog, or CGMS-A). For events that are offered only througll a subscription service, it remains desirable to send out access rules with a unique program key 140 on a per-program basis so that a recording device can save an individual program event along with the access rules and a program key 140 (rather than a service key 230 that is possibly used to access other encrypted content from the same subscription service that is not authorized to be recorded). Also, the use of a program key to autllenticate access rules provides a replay protection tool - it is not possible to replay access rules from an old program event and have them pass as the access niles for the current event.
Because the key management hierarchy 200 supports flexible and overlapping definitions of a subscription service, it is possible to distribute a same program key 140 under more than one service key 230.

[0023] The next level below the program key 140 in the key management hierarchy 200 is the content decryption key 150. According to one embodiment, the program key 140 is not actually used to directly decrypt the subscribed content. Instead, each content IP
packet header includes a random value of a predetermined length (for example, 4 bytes).
Such value is hereinafter referred to as a "Content Key ID" or "CKID." The combination of the program key 140 and the CKID are input into a one-way hash function, such as HMAC
SHA-l, to produce the content decryption key 150. Thus, content decryption keys are used to decrypt the actual content IP packets of the program event, and they change relatively frequently, for example, once per several seconds, based on a change in the CKID. The content decryption keys serve as control words in entitlement control messages (ECMs) as further described later.

[0024] By implicitly deriving each content decryption key 150 from a program key 140 and a CKID, the key management hierarchy 200 allows the content decryption key 150 to change more frequently and independent of the ECM update rates. A
motivation for having a content decryption key 150, instead of relying on the program key 140 for the same purpose, is to have an extra key level wherein a key is changed very frequently. This frequent change allows additional security in DRM systems that use inexpensive security chips for key management but do not support content decryption due to, for example, insufficient processing power and inability to keep up with the rate of delivery of content packets.

[0025] It should be understood that the names for the various keys in the key management hierarchy 200 are merely used to differentiate those keys from one another in describing the various embodiments in the present disclosure. Therefore, it is possible to provide other names for the keys without deviating from the scope of the present disclosure.
For example, it is possible to name the device private key 110, device unit key 120, the service key 130, etc. as first key, second key, third key, and so on.

[0026] According to one embodiment, the key management hierarchy 200 is implemented as a computer-readable data structure that is encoded securely on a smart card for insertion into the receiver. Due to possible processing limitations in the receiver, the smart card has to provide content decryption keys 150 to a general host processor or a video processor in the receiver that does not have the same level of physical security. Nevertheless, any piracy of the content decryption keys 150 is minimized because, as discussed above, the content decryption keys 150 are changed frequently. This frequent change forces any piracy of the content decryption keys 150 to include the breaking and redistribution in real time of thousands of content decryption keys at a high rate - making such attacks less practical and more easily detectable. As the rate of change of content decryption keys increases, piracy of such content decryption keys become increasingly less practical.

[0027] In another embodiment, such computer-readable data structure for the key management hierarchy 200 is encoded on a computer readable medium (CRM) that is secured in the receiver or securely accessible by the receiver. Embodiments of a CRM
include but are not limited to an electronic, optical, magnetic, or other storage or transmission device capable of providing a processor in the receiver with computer-readable instructions.
Other examples of a suitable CRM include, but are not limited to, a floppy disk, CD-ROM, DVD, magnetic disk, memory chip, ROM, RAM, an ASIC, a configured processor, any optical medium, any magnetic tape or any other magnetic medium, or any other medium from which a processor can read instructions.

[0028] FIG. 3 illustrates a high-level configuration of a receiver 300 which represents any one of the receivers 140a-n and 150a-n shown in FIG. 1, in accordance with one embodiment. The receiver 300 includes a host processor 310, a memory such as a CRM 320, an optional smart card module 330, and a secure hardware module 350. The host processor 310 is the component responsible for the majority of the receiver's functions, and it accesses the memory 320 for executable instructions to perform such functions. However, as mentioned earlier, the host processor is not a secure device and susceptible to tampering.
Consequently, the host processor 310 usually handles only short-lived keys, such as the content decryption keys and CKIDs (hackers are primarily interested in longer lived components, such as device private keys, device unit keys, and service keys).
The optional smart card module 330 is used to receive a smart card, on which is encoded a coinputer-readable data structure for the key management hierarclly 200, as mentioned earlier in accordance with one embodiment, for execution by the host processor 310.
Alternatively, some or all data in the smart card is downloaded into the memory 320 for execution by the host processor 310.

[0029] The secure hardware module 350 contains a security processor 351, a secure code 353, and a memory such as a CRM 360. In one embodiment, the secure hardware module 350 is a secure silicon hardware device, such as a tamper resistant silicon microchip.
The memory 355 is responsible for securely storing the channel key data 124.
The security processor 351 is a secured processor that handles the processing fiinctions for the secure hardware module 350, such as the execution of the one-way function (OWF) 355 (for example, the HMAC SHA-1 hash function) used to produce content decryption keys as described earlier. The secure code 353 is a portion of the secure hardware module 350 that comprises various software code and applications that is executed by the security processor.
Notably, one secure code 353 includes the OWF 355. As described earlier, it is possible to implement the key management hierarchy 200 as a computer-readable data structure that is implemented on a CRM, such as the memory 360 in the secure hardware module 350. This ensures the security of the various encryption/decryption keys within the secure hardware module 350. In an alternative embodiment, the public/private key pair and associated digital certificate are stored on the smart card, and keys in the lower levels such as device unit key, service key, program key, and content decryption key are derived and stored in the memory 360.

