WO2000059151A3 - Rendering digital content in an encrypted rights-protected form - Google Patents
Rendering digital content in an encrypted rights-protected form Download PDFInfo
- Publication number
- WO2000059151A3 WO2000059151A3 PCT/US2000/004948 US0004948W WO0059151A3 WO 2000059151 A3 WO2000059151 A3 WO 2000059151A3 US 0004948 W US0004948 W US 0004948W WO 0059151 A3 WO0059151 A3 WO 0059151A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- digital content
- license
- protected form
- digital
- encrypted rights
- Prior art date
Links
- 238000009877 rendering Methods 0.000 title abstract 3
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/101—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
- G06F21/1011—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/109—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/84—Protecting input, output or interconnection devices output devices, e.g. displays or monitors
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/068—Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/007—Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2105—Dual mode as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2137—Time limited access, e.g. to a computer or data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Physics & Mathematics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Mathematical Physics (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
AU33810/00A AU3381000A (en) | 1999-03-27 | 2000-02-25 | Rendering digital content in an encrypted rights-protected form |
Applications Claiming Priority (6)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US12661499P | 1999-03-27 | 1999-03-27 | |
US60/126,614 | 1999-03-27 | ||
US09/290,363 | 1999-04-12 | ||
US09/290,363 US7103574B1 (en) | 1999-03-27 | 1999-04-12 | Enforcement architecture and method for digital rights management |
US09/449,106 US6775655B1 (en) | 1999-03-27 | 1999-11-24 | Rendering digital content in an encrypted rights-protected form |
US09/449,106 | 1999-11-24 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2000059151A2 WO2000059151A2 (en) | 2000-10-05 |
WO2000059151A3 true WO2000059151A3 (en) | 2002-09-26 |
Family
ID=27383447
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US2000/004948 WO2000059151A2 (en) | 1999-03-27 | 2000-02-25 | Rendering digital content in an encrypted rights-protected form |
Country Status (2)
Country | Link |
---|---|
AU (1) | AU3381000A (en) |
WO (1) | WO2000059151A2 (en) |
Families Citing this family (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2001236081A (en) | 1999-11-12 | 2001-08-31 | Sony Corp | Information processor, information processing method and program storage medium |
US7155415B2 (en) | 2000-04-07 | 2006-12-26 | Movielink Llc | Secure digital content licensing system and method |
WO2001078304A1 (en) * | 2000-04-07 | 2001-10-18 | Movielink, Llc | Website system and process for selection and delivery of electronic information on a network |
US7024466B2 (en) | 2000-04-07 | 2006-04-04 | Movielink, Llc | Network configured for delivery of content for download to a recipient |
EP1287474B1 (en) | 2000-06-05 | 2016-02-03 | Sealedmedia Limited | Digital rights management |
GB2397673B (en) * | 2000-06-05 | 2004-10-27 | Sealedmedia Ltd | Digital rights management |
GB2365257B (en) | 2000-07-28 | 2003-03-12 | Data Information Systems Ltd | Telephone status/availability system |
CA2371124A1 (en) * | 2001-02-09 | 2002-08-09 | Itaru Kawakami | Information processing method/apparatus and program |
NO20011728L (en) * | 2001-04-05 | 2002-10-07 | Mobile Media Company As | Computer system and method for securely distributing information products |
EP1399846B1 (en) * | 2001-06-26 | 2013-02-13 | Sealedmedia Limited | Search engine and digital rights management |
GB0116489D0 (en) * | 2001-07-06 | 2001-08-29 | Nokia Corp | Improvements in and relating to consumption of content |
US7224805B2 (en) | 2001-07-06 | 2007-05-29 | Nokia Corporation | Consumption of content |
US7236465B2 (en) | 2002-06-13 | 2007-06-26 | International Business Machines Corporation | System and method for gathering multicast content receiver data |
US7702904B2 (en) | 2002-11-15 | 2010-04-20 | Nec Corporation | Key management system and multicast delivery system using the same |
US8131649B2 (en) * | 2003-02-07 | 2012-03-06 | Igware, Inc. | Static-or-dynamic and limited-or-unlimited content rights |
US20100017627A1 (en) | 2003-02-07 | 2010-01-21 | Broadon Communications Corp. | Ensuring authenticity in a closed content distribution system |
KR20050121739A (en) * | 2003-04-17 | 2005-12-27 | 코닌클리케 필립스 일렉트로닉스 엔.브이. | Method and system for managing digital rights |
