US20070180266A1 - Digital content cryptograph and process - Google Patents

Digital content cryptograph and process Download PDF

Info

Publication number
US20070180266A1
US20070180266A1 US11/639,147 US63914706A US2007180266A1 US 20070180266 A1 US20070180266 A1 US 20070180266A1 US 63914706 A US63914706 A US 63914706A US 2007180266 A1 US2007180266 A1 US 2007180266A1
Authority
US
United States
Prior art keywords
key
information
user
digital information
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/639,147
Inventor
En-Seung Kang
Jin-Young Byun
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US11/639,147 priority Critical patent/US20070180266A1/en
Publication of US20070180266A1 publication Critical patent/US20070180266A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • the present invention is generally related to encryption processes and apparatus, and, more particularly, to processes and apparatus for the generation and use of keys in the transmission and replay of digital information.
  • a digital content transmission system has been formed by the information providers who convert various types of information into digital form and store this digital information, and the users subscribe to this digital information system from the information provider via the network.
  • Digital information transmission systems endow an application program with easy downloadability of the digital content. The user can get all the information desired by using this application program to access the digital information system through the network.
  • the digital information may be provided to the user either for pay or for free.
  • the server who provides the digital information via the transmission system sets the service fee.
  • the service server charges the user according to the quantity of information used when the digital information is downloaded to the user.
  • MPEG software protocol for example, compresses audio files to a fraction of their original size, but has little perceptible affect upon the quality of the audio sound.
  • MPEG software protocol is now widely used by Internet sites offering digitalized music, and is reported to be commonly used to offer digitalized versions of recorded music without the consent of the musicians.
  • a server that provides digital information commercially via a network
  • a few of the users may be able to inadvertently or illegally copy the digital information, a practice that would be economically damaging to both the musicians and to the server who is running the digital information transmission system.
  • an encryption process and apparatus that enables a user to request transmission of items of digital information to the user's terminal unit; prior to transmission of the items requested however, the user must register membership information that includes the user's identity characters, with the server that controls the transmission of the digital information.
  • the server generates encryption key information in correspondence with the user's identity characters that have been received from the terminal unit.
  • the server furnishes, and the terminal unit downloads and stores the encryption key information that is received by the terminal unit in response to the request by a user for the digital information from the server.
  • the server encrypts the digital information with the encryption key information and the terminal unit decrypts the digital information received from the server by using a decryption algorithm in conjunction with the encryption information, and replays the decrypted information.
  • One embodiment of the present invention contemplates a protocol format to maintain the copyright protection of the digital information, with a header field and an encrypted digital information field.
  • the server uses a cryptograph with a protocol format generator that furnishes the copyright protection protocol format and a user's key for encrypting a temporary validation key using a key generation algorithm, together with the encryption key information that corresponds to the identity characters of the user.
  • the protocol format generator provides a header for the protection protocol format by using the user's key to generate a temporary validation key.
  • the protocol format generator adds to the header encrypted digital information that has been encrypted with the use of the temporary validation key in order to form the copyright protection protocol format.
  • the terminal unit uses the key information and a decryption algorithm to decrypt the user's key and the temporary validation key, and decrypts the copyright protection protocol format by using the temporary validation key.
  • FIG. 1 is a schematic block diagram illustrating one embodiment of a digital content encryption/decryption apparatus constructed according to the principles of the present invention
  • FIG. 2 is a schematic block diagram illustrating one embodiment of the terminal unit shown in FIG. 1 ;
  • FIG. 3 is a schematic block diagram illustrating another embodiment of the digital content encryption apparatus shown in FIG. 1 ;
  • FIG. 4 is a schematic block diagram illustrating another embodiment of the terminal unit shown in FIG. 1 ;
  • FIG. 5 is a schematic block diagram illustrating greater detail of the embodiment of a digital content encryption apparatus shown in FIG. 1 ;
  • FIG. 6 is a schematic block diagram illustrating greater detail of the embodiment of a digital content encryption apparatus shown in FIG. 3 ;
  • FIG. 7 is a flow chart illustrating the operation of a service server as applied to the embodiment shown in FIG. 3 ;
  • FIG. 8 is a flow chart illustrating the operation of a host server as applied to the embodiment shown in FIG. 3 ;
  • FIG. 9 is a schematic block diagram illustrating the operational relation between the protocol format encoder and protocol format decoder in accordance with the principles of the present invention.
  • FIG. 10 is an illustration of a protocol format as may be applied to the practice of the present invention.
  • FIG. 11 is an illustration of another embodiment of a protocol format as maybe applied to the practice of the present invention.
  • FIG. 12 is an illustration of a header field that may be applied to the protocol formats shown in FIG. 10 and in FIG. 11 ;
  • FIG. 13 is an illustration of another embodiment of a header field that may be applied to the protocol formats shown in FIG. 10 and in FIG. 11 ;
  • FIG. 14 is an illustration of an unencrypted header field suitable for the header fields shown in FIG. 12 and in FIG. 13 ;
  • FIG. 15 illustrates another embodiment of an unencrypted header field suitable for use as the header fields in FIG. 12 and in FIG. 13 ;
  • FIG. 16 illustrates a format of user authorization information suitable for application to the unencrypted header field shown in FIGS. 14 and 15 ;
  • FIG. 17 illustrates the details of a header field as may be used in the header fields shown in FIGS. 12 and 13 ;
  • FIG. 18 illustrates a flow chart for one process of generating a protocol in the practice of the present invention
  • FIG. 19 illustrates a flow chart for one process of generating a header in the process shown by FIG. 18 ;
  • FIG. 20 illustrates a flow chart for one process of generating user authorization information in the process shown by FIG. 19 ;
  • FIGS. 21A and 21B illustrate a flow chart for one process of decrypting and playing digital information in the practice of the present invention
  • FIG. 22 is a schematic block diagram illustrating one embodiment of a player suitable for broadcasting digital information transmitted by the embodiments shown by FIGS. 1 and 3 ;
  • FIGS. 23A and 23B illustrate a flow chart for another process of decrypting digital information in the practice of the present invention.
  • Embodiments of the present invention contemplate the use of three keys in order to encrypt and decrypt digital information such as audio material like recorded music, and audio and video material.
  • Practice of embodiments of the present invention may use three keys in order to encrypt and decrypt the digital information.
  • the first of these keys is key information that is generated in the host server in response to the request of the service server when the user to be provided with the digital information is found to be unregistered with the host server.
  • the key information that is then generated is stored in the user's terminal unit after being received by the terminal unit from the service server. If a particular digital content transmission system combines the host server and the service server, the key information can also be generated by the service server.
  • the key information is used to generate a temporary validation key in the decryption process as well as in the encryption process. Also, the key information is used to ascertain whether the user is authorized to download and replay the encrypted digital information in the user's terminal unit.
  • the key information is preferably generated by using random numbers and makes a one-to-one correspondence that may be unique to the user. Once generated, the key information is stored in the database of the host server with the user's characteristic characters. The size of the key information is preferably one hundred and twenty-eight 128 bytes.
  • a second of these keys is a user's key that is used for encrypting and decrypting the temporary validation key in the user authorization information of a header.
  • the user's key is generated by applying the key information to a key generation algorithm, and the user's key is used for generating and confirming the user's authorization information.
  • the user's authorization information indicates a hash value for the user key that is generated by using the key information. When the hash value of the user's key that is generated from the key information for the user is determined to be the same as the hash value in the user's authorization information found in the header, the user is considered to be authorized to replay the encrypted digital information.
  • the user's key is generated by using the key information, and used to encrypt the temporary validation key included among the user's authorization information that is placed in the header.
  • the user's key is also used by the user to decrypt the encrypted temporary validation key, which is used to decrypt the encrypted digital information.
  • the hash has the advantageous feature of always providing the same output from the same input without ever permitting the input to be inferred from the output.
  • a temporary validation key is used for encrypting a part of the digital information and the header. It is preferably generated by using random numbers and its size is determined to be a multiple of eight (8) bytes. In the practice of the present invention, the temporary validation key is preferably eight (8) bytes.
  • One feature of the present invention is that two temporary validation keys with the same content will not be generated. For example, the temporary validation key may be generated according to the time when the user accesses the service server. Accordingly, the same user will receive different temporary validation keys, with each of the temporary validation keys corresponding to a different access time of the user. The temporary validation keys remain valid only while the user is in the process of accessing the system, that is, temporarily.
  • the present invention contemplates the use of a plurality of other algorithms; these algorithms include a key generation algorithm, a digital content encryption and decryption algorithm, and a hash algorithm.
  • the first of these algorithms the key generation algorithm, generates the user's key by using the key information from the host server.
  • the key generation algorithm is included in the service server.
  • the second algorithm is also included in the service server and is used by the service server to generate the header information to encrypt the digital information that has been requested by the user.
  • the third algorithm is used to generate the user's authorization information by using the user's key in the service server, and is used to make a determination about whether the user is authorized to receive the digital information that the user has requested from the information provider via the system.
  • the digital information that is requested by the user is sometimes referred to in this specification as digital content.
  • the digital information is some sort of data such as music or a literary composition, that has been converted into digital signals that are stored in the form of a single file.
  • the user may select the digital information that has been stored in the form of a file through the network, and then access and read or listen to the digital information by using a personal or laptop computer with the aid of an application program for network communication and a device such as compact disk drive or a DVD that is either incorporated into the computer or is connected as a peripheral accessory to the computer, for replaying the digital information.
  • the digital information includes all of the information that has been converted into the digital data by the information provider and stored in the form of file, such as a magazine, a book, a dictionary and a drawing or illustration, as well as a song.
  • FIGS. 1 and 2 are schematic block diagrams showing one embodiment of the digital content encryption and decryption apparatus constructed according to the principles of the present invention.
  • Terminal unit 10 transmits the user's identity characters and receives and stores the key information that is generated by service server 12 in correspondence with the identity characters furnished by the user's terminal unit 10 .
  • the key information is received from service server 12 along with the protocol and the encrypted digital information requested by the user.
  • Terminal unit 10 decrypts and replays the digital information by using the stored key information and the decryption algorithm.
  • Service server 12 generates the header with the user's authorization information including the temporary validation key that has been encrypted with the user's key. Service server 12 then adds the encrypted digital information to the header in order to generate the protocol for copyright protection. The protocol for copyright protection is transmitted to the user's terminal unit 10 through the network.
  • terminal unit 10 may be constructed with a personal computer PC 11 a equipped with the conventional communication device and a peripheral or internal device 11 b for replaying the digital information.
  • Computer 11 a and replay device 11 b may be provided with a plurality of decryption algorithms.
  • Terminal unit 10 may be a personal computer (PC) or a laptop computer 11 a connected to the Internet.
  • terminal unit 10 may be any kind of apparatus equipped with a communication program and communication device that enables connection with the Internet. Examples of communication devices that may be incorporated into computer 11 a of terminal unit 10 are digital televisions, cellular telephones and web videophones.
  • terminal unit 10 may be connected to either a public switched telephone network or a wireless network.
  • Computer PC 11 a receives the key information from service server 12 and stores the key information.
  • Computer PC 11 a also receives the protocol that includes the encrypted digital information and stores the digital information in a long-term storage medium such as a hard disk (e.g., a HDD (hard disk drive)).
  • Computer 11 a also generates the user's key by using the stored key information, decrypts the temporary validation key by using the generated user's key, and decrypts the encrypted digital information by using the encrypted temporary validation key.
  • the decrypted digital information may be replayed through either a video display or an audio device of computer 11 a independently of any other internal or peripheral replaying device 11 b.
  • Replay device 11 b receives the key information and the encrypted digital content from the PC 11 a and decrypts the encrypted digital content by using the stored decryption algorithm.
  • Replay device 11 b may be either portable or stationary, depending upon the type of its storage media.
  • Service server 12 generates key information that is based upon the identity characters of the user that have been transmitted from terminal unit 10 , stores the key information with the identity characters, and transmits the key information to computer 11 a of terminal unit 10 when the user requests the key information.
  • Service server 12 generates the temporary validation key in response to the user's request, uses the key information to generate the user's key, and generates the user's authorization information from the temporary validation key encrypted by using the user's key and the hash value of the user's key.
  • Service server 12 also adds the digital information that has been encrypted by the encryption algorithm, to the header containing the user's authorization information in order to form the copyright protection protocol, and then transmits the copyright protection protocol to terminal unit 10 .
  • Service sanction agent server 14 of FIGS. 1 and 2 receives a signal from service server 12 related to the digital information fees for downloading the digital content from service server 12 , and charges the user by accumulating these fees for the registered user.
  • Preferred identity characters that define the user may be the user's social security number, the user's driver license number or the user's resident registration number, but any set of characters may be used that tend to uniquely identify the user in the manner of the driver's license number.
  • FIGS. 3 and 4 are schematic block diagrams showing another embodiment suitable for the practice of the present invention.
  • the explanation related to terminal unit 20 , computer 22 a , replaying device 21 b and service sanction agent server 24 will be omitted because these components were described in the discussion about the embodiments illustrated by terminal unit 10 , computer 11 a , replay device 11 b and service sanction agent server 14 of FIGS. 1 and 2 .
  • the service server, the host server and the terminal unit are implemented with microprocessor based computers and their attendant operating and data memories.
  • Service server 22 transmits to host server 23 a request signal that asks for key information that corresponds to the identity characters transmitted by the user from terminal unit 20 .
  • host server 23 transmits the key information to the service server 22 , and the key information is then transmitted to terminal unit 20 .
  • Service server 22 also transmits the key information to terminal unit 20 in response to the user's request.
  • Service server 22 generates a temporary validation key in response to the user's request, uses the key information to generate the user key, and generates the user authorization information from the temporary validation key encrypted by using the user's key and the hash value of the user's key.
  • Service server 22 adds the digital information encrypted by the encryption algorithm to the header containing the user's authorization information in order to form the copyright protection protocol, and then transmits the copyright protection protocol to terminal unit 20 .
  • the host server 23 generates the key information corresponding to the identity characters transmitted from service server 22 and stores the key information together with the identity characters, and then transmits the key information to service server 22 in response to the request signal generated by service server 22 .
  • service servers 12 and 22 may provide the user with a list or menu of digital information that is available from the information provider via service servers 12 , 22 .
  • This enables the user to easily select the digital information that the user wants.
  • the content list may, for example, be the titles of songs or the names of the singers, artists or composers.
  • FIG. 5 is a block diagram showing the detailed functional structure of the digital cryptograph of FIG. 1 , with the functional structure of and the interrelation between a service server and a terminal unit being shown.
  • Terminal unit 200 may be functionally constructed with an is interface 201 , a user authorization identifier 202 , a temporary validation key decryptor 203 , and a digital content decryptor 204 .
  • the interface 201 receives the key information that has been generated by service server 210 in dependence upon the user's identity characters.
  • User authorization identifier 202 obtains the user's key after reading the header of the copyright protection protocol received from service server 210 , and then determines whether the user is authorized to receive digital information by analyzing the user's authorization information with the user's key that has been generated.
  • Temporary validation key decryptor 203 decrypts the temporary validation key by using the user's key provided by user authorization identifier 202 .
  • Digital content decryptor 204 decrypts the encrypted digital information received with the copyright protection protocol by using the temporary validation key decrypted by temporary validation key decryptor 203 .
  • Service server 210 may be constructed with an interface 218 , database 211 , key information generator 212 , a user key generator 213 , a temporary validation key generator 214 , a user authorization information generator 215 , a header generator 216 , and a protocol format generator 217 .
  • Interface 218 receives the identity characters received from terminal unit 200 .
  • Key information generator 212 determines whether the identity characters received by interface 218 exist among the sets of identity characters belonging to registered subscribers that are stored in database 211 , and then generates the key information.
  • User key generator 213 generates the user's key by applying the key information to the key generation algorithm.
  • the temporary validation key generator 214 generates the temporary validation key when the user accesses service server 210 through interface 218 and requests some item of digital information.
  • User authorization information generator 215 generates the user's authorization key information by encrypting the temporary validation key with the use of the user's key generated by user key generator 213 and then using the user's key and the encrypted temporary validation key.
  • Header generator 216 generates a header for the copyright protection protocol by using the user's authorization information and additional information necessary for encryption.
  • Protocol format generator 217 generates the copyright protection protocol by adding the encrypted digital information to the header generated by header generator 216 .
  • FIG. 5 contemplates that when the user transmits his, or her, identity characters together with a request to receive digital information from service server 210 , the identity characters are received by service server 210 through the interface 218 and applied to key information generator 212 .
  • Key information generator 212 makes a determination of whether an identical set of identity characters exists among the identity characters of subscribers that are registered within the memory of database 211 . Based upon the result of that determination, key information generator 212 either generates new key information that corresponds to the identity characters and applies that new key information to user key generator 213 or transmits to user key generator 213 the registered key information for the user that has been read from database 211 .
  • User key generator 213 generates the user's key by applying the key information to the key generation algorithm, and then furnishes the user's key to user authorization information generator 215 .
  • Temporary validation key generator 214 generates the temporary validation key in response to the user access signal that is input through interface 218 , and inputs the temporary validation key to user authorization information generator 215 .
  • User authorization information generator 215 determines, as, for example, by calculation, a hash value by applying the user's key to the hash algorithm, then encrypts the temporary validation key by using the user's key.
  • Generator 215 generates the user's authorization information from a set of the hash value and the encrypted temporary validation key.
  • Protocol format generator 217 forms the copyright protection protocol format by adding the encrypted digital information to the header and then transmits the copyright protection protocol to the user's terminal unit 200 .
  • FIG. 6 is a block diagram showing the detailed functional structure of the digital cryptograph of FIG. 3 , with the functional structure of and the interrelation between service server 110 , host server 120 and terminal unit 100 being schematically shown.
  • Key information generator 121 and database 122 belong to host server 120 .
  • user key generator 111 , interface 116 , temporary validation key generator 112 , user authorization information generator 113 , header generator 114 , and protocol format generator 115 belong to service server 110 .
  • the functional operation of these components is the same as the like components described in the discussion about the embodiment represented by FIG. 5 .
  • FIG. 7 is a flow chart illustrating the operation of the service servers and/or the host servers shown in FIGS. 1-6 , when digital information is furnished to a user who was previously unregistered with the database of subscribers maintained by the service server or the host server.
  • the service server can be accessed from the terminal unit with the network access program.
  • the service server or the host server identifies whether that user is registered by comparing those identity characters with the identity characters of registered users that is maintained by the database. If this user is determined to be registered, no additional key information is generated by the key information generator.