[0030] The process for implementing the key management hierarchy 200 to provision conditional access and DRM of content to a plurality of users is now described with reference to FIG. 4, with further reference to FIG. 3. Beginning at 410, a service provider of content, such as digital-pay TV programming, receives a content request from a user.
The service provider then registers the user in the usual manner, for exanlple, by establishing the identity of the user, such as name and contact information provided by the user.

[0031] At 420, in one embodiment, as part of the registration, the user obtains a receiver from a service provider, whereby the receiver is provided with a unique public/private key pair and a digital certificate that have been pre-installed, for example, in a manufacturing facility, before any registration takes place between the user and the service provider. In this embodiment, the public/private key pair and corresponding digital certificate 115 are implemented in the receiver, secured in a smart card (for insertion into the smart card module 330) or CRM (such as memory 360) that is accessible for reading by the receiver as mentioned earlier. In another embodiment, the service provider effects a physical deliveiy to the user of a smart card or CRM on which is stored a public/private key pair and digital certificate so that the user's receiver is provided with access to the stored information.
In still another embodiment, a service provider provides the public/private key pair and digital certificate by remotely installing into a user's receiver (for example, in the memory 360) through a landline data network (such as the Internet), a wireless data network (such as a cellular network), or a combination of landline and wireless data networks.

[0032] Accordingly, the user's receiver is provided with the private/public key pair and digital certificate prior to the provisioning process illustrated in Fig 2, which is further described below.

[0033] At 430, also as part of the registration, the service provider provides the user a unique device unit key 220 (FIG. 2) for the user's receiver and optionally -device configuration data and general entitlements that are not specific to a particular content access service (for example, for storage in either the memory 320 or 360). The device unit key 220 is delivered encrypted with the public key and decrypted inside the receiver (for storage in the memory 360) with the corresponding private key of the unique public/private key pair of the receiver as described earlier.

[0034] At 440, to provision the user with any content access service, the service provider first transmits an entitlement management message (EMM) to the user's receiver to specify the user's entitlements to the content access service. The EMM is transmitted to the receiver by landline connection, (for example, in the case of CATV
programming) or wireless connection (for example, in the case of satellite TV or radio programming). The EMM is encrypted as well as authenticated with the device unit key 220 unique to the receiver and includes, service entitlements for the receiver (for example, for storage in the memory 320), and one or more service keys 230 (for example, for storage in the memory 360). As mentioned earlier, because service keys 230 and device unit keys 120 change over time, each EMM also includes a key identifier to serve as a label. According to one embodiment, all EMMs intended for a particular receiver are further mapped to a single IP
multicast address for transmission to such receiver. The mapped IP multicast address is separate from other IP multicasts utilized for sending content and other types of key management messages. Each EMM has a header that includes: a) a message type indicating it to be an EMM; b) a device ID (for example, 5 bytes or longer) identifying the receiver for wliich the EMM is intended; c) an identifier of the device unit key 220 used to encrypt the EMM (for example, 4 bytes) which is to be incremented by one after each change of the device unit key 220; and d) a message authentication code (MAC) to verify message integrity, wherein the MAC is a symmetric key such as an HMAC SHA- 1 key truncated to 12 bytes to preserve bandwidtll.

[0035] At 450, the service provider next transmits an entitlement control message (ECM) to the user's receiver to specify keys for decrypting authorized content. Thus, ECMs are messages that carry program keys 140 and access rules, encrypted under a service key 230 (for a subscription service) or a device unit key 220 (for a PPV event). A
new ECM
encrypted with a service key 230 and carrying access rules and a unique program key 140 is broadcast for each program event included in a subscription service, regardless whether such program event is also available as a PPV event.

[0036] According to one embodiment, an ECM has several different delivery/encryption modes. In a first mode, when an ECM is delivered for a subscription service, it is encrypted and authenticated with a service key 230 and is sent out over a broadcast or an IP Multicast. Thus, all users that are authorized for such subscription service are able to receive and decrypt that ECM. In a second mode, when an ECM is delivered for a PPV event, it is encrypted and authenticated with a device unit key 220. When such PPV
event is also available in a subscription service, the ECM is still encrypted and authenticated wit11 a device unit key 220 because the receiver for which the PPV event is intended is not authorized to receive the corresponding service key 230 for such subscription service. Thus, the key management hierarchy 200 also supports the ability of a user to purchase additional rights for a single event, such as "buy-through blackouts" in an on-demand fashion.

[0037] At 460, the service provider next transmits the content in individual data packets that have been encrypted with a symmetric key. In one embodiment, the content is encrypted with 128-bit AES in CBC mode. Content enciyption is preferably applied at an application layer in a service provider's system, as opposed to the use of IP
security (IPsec) for layer 3 encryption. This reduces the bandwidth overhead that is otherwise imposed by IPsec headers and also reduces the reliance of the content security system on the underlying operating system. Each encrypted individual content packet inch.ides an application-layer header with at least the following information: a CKID as described earlier, an initialization vector (IV) needed for CBC encryption mode and a program event ID (or some other type of identifier for the program key 140). An IV for AES is typically 16 bytes, but in order to conserve bandwidth, it is possible to derive the IV through a one-way hash function (e.g., SHA-1) from a smaller number of bytes, such as 4 bytes. The program event ID
points to a corresponding program key 140 and entitlements. As mentioned earlier, the program key 140 is combined with the CKID to derive the content decryption key 150.

