BR0314673A - Método e sistema para distribuição segura de conteúdo entre dispositivos em uma rede, e, dispositivo central para administrar uma rede - Google Patents

Método e sistema para distribuição segura de conteúdo entre dispositivos em uma rede, e, dispositivo central para administrar uma rede

Info

Publication number
BR0314673A
BR0314673A BR0314673-1A BR0314673A BR0314673A BR 0314673 A BR0314673 A BR 0314673A BR 0314673 A BR0314673 A BR 0314673A BR 0314673 A BR0314673 A BR 0314673A
Authority
BR
Brazil
Prior art keywords
network
devices
content
central device
administering
Prior art date
Application number
BR0314673-1A
Other languages
English (en)
Inventor
Willem Jonker
Robert P Koster
Petrus J Lenoir
David Schmalz
Original Assignee
Koninkl Philips Electronics Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninkl Philips Electronics Nv filed Critical Koninkl Philips Electronics Nv
Publication of BR0314673A publication Critical patent/BR0314673A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2805Home Audio Video Interoperability [HAVI] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1012Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to domains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Automation & Control Theory (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

"MéTODO E SISTEMA PARA DISTRIBUIçãO SEGURA DE CONTEúDO ENTRE DISPOSITIVOS EM UMA REDE, E, DISPOSITIVO CENTRAL PARA ADMINISTRAR UMA REDE". A presente invenção relaciona-se a um método, um sistema e um dispositivo central para distribuição segura de conteúdo entre dispositivos em uma rede. A invenção é baseada na idéia que um domínio autorizado é estabelecido com um dispositivo central administrando a rede. Quando um dispositivo entra na rede, o dispositivo central registra o dispositivo que entra e emite pelo menos um certificado ao dispositivo que entra. O registro para assegurar que o dispositivo que entra seja um dispositivo autorizado, significando que um fabricante de dispositivo autorizado proveu o dispositivo. Devido à segurança de rede, dispositivos não autorizados não são aceitos na rede. O conteúdo é distribuído entre os dispositivos na rede baseado em autenticação por meio do pelo menos um certificado emitido para cada dispositivo. A distribuição de conteúdo de um primeiro dispositivo para um segundo dispositivo é habilitada pelo primeiro dispositivo autenticando o segundo dispositivo, por meio do pelo menos um certificado do segundo dispositivo e vice-versa.
BR0314673-1A 2002-09-23 2003-09-17 Método e sistema para distribuição segura de conteúdo entre dispositivos em uma rede, e, dispositivo central para administrar uma rede BR0314673A (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP02078892 2002-09-23
EP03100772 2003-03-25
PCT/IB2003/004052 WO2004027588A2 (en) 2002-09-23 2003-09-17 Certificate based authorized domains

Publications (1)

Publication Number Publication Date
BR0314673A true BR0314673A (pt) 2005-08-02

Family

ID=32031773

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0314673-1A BR0314673A (pt) 2002-09-23 2003-09-17 Método e sistema para distribuição segura de conteúdo entre dispositivos em uma rede, e, dispositivo central para administrar uma rede

Country Status (9)

Country Link
US (1) US20060020784A1 (pt)
EP (1) EP1547369A2 (pt)
JP (1) JP2006500652A (pt)
KR (1) KR20050084822A (pt)
CN (1) CN1685706A (pt)
AU (1) AU2003259520A1 (pt)
BR (1) BR0314673A (pt)
RU (1) RU2005112255A (pt)
WO (1) WO2004027588A2 (pt)