  • the service server or the host server will recognize the user as a new member subscriber and proceed to implement a membership registration of this user. If this user completes the process of membership registration, the service server generates the key information or receives the key information from host server and then in step S 5100 transmits the key information to the terminal unit in response to the user's request. This key information generated in response to the identity characters will be maintained valid unless the user requests the cancellation of his, or her, membership.
  • step S 5200 service server 22 determines whether the user's request signal for downloading the digital content has been received from terminal unit 20 . If the request signal for downloading is determined in step S 5200 to have been received, during step S 5300 service server 22 generates the user's key by using the key information, encrypts the temporary validation key by using the user's key, and then creates the header by using the user's key and the encrypted temporary validation key. In step S 5300 , service server 22 also generates the copyright protection protocol by adding the encrypted digital content to the header and transmits the protocol to terminal unit 20 of the user.
  • service server 22 After transmitting the digital content to the user, during step S 5400 service server 22 transmits the service fee information, for the cost incurred by the user in obtaining the digital information, to service sanction agent server 24 in order to add to the user's account the service fee information. Service sanction agent server 24 then charges the user for the digital content fee incurred by using the system to obtain the digital information that was transmitted to terminal unit 20 .
  • FIG. 8 is a flow chart illustrating the operation of the host server 23 shown by FIG. 3 .
  • host server 23 determines whether the identity characters have been received from terminal unit 20 .
  • step S 620 those identity characters are compared with the identity characters stored in the database of host server 23 in order to determine whether an identical set of identity characters exist within the database.
  • step S 630 if a determination has been made that an identical set of identity characters is already stored within the database, then during step S 630 the corresponding key information stored with those identity characters is transmitted to service server 22 . If a determination is made that no identical set of identity characters has previously been stored within the database, in step S 640 the key information for the new user is generated and, in step S 650 , is stored with the identity characters of the new user.
  • step S 5100 is performed by the service server 22 and steps of S 610 through S 650 are carried out by host server 23 when the cryptograph is configured with separate service server 22 and host server 23 , as is shown in FIGS. 3 and 4 .
  • service server 12 integrally performs these steps in order to generate the key information corresponding to the user's identity characters and then transmits the key information that is generated to terminal unit 20 of the user; these steps are not specifically described since the processes can be easily inferred from FIGS. 7 and 8 .
  • terminal unit 10 , 20 When provided with the key information together with the digital information requested by the user, terminal unit 10 , 20 decrypts the key information and the digital information through the stored decryption algorithm and, at the same time, outputs the decrypted digital information to the either external or internal audio output devices (e.g., speakers or earphones) in order to render the decrypted digital information audible to the user. Therefore, when illegal copying of digital information from terminal unit 10 , 20 to some other terminal unit occurs, the absence of the key information stored within that other terminal unit will disable the process and prevent the encrypted digital information from being replayed and heard.
  • the identification characters of that other person are stored with the identification characters of the registered user.
  • the encrypted digital information is decrypted and replayed with the former identification characters as well as with the identification characters of the other person.
  • the fee incurred in exchange for the digital information provided would be paid by the user registered with service server 22 .
  • this digital content cryptograph serves as an encryption and decryption apparatus in the practice of the present invention; the cryptograph maybe divided broadly into a device encrypting digital information and a device decrypting the encrypted digital information.
  • FIG. 9 is a schematic block diagram showing the functional structure of the digital cryptograph functioning according to the principles of the present invention.
  • the digital cryptograph of the present invention may be summarized as protocol format encoder 30 operationally connected to protocol format decoder 31 .
  • Protocol format encoder 30 generates the copyright protection protocol format containing the encrypted digital information, together with a header including the information necessary for encrypting and decrypting the digital information.
  • Protocol format decoder 31 decrypts and replays the encrypted digital information received in the copyright protection protocol format from protocol format encoder 31 , in accordance with the header information from the protection protocol format.
  • protocol format encoder 30 generates the user's key by using the key information generated in correspondence with the user's identity characters and the key generation algorithm. Then, protocol format encoder 30 generates the header to which the user's authorization information with the encrypted temporary validation key is added by using the user's key and a hash value of the user key. Protocol format encoder 30 also generates the copyright protection protocol format by adding the digital information that has been encrypted with the temporary validation key to the header.
  • Protocol format decoder 31 receives the copyright protection protocol format transmitted by protocol format encoder 30 , generates the user key by using the key information, and decrypts the encrypted digital content by using the temporary validation key after decrypting the temporary validation key by using the user's key when protocol format encoder 30 has identified the user of the terminal unit to be authorized. Indication of whether the user is authorized, as a subscriber registered with the database maintained by the service server, or the host server, is provided by the user's authorization information obtained by protocol format decoder by employing the user's key to determine whether the user is authorized to receive, decode and use the digital information.
  • the digital cryptograph of the present invention arranges the digital information into the protocol format described in greater detail in the following paragraphs, and then transmits the protocol format to the terminal unit of the user.
  • FIG. 10 is an illustration of one protocol format as applied to the practice of the present invention.
  • the format of one protocol for protecting the copyright of digital information to be transmitted by a service server may be arranged with a header that includes information for encrypting the digital information and material that explains the digital information, and an encrypted digital information field.
  • a header that includes information for encrypting the digital information and material that explains the digital information, and an encrypted digital information field.
  • FIG. 5 to understand the structure of the header recall that the digital information requested by the user is encrypted partly by the user key and the temporary validation key so as to prevent replay of the digital information in the absence of the key information, such as when the encrypted digital information is obtained by another entity.
  • FIG. 11 illustrates another embodiment for the protocol format, alternative to that shown by FIG. 10 , with the copyright protection protocol including additional fields that maybe optionally added.
  • a field for indicating the size of the encrypted digital content may is inserted between the header and the encrypted digital information field; preferably the size of the encrypted digital content is the same as the size of the unencrypted digital content field.
  • an additional information field may be added to the rear end of the encrypted digital information field in order to define the encrypted digital information for the convenience and easy understanding by the user.
  • the additional information could be various related information such as the name of the singer, title of the song, the playing time, the title of album, the publisher of album, the publication date of the song, and if the digital information is a musical video, the additional information could include the name of the associated motion picture.
  • the additional information field may be arranged in a sequence with the header and the data being arranged in turn, so the format may be expanded regardless of the number of additional items of digital information included within the copyright protection protocol.
  • FIG. 12 illustrates the header field suitable for FIGS. 10 and 11 more specifically, with a copyright support information field, an unencrypted header field and an encrypted header field.
  • the copyright support information field includes a copyright support code that shows whether the digital information provided by the digital content provider supports the copyright. If the copyright support code exists in the copyright support information field, the digital information being provided to the user is recognized as being eligible to be encrypted, and then decrypted by the user for replay.
  • the digital information is identified as not being eligible to be unencrypted (e.g., due to the unregistered status of the recipient of the digital information) and the decryption process is terminated in order that the digital information can only be replayed without decryption (i.e., replayed in its encrypted state as noise).
  • FIG. 13 illustrates another embodiment of a header field alternative to that of FIG. 12 .
  • the header field of FIG. 13 corresponds to the optionally added fields of the protocol format illustrated by FIG. 11 .
  • An offset field and a field for indicating the size of the unencrypted header may be inserted between the copyright support information field and the unencrypted header field.
  • the offset field provides information about the position of the additional information field; this enables the additional information field to be accessed without analysis of the header.
  • a field for indicating the size of the encrypted header is provided in the sequence prior to the encrypted header field.
  • FIG. 14 illustrates the format of an unencrypted header field suitable for the header fields of the alternatives shown by FIGS. 12 and 13 .
  • the unencrypted header field may be arranged with a copyright library version field, a digital conversion format field for indicating the type of the digital conversion format, a key generation algorithm field for indicating the information on the key generation algorithm, a digital content encryption algorithm field for indicating the information on the digital content encryption algorithm, a field for indicating the user's authorization information at the computer of the user's terminal unit, and a field for indicating the user's authorization information at the replay device.
  • the digital conversion format field shows which conversion technique was used to convert the digital content into the digital signal. Typical examples of the conversion method are MP3 and AAC.
  • the encryption algorithm field may include a hash algorithm code, key encryption algorithm code, the size of initial vector (IV), and information on initial vector used for encrypting the digital content.
  • the field for indicating the user's authorization information at the computer of the user's terminal unit and the field for indicating the user's authorization information at the replay device are the most important components of the header; they serve to identify the user's authorization to use the digital information and increase in proportion to the number of people who share the encrypted digital information.
  • FIG. 15 illustrates another embodiment of the unencrypted header field that is alternative to that shown by FIG. 14 .
  • This unencrypted header field may optionally include added additional fields, such as an identifier of the information provider and the number of users who are sharing the digital information.
  • the field for indicating the code of information provider may be inserted between the digital content conversion format field and the key generation algorithm field.
  • To the rear end of the digital content encryption algorithm field maybe added a field indicating the number of users sharing the computer at the terminal unit, and a field indicating the number of users sharing the replay device.
  • FIG. 16 illustrates the detailed structure of the user authorization information fields suitable for the unencrypted header fields shown in FIGS. 14 and 15 .
  • the user authorization information fields at the computer of the terminal unit as well as at the replay device may be arranged with a first field that indicates the size of hash value generated by the hash algorithm, a second field that indicates a hash value for the user's key, a third field that indicates the size of the resultant value of the encrypted temporary validation key created by the key encryption algorithm, and a fourth field that indicates the resultant value of the encrypted temporary validation key.
  • FIG. 17 illustrates the details of an arrangement of an encrypted header that is suitable use in the header field shown by FIGS. 12 and 13 .
  • the encrypted header field may be arranged with a first field that indicates the basic process unit of the digital content of the information to be furnished to the user, a second field that indicates the number of encrypted bytes, a second field that states the encrypted frame unit, and a third, or hash value field, that establishes the state of the entire header.
  • the basic process unit of the digital information and the number of the encrypted bytes of resulting from encryption of the digital information may be assigned by the information provider; however, the basic process unit and the number of encrypted bytes are likely to be set to basic values by a basic algorithm by reference to the processing speed of the terminal unit and a memory that stores data for the microprocessor based terminal unit.
  • the hash value in the hash value field indicates the hash value of both the copyright support information field and the unencrypted header field; that is, the hash value for the fields arranged within the header field prior to the encrypted header field.
  • FIG. 18 is a flow chart illustrating one method for generating a protection protocol during the practice of the present invention.
  • the temporary validation key is generated in step S 110 .
  • step S 160 the digital information requested by the user is encrypted during step S 140 and the encrypted digital information is then added during step S 150 to the header generated during either step S 130 or S 190 .
  • step S 160 a determination is made in step S 160 of whether the additional information about the digital information combined with the header exists. If, during step S 160 the additional information is determined to exist, the additional information field is generated during step S 170 and during step S 180 , added to the rear end of the encrypted digital information field in order to form the copyright protection protocol. The copyright protection protocol is then transmitted to the user who earlier made the request for the digital information.
  • the additional information is optionally added to the digital information by the information provider when the provider would like to make some additional explanation about the digital content to the user.
  • the additional information processing steps may be added selectively by the service provider.
  • FIG. 19 is a flow chart illustrating the method of generating the header applied to FIG. 18 .
  • a copyright support information field describing whether the digital content provided is under the protection of copyright, and a field for indicating the size of unencrypted header are generated and added to the header (S 210 ).
  • An unencrypted header field is also generated and added to the header (S 220 ), which field includes the version information, a type of music, the code of service provider supporting the copyright, hash algorithm, key generation algorithm, and digital content encryption algorithm.
  • information on the starting point of the additional information field can be also added to the header.
  • the user authorization information is generated using the key information the user has and the generated user authorization information is added to the header (S 240 ).
  • the encrypted header information is generated (S 250 ).
  • the header information includes information necessary for encryption of the digital content such as size of the encrypted block, encryption period and encrypted frame unit, etc.
  • the header information is also generated to include the hash value by applying the whole header to the hash algorithm, with which value the change of header information can be determined.
  • the header information generated at the step of S 250 is encrypted (S 260 ) and then the information on the encrypted header and the size of the encrypted header is added to the header (S 270 ), so that generated is the header added to the front end of the encrypted digital content transmitted to the user.
  • the header information is encrypted by the encryption algorithm and the temporary validation key. Otherwise the header information is encrypted by the basic algorithm and the temporary validation key.
  • FIG. 20 is a flow chart illustrating the method of generating the user authorization information applied to FIG. 19 , which describe in more detail the method of generating the encryption key information at the step of S 230 of FIG. 19 .
  • the user key is generated by applying the key information to the key generation algorithm when it is determined that the key information and the temporary validation key exist at the step of S 310 (S 320 ).
  • a hash value is calculated by applying the user key generated at the step of S 320 (S 330 ) to hash algorithm, and then the temporary validation key is encrypted using the key encryption algorithm and the generated user key (S 340 ).
  • the process is terminated (S 350 ) with output of message of error when the key information or the temporary validation key is determined not to exist.
  • FIGS. 21A-21B provide a flow chart illustrating the method of decrypting and replaying the encrypted digital content according to the present invention.
  • the digital content are recognized to be protected by copyright and the read unencrypted header information is stored at a memory as a predetermined variable (S 425 ).
  • the copyright support code is determined not to exist, that is, the digital content are not protected by copyright, the digital content is recognized to be an error in the decryption process. Then the decryption process is no longer carried out and the received digital content are decoded and output, not passing through decryption process.
  • the user key is generated using the key information and then the hash value of the generated user key is calculated (S 430 ).
  • the user When the calculated hash value of the user key is determined to coincide with the hash value of the user key in the header, the user is recognized to be authorized and the temporary validation key is decrypted using the user key (S 440 ).
  • the encrypted header is decrypted using the decrypted temporary validation key (S 445 ).
  • the hash value of the entire header which is served as a reference value for determination the change of the entire header, is calculated by applying the entire header to a hash algorithm (S 450 ).
  • step S 435 a message such as “Not authorized” is output (S 485 ) and the entire digital content decryption process is terminated when the calculated hash value of the user key is determined not to be identical with the hash value of the user key in the header.
  • the change of the header is determined according to the hash value of the entire header (S 455 ). In case the header is determined not to be changed, the encrypted digital content are decrypted (S 460 ).
  • the header is determined to be changed at the step of S 455 , the user is recognized is not to be authorized so that the decryption process is terminated for the user not to replay the digital content (S 490 ).
  • FIG. 22 illustrates schematically the structure of the replaying device applied to FIGS. 1-4 .
  • Memory 300 includes a driving algorithm for the entire system and a plurality of algorithms for decrypting the encrypted digital content. Memory 300 stores in itself the received key information and digital content data in response to the writing signal and outputs the stored key information and digital content data in response to the reading signal. Memory 300 is preferred to be a flash memory.
  • Microcomputer 320 receives the key information and digital content data to store in memory 300 , decrypts the encrypted digital content by the algorithm stored in memory 300 and then outputs them according to the key signal input from the user key input device 330 . At the same time, it controls display 340 to display the present state of the apparatus.
  • Microcomputer 320 generates the user key through the user authorization information of the header using the key information stored in memory 300 according to the algorithm, which is also stored in memory 300 , when the input digital content are encrypted. Also, microcomputer 320 decrypts the temporary validation key included in the user authorization information of the header using the generated user key. The encrypted digital content are decrypted using the decrypted temporary validation key to be output.
  • Decoder 350 decodes the digital content output from microcomputer 320 to output an audio signal. Decoder 350 is preferred to be an MPEG decoder.
  • FIGS. 23A-23B provide a flow chart illustrating the method of decrypting the encrypted digital content when the encrypted digital content are input from the PC to the replaying device constructed as in FIG. 22 .
  • Microcomputer 320 determines whether the key information is input from the PC (S 510 ) and stores the input key information in memory 300 when the key information is determined to be input (S 515 ).
  • microcomputer 320 determines whether the encrypted digital content are input from the PC (S 520 ). When the encrypted digital content are determined to be input at the step of S 520 , microcomputer 320 stores the digital content in memory 300 and then reads the header from the digital content according to the decryption algorithm stored in memory 300 after the transmission process is completed (S 525 ). When the encrypted digital content are determined not to be input, they are recognized as an error (S 580 ) and the decryption process is terminated.
  • microcomputer 320 determines whether the copyright support code exists in the header of the read digital content (S 530 ). If the copyright support code is determined to exist, the digital content are recognized to be protected by copyright and the read unencrypted header information is stored at memory 300 as a predetermined variable (S 535 ). When the digital content is determined to be protected by copyright, microcomputer 320 generates the user key using the key information and the key generation algorithm. Microcomputer 320 calculates a hash value of the generated user key by hash algorithm stored in memory 300 (S 540 ).
  • microcomputer 320 determines whether the calculated hash value of the user key is identical with a hash value of the user key in the user authorization information of the header (S 545 ).
  • the calculated hash value of the user key is determined to coincide with the hash value of the user key in the header, the user is recognized to be authorized and the temporary validation key is decrypted using the user key (S 550 ).
  • the encrypted header is decrypted using the decrypted temporary validation key (S 555 ).
  • step S 545 a message of “Not authorized” is output (S 590 ) and the decryption process is terminated when the calculated hash value of the user key is determined not to be identical with the hash value of the user key in the header.
  • the hash value is calculated by applying the entire header to hash algorithm (S 560 ).
  • the change of the entire header is determined according to whether the hash value of the entire header calculated at the step of S 560 is identical with a hash value of the entire header stored in the header (S 565 ).
  • the encrypted digital content are decrypted (S 570 ) and then replayed (S 575 ).
  • the header is determined to be changed at the step of S 565 , that is, the calculated hash value of the entire header is not identical with the hash value of the entire header stored in the header, the user is recognized not to be authorized so that the decryption process is terminated for the user not to replay the digital content (S 585 ).
  • the supplied encrypted digital information may not be replayed without the use of the decoding algorithm and the key information. Therefore, when the digital information is illegally copied, it may not be replayed. This discourages illegal copying, distribution, publication and unauthorized distribution, and minimizes the risk of significant loses for the information provider of the digital information that may be caused by illegal copying and unauthorized distribution. Moreover, this systems encourages the user to acquire the digital information via a legitimate route.