[0038] In order to facilitate seamless transition from one service key 230 to the next (for example, for the same service but with different expiration dates), an EMM is operable to include both the current and the next service key. When a switch to the next service key is scheduled, at some predetermined time before that next service key is used the EMM is repeated with both the current and the next service key present with their corresponding key IDs. Once the switch is made, the culTent service key is expired, and the next service key becomes current and the following next service key does not need to be included, until desired.

[0039] The same scheme applies to key changes scheduled for device unit keys 120.
However, this scheme does not apply to program keys 140. Instead of a concept of a current or next key, a program key 140 simply corresponds to a specific PPV event ID, and the receiver keeps a list of all program keys that it has received - for all non-expired PPV events.
[0040] Because an IP multicast transport is not assumed to be reliable and there is no guarantee of a return path, EMMs and ECMs are periodically re-transmitted to the receiver.
Because minimization of message bandwidth utilization is desired, EMMs and ECMs are efficiently formatted with a simple binary encoding method, such as MIKEY
(IETF RFC
3830).

[0041] According to a further embodiment, EMMs include additional entitlements that provide information such as a domain ID, a domain key and domain restrictions (e.g., limit on the number of devices) in order to address personal domains over which content are shared on multiple devices. The key management protocol that provides content security over a personal domain is typically point-to-point two-way over IP. Thus, such protocol does not need to use the same key management hierarchy 200 that protects the initial content delivery.

[0042] Each ECM stream corresponding to a separate content service, be it a subscription service or a PPV event, is mapped to a separate IP multicast address, which is also separate from the corresponding IP content address. This allows the filtering and separation of ECM packets from content packets to be performed efficiently at the IP layer of the receiver to support rapid channel acquisition. An ECM carrying an encrypted program key 140 is formatted the same way as described earlier; that is, each program key 140 simply corresponds to a specific PPV event ID, and the receiver keeps a list of all program keys that it has received and with associated program events that are non-expired.

[0043] According to one embodiment, as an additional enhancement, ECMs for many services are transmittable in a single background low-rate multicast IP
stream. As device memory permits, ECMs are pre-acquired and stored to further reduce channel acquisition time.

[0044] Because no assumption is made with regard to the security of the service provider's IP network that is used to communicate between the various network servers involved in the generation and transport of EMMs and ECMs, it is possible that such messages are subject to unauthorized recording or capture within such IP
networlc.
Previously transmitted and captured EMMs are then usable to create significant denial of service problems to a user, especially when the service key 230 and device unit key 220 of the user's receiver is not frequently changed (for example, once a month for the service key 230 and once a year for the device unit key 220). When a previously-captured EMM is later re-inserted into an IP broadcast stream, such as an IP multicast stream used for the transmission of the EMM, the receiver is re-initialized with an old an obsolete device unit key 220 or service key 230 that disables the receiver's ability to receive and successfiilly deciypt subsequent key management messages. Thus, according to one embodiment, replay protection for EMM messages is provided by sequentially increasing the key identifiers for the device unit key 220 and using the MAC to provide message integrity. For example, when a receiver detects that a particular EMM contains a key identifier that is smaller than the last one received, such EMM is dropped and ignored as a potential replay attack. A
legitimate sender of EMMs never decrements a key identifier that is encrypted under the same device unit key 220.

[0045] As discussed earlier, device unit key 220 and service key 230 are not frequently changed. Thus, a 4-byte key identifier is not going to roll over to 0 for thousands of years, and there is no ground for concern as to what happens when a key identifier rolls over to 0. However, to avoid any accidental errors when a key identifier is set for some reason to FFFF, it is possible to program a receiver to verify that the new key identifier has not jumped from the previous value by more than some reasonable amount (for example, 100).

[0046] According to one embodiment, it is possible for a service provider to leverage the key management hierarchy 200 for increased scalability by offering users with a content purchase model called store and forward PPV or Impulse PPV (IPPV), wherein all participating receivers are sufficiently physically secure that they are trusted with a program key, even before any of the content on that IPPV service had been purchased.
Each receiver is then tasked to record locally at the receiver which IPPV programs a user actually chooses to view and periodically report these purchases to the service provider's billing system, wllich then charges the user accordingly. This IPPV model is applicable for receivers with a return path.

[0047] Thus, with the key management hierarchy 200, IPPV is easily enabled by allowing all users to subscribe to IPPV services for free. At the same time, any local purchases of program events or services made on an IPPV service are recorded inside the receiver, and the cumulative set of purchases are then reported back to the service provider.
Of course, a 2-way point-to-point secure protocol is desired between the each receiver and the service provider's host system for the latter to query each receiver for a list of IPPV
purchases that had been made within a predetermined past time period, for example, the last billing period. Also, it is possible to program code a receiver to impose a limit on a number of IPPV purchases that can be made or a total overall "cash spent" amount until the receiver reports the full list of purchases to the service provider. To support IPPV
services for receivers that do not necessarily have a return path capability, it is possible for users associated with those receivers to pre-purchase credit from a kiosk. Once the credit is used, a user is able to return to a kiosk, to report back purchases, and to buy more credit.