Families Citing this family (115)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
JP2005301321A (ja) * 2001-11-08 2005-10-27 Ntt Docomo Inc 情報配信装置、情報処理端末、コンテンツの外部保存方法、コンテンツの外部出力方法、出力許可レベルの記述されたコンテンツおよびコンテンツの出力制御プログラム
RU2005100851A (ru) * 2002-06-17 2005-06-10 Конинклейке Филипс Электроникс Н.В. (Nl) Способ аутентификации между устройствами
US8644969B2 (en) 2003-01-02 2014-02-04 Catch Media, Inc. Content provisioning and revenue disbursement
US8732086B2 (en) 2003-01-02 2014-05-20 Catch Media, Inc. Method and system for managing rights for digital music
US8666524B2 (en) 2003-01-02 2014-03-04 Catch Media, Inc. Portable music player and transmitter
US8918195B2 (en) 2003-01-02 2014-12-23 Catch Media, Inc. Media management and tracking
US7370212B2 (en) * 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
JPWO2004086235A1 (ja) * 2003-03-26 2006-06-29 松下電器産業株式会社 リボケーション情報の送信方法、受信方法及びその装置
US20050160259A1 (en) * 2003-03-31 2005-07-21 Masaaki Ogura Digital certificate management system, apparatus and software program
EA015549B1 (ru) 2003-06-05 2011-08-30 Интертраст Текнолоджис Корпорейшн Переносимая система и способ для приложений одноранговой компоновки услуг
US8645697B1 (en) * 2003-08-08 2014-02-04 Radix Holdings, Llc Message authorization
KR101044937B1 (ko) * 2003-12-01 2011-06-28 삼성전자주식회사 홈 네트워크 시스템 및 그 관리 방법
KR101058002B1 (ko) * 2004-02-02 2011-08-19 삼성전자주식회사 도메인 관리 시스템하에서의 데이터 기록 및 재생 방법
US7600113B2 (en) * 2004-02-20 2009-10-06 Microsoft Corporation Secure network channel
KR100601667B1 (ko) * 2004-03-02 2006-07-14 삼성전자주식회사 디지털 권한 관리의 상태 보고 장치 및 방법
EP1728350A1 (en) * 2004-03-11 2006-12-06 Koninklijke Philips Electronics N.V. Improved domain manager and domain device
JP4333455B2 (ja) * 2004-04-09 2009-09-16 ソニー株式会社 コンテンツ再生装置,プログラム及びコンテンツ再生制御方法
KR20070007821A (ko) * 2004-04-16 2007-01-16 코닌클리케 필립스 일렉트로닉스 엔.브이. 인가된 도메인에서의 분산 관리
US20060242406A1 (en) * 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
EP1594316A1 (en) * 2004-05-03 2005-11-09 Thomson Licensing Certificate validity checking
US8239962B2 (en) 2004-05-17 2012-08-07 Koninlijke Philips Electronics N.V. Processing rights in DRM systems
KR101172844B1 (ko) 2004-06-04 2012-08-10 코닌클리케 필립스 일렉트로닉스 엔.브이. 제 1 당사자를 제 2 당사자에게 인증하는 인증방법
US7703073B2 (en) 2004-06-08 2010-04-20 Covia Labs, Inc. Device interoperability format rule set and method for assembling interoperability application package
US7711647B2 (en) * 2004-06-10 2010-05-04 Akamai Technologies, Inc. Digital rights management in a distributed network
US8156339B2 (en) * 2004-07-21 2012-04-10 Sanyo Electric Co., Ltd. Method for transmission/reception of contents usage right information in encrypted form, and device thereof
WO2006009224A1 (ja) 2004-07-21 2006-01-26 Sony Corporation 通信システム,コンテンツ処理装置,通信方法,およびコンピュータプログラム
JP2006139747A (ja) * 2004-08-30 2006-06-01 Kddi Corp 通信システムおよび安全性保証装置
GB2418271A (en) * 2004-09-15 2006-03-22 Vodafone Plc Digital rights management in a domain
US7441121B2 (en) * 2004-10-18 2008-10-21 Microsoft Corporation Device certificate self-individualization
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US20060089917A1 (en) * 2004-10-22 2006-04-27 Microsoft Corporation License synchronization
WO2006048804A1 (en) 2004-11-01 2006-05-11 Koninklijke Philips Electronics N.V. Improved access to domain
EP1815307A1 (en) * 2004-11-11 2007-08-08 Koninklijke Philips Electronics N.V. Method and device for handling digital licenses
US20060106920A1 (en) * 2004-11-15 2006-05-18 Microsoft Corporation Method and apparatus for dynamically activating/deactivating an operating system
US8464348B2 (en) * 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8176564B2 (en) * 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
JP2008525908A (ja) * 2004-12-28 2008-07-17 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ デジタルコンテンツ管理方法及び装置
US20060156388A1 (en) * 2005-01-13 2006-07-13 Vlad Stirbu Method and apparatus for a security framework that enables identity and access control services
US7765583B2 (en) * 2005-02-28 2010-07-27 France Telecom System and method for managing virtual user domains