Abstract

A digital cryptograph and encryption process encrypts and transmits in a digital format specific items of information requested by a user of a digital content transmission system by using key information, a user's key and a temporary validation key, to decrypt and replay the encrypted digital information at the user's terminal by using the key information and the user's authorization information. Each registered subscribing user is provided with unique key information. The user key is generated by applying the key information to a key generation algorithm. The temporary validation key that is created when the registered user accesses the server, is encrypted with the user key. The digital information is encrypted by using the temporary validation key in an encryption algorithm. The decryption algorithm allows the user to decrypt and replay the encrypted digital information upon receipt of the key information that has a one-to-one correspondence to the identity characters of the registered subscribing user.

Description

    CLAIM FOR PRIORITY
  • This is a continuation application of application Ser. No. 10/857,911 filed 2 Jun. 2004, which was a continuation of application Ser. No. 09/217,932 filed 22 Dec. 1998. Additionally, this application makes reference to, incorporates the same herein, and claims all rights accruing thereto under 35 U.S.C. §119 through our patent applications entitled The Digital Content Encryption Apparatus And Method Thereof earlier filed on the 24th day of Sep. 1998 in the Korean Industrial Property Office and there duly assigned Ser. Nos. 1998/39808 and 1998/39809.
  • FIELD OF THE INVENTION
  • The present invention is generally related to encryption processes and apparatus, and, more particularly, to processes and apparatus for the generation and use of keys in the transmission and replay of digital information.
  • BACKGROUND ART
  • Recently, with the flood of information provided by various media such as broadcasting and press, an atmosphere has been created by the information providers who are interested in providing integrated information that covers all of the media. Other users want to selectively receive a specific item of digital information from the entire spectrum of information available from a particular information provider (IP). Accordingly, a digital content transmission system has been formed by the information providers who convert various types of information into digital form and store this digital information, and the users subscribe to this digital information system from the information provider via the network. Digital information transmission systems endow an application program with easy downloadability of the digital content. The user can get all the information desired by using this application program to access the digital information system through the network.
  • The digital information may be provided to the user either for pay or for free. In case of paid digital information, the server who provides the digital information via the transmission system sets the service fee. The service server charges the user according to the quantity of information used when the digital information is downloaded to the user.
  • MPEG software protocol for example, compresses audio files to a fraction of their original size, but has little perceptible affect upon the quality of the audio sound. MPEG software protocol is now widely used by Internet sites offering digitalized music, and is reported to be commonly used to offer digitalized versions of recorded music without the consent of the musicians. When a user is connected to a server that provides digital information commercially via a network, a few of the users may be able to inadvertently or illegally copy the digital information, a practice that would be economically damaging to both the musicians and to the server who is running the digital information transmission system.
  • Currently, the server, as well as the musicians, can do little more than seek redress by undertaking civil and criminal action in an effort to control the possibility of unlicenced reception of digital information. We have noticed that there is a need for a technique to preserve transmission security of revenue bearing information while restricting access to the information by unauthorized entities and preventing unauthorized users from using any of the information that they may be able to illicitly obtain from the information provider by restricting the ability of the unauthorized users to decrypting whatever information they manage to obtain via the system.
  • SUMMARY OF THE INVENTION
  • It is therefore, one object of the present invention to provide improvements in cryptographic processes and apparatus.
  • It is another object to provide digital encryption processes and apparatus able to encrypt and transmit digital information received from a transmission system, by the use of multiple cryptographic keys.
  • It is still another object to provide digital encryption processes and apparatus for generating and using multiple cryptographic keys during the transmission of digital information to a user.
  • It is yet another object to provide digital encryption processes and apparatus that employ user information in the generation and use of multiple cryptographic keys during the transmission of digital information to the user.
  • It is still yet another object to provide digital encryption processes and apparatus able to encrypt and transmit digital information obtained from a transmission system by using multiple cryptographic keys, and to decrypt and play the digital information at the terminal of the user by using a plurality of keys, one of which is common to the multiple keys.
  • It is a further object to provide digital encryption processes and apparatus able to encrypt and transmit digital information obtained from a transmission system by using key information, a user's key, and a temporary validation key, and to decrypt and play the digital information at the terminal of the user by using the key information and user authorization information.
  • It is a still further object to provide encryption, transmission and reception protocols enabling encryption, transmission and decryption of digital information received from a transmission system.
  • It is a yet further object to provide encryption, transmission and reception protocols enabling encryption and transmission of digital information received from a transmission system by using multiple keys to encrypt the digital information, and decryption and replay of the digital information at the terminal of the user by using a plurality of keys, one of which is common to the multiple keys.
  • It is a still yet further object to provide encryption, transmission and reception protocols enabling encryption and transmission of digital information received from a transmission system, by using key information, a user's key, and a temporary validation key, and decryption and replay of the digital information at the terminal of the user by using the key information and user authorization information.
  • It is also an object to provide a more secure cryptograph and process for transmitting information to a terminal of a user who has requested the information.
  • It is also a further object to provide a cryptograph and process that reliably restricts the ability of a registered subscriber who has validly obtained information from an information provider, to deliver that information to another entity in a readily usable form.
  • These and other objects may be attained with an encryption process and apparatus that enables a user to request transmission of items of digital information to the user's terminal unit; prior to transmission of the items requested however, the user must register membership information that includes the user's identity characters, with the server that controls the transmission of the digital information. The server generates encryption key information in correspondence with the user's identity characters that have been received from the terminal unit. The server furnishes, and the terminal unit downloads and stores the encryption key information that is received by the terminal unit in response to the request by a user for the digital information from the server. The server encrypts the digital information with the encryption key information and the terminal unit decrypts the digital information received from the server by using a decryption algorithm in conjunction with the encryption information, and replays the decrypted information.
  • One embodiment of the present invention contemplates a protocol format to maintain the copyright protection of the digital information, with a header field and an encrypted digital information field. The server uses a cryptograph with a protocol format generator that furnishes the copyright protection protocol format and a user's key for encrypting a temporary validation key using a key generation algorithm, together with the encryption key information that corresponds to the identity characters of the user. The protocol format generator provides a header for the protection protocol format by using the user's key to generate a temporary validation key. The protocol format generator adds to the header encrypted digital information that has been encrypted with the use of the temporary validation key in order to form the copyright protection protocol format. The terminal unit uses the key information and a decryption algorithm to decrypt the user's key and the temporary validation key, and decrypts the copyright protection protocol format by using the temporary validation key.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • A more complete appreciation of this invention, and many of the attendant advantages thereof, will be readily apparent as the same becomes better understood by reference to the following detailed description when considered in conjunction with the accompanying drawings in which like reference symbols indicate the same or similar components, wherein:
  • FIG. 1 is a schematic block diagram illustrating one embodiment of a digital content encryption/decryption apparatus constructed according to the principles of the present invention;
  • FIG. 2 is a schematic block diagram illustrating one embodiment of the terminal unit shown in FIG. 1;
  • FIG. 3 is a schematic block diagram illustrating another embodiment of the digital content encryption apparatus shown in FIG. 1;
  • FIG. 4 is a schematic block diagram illustrating another embodiment of the terminal unit shown in FIG. 1;
  • FIG. 5 is a schematic block diagram illustrating greater detail of the embodiment of a digital content encryption apparatus shown in FIG. 1;
  • FIG. 6 is a schematic block diagram illustrating greater detail of the embodiment of a digital content encryption apparatus shown in FIG. 3;
  • FIG. 7 is a flow chart illustrating the operation of a service server as applied to the embodiment shown in FIG. 3;
  • FIG. 8 is a flow chart illustrating the operation of a host server as applied to the embodiment shown in FIG. 3;
  • FIG. 9 is a schematic block diagram illustrating the operational relation between the protocol format encoder and protocol format decoder in accordance with the principles of the present invention;
  • FIG. 10 is an illustration of a protocol format as may be applied to the practice of the present invention;
  • FIG. 11 is an illustration of another embodiment of a protocol format as maybe applied to the practice of the present invention;
  • FIG. 12 is an illustration of a header field that may be applied to the protocol formats shown in FIG. 10 and in FIG. 11;
  • FIG. 13 is an illustration of another embodiment of a header field that may be applied to the protocol formats shown in FIG. 10 and in FIG. 11;
  • FIG. 14 is an illustration of an unencrypted header field suitable for the header fields shown in FIG. 12 and in FIG. 13;
  • FIG. 15 illustrates another embodiment of an unencrypted header field suitable for use as the header fields in FIG. 12 and in FIG. 13;
  • FIG. 16 illustrates a format of user authorization information suitable for application to the unencrypted header field shown in FIGS. 14 and 15;
  • FIG. 17 illustrates the details of a header field as may be used in the header fields shown in FIGS. 12 and 13;
  • FIG. 18 illustrates a flow chart for one process of generating a protocol in the practice of the present invention;
  • FIG. 19 illustrates a flow chart for one process of generating a header in the process shown by FIG. 18;
  • FIG. 20 illustrates a flow chart for one process of generating user authorization information in the process shown by FIG. 19;
  • FIGS. 21A and 21B illustrate a flow chart for one process of decrypting and playing digital information in the practice of the present invention;
  • FIG. 22 is a schematic block diagram illustrating one embodiment of a player suitable for broadcasting digital information transmitted by the embodiments shown by FIGS. 1 and 3; and
  • FIGS. 23A and 23B illustrate a flow chart for another process of decrypting digital information in the practice of the present invention.
  • DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
  • Embodiments of the present invention contemplate the use of three keys in order to encrypt and decrypt digital information such as audio material like recorded music, and audio and video material. Practice of embodiments of the present invention may use three keys in order to encrypt and decrypt the digital information.
  • The first of these keys is key information that is generated in the host server in response to the request of the service server when the user to be provided with the digital information is found to be unregistered with the host server. The key information that is then generated is stored in the user's terminal unit after being received by the terminal unit from the service server. If a particular digital content transmission system combines the host server and the service server, the key information can also be generated by the service server. The key information is used to generate a temporary validation key in the decryption process as well as in the encryption process. Also, the key information is used to ascertain whether the user is authorized to download and replay the encrypted digital information in the user's terminal unit. The key information is preferably generated by using random numbers and makes a one-to-one correspondence that may be unique to the user. Once generated, the key information is stored in the database of the host server with the user's characteristic characters. The size of the key information is preferably one hundred and twenty-eight 128 bytes.
  • A second of these keys is a user's key that is used for encrypting and decrypting the temporary validation key in the user authorization information of a header. The user's key is generated by applying the key information to a key generation algorithm, and the user's key is used for generating and confirming the user's authorization information. The user's authorization information indicates a hash value for the user key that is generated by using the key information. When the hash value of the user's key that is generated from the key information for the user is determined to be the same as the hash value in the user's authorization information found in the header, the user is considered to be authorized to replay the encrypted digital information.
  • In summary, the user's key is generated by using the key information, and used to encrypt the temporary validation key included among the user's authorization information that is placed in the header. The user's key is also used by the user to decrypt the encrypted temporary validation key, which is used to decrypt the encrypted digital information. The hash has the advantageous feature of always providing the same output from the same input without ever permitting the input to be inferred from the output.
  • Third, a temporary validation key is used for encrypting a part of the digital information and the header. It is preferably generated by using random numbers and its size is determined to be a multiple of eight (8) bytes. In the practice of the present invention, the temporary validation key is preferably eight (8) bytes. One feature of the present invention is that two temporary validation keys with the same content will not be generated. For example, the temporary validation key may be generated according to the time when the user accesses the service server. Accordingly, the same user will receive different temporary validation keys, with each of the temporary validation keys corresponding to a different access time of the user. The temporary validation keys remain valid only while the user is in the process of accessing the system, that is, temporarily.
  • In addition to algorithms for encrypting revenue bearing information supplied by the information provider, and algorithms enabling an authorized user to decrypt the information obtained from the information provider via the system, the present invention contemplates the use of a plurality of other algorithms; these algorithms include a key generation algorithm, a digital content encryption and decryption algorithm, and a hash algorithm.
  • The first of these algorithms, the key generation algorithm, generates the user's key by using the key information from the host server. In those systems where the host server is separate from service server, the key generation algorithm is included in the service server.
  • The second algorithm, the digital content encryption and decryption algorithm, is also included in the service server and is used by the service server to generate the header information to encrypt the digital information that has been requested by the user.
  • The third algorithm, the hash algorithm, is used to generate the user's authorization information by using the user's key in the service server, and is used to make a determination about whether the user is authorized to receive the digital information that the user has requested from the information provider via the system.
  • The digital information that is requested by the user is sometimes referred to in this specification as digital content. Briefly, the digital information is some sort of data such as music or a literary composition, that has been converted into digital signals that are stored in the form of a single file. The user may select the digital information that has been stored in the form of a file through the network, and then access and read or listen to the digital information by using a personal or laptop computer with the aid of an application program for network communication and a device such as compact disk drive or a DVD that is either incorporated into the computer or is connected as a peripheral accessory to the computer, for replaying the digital information. The digital information includes all of the information that has been converted into the digital data by the information provider and stored in the form of file, such as a magazine, a book, a dictionary and a drawing or illustration, as well as a song.
  • FIGS. 1 and 2 are schematic block diagrams showing one embodiment of the digital content encryption and decryption apparatus constructed according to the principles of the present invention. Terminal unit 10 transmits the user's identity characters and receives and stores the key information that is generated by service server 12 in correspondence with the identity characters furnished by the user's terminal unit 10. The key information is received from service server 12 along with the protocol and the encrypted digital information requested by the user. Terminal unit 10 decrypts and replays the digital information by using the stored key information and the decryption algorithm.
  • Service server 12 generates the header with the user's authorization information including the temporary validation key that has been encrypted with the user's key. Service server 12 then adds the encrypted digital information to the header in order to generate the protocol for copyright protection. The protocol for copyright protection is transmitted to the user's terminal unit 10 through the network.
  • As illustrated by FIG. 2, terminal unit 10 may be constructed with a personal computer PC 11 a equipped with the conventional communication device and a peripheral or internal device 11 b for replaying the digital information. Computer 11 a and replay device 11 b may be provided with a plurality of decryption algorithms. Terminal unit 10 may be a personal computer (PC) or a laptop computer 11 a connected to the Internet. Generally, terminal unit 10 may be any kind of apparatus equipped with a communication program and communication device that enables connection with the Internet. Examples of communication devices that may be incorporated into computer 11 a of terminal unit 10 are digital televisions, cellular telephones and web videophones. For example, when computer 11 a is equipped with a network access program, terminal unit 10 may be connected to either a public switched telephone network or a wireless network.
  • Computer PC 11 a receives the key information from service server 12 and stores the key information. Computer PC 11 a also receives the protocol that includes the encrypted digital information and stores the digital information in a long-term storage medium such as a hard disk (e.g., a HDD (hard disk drive)). Computer 11 a also generates the user's key by using the stored key information, decrypts the temporary validation key by using the generated user's key, and decrypts the encrypted digital information by using the encrypted temporary validation key. As a result, the decrypted digital information may be replayed through either a video display or an audio device of computer 11 a independently of any other internal or peripheral replaying device 11 b.
  • Replay device 11 b receives the key information and the encrypted digital content from the PC 11 a and decrypts the encrypted digital content by using the stored decryption algorithm. Replay device 11 b may be either portable or stationary, depending upon the type of its storage media.
  • Service server 12 generates key information that is based upon the identity characters of the user that have been transmitted from terminal unit 10, stores the key information with the identity characters, and transmits the key information to computer 11 a of terminal unit 10 when the user requests the key information. Service server 12 generates the temporary validation key in response to the user's request, uses the key information to generate the user's key, and generates the user's authorization information from the temporary validation key encrypted by using the user's key and the hash value of the user's key. Service server 12 also adds the digital information that has been encrypted by the encryption algorithm, to the header containing the user's authorization information in order to form the copyright protection protocol, and then transmits the copyright protection protocol to terminal unit 10.
  • Service sanction agent server 14 of FIGS. 1 and 2 receives a signal from service server 12 related to the digital information fees for downloading the digital content from service server 12, and charges the user by accumulating these fees for the registered user.
  • Preferred identity characters that define the user may be the user's social security number, the user's driver license number or the user's resident registration number, but any set of characters may be used that tend to uniquely identify the user in the manner of the driver's license number.
  • FIGS. 3 and 4 are schematic block diagrams showing another embodiment suitable for the practice of the present invention. The explanation related to terminal unit 20, computer 22 a, replaying device 21 b and service sanction agent server 24 will be omitted because these components were described in the discussion about the embodiments illustrated by terminal unit 10, computer 11 a, replay device 11 b and service sanction agent server 14 of FIGS. 1 and 2. Preferably, the service server, the host server and the terminal unit are implemented with microprocessor based computers and their attendant operating and data memories.
  • Service server 22 transmits to host server 23 a request signal that asks for key information that corresponds to the identity characters transmitted by the user from terminal unit 20. In response to reception of the request signal, host server 23 transmits the key information to the service server 22, and the key information is then transmitted to terminal unit 20. Service server 22 also transmits the key information to terminal unit 20 in response to the user's request.
  • Service server 22 generates a temporary validation key in response to the user's request, uses the key information to generate the user key, and generates the user authorization information from the temporary validation key encrypted by using the user's key and the hash value of the user's key. Service server 22 adds the digital information encrypted by the encryption algorithm to the header containing the user's authorization information in order to form the copyright protection protocol, and then transmits the copyright protection protocol to terminal unit 20.
  • The host server 23 generates the key information corresponding to the identity characters transmitted from service server 22 and stores the key information together with the identity characters, and then transmits the key information to service server 22 in response to the request signal generated by service server 22.
  • In the embodiments of FIGS. 1-4, service servers 12 and 22 may provide the user with a list or menu of digital information that is available from the information provider via service servers 12, 22. This enables the user to easily select the digital information that the user wants. For example, if the digital information is music, the content list may, for example, be the titles of songs or the names of the singers, artists or composers.
  • FIG. 5 is a block diagram showing the detailed functional structure of the digital cryptograph of FIG. 1, with the functional structure of and the interrelation between a service server and a terminal unit being shown. Terminal unit 200 may be functionally constructed with an is interface 201, a user authorization identifier 202, a temporary validation key decryptor 203, and a digital content decryptor 204.
  • The interface 201 receives the key information that has been generated by service server 210 in dependence upon the user's identity characters. User authorization identifier 202 obtains the user's key after reading the header of the copyright protection protocol received from service server 210, and then determines whether the user is authorized to receive digital information by analyzing the user's authorization information with the user's key that has been generated. Temporary validation key decryptor 203 decrypts the temporary validation key by using the user's key provided by user authorization identifier 202. Digital content decryptor 204 decrypts the encrypted digital information received with the copyright protection protocol by using the temporary validation key decrypted by temporary validation key decryptor 203.
  • Service server 210 may be constructed with an interface 218, database 211, key information generator 212, a user key generator 213, a temporary validation key generator 214, a user authorization information generator 215, a header generator 216, and a protocol format generator 217.
  • Interface 218 receives the identity characters received from terminal unit 200. Key information generator 212 determines whether the identity characters received by interface 218 exist among the sets of identity characters belonging to registered subscribers that are stored in database 211, and then generates the key information.
  • User key generator 213 generates the user's key by applying the key information to the key generation algorithm. The temporary validation key generator 214 generates the temporary validation key when the user accesses service server 210 through interface 218 and requests some item of digital information.
  • User authorization information generator 215 generates the user's authorization key information by encrypting the temporary validation key with the use of the user's key generated by user key generator 213 and then using the user's key and the encrypted temporary validation key.
  • Header generator 216 generates a header for the copyright protection protocol by using the user's authorization information and additional information necessary for encryption. Protocol format generator 217 generates the copyright protection protocol by adding the encrypted digital information to the header generated by header generator 216.
  • The operation of the digital content cryptograph that is functionally illustrated by FIG. 5 contemplates that when the user transmits his, or her, identity characters together with a request to receive digital information from service server 210, the identity characters are received by service server 210 through the interface 218 and applied to key information generator 212.
  • Key information generator 212 makes a determination of whether an identical set of identity characters exists among the identity characters of subscribers that are registered within the memory of database 211. Based upon the result of that determination, key information generator 212 either generates new key information that corresponds to the identity characters and applies that new key information to user key generator 213 or transmits to user key generator 213 the registered key information for the user that has been read from database 211.
  • User key generator 213 generates the user's key by applying the key information to the key generation algorithm, and then furnishes the user's key to user authorization information generator 215. Temporary validation key generator 214 generates the temporary validation key in response to the user access signal that is input through interface 218, and inputs the temporary validation key to user authorization information generator 215. User authorization information generator 215 determines, as, for example, by calculation, a hash value by applying the user's key to the hash algorithm, then encrypts the temporary validation key by using the user's key. Generator 215 generates the user's authorization information from a set of the hash value and the encrypted temporary validation key. The user's authorization information furnished by generator 215 is applied to header generator 216, which adds the user-authorization information to the header and then provides the header to protocol format generator 217. Protocol format generator 217 forms the copyright protection protocol format by adding the encrypted digital information to the header and then transmits the copyright protection protocol to the user's terminal unit 200.