[0048] According to another embodiment, if program access rules are allowed to include secure or authenticated time services restrictions, such as "content may be recorded on a PVR and used locally for a limited period of time," it is possible for the receiver to secure a source of time so that the temporarily stored content is set to securely expire. To achieve this scheme, time messages or packets are repeatedly sent to a specific IP multicast address for the receiver that has the capability to persistently store content programming, such as a PVR or DVR. Each time message includes a timestamp of a predetermined length (for example, 4 bytes) in UTC time, a sequence number, and a digital signature such as RSA
or ECDSA.

[0049] The receiver is then provisioned (for example, in an EMM Message) with both the current sequence number and a certificate chain of the time server in order to validate each time message. A sequence number in one time message must be greater than or equal to the one from a previous time message. In cases where the sequence number is the same, the newer timestamp must be greater than or equal to the last one received. Thus, this sequence number is operable for making backward time adjustments as desired or required. As long as the timestamps are strictly incrementing, there is no need to ever change this sequence number.

[0050] If a significant number of receivers have access to a return path, then additional improvements in scalability and content acquisition times are achievable. As long as the 2-way capability of each receiver is known to the service provider, the periodically repeating streams of EMMs and unit-addressed ECMs do not need to include any messages addressed to those 2-way receivers. A receiver with a 2-way capability is operable to send an upstream message to request its EMM or unit-addressed ECM and wait for the response to come back. If the response does not come back due to an unreliable transport, the receiver is operable to retry after a predetermined time-out period. As long as the service provider does not see an explicit request from a 2-way receiver, the service provider does not need to multicast any messages that are specifically encrypted for that device.

[0051] What has been described and illustrated herein are various embodiments along with some of their variations. The terms, descriptions and figures used herein are set forth by way of illustration only and are not meant as limitations. Those skilled in the art will recognize that many variations are possible within the spirit and scope of the subject matter, which is intended to be defined by the following claims-and their equivalents-in which all terms are meant in their broadest reasonable sense unless otlierwise indicated.

Claims (16)

  1. What is claimed is:

    l. A computer-readable data structure, encoded on a computer readable medium for authorizing access to content received by a device, the structure comprising:

    a first record encoded on the computer-readable medium, the first record includes a public key, a private key, and an associated digital certificate that the device use to provide public key decryption;

    a second record encoded on the computer-readable medium, the second record includes a device unit key that is a symmetric key encrypted by the public key and decrypted by the private key, wherein the device unit key is unique to the device;

    a third record encoded on the computer-readable medium, the third record includes at least one service key that is a symmetric key encrypted and authenticated by the device unit key; and a fourth record encoded on the computer-readable medium, the fourth record includes at least one program key that is a symmetric key used to decrypt a first type of content access and a different second type of content access;

    wherein the device unit key provides encryption and authentication of the at least one program key for use to decrypt the first type of content access, and the at least one service key provides encryption and authentication of the at least one program key for use to decrypt the second type of content access.
  2. 2. The computer-readable data structure of claim 1, wherein the device unit key comprises:

    a first symmetric key that provides encryption of the at least one service key or the at least one program key; or a second symmetric key that provides authentication of the at least one service key or the at least one program key.
  3. 3. The computer-readable data structure of claim 1, wherein the second record is updated on a predetermined period basis.
  4. 4. The computer-readable data structure of claim 1, wherein the at least one service key comprises a plurality of service keys, and the at least one program key comprises a plurality of program keys; and wherein each of the plurality of service keys is unique to and provides decryption of each of the plurality of program keys.
  5. 5. The computer-readable data structure of claim 1, wherein the at least one service key comprises:

    a first symmetric key that provides encryption of the at least one program key; and a second symmetric key that provides authentication of the at least one program key.
  6. 6. The computer-readable data structure of claim 5, wherein the at least one service key is updated on a predetermined periodic basis.
  7. 7. The computer-readable data structure of claim 1, wherein the first type of content access is for a content pay-per-view event, and the second type of content is for a content subscription service.
  8. 8. The computer-readable data structure of claim 1, further comprising:

    a fifth record encoded on the computer-readable medium, the fifth record includes a content decryption key that is derived from a combination of the at least one program key and information from the second type of content access.
  9. 9. The computer-readable data structure of claim 1, wherein the computer-readable data structure is encoded in one of a smart card and computer-readable medium accessible by the device for receiving content.
  10. 10. A method for providing authorized access to content, comprising:
    receiving a request for content access;

    responsive to the request, providing an asymmetric key pair having a public encryption key and a private encryption key;

    providing an entitlement management message (EMM), the providing the EMM
    comprises:

    a) ~encrypting a device unit key with the public encryption key, wherein the device unit key is unique to a source of the request; and b) ~encrypting a service key with at least the device unit key, the service key is operable to provide decryption of a program key;

    providing an entitlement control message (ECM) for a first type of content access or a second different type of content access, the providing the ECM comprises:

    a) ~providing the program key in the ECM for decrypting the first type of content access or the second type of content access;

    b) ~encrypting the ECM with the service key for the first type of content access;

    c) ~encrypting the ECM with the device unit key for the second type of content access; and
  11. 11. The method of claim 10, wherein:

    the encrypting the ECM with the service key includes encrypting the program key with the service key; and the encrypting the ECM with the device unit key includes encrypting the program key with the device unit key.
  12. 12. The method of claim 10, wherein the first type of content access is a content subscription service type, and the second type of content access is a content-pay-per-view-event type.
  13. 13. The method of claim 10, wherein the providing the EMM further comprises:
    Encrypting another service key with at least the device unit key, wherein the another service key provides decryption of the first type of content access upon an expiration of the service key; and wherein the EMM includes the service key and the another service key.
  14. 14. The method of claim 10, further comprising:

    Periodically repeating the providing the EMM to generate additional EMMs, wherein each of the EMMs includes a key identifier that sequentially increases in value based on a sequential order of the generation of each of the EMMs from first to last.
  15. 15. The method of claim 12, wherein the providing the ECM further comprises:
    providing a first access rule that specifies how long a content of the second type content access is to be stored once it is decrypted with the program key.
  16. 16. The method of claim 10, wherein the source of the request for content access includes a receiver having access to the asymmetric key pair and providing access to content.
CA2580380A 2004-09-16 2005-09-16 System and method for providing authorized access to digital content Active CA2580380C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US61044804P 2004-09-16 2004-09-16
US60/610,448 2004-09-16
PCT/US2005/033042 WO2006033997A2 (en) 2004-09-16 2005-09-16 System and method for providing authorized access to digital content

Publications (2)

Publication Number Publication Date
CA2580380A1 true CA2580380A1 (en) 2006-03-30
CA2580380C CA2580380C (en) 2013-10-15

Family

ID=36090507

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2580380A Active CA2580380C (en) 2004-09-16 2005-09-16 System and method for providing authorized access to digital content

Country Status (8)

Country Link
US (1) US7404082B2 (en)
EP (1) EP1792485A4 (en)
JP (1) JP2008514123A (en)
KR (2) KR101292400B1 (en)
CN (1) CN101019427B (en)
CA (1) CA2580380C (en)
MX (1) MX2007003228A (en)
WO (1) WO2006033997A2 (en)