US20050005146A1 (en) * | 2003-07-03 | 2005-01-06 | Maui X-Tream, Inc. | Methods, data structures, and systems for authenticating media stream recipients |
JP4405357B2 (en) * | 2004-09-30 | 2010-01-27 | 株式会社東芝 | Digital content playback apparatus, digital content playback method, digital content playback program, and recording medium for recording digital content playback program |
FR2920068B1 (en) * | 2007-08-13 | 2010-02-12 | Actimagine | PLATFORM AND METHOD FOR DISTRIBUTING PROTECTED DIGITAL CONTENTS |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0715245A1 (en) * | 1994-11-23 | 1996-06-05 | Xerox Corporation | System for controlling the distribution and use of digital works |
WO1998009209A1 (en) * | 1996-08-30 | 1998-03-05 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
-
2000
- 2000-02-25 WO PCT/US2000/004948 patent/WO2000059151A2/en active Application Filing
- 2000-02-25 AU AU33810/00A patent/AU3381000A/en not_active Abandoned
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0715245A1 (en) * | 1994-11-23 | 1996-06-05 | Xerox Corporation | System for controlling the distribution and use of digital works |
WO1998009209A1 (en) * | 1996-08-30 | 1998-03-05 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
Also Published As
Publication number | Publication date |
---|---|
AU3381000A (en) | 2000-10-16 |
WO2000059151A2 (en) | 2000-10-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2000059151A3 (en) | Rendering digital content in an encrypted rights-protected form | |
MY146340A (en) | Method of protecting and managing digital contents and system for using thereof | |
WO2006041590A3 (en) | Digital rights management of a digital device | |
WO2002001329A3 (en) | Method and system for limiting the use of user-specific software features | |
EP2993604A3 (en) | User based content key encryption for a drm system | |
WO2004023524A3 (en) | Storage medium rental system | |
EP1372055A3 (en) | Publishing content in connection with digital rights management (DRM) architecture | |
WO2002001326A3 (en) | System and method for client interaction in a multi-level rights-management architecture | |
MXPA04000193A (en) | Content reading apparatus. | |
WO2002101490A3 (en) | Cryptographic trust zones in digital rights management | |
AU3380900A (en) | Method for obtaining a black box for perfoming decryption and encryption functions in a digital rights management (drm) system | |
MY141648A (en) | Rendering digital content in a content protection system according to a plurality of chained digital licenses | |
WO2002023315A3 (en) | System for managing rights and permitting on-line playback of digital content | |
WO2003065639A3 (en) | System and method of hiding cryptographic private keys | |
WO2006091304A3 (en) | System and method for drm regional and timezone key management | |
WO2006088596A3 (en) | Key management system for digital cinema | |
RU2010114241A (en) | MULTIFACTOR CONTENT PROTECTION | |
AU4852600A (en) | Method and apparatus for preventing piracy of digital content | |
WO2001015162A3 (en) | Methods and systems of protecting digital content | |
BR0007050A (en) | Digital data copyright protection system | |
WO2000052875A8 (en) | Transparent encryption and decryption with algorithm independent cryptographic engine that allows for containerization of encrypted files | |
HK1069234A1 (en) | Method, apparatus and system for securely providing material to a licensee of the material | |
AU2003261069A8 (en) | Encryption, authentication, and key management for multimedia content pre-encryption | |
WO2006020141A3 (en) | Technique for trasfering encrypted content from first device to second device associated with same user | |
CA2568739A1 (en) | System, method, and computer program product for providing digital rights management of protected content |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AK | Designated states |
Kind code of ref document: A2 Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW |
|
AL | Designated countries for regional patents |
Kind code of ref document: A2 Designated state(s): GH GM KE LS MW SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
DFPE | Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101) | ||
REG | Reference to national code |
Ref country code: DE Ref legal event code: 8642 |
|
AK | Designated states |
Kind code of ref document: A3 Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW |
|
AL | Designated countries for regional patents |
Kind code of ref document: A3 Designated state(s): GH GM KE LS MW SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG |
|
122 | Ep: pct application non-entry in european phase |