  • FIG. 6 is a block diagram showing the detailed functional structure of the digital cryptograph of FIG. 3, with the functional structure of and the interrelation between service server 110, host server 120 and terminal unit 100 being schematically shown. Key information generator 121 and database 122 belong to host server 120. Also, user key generator 111, interface 116, temporary validation key generator 112, user authorization information generator 113, header generator 114, and protocol format generator 115 belong to service server 110. The functional operation of these components is the same as the like components described in the discussion about the embodiment represented by FIG. 5.
  • The illustration of the present invention in the foregoing paragraphs was made mostly by reference to the user of a personal computer. The principles discussed however, may be applied to any kind of device equipped with a communication program and a decryption algorithm.
  • FIG. 7 is a flow chart illustrating the operation of the service servers and/or the host servers shown in FIGS. 1-6, when digital information is furnished to a user who was previously unregistered with the database of subscribers maintained by the service server or the host server. The service server can be accessed from the terminal unit with the network access program. When the user transmits his, or her, identity characters, the service server or the host server identifies whether that user is registered by comparing those identity characters with the identity characters of registered users that is maintained by the database. If this user is determined to be registered, no additional key information is generated by the key information generator.
  • If those identity characters are determined, however, to not exist in the database of the service server or the host server, however, the service server or the host server will recognize the user as a new member subscriber and proceed to implement a membership registration of this user. If this user completes the process of membership registration, the service server generates the key information or receives the key information from host server and then in step S5100 transmits the key information to the terminal unit in response to the user's request. This key information generated in response to the identity characters will be maintained valid unless the user requests the cancellation of his, or her, membership.
  • After step S5100, in step S5200 service server 22 determines whether the user's request signal for downloading the digital content has been received from terminal unit 20. If the request signal for downloading is determined in step S5200 to have been received, during step S5300 service server 22 generates the user's key by using the key information, encrypts the temporary validation key by using the user's key, and then creates the header by using the user's key and the encrypted temporary validation key. In step S5300, service server 22 also generates the copyright protection protocol by adding the encrypted digital content to the header and transmits the protocol to terminal unit 20 of the user. After transmitting the digital content to the user, during step S5400 service server 22 transmits the service fee information, for the cost incurred by the user in obtaining the digital information, to service sanction agent server 24 in order to add to the user's account the service fee information. Service sanction agent server 24 then charges the user for the digital content fee incurred by using the system to obtain the digital information that was transmitted to terminal unit 20.
  • FIG. 8 is a flow chart illustrating the operation of the host server 23 shown by FIG. 3. In step S610, host server 23 determines whether the identity characters have been received from terminal unit 20. When host server 23 makes a determination that the identity characters have been received, in step S620, those identity characters are compared with the identity characters stored in the database of host server 23 in order to determine whether an identical set of identity characters exist within the database. After step of S620, if a determination has been made that an identical set of identity characters is already stored within the database, then during step S630 the corresponding key information stored with those identity characters is transmitted to service server 22. If a determination is made that no identical set of identity characters has previously been stored within the database, in step S640 the key information for the new user is generated and, in step S650, is stored with the identity characters of the new user.
  • Typically, step S5100 is performed by the service server 22 and steps of S610 through S650 are carried out by host server 23 when the cryptograph is configured with separate service server 22 and host server 23, as is shown in FIGS. 3 and 4. When, as is shown in FIGS. 1 and 2, only a single service sever 12 is provided, service server 12 integrally performs these steps in order to generate the key information corresponding to the user's identity characters and then transmits the key information that is generated to terminal unit 20 of the user; these steps are not specifically described since the processes can be easily inferred from FIGS. 7 and 8.
  • When provided with the key information together with the digital information requested by the user, terminal unit 10, 20 decrypts the key information and the digital information through the stored decryption algorithm and, at the same time, outputs the decrypted digital information to the either external or internal audio output devices (e.g., speakers or earphones) in order to render the decrypted digital information audible to the user. Therefore, when illegal copying of digital information from terminal unit 10, 20 to some other terminal unit occurs, the absence of the key information stored within that other terminal unit will disable the process and prevent the encrypted digital information from being replayed and heard.
  • When a registered user wants to provide another person with digital information obtained by the user from the service server 10, 20, the identification characters of that other person are stored with the identification characters of the registered user. In that situation, the encrypted digital information is decrypted and replayed with the former identification characters as well as with the identification characters of the other person. The fee incurred in exchange for the digital information provided would be paid by the user registered with service server 22.
  • In the functional sense, this digital content cryptograph serves as an encryption and decryption apparatus in the practice of the present invention; the cryptograph maybe divided broadly into a device encrypting digital information and a device decrypting the encrypted digital information.
  • FIG. 9 is a schematic block diagram showing the functional structure of the digital cryptograph functioning according to the principles of the present invention. The digital cryptograph of the present invention may be summarized as protocol format encoder 30 operationally connected to protocol format decoder 31. Protocol format encoder 30 generates the copyright protection protocol format containing the encrypted digital information, together with a header including the information necessary for encrypting and decrypting the digital information. Protocol format decoder 31 decrypts and replays the encrypted digital information received in the copyright protection protocol format from protocol format encoder 31, in accordance with the header information from the protection protocol format.
  • More specifically, protocol format encoder 30 generates the user's key by using the key information generated in correspondence with the user's identity characters and the key generation algorithm. Then, protocol format encoder 30 generates the header to which the user's authorization information with the encrypted temporary validation key is added by using the user's key and a hash value of the user key. Protocol format encoder 30 also generates the copyright protection protocol format by adding the digital information that has been encrypted with the temporary validation key to the header.
  • Protocol format decoder 31 receives the copyright protection protocol format transmitted by protocol format encoder 30, generates the user key by using the key information, and decrypts the encrypted digital content by using the temporary validation key after decrypting the temporary validation key by using the user's key when protocol format encoder 30 has identified the user of the terminal unit to be authorized. Indication of whether the user is authorized, as a subscriber registered with the database maintained by the service server, or the host server, is provided by the user's authorization information obtained by protocol format decoder by employing the user's key to determine whether the user is authorized to receive, decode and use the digital information.
  • Operation of the protocol format processing system will be described in detail by now turning to FIGS. 10 through 16. When the user selects the digital information that he, or she, wants to obtain, the digital cryptograph of the present invention arranges the digital information into the protocol format described in greater detail in the following paragraphs, and then transmits the protocol format to the terminal unit of the user.
  • FIG. 10 is an illustration of one protocol format as applied to the practice of the present invention. The format of one protocol for protecting the copyright of digital information to be transmitted by a service server, may be arranged with a header that includes information for encrypting the digital information and material that explains the digital information, and an encrypted digital information field. Referring additionally now to FIG. 5, to understand the structure of the header recall that the digital information requested by the user is encrypted partly by the user key and the temporary validation key so as to prevent replay of the digital information in the absence of the key information, such as when the encrypted digital information is obtained by another entity.
  • FIG. 11 illustrates another embodiment for the protocol format, alternative to that shown by FIG. 10, with the copyright protection protocol including additional fields that maybe optionally added. A field for indicating the size of the encrypted digital content may is inserted between the header and the encrypted digital information field; preferably the size of the encrypted digital content is the same as the size of the unencrypted digital content field. Also, an additional information field may be added to the rear end of the encrypted digital information field in order to define the encrypted digital information for the convenience and easy understanding by the user. If the digital information is, for example, a musical song, the additional information could be various related information such as the name of the singer, title of the song, the playing time, the title of album, the publisher of album, the publication date of the song, and if the digital information is a musical video, the additional information could include the name of the associated motion picture.
  • The additional information field may be arranged in a sequence with the header and the data being arranged in turn, so the format may be expanded regardless of the number of additional items of digital information included within the copyright protection protocol.
  • FIG. 12 illustrates the header field suitable for FIGS. 10 and 11 more specifically, with a copyright support information field, an unencrypted header field and an encrypted header field. The copyright support information field includes a copyright support code that shows whether the digital information provided by the digital content provider supports the copyright. If the copyright support code exists in the copyright support information field, the digital information being provided to the user is recognized as being eligible to be encrypted, and then decrypted by the user for replay. Otherwise, if the copyright support code is absent from the copyright support information field, the digital information is identified as not being eligible to be unencrypted (e.g., due to the unregistered status of the recipient of the digital information) and the decryption process is terminated in order that the digital information can only be replayed without decryption (i.e., replayed in its encrypted state as noise).
  • FIG. 13 illustrates another embodiment of a header field alternative to that of FIG. 12. The header field of FIG. 13 corresponds to the optionally added fields of the protocol format illustrated by FIG. 11. An offset field and a field for indicating the size of the unencrypted header may be inserted between the copyright support information field and the unencrypted header field. The offset field provides information about the position of the additional information field; this enables the additional information field to be accessed without analysis of the header. Also, a field for indicating the size of the encrypted header is provided in the sequence prior to the encrypted header field.
  • FIG. 14 illustrates the format of an unencrypted header field suitable for the header fields of the alternatives shown by FIGS. 12 and 13. The unencrypted header field may be arranged with a copyright library version field, a digital conversion format field for indicating the type of the digital conversion format, a key generation algorithm field for indicating the information on the key generation algorithm, a digital content encryption algorithm field for indicating the information on the digital content encryption algorithm, a field for indicating the user's authorization information at the computer of the user's terminal unit, and a field for indicating the user's authorization information at the replay device. The digital conversion format field shows which conversion technique was used to convert the digital content into the digital signal. Typical examples of the conversion method are MP3 and AAC. The encryption algorithm field may include a hash algorithm code, key encryption algorithm code, the size of initial vector (IV), and information on initial vector used for encrypting the digital content. The field for indicating the user's authorization information at the computer of the user's terminal unit and the field for indicating the user's authorization information at the replay device are the most important components of the header; they serve to identify the user's authorization to use the digital information and increase in proportion to the number of people who share the encrypted digital information.
  • FIG. 15, illustrates another embodiment of the unencrypted header field that is alternative to that shown by FIG. 14. This unencrypted header field may optionally include added additional fields, such as an identifier of the information provider and the number of users who are sharing the digital information. The field for indicating the code of information provider may be inserted between the digital content conversion format field and the key generation algorithm field. To the rear end of the digital content encryption algorithm field maybe added a field indicating the number of users sharing the computer at the terminal unit, and a field indicating the number of users sharing the replay device.
  • FIG. 16 illustrates the detailed structure of the user authorization information fields suitable for the unencrypted header fields shown in FIGS. 14 and 15. The user authorization information fields at the computer of the terminal unit as well as at the replay device, may be arranged with a first field that indicates the size of hash value generated by the hash algorithm, a second field that indicates a hash value for the user's key, a third field that indicates the size of the resultant value of the encrypted temporary validation key created by the key encryption algorithm, and a fourth field that indicates the resultant value of the encrypted temporary validation key.
  • FIG. 17 illustrates the details of an arrangement of an encrypted header that is suitable use in the header field shown by FIGS. 12 and 13. The encrypted header field may be arranged with a first field that indicates the basic process unit of the digital content of the information to be furnished to the user, a second field that indicates the number of encrypted bytes, a second field that states the encrypted frame unit, and a third, or hash value field, that establishes the state of the entire header. The basic process unit of the digital information and the number of the encrypted bytes of resulting from encryption of the digital information may be assigned by the information provider; however, the basic process unit and the number of encrypted bytes are likely to be set to basic values by a basic algorithm by reference to the processing speed of the terminal unit and a memory that stores data for the microprocessor based terminal unit. The hash value in the hash value field indicates the hash value of both the copyright support information field and the unencrypted header field; that is, the hash value for the fields arranged within the header field prior to the encrypted header field.
  • FIG. 18 is a flow chart illustrating one method for generating a protection protocol during the practice of the present invention. When the digital content request signal is received from the user, the temporary validation key is generated in step S110. Then, determination is made of whether the header generation algorithm defined by the digital content provider exists when the temporary validation key is generated in step S120. If the header generation algorithm is determined during step S120 to be available to the service server, then in step S130 the header is generated with the header generation algorithm defined by the digital content provider. If the determination establishes that the header generation algorithm is unavailable to the service server, the header is created in step S190 with a basic value.
  • After the header is created at either step S130 or S190, the digital information requested by the user is encrypted during step S140 and the encrypted digital information is then added during step S150 to the header generated during either step S130 or S190. When additional information is to be provided to the user, a determination is made in step S160 of whether the additional information about the digital information combined with the header exists. If, during step S160 the additional information is determined to exist, the additional information field is generated during step S170 and during step S180, added to the rear end of the encrypted digital information field in order to form the copyright protection protocol. The copyright protection protocol is then transmitted to the user who earlier made the request for the digital information. The additional information is optionally added to the digital information by the information provider when the provider would like to make some additional explanation about the digital content to the user. The additional information processing steps may be added selectively by the service provider.
  • FIG. 19 is a flow chart illustrating the method of generating the header applied to FIG. 18.
  • A copyright support information field, describing whether the digital content provided is under the protection of copyright, and a field for indicating the size of unencrypted header are generated and added to the header (S210). An unencrypted header field is also generated and added to the header (S220), which field includes the version information, a type of music, the code of service provider supporting the copyright, hash algorithm, key generation algorithm, and digital content encryption algorithm.
  • If the additional information field of the digital content exists, information on the starting point of the additional information field can be also added to the header.
  • At the step of S220 that a part of the header part is constructed, the user authorization information is generated using the key information the user has and the generated user authorization information is added to the header (S240). Following the step of S240, the encrypted header information is generated (S250).
  • The header information includes information necessary for encryption of the digital content such as size of the encrypted block, encryption period and encrypted frame unit, etc. The header information is also generated to include the hash value by applying the whole header to the hash algorithm, with which value the change of header information can be determined.
  • The header information generated at the step of S250 is encrypted (S260) and then the information on the encrypted header and the size of the encrypted header is added to the header (S270), so that generated is the header added to the front end of the encrypted digital content transmitted to the user.
  • In case the encryption algorithm provided by the digital content provider exists (S260), the header information is encrypted by the encryption algorithm and the temporary validation key. Otherwise the header information is encrypted by the basic algorithm and the temporary validation key.
  • FIG. 20 is a flow chart illustrating the method of generating the user authorization information applied to FIG. 19, which describe in more detail the method of generating the encryption key information at the step of S230 of FIG. 19.
  • It is determined whether the key information or the temporary validation key exists (S310). The user key is generated by applying the key information to the key generation algorithm when it is determined that the key information and the temporary validation key exist at the step of S310 (S320).
  • A hash value is calculated by applying the user key generated at the step of S320 (S330) to hash algorithm, and then the temporary validation key is encrypted using the key encryption algorithm and the generated user key (S340). At the NO determination of step S310, the process is terminated (S350) with output of message of error when the key information or the temporary validation key is determined not to exist.
  • FIGS. 21A-21B provide a flow chart illustrating the method of decrypting and replaying the encrypted digital content according to the present invention.
  • First, it is determined whether the key information or the digital content received from the digital content provider exists (S410). The header of the digital content is read when either the digital content or the key information is determined to exist (S415), and the process is recognized to be an error and terminated when the digital content and the key information do not exist (S480).
  • It is determined whether the header read at the step of S415 includes the copyright support code, that is to say, whether the digital content supports the copyright (S420).
  • If the copyright support code is determined to exist, the digital content are recognized to be protected by copyright and the read unencrypted header information is stored at a memory as a predetermined variable (S425).
  • If the copyright support code is determined not to exist, that is, the digital content are not protected by copyright, the digital content is recognized to be an error in the decryption process. Then the decryption process is no longer carried out and the received digital content are decoded and output, not passing through decryption process.
  • When the digital content is determined to be supported by copyright, the user key is generated using the key information and then the hash value of the generated user key is calculated (S430).
  • It is determined whether the calculated hash value of the user key is identical with a hash value of the user key in the header (S435).
  • When the calculated hash value of the user key is determined to coincide with the hash value of the user key in the header, the user is recognized to be authorized and the temporary validation key is decrypted using the user key (S440). The encrypted header is decrypted using the decrypted temporary validation key (S445). The hash value of the entire header, which is served as a reference value for determination the change of the entire header, is calculated by applying the entire header to a hash algorithm (S450).
  • At the NO determination of step S435, a message such as “Not authorized” is output (S485) and the entire digital content decryption process is terminated when the calculated hash value of the user key is determined not to be identical with the hash value of the user key in the header.
  • The change of the header is determined according to the hash value of the entire header (S455). In case the header is determined not to be changed, the encrypted digital content are decrypted (S460).
  • It is then determined whether additional information exists (S465). The digital content are replayed if the additional information is determined not to exist (S470). The additional information is processed (S475) and then replayed (S470) when the additional information is determined to exist.
  • When the header is determined to be changed at the step of S455, the user is recognized is not to be authorized so that the decryption process is terminated for the user not to replay the digital content (S490).
  • FIG. 22 illustrates schematically the structure of the replaying device applied to FIGS. 1-4.
  • Memory 300 includes a driving algorithm for the entire system and a plurality of algorithms for decrypting the encrypted digital content. Memory 300 stores in itself the received key information and digital content data in response to the writing signal and outputs the stored key information and digital content data in response to the reading signal. Memory 300 is preferred to be a flash memory.
  • Microcomputer 320 receives the key information and digital content data to store in memory 300, decrypts the encrypted digital content by the algorithm stored in memory 300 and then outputs them according to the key signal input from the user key input device 330. At the same time, it controls display 340 to display the present state of the apparatus.
  • Microcomputer 320 generates the user key through the user authorization information of the header using the key information stored in memory 300 according to the algorithm, which is also stored in memory 300, when the input digital content are encrypted. Also, microcomputer 320 decrypts the temporary validation key included in the user authorization information of the header using the generated user key. The encrypted digital content are decrypted using the decrypted temporary validation key to be output.
  • When the unencrypted digital content are received, microcomputer 320 replays and outputs the digital content without decrypting them. Decoder 350 decodes the digital content output from microcomputer 320 to output an audio signal. Decoder 350 is preferred to be an MPEG decoder.
  • FIGS. 23A-23B provide a flow chart illustrating the method of decrypting the encrypted digital content when the encrypted digital content are input from the PC to the replaying device constructed as in FIG. 22. Microcomputer 320 determines whether the key information is input from the PC (S510) and stores the input key information in memory 300 when the key information is determined to be input (S515).
  • After storing the key information in memory 300, microcomputer 320 determines whether the encrypted digital content are input from the PC (S520). When the encrypted digital content are determined to be input at the step of S520, microcomputer 320 stores the digital content in memory 300 and then reads the header from the digital content according to the decryption algorithm stored in memory 300 after the transmission process is completed (S525). When the encrypted digital content are determined not to be input, they are recognized as an error (S580) and the decryption process is terminated.
  • Next, microcomputer 320 determines whether the copyright support code exists in the header of the read digital content (S530). If the copyright support code is determined to exist, the digital content are recognized to be protected by copyright and the read unencrypted header information is stored at memory 300 as a predetermined variable (S535). When the digital content is determined to be protected by copyright, microcomputer 320 generates the user key using the key information and the key generation algorithm. Microcomputer 320 calculates a hash value of the generated user key by hash algorithm stored in memory 300 (S540).
  • Next, microcomputer 320 determines whether the calculated hash value of the user key is identical with a hash value of the user key in the user authorization information of the header (S545). When the calculated hash value of the user key is determined to coincide with the hash value of the user key in the header, the user is recognized to be authorized and the temporary validation key is decrypted using the user key (S550). The encrypted header is decrypted using the decrypted temporary validation key (S555).
  • At the NO determination of step S545, a message of “Not authorized” is output (S590) and the decryption process is terminated when the calculated hash value of the user key is determined not to be identical with the hash value of the user key in the header.
  • A determination is made in accordance with the hash value of the entire header whether the entire header is changed in order to determine whether the user is authorized to decrypt and replay the digital content. The hash value is calculated by applying the entire header to hash algorithm (S560).
  • The change of the entire header is determined according to whether the hash value of the entire header calculated at the step of S560 is identical with a hash value of the entire header stored in the header (S565).
  • When the header is determined not to be changed, that is, the hash value of the entire header calculated at the step of S560 is identical with the hash value of the entire header stored in the header, the encrypted digital content are decrypted (S570) and then replayed (S575).
  • When the header is determined to be changed at the step of S565, that is, the calculated hash value of the entire header is not identical with the hash value of the entire header stored in the header, the user is recognized not to be authorized so that the decryption process is terminated for the user not to replay the digital content (S585).
  • In the present invention, the supplied encrypted digital information may not be replayed without the use of the decoding algorithm and the key information. Therefore, when the digital information is illegally copied, it may not be replayed. This discourages illegal copying, distribution, publication and unauthorized distribution, and minimizes the risk of significant loses for the information provider of the digital information that may be caused by illegal copying and unauthorized distribution. Moreover, this systems encourages the user to acquire the digital information via a legitimate route.
  • While this invention has been described in connection with what is presently considered to be the most practical and preferred embodiment, it is to be understood that the invention is not limited to the disclosed embodiments, but, on the contrary, is intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.