Families Citing this family (108)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US20060047944A1 (en) * 2004-09-01 2006-03-02 Roger Kilian-Kehr Secure booting of a computing device
CN101061714B (en) * 2004-11-17 2014-10-15 摩托罗拉移动有限责任公司 System and method for providing authorized access to digital content
KR100784688B1 (en) * 2005-01-26 2007-12-12 한국전자통신연구원 Contents Execution Device equipped with Independent Authentication Means and Contents Re-Distribution Method
US7567565B2 (en) 2005-02-01 2009-07-28 Time Warner Cable Inc. Method and apparatus for network bandwidth conservation
US8856278B2 (en) * 2005-11-16 2014-10-07 Netapp, Inc. Storage system for pervasive and mobile content
US8170065B2 (en) 2006-02-27 2012-05-01 Time Warner Cable Inc. Methods and apparatus for selecting digital access technology for programming and data delivery
US8718100B2 (en) * 2006-02-27 2014-05-06 Time Warner Cable Enterprises Llc Methods and apparatus for selecting digital interface technology for programming and data delivery
US8458753B2 (en) 2006-02-27 2013-06-04 Time Warner Cable Enterprises Llc Methods and apparatus for device capabilities discovery and utilization within a content-based network
US7916755B2 (en) 2006-02-27 2011-03-29 Time Warner Cable Inc. Methods and apparatus for selecting digital coding/decoding technology for programming and data delivery
US8325920B2 (en) 2006-04-20 2012-12-04 Google Inc. Enabling transferable entitlements between networked devices
US8190918B2 (en) * 2006-11-13 2012-05-29 Disney Enterprises, Inc. Interoperable digital rights management
US20080111977A1 (en) * 2006-11-14 2008-05-15 Asml Holding N.V. Compensation techniques for fluid and magnetic bearings
US9246687B2 (en) * 2007-02-28 2016-01-26 Broadcom Corporation Method for authorizing and authenticating data
RU2339077C1 (en) * 2007-03-13 2008-11-20 Олег Вениаминович Сахаров Method of operating conditional access system for application in computer networks and system for its realisation
US20080235746A1 (en) 2007-03-20 2008-09-25 Michael James Peters Methods and apparatus for content delivery and replacement in a network
JP2008271256A (en) * 2007-04-20 2008-11-06 Matsushita Electric Ind Co Ltd Transmission-side device and viewing control system having the same, and viewing control method
CA2590989C (en) * 2007-06-05 2014-02-11 Diversinet Corp. Protocol and method for client-server mutual authentication using event-based otp
US8837723B2 (en) * 2007-06-18 2014-09-16 General Instrument Corporation Method and apparatus for use in a downloadable conditional access system
US8180029B2 (en) * 2007-06-28 2012-05-15 Voxer Ip Llc Telecommunication and multimedia management method and apparatus
US20110019662A1 (en) 2007-06-28 2011-01-27 Rebelvox Llc Method for downloading and using a communication application through a web browser
US9178916B2 (en) 2007-06-28 2015-11-03 Voxer Ip Llc Real-time messaging method and apparatus
US8825772B2 (en) * 2007-06-28 2014-09-02 Voxer Ip Llc System and method for operating a server for real-time communication of time-based media
US20100198922A1 (en) 2009-01-30 2010-08-05 Rebelvox Llc Methods for using the addressing, protocols and the infrastructure of email to support near real-time communication
US11095583B2 (en) 2007-06-28 2021-08-17 Voxer Ip Llc Real-time messaging method and apparatus
US8688789B2 (en) * 2009-01-30 2014-04-01 Voxer Ip Llc Progressive messaging apparatus and method capable of supporting near real-time communication
US8533611B2 (en) * 2009-08-10 2013-09-10 Voxer Ip Llc Browser enabled communication device for conducting conversations in either a real-time mode, a time-shifted mode, and with the ability to seamlessly shift the conversation between the two modes
US8645477B2 (en) * 2009-01-30 2014-02-04 Voxer Ip Llc Progressive messaging apparatus and method capable of supporting near real-time communication
CN101119194B (en) * 2007-08-29 2010-04-14 北京数码视讯科技股份有限公司 Method for encrypting and deciphering digital contents and authorization
US8561116B2 (en) 2007-09-26 2013-10-15 Charles A. Hasek Methods and apparatus for content caching in a video network
US9071859B2 (en) 2007-09-26 2015-06-30 Time Warner Cable Enterprises Llc Methods and apparatus for user-based targeted content delivery
US20090089589A1 (en) * 2007-09-28 2009-04-02 Kabushiki Kaisha Toshiba Information processing apparatus for protected data files and information processing method thereof
US8099757B2 (en) 2007-10-15 2012-01-17 Time Warner Cable Inc. Methods and apparatus for revenue-optimized delivery of content in a network
US20090277226A1 (en) * 2007-10-16 2009-11-12 Santangelo Salvatore R Modular melter
US8559319B2 (en) * 2007-10-19 2013-10-15 Voxer Ip Llc Method and system for real-time synchronization across a distributed services communication network
US8699678B2 (en) * 2007-10-19 2014-04-15 Voxer Ip Llc Telecommunication and multimedia management method and apparatus
US8250181B2 (en) * 2007-10-19 2012-08-21 Voxer Ip Llc Method and apparatus for near real-time synchronization of voice communications
US8682336B2 (en) 2007-10-19 2014-03-25 Voxer Ip Llc Telecommunication and multimedia management method and apparatus
US8090867B2 (en) * 2007-10-19 2012-01-03 Voxer Ip Llc Telecommunication and multimedia management method and apparatus
US8391312B2 (en) * 2007-10-19 2013-03-05 Voxer Ip Llc Telecommunication and multimedia management method and apparatus
US8145780B2 (en) 2007-10-19 2012-03-27 Voxer Ip Llc Telecommunication and multimedia management method and apparatus
US8855276B2 (en) * 2007-10-19 2014-10-07 Voxer Ip Llc Telecommunication and multimedia management method and apparatus
US7751362B2 (en) * 2007-10-19 2010-07-06 Rebelvox Llc Graceful degradation for voice communication services over wired and wireless networks
US7751361B2 (en) * 2007-10-19 2010-07-06 Rebelvox Llc Graceful degradation for voice communication services over wired and wireless networks
US8099512B2 (en) * 2007-10-19 2012-01-17 Voxer Ip Llc Method and system for real-time synchronization across a distributed services communication network
US8111713B2 (en) * 2007-10-19 2012-02-07 Voxer Ip Llc Telecommunication and multimedia management method and apparatus
US8001261B2 (en) * 2007-10-19 2011-08-16 Voxer Ip Llc Telecommunication and multimedia management method and apparatus
US8321581B2 (en) 2007-10-19 2012-11-27 Voxer Ip Llc Telecommunication and multimedia management method and apparatus
US8782274B2 (en) * 2007-10-19 2014-07-15 Voxer Ip Llc Method and system for progressively transmitting a voice message from sender to recipients across a distributed services communication network
US20090103529A1 (en) * 2007-10-19 2009-04-23 Rebelvox, Llc Telecommunication and multimedia management method and apparatus
US8380874B2 (en) * 2007-10-19 2013-02-19 Voxer Ip Llc Telecommunication and multimedia management method and apparatus
US8699383B2 (en) * 2007-10-19 2014-04-15 Voxer Ip Llc Method and apparatus for real-time synchronization of voice communications
US8706907B2 (en) * 2007-10-19 2014-04-22 Voxer Ip Llc Telecommunication and multimedia management method and apparatus
KR100901970B1 (en) * 2007-12-06 2009-06-10 한국전자통신연구원 The method and apparauts for providing downloadable conditional access service using distribution key
DE102007060810A1 (en) * 2007-12-18 2009-06-25 Maquet Gmbh & Co. Kg Arrangement, system and method for the wireless control of a device
US9054912B2 (en) 2008-02-08 2015-06-09 Voxer Ip Llc Communication application for conducting conversations including multiple media types in either a real-time mode or a time-shifted mode
US8321582B2 (en) * 2008-02-08 2012-11-27 Voxer Ip Llc Communication application for conducting conversations including multiple media types in either a real-time mode or a time-shifted mode
US8542804B2 (en) 2008-02-08 2013-09-24 Voxer Ip Llc Voice and text mail application for communication devices
US7965839B2 (en) * 2008-02-19 2011-06-21 Sony Corporation Encryption system for satellite delivered television
US8813143B2 (en) 2008-02-26 2014-08-19 Time Warner Enterprises LLC Methods and apparatus for business-based network resource allocation
US8401583B2 (en) * 2008-04-11 2013-03-19 Voxer Ip Llc Time-shifting for push to talk voice communication systems
US8462954B2 (en) * 2008-05-30 2013-06-11 Motorola Mobility Llc Content encryption using at least one content pre-key
US8325662B2 (en) * 2008-09-17 2012-12-04 Voxer Ip Llc Apparatus and method for enabling communication when network connectivity is reduced or lost during a conversation and for resuming the conversation when connectivity improves
US20100083322A1 (en) * 2008-09-29 2010-04-01 Alan Rouse Providing selective video program content and associated license in response to a promotion token
US9357247B2 (en) 2008-11-24 2016-05-31 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US9548859B2 (en) * 2008-12-03 2017-01-17 Google Technology Holdings LLC Ticket-based implementation of content leasing
US8270950B2 (en) * 2008-12-05 2012-09-18 Voxer Ip Llc Mobile communication device, method, and system for reducing exposure to radio frequency energy during transmissions by transmitting media in/out while the mobile communication device is safe distance away from user
US8849927B2 (en) * 2009-01-30 2014-09-30 Voxer Ip Llc Method for implementing real-time voice messaging on a server node
EP2227014B1 (en) * 2009-03-02 2019-10-02 Irdeto B.V. Securely providing secret data from a sender to a receiver
US9215423B2 (en) * 2009-03-30 2015-12-15 Time Warner Cable Enterprises Llc Recommendation engine apparatus and methods
US11076189B2 (en) 2009-03-30 2021-07-27 Time Warner Cable Enterprises Llc Personal media channel apparatus and methods
US9866609B2 (en) 2009-06-08 2018-01-09 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
JP5449905B2 (en) * 2009-07-29 2014-03-19 フェリカネットワークス株式会社 Information processing apparatus, program, and information processing system
US8761392B2 (en) * 2009-09-29 2014-06-24 Motorola Mobility Llc Digital rights management protection for content identified using a social TV service
EP2317767A1 (en) * 2009-10-27 2011-05-04 Nagravision S.A. Method for accessing services by a user unit
US8914628B2 (en) * 2009-11-16 2014-12-16 At&T Intellectual Property I, L.P. Method and apparatus for providing radio communication with an object in a local environment
US20110264530A1 (en) 2010-04-23 2011-10-27 Bryan Santangelo Apparatus and methods for dynamic secondary content and data insertion and delivery
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US20120114118A1 (en) * 2010-11-05 2012-05-10 Samsung Electronics Co., Ltd. Key rotation in live adaptive streaming
US9184917B2 (en) * 2011-05-27 2015-11-10 Google Technology Holdings LLC Method and system for registering a DRM client
US20130129095A1 (en) * 2011-11-18 2013-05-23 Comcast Cable Communications, Llc Key Delivery
US9426123B2 (en) 2012-02-23 2016-08-23 Time Warner Cable Enterprises Llc Apparatus and methods for content distribution to packet-enabled devices via a network bridge
US9152957B2 (en) 2012-03-23 2015-10-06 The Toronto-Dominion Bank System and method for downloading an electronic product to a pin-pad terminal after validating an electronic shopping basket entry
US9842335B2 (en) 2012-03-23 2017-12-12 The Toronto-Dominion Bank System and method for authenticating a payment terminal
US9760939B2 (en) 2012-03-23 2017-09-12 The Toronto-Dominion Bank System and method for downloading an electronic product to a pin-pad terminal using a directly-transmitted electronic shopping basket entry
US9467723B2 (en) 2012-04-04 2016-10-11 Time Warner Cable Enterprises Llc Apparatus and methods for automated highlight reel creation in a content delivery network
US9854280B2 (en) 2012-07-10 2017-12-26 Time Warner Cable Enterprises Llc Apparatus and methods for selective enforcement of secondary content viewing
US20140082645A1 (en) 2012-09-14 2014-03-20 Peter Stern Apparatus and methods for providing enhanced or interactive features
CN103856330A (en) * 2012-12-03 2014-06-11 北京信威通信技术股份有限公司 Cluster group calling key distribution method based on asymmetric encryption system
US9131283B2 (en) 2012-12-14 2015-09-08 Time Warner Cable Enterprises Llc Apparatus and methods for multimedia coordination
US9076050B2 (en) * 2013-03-12 2015-07-07 Echostar Technologies L.L.C. Enhanced smartcard reader with multi-level reading contacts
DE102013206661A1 (en) * 2013-04-15 2014-10-16 Robert Bosch Gmbh Communication method for transmitting user data and corresponding communication system
US9876991B1 (en) 2014-02-28 2018-01-23 Concurrent Computer Corporation Hierarchical key management system for digital rights management and associated methods
CN104244030B (en) * 2014-09-17 2017-11-07 四川迪佳通电子有限公司 One kind records program sharing method and system
US10116676B2 (en) 2015-02-13 2018-10-30 Time Warner Cable Enterprises Llc Apparatus and methods for data collection, analysis and service modification based on online activity
US10404758B2 (en) 2016-02-26 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US10586023B2 (en) 2016-04-21 2020-03-10 Time Warner Cable Enterprises Llc Methods and apparatus for secondary content management and fraud prevention
US10687115B2 (en) 2016-06-01 2020-06-16 Time Warner Cable Enterprises Llc Cloud-based digital content recorder apparatus and methods
KR101893649B1 (en) * 2016-09-09 2018-08-30 두산중공업 주식회사 Method for data transmission
US10911794B2 (en) 2016-11-09 2021-02-02 Charter Communications Operating, Llc Apparatus and methods for selective secondary content insertion in a digital network
US10939142B2 (en) 2018-02-27 2021-03-02 Charter Communications Operating, Llc Apparatus and methods for content storage, distribution and security within a content distribution network
GB2575032B (en) * 2018-06-22 2022-01-12 Samsung Electronics Co Ltd Apparatus, systems and methods for accessing CAS protected content
WO2020117735A1 (en) * 2018-12-03 2020-06-11 Visa International Service Association Data protection system including cryptographic key retrieval
US20200366476A1 (en) * 2019-05-17 2020-11-19 Panasonic Avionics Corporation Transient key negotiation for passenger accessible peripherals
US11403849B2 (en) 2019-09-25 2022-08-02 Charter Communications Operating, Llc Methods and apparatus for characterization of digital content
US20230245111A1 (en) * 2022-02-02 2023-08-03 Coinbase, Inc. Systems and methods for requesting secure, encrypted communications across distributed computer networks for authorizing use of cryptography-based digital repositories in order to perform blockchain operations in decentralized applications