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) * 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) * 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
KR100708162B1 (ko) * 2005-04-25 2007-04-16 삼성전자주식회사 도메인 관리 방법 및 그를 위한 장치
US8752190B2 (en) 2005-05-19 2014-06-10 Adrea Llc Authorized domain policy method
US20060265758A1 (en) * 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8353046B2 (en) * 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
EP1765012A1 (fr) * 2005-09-14 2007-03-21 Nagravision S.A. Méthode de vérification d'un dispositif cible relié à un dispositif maître
WO2007036831A2 (en) * 2005-09-30 2007-04-05 Koninklijke Philips Electronics N.V. Improved drm system
US8306918B2 (en) 2005-10-11 2012-11-06 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
CN102073819B (zh) * 2005-10-18 2013-05-29 英特托拉斯技术公司 数字权利管理的方法
US9626667B2 (en) * 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
US8893302B2 (en) 2005-11-09 2014-11-18 Motorola Mobility Llc Method for managing security keys utilized by media devices in a local area network
CN100527144C (zh) * 2005-11-21 2009-08-12 华为技术有限公司 一种在数字版权管理中实现准确计费的方法及装置
JP4655951B2 (ja) * 2006-02-06 2011-03-23 ソニー株式会社 情報処理装置、情報記録媒体製造装置、情報記録媒体、および方法、並びにコンピュータ・プログラム
KR100791291B1 (ko) 2006-02-10 2008-01-04 삼성전자주식회사 디바이스에서 drm 컨텐츠를 로밍하여 사용하는 방법 및장치
US20070226507A1 (en) * 2006-03-22 2007-09-27 Holzwurm Gmbh Method and System for Depositing Digital Works, A Corresponding Computer Program, and a Corresponding Computer-Readable Storage Medium
WO2007108114A1 (ja) * 2006-03-22 2007-09-27 Matsushita Electric Industrial Co., Ltd. ドメイン参加方法、属性証明書選択方法、通信端末、icカード、ce機器、属性証明書発行局およびコンテンツサーバ
KR100925731B1 (ko) * 2006-04-05 2009-11-10 엘지전자 주식회사 디지털 저작권 관리에서의 사용권리 전달 방법 및 장치
WO2007115941A1 (en) * 2006-04-12 2007-10-18 International Business Machines Corporation Collaborative digital rights management processor
US20070250617A1 (en) * 2006-04-21 2007-10-25 Pantech Co., Ltd. Method for managing user domain
US8761398B2 (en) 2006-05-02 2014-06-24 Koninkljijke Philips N.V. Access to authorized domains
US8224751B2 (en) 2006-05-03 2012-07-17 Apple Inc. Device-independent management of cryptographic information
EP1860586A1 (en) * 2006-05-18 2007-11-28 Vodafone Holding GmbH Method and managing unit for managing the usage of digital content, rendering device
WO2008002081A1 (en) * 2006-06-29 2008-01-03 Electronics And Telecommunications Research Institute Method and apparatus for authenticating device in multi domain home network environment
KR100860404B1 (ko) * 2006-06-29 2008-09-26 한국전자통신연구원 다중 도메인 홈네트워크 환경에서의 디바이스 인증 방법 및장치
ATE554452T1 (de) 2006-07-17 2012-05-15 Research In Motion Ltd Verfahren und vorrichtung zur verwaltung mehrerer verbindungen zu einem zugangsgerät mit sicherheits-token
US8079068B2 (en) 2006-07-17 2011-12-13 Research In Motion Limited Management of multiple connections to a security token access device
KR100877064B1 (ko) * 2006-07-24 2009-01-07 삼성전자주식회사 고유 id 생성 장치 및 방법
US9112874B2 (en) * 2006-08-21 2015-08-18 Pantech Co., Ltd. Method for importing digital rights management data for user domain
US20080047006A1 (en) * 2006-08-21 2008-02-21 Pantech Co., Ltd. Method for registering rights issuer and domain authority in digital rights management and method for implementing secure content exchange functions using the same
US8181227B2 (en) * 2006-08-29 2012-05-15 Akamai Technologies, Inc. System and method for client-side authenticaton for secure internet communications
KR100772534B1 (ko) * 2006-10-24 2007-11-01 한국전자통신연구원 공개키 기반 디바이스 인증 시스템 및 그 방법
US20080133414A1 (en) * 2006-12-04 2008-06-05 Samsung Electronics Co., Ltd. System and method for providing extended domain management when a primary device is unavailable
US8601555B2 (en) * 2006-12-04 2013-12-03 Samsung Electronics Co., Ltd. System and method of providing domain management for content protection and security
EP1968316A1 (en) * 2007-03-06 2008-09-10 Nagravision S.A. Method to control the access to conditional access audio/video content
WO2008130191A1 (en) * 2007-04-23 2008-10-30 Lg Electronics Inc. Method for using contents, method for sharing contents and device based on security level