Claims (21)

1. An apparatus for providing digital information while preserving transmission security in a transmission system having a terminal unit for conditionally accessing the digital information using key information, comprising a service server having an encryption algorithm, said service server producing the key information corresponding to identity characters of a user, encrypting the digital information using the key information and the encryption algorithm, and outputting the key information and the encrypted digital information receivable by the terminal unit.
2. The apparatus according to claim 1, wherein the service server further includes a key generation algorithm responsive to the key information for generating a user key, said user key being used for encrypting a temporary validation key, and said temporary validation key being used for encrypting the digital information.
3. The apparatus according to claim 2, wherein the service server outputs a protocol comprising a header which comprises the encrypted digital information and user authorization information including the temporary validation key, said user authorization information being generated using the user key.
4. The apparatus of claim 3, wherein the protocol is a copyright protection protocol.
5. The apparatus according to claim 3, wherein said service server further comprises:
an interface for receiving the identity characters output from the terminal unit;
a key information generator for producing the key information corresponding to the identity characters;
a user key generator responding to the key information for generating the user key to encrypt the temporary validation key;
a temporary validation key generator for generating the temporary validation key in response to a digital content request signal that is input through the interface;
a user authorization information generator responding to the user key to generate the user authorization information;
a header generator responding to the user authorization information for generating the header; and
a protocol format generator for adding the encrypted digital information to the header to generate the protocol.
6. The apparatus according to claim 5, wherein said service server further comprises a database for storing a plurality of identity characters corresponding to registered users, said database being used by the key information generator for comparison with the identity characters of the user to determine whether the user is a registered user.
7. An apparatus for providing digital information while preserving transmission security in a transmission system having a terminal unit for conditionally accessing the digital information using key information, comprising:
a host server responsive to identity characters of a user for producing the key information corresponding to the identity characters of the user; and
a service server having an encryption algorithm, said service server encrypting the digital information using the key information and the encryption algorithm, and outputting the key information and the encrypted digital information receivable by the terminal unit.
8. The apparatus according to claim 7, wherein the host server comprises:
a database for storing a plurality of identity characters of users and corresponding key information; and
a key information generator for determining whether the identity characters of the user is stored in the database, said key information generator generating the key information in response to the database not including the identity characters of the user, and/or producing the key information from the database in response to the database including the identity characters of the user.
9. An apparatus for receiving digital information while preserving transmission security in a transmission system having a service server for encrypting the digital information using key information corresponding to identity characters of a user, and outputting the key information and the encrypted digital information, comprising a terminal unit having a decryption algorithm, said terminal unit outputting the identity characters of the user receivable by the service server, receiving the key information corresponding to the identity characters of the user and the encrypted digital information, and decrypting the encrypted digital information using the decryption algorithm and the key information.
10. The apparatus according to claim 9, wherein the terminal unit further includes a key generation algorithm responsive to the key information for generating a user key, said user key being used for decrypting a temporary validation key, said temporary validation key being used for decrypting the encrypted digital information.
11. The apparatus according to claim 10, wherein the terminal unit further comprises:
an interface for receiving the key information and the encrypted digital information;
a user authority identifier for reading a header of a protocol, the header comprising the encrypted digital information and user authorization information including the temporary validation key, said user authority identifier utilizing the key information for obtaining the user key and identifying whether the user is authorized to receive the digital information by analyzing the user authorization information with the user key;
a temporary validation key decryptor for decrypting the temporary validation key by using the user key; and
a digital content decryptor for decrypting the encrypted digital information by using the temporary validation key decrypted by the temporary validation key decryptor.
12. The apparatus according to claim 11, wherein the protocol is a copyright protection protocol.
13. The apparatus according to claim 9, wherein the terminal unit includes a network access program and is connected to a network, public switched telephone network, or a wireless network.
14. An apparatus for encoding a protocol for a service server used to transmit digital information while preserving transmission security in a transmission system having a terminal unit for conditionally accessing the digital information, comprising a protocol generator for generating a copyright protection protocol by utilizing key information corresponding to identity characters of a user, said copyright protection protocol including encrypted digital information and a header having information for decrypting the encrypted digital information.
15. The apparatus according to claim 14, wherein:
the protocol format generator generates a user key by applying the key information to a key generation algorithm, calculates a hash value by applying the user key to a hash algorithm, and utilizes the user key to encrypt a temporary validation key used to encrypt the digital information, and
the header further includes user authorization information with the hash value and the encrypted temporary validation key.
16. An apparatus for decoding a protocol for a terminal unit used to receive digital information while preserving transmission security in a transmission system having a service server including a protocol format generator for generating a copyright protection protocol by utilizing key information corresponding to identity characters of a user, said copyright protection protocol including encrypted digital information and a header having information for decrypting the encrypted digital information, the apparatus comprising a protocol format decoder for decrypting the encrypted digital information by using the key information corresponding to the identity characters of the user and the information of the header.
17. The apparatus according to claim 16, wherein the protocol format decoder generates a user key by applying the key information to a key generation algorithm, decrypts a temporary validation key transmitted within the copyright protection protocol, by using the user key, and decrypts the encrypted digital information with the temporary validation key.
18. An apparatus for encrypting digital information to preserve transmission security in a transmission system having a service server for providing the encrypted digital information and a terminal unit for conditionally accessing the encrypted digital information, comprising a processing unit encrypting the digital information using an encryption algorithm and key information corresponding to identity characters of a user, said key information made available to the terminal unit to decrypt the encrypted digital information.
19. The apparatus according to claim 18, wherein the processing unit generates a user key and a temporary validation key using the key information, encrypts the digital information using the temporary validation key, and encrypts the temporary validation key using the user key.
20. An apparatus for decrypting encrypted digital information in a transmission system having a service server for providing the encrypted digital information and a terminal unit for conditionally accessing the encrypted digital information, comprising a processing unit decrypting the encrypted digital information using a decryption algorithm and key information corresponding to identity characters of a user, said encrypted digital information being digital information requested and/or authorized by the user that is encrypted by using the key information.
21. The apparatus according to claim 20, wherein:
the digital information is encrypted using a temporary validation key generated by using the key information and is included in a protocol for the terminal unit,
the temporary validation key is encrypted using a user key generated by using the key information and is included in the protocol, and
the processing unit generates the user key using the key information, decrypts the encrypted temporary validation key using the user key, and decrypts the encrypted digital information using the decrypted temporary validation key.
US11/639,147 1998-09-24 2006-12-15 Digital content cryptograph and process Abandoned US20070180266A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/639,147 US20070180266A1 (en) 1998-09-24 2006-12-15 Digital content cryptograph and process

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
KR19980039808 1998-09-24
KR98-39809 1998-09-24
KR98-39808 1998-09-24
KR19980039809 1998-09-24
US09/217,932 US6892306B1 (en) 1998-09-24 1998-12-22 Digital content cryptograph and process
US10/857,911 US7178022B2 (en) 1998-09-24 2004-06-02 Digital content cryptograph and process
US11/639,147 US20070180266A1 (en) 1998-09-24 2006-12-15 Digital content cryptograph and process

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/857,911 Continuation US7178022B2 (en) 1998-09-24 2004-06-02 Digital content cryptograph and process

Publications (1)

Publication Number Publication Date
US20070180266A1 true US20070180266A1 (en) 2007-08-02

Family

ID=26634155

Family Applications (5)

Application Number Title Priority Date Filing Date
US09/217,932 Expired - Lifetime US6892306B1 (en) 1998-09-24 1998-12-22 Digital content cryptograph and process
US09/302,431 Expired - Lifetime US6950941B1 (en) 1998-09-24 1999-04-30 Copy protection system for portable storage media
US10/857,911 Expired - Lifetime US7178022B2 (en) 1998-09-24 2004-06-02 Digital content cryptograph and process
US10/857,910 Expired - Fee Related US7159126B2 (en) 1998-09-24 2004-06-02 Digital content cryptograph and process
US11/639,147 Abandoned US20070180266A1 (en) 1998-09-24 2006-12-15 Digital content cryptograph and process

Family Applications Before (4)

Application Number Title Priority Date Filing Date
US09/217,932 Expired - Lifetime US6892306B1 (en) 1998-09-24 1998-12-22 Digital content cryptograph and process
US09/302,431 Expired - Lifetime US6950941B1 (en) 1998-09-24 1999-04-30 Copy protection system for portable storage media
US10/857,911 Expired - Lifetime US7178022B2 (en) 1998-09-24 2004-06-02 Digital content cryptograph and process
US10/857,910 Expired - Fee Related US7159126B2 (en) 1998-09-24 2004-06-02 Digital content cryptograph and process

Country Status (7)

Country Link
US (5) US6892306B1 (en)
EP (3) EP1705862A1 (en)
KR (1) KR100484209B1 (en)
CN (2) CN100393032C (en)
DE (1) DE69940000D1 (en)
ID (1) ID23572A (en)
MY (1) MY125623A (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050063395A1 (en) * 2003-09-18 2005-03-24 Cisco Technology, Inc. Virtual network device
US20050163115A1 (en) * 2003-09-18 2005-07-28 Sitaram Dontu Distributed forwarding in virtual network devices
US20050198371A1 (en) * 2004-02-19 2005-09-08 Smith Michael R. Interface bundles in virtual network devices
US20050243826A1 (en) * 2004-04-28 2005-11-03 Smith Michael R Intelligent adjunct network device
US20060023718A1 (en) * 2004-07-08 2006-02-02 Christophe Joly Network device architecture for centralized packet processing
US20060039384A1 (en) * 2004-08-17 2006-02-23 Sitaram Dontu System and method for preventing erroneous link aggregation due to component relocation
US20060242092A1 (en) * 2005-03-03 2006-10-26 Frank Rometsch Method and apparatus for acquisition and administration of medical image data
US20090086641A1 (en) * 2004-06-30 2009-04-02 Faisal Mushtaq Method and Apparatus for Detecting Support for A Protocol Defining Supplemental Headers
US7706364B2 (en) 2004-05-19 2010-04-27 Cisco Technology, Inc. Virtual network device clusters
US7710957B2 (en) 2004-05-19 2010-05-04 Cisco Technology, Inc. System and method for implementing multiple spanning trees per network
US7783014B1 (en) * 1999-03-26 2010-08-24 Chan Hark C Decryption and decompression based audio system
US20120151208A1 (en) * 2010-12-10 2012-06-14 Electronics And Telecommunications Research Institute Method for processing secure program using key distribution protocol in server/client
US8208370B1 (en) 2004-03-31 2012-06-26 Cisco Technology, Inc. Method and system for fast link failover
US8489049B1 (en) 1999-02-04 2013-07-16 Hark C Chan Transmission and receiver system operating on different frequency bands
US8526427B1 (en) 2003-10-21 2013-09-03 Cisco Technology, Inc. Port-based loadsharing for a satellite switch
CN104318461A (en) * 2014-10-22 2015-01-28 浪潮软件集团有限公司 Anti-counterfeiting code generation and verification method based on cipher machine and USBKey
WO2020154791A1 (en) * 2019-01-28 2020-08-06 Blackberry Limited Method and system for digital rights management
US11017110B1 (en) * 2018-10-09 2021-05-25 Q-Net Security, Inc. Enhanced securing of data at rest
US11216575B2 (en) 2018-10-09 2022-01-04 Q-Net Security, Inc. Enhanced securing and secured processing of data at rest