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4613901A (en) * 1983-05-27 1986-09-23 M/A-Com Linkabit, Inc. Signal encryption and distribution system for controlling scrambling and selective remote descrambling of television signals
US4712238A (en) * 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
US5594794A (en) * 1994-10-18 1997-01-14 General Instrument Corporation Of Delaware Method and apparatus for free previews of communication network services
US6246767B1 (en) * 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
US5671276A (en) * 1995-07-21 1997-09-23 General Instrument Corporation Of Delaware Method and apparatus for impulse purchasing of packaged information services
WO1999007145A1 (en) * 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Verification of the source of program of information in a conditional access system
US7565546B2 (en) 1999-03-30 2009-07-21 Sony Corporation System, method and apparatus for secure digital content transmission
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US20020174366A1 (en) * 2000-10-26 2002-11-21 General Instrument, Inc. Enforcement of content rights and conditions for multimedia content
US7995603B2 (en) * 2001-05-22 2011-08-09 Nds Limited Secure digital content delivery system and method over a broadcast network
US8312265B2 (en) 2001-12-11 2012-11-13 Pinder Howard G Encrypting received content
US20030200548A1 (en) * 2001-12-27 2003-10-23 Paul Baran Method and apparatus for viewer control of digital TV program start time
US7272858B2 (en) * 2002-04-16 2007-09-18 Microsoft Corporation Digital rights management (DRM) encryption and data-protection for content on a relatively simple device
US20040017918A1 (en) * 2002-07-24 2004-01-29 Christophe Nicolas Process for point-to-point secured transmission of data and electronic module for implementing the process
US8572408B2 (en) * 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
KR100556829B1 (en) * 2003-12-26 2006-03-10 한국전자통신연구원 Method of Providing Efficient Pay Services Using Session-Key
US20060047601A1 (en) * 2004-08-25 2006-03-02 General Instrument Corporation Method and apparatus for providing channel key data