WO2008136639A1 (en) * 2007-05-07 2008-11-13 Lg Electronics Inc. Method and system for secure communication
US8347098B2 (en) * 2007-05-22 2013-01-01 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US9311492B2 (en) 2007-05-22 2016-04-12 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US20080294453A1 (en) * 2007-05-24 2008-11-27 La La Media, Inc. Network Based Digital Rights Management System
JP5098771B2 (ja) * 2007-07-18 2012-12-12 株式会社Jvcケンウッド ドメイン登録方法
KR101548753B1 (ko) * 2007-08-10 2015-09-01 엘지전자 주식회사 컨텐츠 공유 방법
KR100960122B1 (ko) * 2007-12-17 2010-05-27 한국전자통신연구원 디바이스의 불법 사용 방지 시스템 및 방법
US8856861B2 (en) * 2007-12-20 2014-10-07 Samsung Electronics Co., Ltd. Generic rights token and DRM-related service pointers in a common protected content file
DE602008002891D1 (de) * 2008-02-11 2010-11-18 Nagravision Sa Methode zur Aktualisierung und Verwaltung einer Anwendung für die Verarbeitung von audiovisuellen Daten in einer Multimediaeinheit über ein Modul mit bedingtem Zugriff
JP4609506B2 (ja) * 2008-03-05 2011-01-12 ソニー株式会社 ネットワークシステム
US8104091B2 (en) * 2008-03-07 2012-01-24 Samsung Electronics Co., Ltd. System and method for wireless communication network having proximity control based on authorization token
WO2009118037A1 (en) * 2008-03-25 2009-10-01 Robert Bosch Gmbh Method for verifying the certification of a recording apparatus
US20110219067A1 (en) * 2008-10-29 2011-09-08 Dolby Laboratories Licensing Corporation Internetworking Domain and Key System
US8495749B2 (en) * 2009-01-16 2013-07-23 Nokia Corporation Method, apparatus and computer program product for a content protection system for protecting personal content
US20100212016A1 (en) * 2009-02-18 2010-08-19 Microsoft Corporation Content protection interoperrability
US20100293095A1 (en) * 2009-05-18 2010-11-18 Christopher Alan Adkins Method for Secure Identification of a Device
US8925096B2 (en) 2009-06-02 2014-12-30 Google Technology Holdings LLC System and method for securing the life-cycle of user domain rights objects
US8997252B2 (en) * 2009-06-04 2015-03-31 Google Technology Holdings LLC Downloadable security based on certificate status
EP2273409A3 (en) * 2009-07-10 2013-01-16 Disney Enterprises, Inc. Interoperable keychest
US8458459B2 (en) * 2011-02-14 2013-06-04 Morega Systems Inc. Client device and local station with digital rights management and methods for use therewith
EP2697929A4 (en) 2011-04-11 2014-09-24 Intertrust Tech Corp INFORMATION SECURITY SYSTEMS AND METHODS
ES2647467T3 (es) 2011-07-01 2017-12-21 Nagravision S.A. Método para reproducir eventos repetibles en un reproductor multimedia
US9270471B2 (en) * 2011-08-10 2016-02-23 Microsoft Technology Licensing, Llc Client-client-server authentication
CN102957584B (zh) * 2011-08-25 2015-03-18 华为终端有限公司 家庭网络设备的管理方法、控制设备和家庭网络设备
US9715365B2 (en) * 2012-06-27 2017-07-25 Sonos, Inc. Systems and methods for mobile music zones
KR102005408B1 (ko) 2013-08-08 2019-07-30 삼성전자주식회사 무선 통신 시스템에서 기기 등록 및 인증을 수행하는 방법 및 장치
US9154307B2 (en) * 2013-09-23 2015-10-06 Ricoh Company, Ltd. System, apparatus, application and method for bridging certificate deployment
KR20150090437A (ko) * 2014-01-29 2015-08-06 한국전자통신연구원 자동 종속 감시 자료 보호 방법 및 그 시스템
US9413738B2 (en) * 2014-06-19 2016-08-09 Microsoft Technology Licensing, Llc Securing communications with enhanced media platforms
US9787478B2 (en) * 2015-06-10 2017-10-10 Qualcomm Incorporated Service provider certificate management
US10419931B1 (en) 2016-08-25 2019-09-17 EMC IP Holding Company LLC Security for network computing environment using centralized security system
CN107172105A (zh) * 2017-05-13 2017-09-15 深圳市欧乐在线技术发展有限公司 一种实现多业务的安全认证方法及***
US11316851B2 (en) 2019-06-19 2022-04-26 EMC IP Holding Company LLC Security for network environment using trust scoring based on power consumption of devices within network
US11985240B2 (en) * 2020-07-20 2024-05-14 Seagate Technology Llc Computing system with decentralized authentication and authorization
CN112532649B (zh) * 2020-12-11 2022-10-21 杭州安恒信息技术股份有限公司 安全态势管理平台的安全设备入网管理方法及相关装置
US11941155B2 (en) 2021-03-15 2024-03-26 EMC IP Holding Company LLC Secure data management in a network computing environment