Families Citing this family (233)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7562392B1 (en) 1999-05-19 2009-07-14 Digimarc Corporation Methods of interacting with audio and ambient music
US7664263B2 (en) 1998-03-24 2010-02-16 Moskowitz Scott A Method for combining transfer functions with predetermined key creation
US6205249B1 (en) 1998-04-02 2001-03-20 Scott A. Moskowitz Multiple transform utilization and applications for secure digital watermarking
US7346472B1 (en) 2000-09-07 2008-03-18 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US7095874B2 (en) * 1996-07-02 2006-08-22 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7159116B2 (en) 1999-12-07 2007-01-02 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US7457962B2 (en) 1996-07-02 2008-11-25 Wistaria Trading, Inc Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US6298446B1 (en) 1998-06-14 2001-10-02 Alchemedia Ltd. Method and system for copyright protection of digital images transmitted over networks
US7558472B2 (en) 2000-08-22 2009-07-07 Tivo Inc. Multimedia signal processing system
US6233389B1 (en) 1998-07-30 2001-05-15 Tivo, Inc. Multimedia time warping system
US8380041B2 (en) * 1998-07-30 2013-02-19 Tivo Inc. Transportable digital video recorder system
US8577205B2 (en) 1998-07-30 2013-11-05 Tivo Inc. Digital video recording system
US7228437B2 (en) * 1998-08-13 2007-06-05 International Business Machines Corporation Method and system for securing local database file of local content stored on end-user system
KR100332763B1 (en) 1999-02-10 2002-04-17 구자홍 Copy protection apparatus and method for digital data player
DE19906450C1 (en) * 1999-02-16 2000-08-17 Fraunhofer Ges Forschung Generating encoded useful data flow involves producing encoded version of useful data key using asymmetrical encoding and entering in useful data stream header block
FR2790177B1 (en) * 1999-02-22 2001-05-18 Gemplus Card Int AUTHENTICATION IN A RADIOTELEPHONY NETWORK
DE60014060T2 (en) * 1999-03-15 2006-03-09 Thomson Licensing S.A., Boulogne GLOBAL COPIER PROTECTION FOR DIGITAL HOME NETWORKS
KR100320183B1 (en) 1999-03-17 2002-01-10 구자홍 File encryption apparatus for digital data player
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US6857076B1 (en) * 1999-03-26 2005-02-15 Micron Technology, Inc. Data security for digital data storage
US8874244B2 (en) 1999-05-19 2014-10-28 Digimarc Corporation Methods and systems employing digital content
JP4127587B2 (en) * 1999-07-09 2008-07-30 株式会社東芝 Content management method, content management apparatus, and recording medium
IL130963A (en) * 1999-07-15 2006-04-10 Nds Ltd Key management for content protection
JP4865972B2 (en) * 1999-07-15 2012-02-01 トムソン ライセンシング Method and apparatus for facilitating downloading of content from a remote server using an integrated circuit card
US7475246B1 (en) * 1999-08-04 2009-01-06 Blue Spike, Inc. Secure personal content server
US7406603B1 (en) * 1999-08-31 2008-07-29 Intertrust Technologies Corp. Data protection systems and methods
KR20010089680A (en) * 1999-10-25 2001-10-08 이데이 노부유끼 Contents providing system
WO2001046880A1 (en) * 1999-12-21 2001-06-28 Sony Corporation Electronic money system
KR100601630B1 (en) * 2000-01-27 2006-07-14 삼성전자주식회사 Method for operating internet site offering coded contents
KR100348611B1 (en) * 2000-02-01 2002-08-13 엘지전자 주식회사 Encrypted apparatus and method for digital contents
JP4314713B2 (en) * 2000-02-03 2009-08-19 ソニー株式会社 Data recording method and apparatus, data reproducing method and apparatus, and data recording and reproducing system
WO2001061600A1 (en) * 2000-02-17 2001-08-23 Matsushita Electric Industrial Co., Ltd. Semiconductor memory card that records contents for trial and purchase, recording apparatus, reproducing apparatus, and sales method
US20010034758A1 (en) * 2000-02-24 2001-10-25 Dan Kikinis Virtual private network (VPN) for servicing home gateway system through external disk management
CA2299946A1 (en) * 2000-03-03 2001-09-03 Destiny Software Productions Inc. Digital media distribution method and system
EP1134643A3 (en) * 2000-03-14 2007-01-17 Sony Corporation Information providing apparatus and method, information processing apparatus and method, program storage medium, program, and information providing system
KR20010093472A (en) * 2000-03-29 2001-10-29 이진원 Contents file cipher system
EP2148465B9 (en) * 2000-06-09 2013-04-17 Certicom Corp. A method for the application of implicit signature schemes
US7171692B1 (en) * 2000-06-27 2007-01-30 Microsoft Corporation Asynchronous communication within a server arrangement
JP4973899B2 (en) 2000-07-06 2012-07-11 ソニー株式会社 TRANSMISSION DEVICE, TRANSMISSION METHOD, RECEPTION DEVICE, RECEPTION METHOD, RECORDING MEDIUM, AND COMMUNICATION SYSTEM
JP3774358B2 (en) * 2000-07-14 2006-05-10 株式会社東芝 Content service method using mobile communication terminal
TWI266287B (en) * 2000-08-18 2006-11-11 Sony Corp Communication system, communication apparatus, communication method, record medium, and program
US7466983B2 (en) * 2000-09-01 2008-12-16 Telefonaktiebolaget L M Ericsson (Publ) Overload protection in packet communication networks
DE10044139A1 (en) * 2000-09-06 2002-04-18 Giesecke & Devrient Gmbh Process for securing digital goods when sold over a computer network
US7127615B2 (en) 2000-09-20 2006-10-24 Blue Spike, Inc. Security based on subliminal and supraliminal channels for data objects
KR20020022388A (en) * 2000-09-20 2002-03-27 박주선 Charged Service System of Demand Media and method for servicing the same
US10715316B2 (en) * 2000-10-30 2020-07-14 Geo Codex, LLC System and method for delivering information in a communication network using location identity
JP4300705B2 (en) * 2000-12-05 2009-07-22 ソニー株式会社 Data transfer system, data transfer device, data transfer method, and recording medium
US20020083346A1 (en) * 2000-12-21 2002-06-27 Rowlands Jonathan L. Method of local data distribution preserving rights of a remote party
US7305560B2 (en) * 2000-12-27 2007-12-04 Proxense, Llc Digital content security system
US7472280B2 (en) * 2000-12-27 2008-12-30 Proxense, Llc Digital rights management
US6973576B2 (en) * 2000-12-27 2005-12-06 Margent Development, Llc Digital content security system
US9613483B2 (en) * 2000-12-27 2017-04-04 Proxense, Llc Personal digital key and receiver/decoder circuit system and method
US7174568B2 (en) * 2001-01-31 2007-02-06 Sony Computer Entertainment America Inc. Method and system for securely distributing computer software products
KR100384765B1 (en) * 2001-02-06 2003-05-23 주식회사 케이티프리텔 A billing system for offline data to mobile terminals and thereof method
US20020141577A1 (en) * 2001-03-29 2002-10-03 Ripley Michael S. Method and system for providing bus encryption based on cryptographic key exchange
ATE364202T1 (en) * 2001-04-02 2007-06-15 Motorola Inc ACTIVATE AND DISABLE SOFTWARE FEATURES
TWI222583B (en) * 2001-04-13 2004-10-21 Matsushita Electric Ind Co Ltd Contents recording/duplicating device and recording media storing program for recording/duplicating contents
JP4174191B2 (en) * 2001-04-19 2008-10-29 日本電気株式会社 Copyright protection system and method
WO2002088911A2 (en) * 2001-04-30 2002-11-07 Nokia Corporation Protection of content reproduction using digital rights
US8126810B2 (en) * 2001-06-04 2012-02-28 Panasonic Corporation Apparatus and method of flexible and common IPMP system for providing and protecting content
KR100444983B1 (en) * 2001-06-15 2004-08-21 삼성전자주식회사 A method for supporting multi-PC of legal content
KR100408287B1 (en) * 2001-06-15 2003-12-03 삼성전자주식회사 A system and method for protecting content
KR100439521B1 (en) * 2001-06-19 2004-07-12 주식회사 넷앤티비 Method for Protecting the Multimedia Contents Using the Encryption of Header Informations
WO2003003248A1 (en) * 2001-06-26 2003-01-09 Sealedmedia Limited Search engine and digital rights management
KR20030003400A (en) * 2001-06-30 2003-01-10 주식회사 케이티 Method of ownership succession in multimedia contents
TW566041B (en) * 2001-07-06 2003-12-11 Hitachi Ltd Digital data recording device and output device
KR100522591B1 (en) * 2001-07-07 2005-10-19 삼성전자주식회사 Method to securely manage information in database
US20030009681A1 (en) * 2001-07-09 2003-01-09 Shunji Harada Digital work protection system, recording medium apparatus, transmission apparatus, and playback apparatus
US20030046565A1 (en) * 2001-08-31 2003-03-06 Toshiba Tec Kabushiki Kaisha Method for encrypting and decrypting contents data distributed through network, and system and user terminal using that method
DE10143496A1 (en) * 2001-09-05 2003-03-27 Siemens Ag Transmitting messages in communications system involves transmitting message with related copyright information indicating that message is subject to copyright protection
FR2829603A1 (en) * 2001-09-11 2003-03-14 St Microelectronics Sa METHOD AND DEVICE FOR STORING AND READING DIGITAL DATA ON A PHYSICAL MEDIUM
TWI236250B (en) * 2001-09-12 2005-07-11 Nagravision Sa Data transmission method between a local server and local peripherals
JP4311897B2 (en) * 2001-09-21 2009-08-12 ヤマハ株式会社 Electronic music equipment system
JP2005505873A (en) * 2001-10-12 2005-02-24 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Apparatus and method for reading or writing user data stored as blocks
US20030084171A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation User access control to distributed resources on a data communications network
FR2832575B1 (en) * 2001-11-19 2004-05-07 Nupha SECURE TRANSACTION METHOD ON A COMMUNICATION NETWORK
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
US7930756B1 (en) 2001-12-12 2011-04-19 Crocker Steven Toye Multi-level cryptographic transformations for securing digital assets
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US8065713B1 (en) 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
US7380120B1 (en) 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US8006280B1 (en) 2001-12-12 2011-08-23 Hildebrand Hal S Security system for generating keys from access rules in a decentralized manner and methods therefor
US7260555B2 (en) 2001-12-12 2007-08-21 Guardian Data Storage, Llc Method and architecture for providing pervasive security to digital assets
US7565683B1 (en) * 2001-12-12 2009-07-21 Weiqing Huang Method and system for implementing changes to security policies in a distributed security system
USRE41546E1 (en) 2001-12-12 2010-08-17 Klimenty Vainstein Method and system for managing security tiers
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US7178033B1 (en) 2001-12-12 2007-02-13 Pss Systems, Inc. Method and apparatus for securing digital assets
US7921450B1 (en) 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
US7921288B1 (en) 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
US7562232B2 (en) * 2001-12-12 2009-07-14 Patrick Zuili System and method for providing manageability to security information for secured items
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
KR100461940B1 (en) * 2002-01-12 2004-12-14 주식회사 코어트러스트 Method and system of the information protection for digital contents
US7624441B2 (en) * 2002-01-17 2009-11-24 Elad Barkan CA in a card
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
US6996544B2 (en) * 2002-02-27 2006-02-07 Imagineer Software, Inc. Multiple party content distribution system and method with rights management features
KR20030075948A (en) * 2002-03-22 2003-09-26 주식회사 엔피아시스템즈 Method and System for Providing a Universal Solution for Flash Contents by Using The DRM
US20040102987A1 (en) * 2002-03-29 2004-05-27 Eiji Takahashi Content reproduction apparatus and content reproduction control method
JP3818505B2 (en) * 2002-04-15 2006-09-06 ソニー株式会社 Information processing apparatus and method, and program
US7487365B2 (en) * 2002-04-17 2009-02-03 Microsoft Corporation Saving and retrieving data based on symmetric key encryption
US7890771B2 (en) 2002-04-17 2011-02-15 Microsoft Corporation Saving and retrieving data based on public key encryption
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US7748045B2 (en) 2004-03-30 2010-06-29 Michael Frederick Kenrich Method and system for providing cryptographic document retention with off-line access
US20050071657A1 (en) * 2003-09-30 2005-03-31 Pss Systems, Inc. Method and system for securing digital assets using time-based security criteria
US8613102B2 (en) 2004-03-30 2013-12-17 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US20030204718A1 (en) * 2002-04-29 2003-10-30 The Boeing Company Architecture containing embedded compression and encryption algorithms within a data file
JP2003345641A (en) * 2002-05-29 2003-12-05 Ricoh Co Ltd Storage medium and program
BR0305026A (en) * 2002-06-07 2005-01-04 Thomson Licensing Sa Method and apparatus for controlling the distribution of digitally encoded data in a network.
JP2004021996A (en) * 2002-06-12 2004-01-22 Sony Corp Recording device, server, recording method, program, and storage medium
US7108171B1 (en) * 2002-07-02 2006-09-19 Michael Jared Ergo Methods of temporarily providing digital content to a customer
KR100888471B1 (en) * 2002-07-05 2009-03-12 삼성전자주식회사 Method using access right differentiation in wireless access network, and secure roaming method thereby
ATE416552T1 (en) * 2002-07-26 2008-12-15 Koninkl Philips Electronics Nv SECURING ACCESS TO MULTIMEDIA CONTENT THROUGH AUTHENTICATED DISTANCE MEASUREMENT
US7512810B1 (en) 2002-09-11 2009-03-31 Guardian Data Storage Llc Method and system for protecting encrypted files transmitted over a network
US7398557B2 (en) * 2002-09-13 2008-07-08 Sun Microsystems, Inc. Accessing in a rights locker system for digital content access control
US20040083370A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Rights maintenance in a rights locker system for digital content access control
US7380280B2 (en) * 2002-09-13 2008-05-27 Sun Microsystems, Inc. Rights locker for digital content access control
US7512972B2 (en) 2002-09-13 2009-03-31 Sun Microsystems, Inc. Synchronizing for digital content access control
US20040054629A1 (en) * 2002-09-13 2004-03-18 Sun Microsystems, Inc., A Delaware Corporation Provisioning for digital content access control
