WO2007049918A1 - Methode d'authentification effectuee entre des agents de gestion de droits numeriques - Google Patents

Methode d'authentification effectuee entre des agents de gestion de droits numeriques Download PDF

Info

Publication number
WO2007049918A1
WO2007049918A1 PCT/KR2006/004382 KR2006004382W WO2007049918A1 WO 2007049918 A1 WO2007049918 A1 WO 2007049918A1 KR 2006004382 W KR2006004382 W KR 2006004382W WO 2007049918 A1 WO2007049918 A1 WO 2007049918A1
Authority
WO
WIPO (PCT)
Prior art keywords
drm agent
terminal
drm
authentication
multimedia card
Prior art date
Application number
PCT/KR2006/004382
Other languages
English (en)
Inventor
Seung-Jae Lee
Te-Hyun Kim
Original Assignee
Lg Electronics Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lg Electronics Inc. filed Critical Lg Electronics Inc.
Publication of WO2007049918A1 publication Critical patent/WO2007049918A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne des méthodes d'authentification effectuées entre un agent de gestion de droits numériques (DRM) d'une carte multimédia et un agent DRM d'un terminal. Cette méthode d'authentification consiste à: demander, par le biais de l'agent DRM du terminal, à un serveur DRM, la validité d'un certificat de l'agent DRM du terminal; demander, par le biais de l'agent DRM du terminal, l'authentification à l'agent DRM de la carte multimédia, lorsque le certificat est valide; authentifier, par le biais de l'agent DRM de la carte multimédia, l'agent DRM du terminal, et transmettre un résultat d'authentification à l'agent DRM du terminal; demander, par l'agent DRM du terminal, au serveur DRM, la validité d'un certificat de l'agent DRM de la carte multimédia; et former un canal de communication pour transmettre des données codées entre l'agent DRM du terminal et l'agent DRM de la carte multimédia, lorsque le certificat est valide.
PCT/KR2006/004382 2005-10-25 2006-10-25 Methode d'authentification effectuee entre des agents de gestion de droits numeriques WO2007049918A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR20050100978 2005-10-25
KR10-2005-0100978 2005-10-25

Publications (1)

Publication Number Publication Date
WO2007049918A1 true WO2007049918A1 (fr) 2007-05-03

Family

ID=37967992

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2006/004382 WO2007049918A1 (fr) 2005-10-25 2006-10-25 Methode d'authentification effectuee entre des agents de gestion de droits numeriques

Country Status (1)

Country Link
WO (1) WO2007049918A1 (fr)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020184182A1 (en) * 2001-05-31 2002-12-05 Nang Kon Kwan Method and system for answering online certificate status protocol (OCSP) requests without certificate revocation lists (CRL)
WO2005091551A1 (fr) * 2004-03-22 2005-09-29 Samsung Electronics Co., Ltd. Authentification entre un dispositif et un stockage portable

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020184182A1 (en) * 2001-05-31 2002-12-05 Nang Kon Kwan Method and system for answering online certificate status protocol (OCSP) requests without certificate revocation lists (CRL)
WO2005091551A1 (fr) * 2004-03-22 2005-09-29 Samsung Electronics Co., Ltd. Authentification entre un dispositif et un stockage portable

Similar Documents

Publication Publication Date Title
KR101730689B1 (ko) 전자 액세스 클라이언트들을 저장하기 위한 장치 및 방법들
US8887246B2 (en) Privacy preserving authorisation in pervasive environments
CA2475150C (fr) Systeme et procede de verification des autorisations par le client pour les protocoles de gestion cles
CN101872399B (zh) 基于双重身份认证的动态数字版权保护方法
CN101189827B (zh) 综合认证和管理服务提供者、终端和用户身份模块的方法以及使用该方法的系统和终端
US20040157584A1 (en) Method for establishing and managing a trust model between a chip card and a radio terminal
KR20170139093A (ko) 네트워크 액세스 디바이스가 무선 네트워크 액세스 포인트를 액세스하게 하기 위한 방법, 네트워크 액세스 디바이스, 애플리케이션 서버 및 비휘발성 컴퓨터 판독가능 저장 매체
KR20090057586A (ko) 디지털케이블 방송망에서 다운로더블 제한수신시스템을위한 상호인증 및 키 공유 방법과 장치
WO2019001834A1 (fr) Procédés et appareils pour contrôle d'accès à un dispositif de réseau à partir d'un dispositif d'utilisateur
EP1843274B1 (fr) Système de gestion des droits numériques
JP2003046499A (ja) 通信システムおよびユーザ端末およびicカードおよび認証システムおよび接続および通信の制御システムおよびプログラム
EP1790116B1 (fr) Procédé et système pour la gestion d'authentification et de paiement pour l'utilisation de contenu diffusé
CN102882882B (zh) 一种用户资源授权方法
Yee et al. Ensuring privacy for e-health services
CN102236753A (zh) 版权管理方法及系统
JP3940283B2 (ja) チケットを用いて相互に認証するサービス予約及び提供方法、そのプログラム並びに該プログラムを記録した記録媒体
WO2007049918A1 (fr) Methode d'authentification effectuee entre des agents de gestion de droits numeriques
CN112948797B (zh) 一种基于协同密码算法的非对称密钥管理系统及方法
CN113886781A (zh) 基于区块链的多重认证加密方法、系统、电子设备及介质
WO2005055516A1 (fr) Procede et appareil permettant la certification de donnees par une pluralite d'utilisateurs utilisant une seule paire de cles
WO2018073425A1 (fr) Procédé de génération d'une paire de clés associées à un terminal à l'aide d'un terminal et d'une passerelle, procédé d'échange de données sécurisé utilisant le procédé, terminal et passerelle
Klimm et al. A Secure Keyflashing Framework for Access Systems in Highly Mobile Devices.

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06812224

Country of ref document: EP

Kind code of ref document: A1