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5949877A (en) * 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US6347338B1 (en) * 1997-11-26 2002-02-12 International Business Machines Corporation Precomputed and distributed security system for a communication network
KR100484209B1 (ko) * 1998-09-24 2005-09-30 삼성전자주식회사 디지털컨텐트암호화/해독화장치및그방법
US6671803B1 (en) * 1998-10-06 2003-12-30 Koninklijke Philips Electronics N.V. Method and system for consumer electronic device certificate management
EP2312791B1 (en) * 1999-01-29 2017-11-01 Google Technology Holdings LLC Key management for telephone calls to protect signaling and call packets between cta's
US20030174838A1 (en) * 2002-03-14 2003-09-18 Nokia Corporation Method and apparatus for user-friendly peer-to-peer distribution of digital rights management protected content and mechanism for detecting illegal content distributors
US7130999B2 (en) * 2002-03-27 2006-10-31 Intel Corporation Using authentication certificates for authorization

Also Published As

Publication number Publication date
EP1547369A2 (en) 2005-06-29
RU2005112255A (ru) 2005-09-20
CN1685706A (zh) 2005-10-19
KR20050084822A (ko) 2005-08-29
AU2003259520A8 (en) 2004-04-08
WO2004027588A3 (en) 2004-06-03
AU2003259520A1 (en) 2004-04-08
JP2006500652A (ja) 2006-01-05
US20060020784A1 (en) 2006-01-26
WO2004027588A2 (en) 2004-04-01

Similar Documents

Publication Publication Date Title
BR0314673A (pt) Método e sistema para distribuição segura de conteúdo entre dispositivos em uma rede, e, dispositivo central para administrar uma rede
BR0317870A (pt) Métodos e aparelho para gerenciar software seguro para um dispositivo sem fio
CN101026455B (zh) 安全处理器
WO2006017757A3 (en) Enhanced security using service provider authentication
FI981132A0 (fi) Palvelun luvattoman käytön estäminen
US20060287959A1 (en) Software license manager employing license proofs for remote execution of software functions
BR0309523A (pt) Autenticação, autorização, contabilidade transitiva na inter-operação entre redes de acesso
WO1999016031A3 (en) Method and apparatus for asymmetric key management in a cryptographic system
TW201229932A (en) Physically secured authorization for utility applications
BRPI0711042A8 (pt) Sistema, método para possibilitar um emissor de direitos criar dados de autenticação relacionados à um objeto e/ou criptografar o objeto usando uma chave diversificada e dispositivo
BR9714400A (pt) Servidor de confiança para sistema de transação eletrônico
WO2008099682A1 (ja) 分散情報配布装置、保持装置、認証局装置及びシステム
ES2132909T3 (es) Agentes fiduciarios para la distribucion abierta de dinero electronico.
AU2002212345A1 (en) Method and system for web-based cross-domain single-sign-on authentication
BR0007934A (pt) Método e aparelho para transmissãocriptografada
SE9901671D0 (sv) Cryptographic method and system
WO2005069101A3 (en) Method and system for establishing a trust framework based on smart key devices
GB2473566A (en) Systems and method for data security
BRPI0411834A (pt) método para gerar e gerenciar uma rede de área local
MXPA02009908A (es) Sistema interactivo de apuestas y metodos para restringir el acceso a apuestas.
BR0211915A (pt) Execução de aplicação habilitada para teste
BR0008324A (pt) Método para operar um sistema de acesso condicional para aplicações de difusão
BR112018071634A2 (pt) utilização de região isolada de segurança baseada em hardware para impedir pirataria e fraude em dispositivos eletrônicos
BRPI0404095A (pt) Entrada e saìda segura para um agente confiável em um sistema com um ambiente de execução de alta segurança
BRPI0413462A (pt) método e dispositivo para proteger distribuição de conteúdo por uma rede de comunicação por meio de chaves de conteúdo

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE 5A., 6A. E 7A. ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2069 DE 31/08/2010.