US20040059939A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Controlled delivery of digital content in a system for digital content access control
US20040059913A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Accessing for controlled delivery of digital content in a system for digital content access control
US7913312B2 (en) * 2002-09-13 2011-03-22 Oracle America, Inc. Embedded content requests in a rights locker system for digital content access control
US7240365B2 (en) * 2002-09-13 2007-07-03 Sun Microsystems, Inc. Repositing for digital content access control
US7363651B2 (en) 2002-09-13 2008-04-22 Sun Microsystems, Inc. System for digital content access control
CN1685706A (en) * 2002-09-23 2005-10-19 皇家飞利浦电子股份有限公司 Domain based on certificate granting
CN1695128B (en) * 2002-10-18 2010-05-05 株式会社东芝 Encoding and recording apparatus
US7836310B1 (en) 2002-11-01 2010-11-16 Yevgeniy Gutnik Security system that uses indirect password-based encryption
JP2004157703A (en) * 2002-11-06 2004-06-03 Hitachi Ltd Content protection system
US7890990B1 (en) 2002-12-20 2011-02-15 Klimenty Vainstein Security system with staging capabilities
WO2004080070A1 (en) * 2003-03-07 2004-09-16 Matsushita Electric Industrial Co., Ltd. Encryption device, decryption device, and data reproduction device
JP4188732B2 (en) * 2003-03-20 2008-11-26 株式会社リコー Printer driver program
JP3788438B2 (en) * 2003-03-24 2006-06-21 ソニー株式会社 Information recording medium, information processing apparatus, information processing method, and computer program
WO2004097635A2 (en) * 2003-04-25 2004-11-11 Apple Computer, Inc. Graphical user interface for browsing, searching and presenting media items
US8707034B1 (en) 2003-05-30 2014-04-22 Intellectual Ventures I Llc Method and system for using remote headers to secure electronic files
US7730543B1 (en) 2003-06-30 2010-06-01 Satyajit Nath Method and system for enabling users of a group shared across multiple file security systems to access secured files
KR20060133958A (en) * 2003-09-10 2006-12-27 코닌클리케 필립스 일렉트로닉스 엔.브이. Content protection method and system
JP4712325B2 (en) 2003-09-12 2011-06-29 株式会社リコー COMMUNICATION DEVICE, COMMUNICATION SYSTEM, COMMUNICATION METHOD, AND PROGRAM
US20040117626A1 (en) * 2003-09-12 2004-06-17 Pioneer Research Center Usa, Inc. Key exchange based on dsa type certificates
US7552334B2 (en) * 2003-09-24 2009-06-23 The Boeing Company System and method for presentation integrity
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US8127366B2 (en) 2003-09-30 2012-02-28 Guardian Data Storage, Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
JP4439880B2 (en) * 2003-11-13 2010-03-24 パナソニック株式会社 Content distribution system, content server, content receiving device, content distribution method, recording medium, and program
US8185475B2 (en) * 2003-11-21 2012-05-22 Hug Joshua D System and method for obtaining and sharing media content
US8495361B2 (en) * 2003-12-31 2013-07-23 International Business Machines Corporation Securely creating an endorsement certificate in an insecure environment
US7644278B2 (en) * 2003-12-31 2010-01-05 International Business Machines Corporation Method for securely creating an endorsement certificate in an insecure environment
JP4696449B2 (en) * 2004-01-09 2011-06-08 ソニー株式会社 Encryption apparatus and method
US7870385B2 (en) * 2004-02-03 2011-01-11 Music Public Broadcasting, Inc. Method and system for controlling presentation of computer readable media on a media storage device
WO2005086802A2 (en) 2004-03-08 2005-09-22 Proxense, Llc Linked account system using personal digital key (pdk-las)
JP4983255B2 (en) * 2004-03-18 2012-07-25 日本電気株式会社 Data processing apparatus, data processing method, and data processing program
US20060004668A1 (en) * 2004-07-01 2006-01-05 Hamnen Jan H Method of distributing electronic license keys
US7707427B1 (en) 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
US8156339B2 (en) * 2004-07-21 2012-04-10 Sanyo Electric Co., Ltd. Method for transmission/reception of contents usage right information in encrypted form, and device thereof
US20060044589A1 (en) * 2004-08-26 2006-03-02 Shuichi Nakagawaji Printing device and method for printing
KR100698175B1 (en) * 2004-09-02 2007-03-22 엘지전자 주식회사 Method for protecting copy of multimedia data between terminals
US7934170B2 (en) 2004-11-19 2011-04-26 Tivo Inc. Method and apparatus for displaying branded video tags
RU2007127725A (en) 2004-12-20 2009-01-27 ПРОКСЕНС, ЭлЭлСи (US) PERSONAL DATA (PDK) AUTHENTICATION BY BIOMETRIC KEY
JP2006180110A (en) * 2004-12-21 2006-07-06 Nec Corp Data transmission system, data transmission method, data transmission server, data receiving terminal and data transmitting program
US20060161502A1 (en) * 2005-01-18 2006-07-20 International Business Machines Corporation System and method for secure and convenient handling of cryptographic binding state information
US20060224943A1 (en) * 2005-04-01 2006-10-05 Entriq Inc. Method and system to automatically publish media assets
US20060230463A1 (en) * 2005-04-07 2006-10-12 International Business Machines Corporation Method, apparatus, and computer program product for controlling copying and playback of digital data
KR20060109237A (en) * 2005-04-13 2006-10-19 삼성전자주식회사 Encrypting/decrypting method and apparatus to control use of content based on license information
DE102005033285C5 (en) * 2005-07-15 2019-11-07 Institut für Rundfunktechnik GmbH Consumer electronics device
US20070014403A1 (en) * 2005-07-18 2007-01-18 Creative Technology Ltd. Controlling distribution of protected content
US8271549B2 (en) 2005-08-05 2012-09-18 Intel Corporation System and method for automatically managing media content
US20070074038A1 (en) * 2005-09-29 2007-03-29 International Business Machines Corporation Method, apparatus and program storage device for providing a secure password manager
US8433919B2 (en) * 2005-11-30 2013-04-30 Proxense, Llc Two-level authentication for secure transactions
US8041035B2 (en) * 2005-12-30 2011-10-18 Intel Corporation Automatic configuration of devices upon introduction into a networked environment
KR100856404B1 (en) * 2006-01-03 2008-09-04 삼성전자주식회사 Method and apparatus for importing a content
KR100924777B1 (en) * 2006-01-03 2009-11-03 삼성전자주식회사 Method and apparatus for generating license
US20100217976A1 (en) * 2006-01-03 2010-08-26 Samsung Electronics Co., Ltd. Method and apparatus for importing content
US9113464B2 (en) 2006-01-06 2015-08-18 Proxense, Llc Dynamic cell size variation via wireless link parameter adjustment
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
JP5034498B2 (en) * 2006-02-20 2012-09-26 株式会社日立製作所 Digital content encryption and decryption method, and business flow system using digital content
US8929553B2 (en) * 2006-03-31 2015-01-06 International Business Machines Corporation Using identifier tags and authenticity certificates for detecting counterfeited or stolen brand objects
WO2007113040A1 (en) * 2006-03-31 2007-10-11 International Business Machines Corporation Method and systems using identifier tags and authenticity certificates for detecting counterfeited or stolen brand objects
DE102006018645B4 (en) * 2006-04-21 2008-07-24 Nokia Siemens Networks Gmbh & Co.Kg Methods, apparatus and computer program product for encrypting and decrypting media data
EP1855223A1 (en) * 2006-05-12 2007-11-14 Telefonaktiebolaget LM Ericsson (publ) Extending the DRM realm to external devices
US20110022850A1 (en) * 2006-07-26 2011-01-27 Hondar Lee Access control for secure portable storage device
TWI324349B (en) * 2006-07-26 2010-05-01 Atp Electronics Taiwan Inc Secure protable storage device and control method for the same
KR100830708B1 (en) * 2006-09-29 2008-05-27 (주)유클립 Apparatus for playing moving picture based flash to protect content copyright and method thereof
CN101162991B (en) * 2006-10-13 2010-05-19 中兴通讯股份有限公司 System and method for performing authorization to broadcast service content
JP4304300B2 (en) * 2006-11-01 2009-07-29 日本電気株式会社 User device, server, upgrade service system, method and program thereof
US9269221B2 (en) * 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
US7883003B2 (en) * 2006-11-13 2011-02-08 Proxense, Llc Tracking system using personal digital key groups
US8412926B1 (en) 2007-04-11 2013-04-02 Juniper Networks, Inc. Using file metadata for data obfuscation
US8239878B2 (en) * 2007-05-31 2012-08-07 Red Hat, Inc. Verification of loadable objects
EP2179534A4 (en) 2007-07-17 2011-07-27 Certicom Corp Method and system for generating implicit certificates and applications to identity-based encryption (ibe)
WO2009013673A2 (en) * 2007-07-20 2009-01-29 Nxp B.V. Device with a secure virtual machine
US20090067624A1 (en) * 2007-09-11 2009-03-12 Patricio Lucas Cobelo System and method of protecting content of an electronic file using a computer
US20090070580A1 (en) * 2007-09-12 2009-03-12 Patricio Lucas Cobelo Portable electronic file protection system
US20090077377A1 (en) * 2007-09-13 2009-03-19 Patricio Lucas Cobelo System and method of protecting content of an electronic file for sending and receiving
US20090077390A1 (en) * 2007-09-14 2009-03-19 Particio Lucas Cobelo Electronic file protection system having one or more removable memory devices
US8659427B2 (en) 2007-11-09 2014-02-25 Proxense, Llc Proximity-sensor supporting multiple application services
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
WO2009079666A1 (en) 2007-12-19 2009-06-25 Proxense, Llc Security system and method for controlling access to computing resources
US8508336B2 (en) 2008-02-14 2013-08-13 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
WO2009126732A2 (en) 2008-04-08 2009-10-15 Proxense, Llc Automated service-based order processing
JP4752884B2 (en) * 2008-08-21 2011-08-17 ソニー株式会社 Information processing apparatus, data processing method, and program
JPWO2010050406A1 (en) * 2008-10-29 2012-03-29 高光産業株式会社 Service provision system
US8458799B2 (en) * 2009-06-30 2013-06-04 Nokia Corporation Method and apparatus for providing a scalable service platform using a network cache
KR101150415B1 (en) * 2009-08-22 2012-06-01 (주)엠더블유스토리 Method of managing for security universal serial bus, and program recording media for managing security universal serial bus
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
CN102238134B (en) * 2010-04-21 2014-02-12 成都卫士通信息产业股份有限公司 Method for scheduling and expanding cipher module to enhance operational capability of cipher machine
TW201201037A (en) * 2010-06-22 2012-01-01 Novatek Microelectronics Corp Electronic apparatus, display driving apparatus, and digital content displaying method
US8918854B1 (en) 2010-07-15 2014-12-23 Proxense, Llc Proximity-based system for automatic application initialization
CN101977190B (en) * 2010-10-25 2013-05-08 北京中科联众科技股份有限公司 Digital content encryption transmission method and server side
US9265450B1 (en) 2011-02-21 2016-02-23 Proxense, Llc Proximity-based system for object tracking and automatic application initialization
CN103186721B (en) * 2011-12-28 2016-03-09 北大方正集团有限公司 Digital copyright service control, Apparatus and system
CN103532712B (en) * 2012-07-04 2017-01-18 北京奔流网络信息技术有限公司 digital media file protection method, system and client
CN103326854A (en) * 2013-01-24 2013-09-25 笔笔发信息技术(上海)有限公司 Method for encryption and identity recognition
US9075960B2 (en) * 2013-03-15 2015-07-07 Now Technologies (Ip) Limited Digital media content management apparatus and method
WO2014183106A2 (en) 2013-05-10 2014-11-13 Proxense, Llc Secure element as a digital pocket
JP2014229329A (en) * 2013-05-21 2014-12-08 株式会社東芝 Electronic apparatus and encryption control method
FR3018371B1 (en) * 2014-03-10 2016-05-06 Commissariat Energie Atomique REMOTE KEY DATA ENCRYPTION / ENCRYPTION METHOD AND SYSTEM AND PRIOR CHECK CHECK
US9965816B2 (en) * 2014-04-17 2018-05-08 SILVAIR Sp. z o.o. System and method for administering licenses stored in an electronic module, and product unit comprising said module
WO2016017970A1 (en) * 2014-07-31 2016-02-04 Samsung Electronics Co., Ltd. Method and device for encrypting or decrypting content
KR102460096B1 (en) * 2015-05-27 2022-10-27 삼성에스디에스 주식회사 Method and apparatus for managing encryption keys for cloud service
US10944738B2 (en) * 2015-06-15 2021-03-09 Airwatch, Llc. Single sign-on for managed mobile devices using kerberos
US10812464B2 (en) 2015-06-15 2020-10-20 Airwatch Llc Single sign-on for managed mobile devices
US10171447B2 (en) 2015-06-15 2019-01-01 Airwatch Llc Single sign-on for unmanaged mobile devices
US11057364B2 (en) * 2015-06-15 2021-07-06 Airwatch Llc Single sign-on for managed mobile devices
KR101950912B1 (en) * 2016-08-01 2019-02-21 서강대학교산학협력단 Verification system and method for transaction based block chain
CN107786778B (en) * 2016-08-31 2021-09-28 冲电气工业株式会社 Image forming system
US10200195B2 (en) * 2017-06-27 2019-02-05 Uniken, Inc. Method for leveraging a secure telecommunication session
US10659444B2 (en) 2017-06-27 2020-05-19 Uniken, Inc. Network-based key distribution system, method, and apparatus
KR101999305B1 (en) * 2017-11-27 2019-07-11 주식회사 넥스지 Database operation apparatus for safe keeping of plant facility monitoring data and operating method thereof
US10938778B2 (en) * 2018-05-02 2021-03-02 Forcepoint Llc Route reply back interface for cloud internal communication
US11443048B2 (en) * 2019-05-06 2022-09-13 Microsoft Technology Licensing, Llc Install-time procedural content generation for encrypted packages
CN111817843A (en) * 2020-07-27 2020-10-23 山东体育学院 Program code encryption method and system based on homomorphic encryption algorithm
US11062046B1 (en) * 2021-01-11 2021-07-13 DeCurtis LLC Self-referencing data encryption
CN113099417B (en) * 2021-03-23 2023-06-30 千寻位置网络(浙江)有限公司 Differential data broadcasting method and device, electronic equipment and computer storage medium
CN113468587B (en) * 2021-09-02 2021-12-10 深圳市通易信科技开发有限公司 User data management method and system based on big data and readable storage medium
KR102506189B1 (en) * 2022-10-05 2023-03-07 주식회사 조은코디스 Method for file encryption and decryption using homomorphic encryption