Also Published As

Publication number Publication date
WO2006033997A2 (en) 2006-03-30
CN101019427B (en) 2010-11-03
CN101019427A (en) 2007-08-15
KR101292400B1 (en) 2013-08-01
MX2007003228A (en) 2008-01-16
EP1792485A4 (en) 2009-03-18
US20060059342A1 (en) 2006-03-16
WO2006033997A3 (en) 2006-12-21
KR20130081709A (en) 2013-07-17
KR101318461B1 (en) 2013-10-16
JP2008514123A (en) 2008-05-01
EP1792485A2 (en) 2007-06-06
US7404082B2 (en) 2008-07-22
KR20070050969A (en) 2007-05-16
CA2580380C (en) 2013-10-15

Similar Documents

Publication Publication Date Title
CA2580380C (en) System and method for providing authorized access to digital content
US7266198B2 (en) System and method for providing authorized access to digital content
EP1815682B1 (en) System and method for providing authorized access to digital content
US20180332327A1 (en) Technique for securely communicating programming content
US7546641B2 (en) Conditional access to digital rights management conversion
US8761393B2 (en) Method and apparatus for providing secure internet protocol media services
KR100724935B1 (en) Apparatus and method of interlock between entities for protecting contents, and the system thereof
US20080065548A1 (en) Method of Providing Conditional Access
JP2005218143A (en) Encryption device used in a conditional access system
JP2005253109A (en) Conditional access system
GB2489672A (en) Authentication certificate distribution to set top boxes
JP2005245010A (en) Source authentication of download information in conditional access system
JP2009273151A (en) Authentication of service in conditional access system
KR100663443B1 (en) Apparatus and method of interlock between entities for protecting service, and the system thereof
US20050105732A1 (en) Systems and methods for delivering pre-encrypted content to a subscriber terminal
KR102286784B1 (en) A security system for broadcasting system
CN107547946B (en) Method and medium for transmitting streaming digital content over internet data communication network
Molavi et al. A security study of digital tv distribution systems
MXPA06005389A (en) Systems and methods for delivering pre-encrypted content to a subscriber terminal

Legal Events

Date Code Title Description
EEER Examination request