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5279735A (en) * 1991-07-25 1994-01-18 Minntech Corporation Sterilant solutions for hollow fiber membranes
US5495533A (en) * 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5812668A (en) * 1996-06-17 1998-09-22 Verifone, Inc. System, method and article of manufacture for verifying the operation of a remote transaction clearance system utilizing a multichannel, extensible, flexible architecture
US5910967A (en) * 1997-10-20 1999-06-08 Sicom, Inc. Pragmatic encoder and method therefor
US6105134A (en) * 1995-04-03 2000-08-15 Scientific-Atlanta, Inc. Verification of the source of program information in a conditional access system
US6381331B1 (en) * 1997-10-06 2002-04-30 Kabushiki Kaisha Toshiba Information sending system and method for sending encrypted information
US6424714B1 (en) * 1995-12-04 2002-07-23 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented interactive networks with a multiplicity of service providers
US6438612B1 (en) * 1998-09-11 2002-08-20 Ssh Communications Security, Ltd. Method and arrangement for secure tunneling of data between virtual routers

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US234622A (en) 1880-11-16 Car-brake
US4145486A (en) 1974-08-29 1979-03-20 Mobil Oil Corporation Insoluble weak base exchange resin-metal compound complex
US4731840A (en) * 1985-05-06 1988-03-15 The United States Of America As Represented By The United States Department Of Energy Method for encryption and transmission of digital keying data
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5297208A (en) * 1992-08-05 1994-03-22 Roger Schlafly Secure file transfer system and method
US5677953A (en) * 1993-09-14 1997-10-14 Spyrus, Inc. System and method for access control for portable data storage media
DE69637799D1 (en) * 1995-02-13 2009-02-12 Intertrust Tech Corp Systems and procedures for secure transaction management and electronic legal protection
US6487661B2 (en) 1995-04-21 2002-11-26 Certicom Corp. Key agreement and transport protocol
KR19990082665A (en) * 1996-02-21 1999-11-25 오오노 도시오 Common Key Communication Method
JPH09325994A (en) * 1996-06-07 1997-12-16 Sony Corp System and method for charging
US5889860A (en) 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US6009173A (en) * 1997-01-31 1999-12-28 Motorola, Inc. Encryption and decryption method and apparatus
US6041314A (en) * 1997-12-22 2000-03-21 Davis; Walter Lee Multiple account portable wireless financial messaging unit
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5279735A (en) * 1991-07-25 1994-01-18 Minntech Corporation Sterilant solutions for hollow fiber membranes
US5495533A (en) * 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US6105134A (en) * 1995-04-03 2000-08-15 Scientific-Atlanta, Inc. Verification of the source of program information in a conditional access system
US6424714B1 (en) * 1995-12-04 2002-07-23 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented interactive networks with a multiplicity of service providers
US5812668A (en) * 1996-06-17 1998-09-22 Verifone, Inc. System, method and article of manufacture for verifying the operation of a remote transaction clearance system utilizing a multichannel, extensible, flexible architecture
US6381331B1 (en) * 1997-10-06 2002-04-30 Kabushiki Kaisha Toshiba Information sending system and method for sending encrypted information
US5910967A (en) * 1997-10-20 1999-06-08 Sicom, Inc. Pragmatic encoder and method therefor
US6438612B1 (en) * 1998-09-11 2002-08-20 Ssh Communications Security, Ltd. Method and arrangement for secure tunneling of data between virtual routers

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9608744B1 (en) 1999-02-04 2017-03-28 Hark C Chan Receiver system for audio information
US9026072B1 (en) 1999-02-04 2015-05-05 Hark C Chan Transmission and receiver system operating on different frequency bands
USRE45362E1 (en) 1999-02-04 2015-02-03 Hark C Chan Transmission and receiver system operating on multiple audio programs
US8489049B1 (en) 1999-02-04 2013-07-16 Hark C Chan Transmission and receiver system operating on different frequency bands
US7783014B1 (en) * 1999-03-26 2010-08-24 Chan Hark C Decryption and decompression based audio system
US7751416B2 (en) 2003-09-18 2010-07-06 Cisco Technology, Inc. Virtual network device
US20050163115A1 (en) * 2003-09-18 2005-07-28 Sitaram Dontu Distributed forwarding in virtual network devices
US20050063395A1 (en) * 2003-09-18 2005-03-24 Cisco Technology, Inc. Virtual network device
US7839843B2 (en) 2003-09-18 2010-11-23 Cisco Technology, Inc. Distributed forwarding in virtual network devices
US8526427B1 (en) 2003-10-21 2013-09-03 Cisco Technology, Inc. Port-based loadsharing for a satellite switch
US10069765B2 (en) 2004-02-19 2018-09-04 Cisco Technology, Inc. Interface bundles in virtual network devices
US8990430B2 (en) 2004-02-19 2015-03-24 Cisco Technology, Inc. Interface bundles in virtual network devices
US20050198371A1 (en) * 2004-02-19 2005-09-08 Smith Michael R. Interface bundles in virtual network devices
US8208370B1 (en) 2004-03-31 2012-06-26 Cisco Technology, Inc. Method and system for fast link failover
US8755382B2 (en) 2004-04-28 2014-06-17 Cisco Technology, Inc. Intelligent adjunct network device
US7889733B2 (en) 2004-04-28 2011-02-15 Cisco Technology, Inc. Intelligent adjunct network device
US20050243826A1 (en) * 2004-04-28 2005-11-03 Smith Michael R Intelligent adjunct network device
US9621419B2 (en) 2004-04-28 2017-04-11 Cisco Technology, Inc. Determining when to switch to a standby intelligent adjunct network device
US7710957B2 (en) 2004-05-19 2010-05-04 Cisco Technology, Inc. System and method for implementing multiple spanning trees per network
US7706364B2 (en) 2004-05-19 2010-04-27 Cisco Technology, Inc. Virtual network device clusters
US8059652B2 (en) 2004-06-30 2011-11-15 Cisco Technology, Inc. Method and apparatus for detecting support for a protocol defining supplemental headers
US20090086641A1 (en) * 2004-06-30 2009-04-02 Faisal Mushtaq Method and Apparatus for Detecting Support for A Protocol Defining Supplemental Headers
US8929207B1 (en) 2004-07-08 2015-01-06 Cisco Technology, Inc. Network device architecture for centralized packet processing
US20060023718A1 (en) * 2004-07-08 2006-02-02 Christophe Joly Network device architecture for centralized packet processing
US7822025B1 (en) * 2004-07-08 2010-10-26 Cisco Technology, Inc. Network device architecture for centralized packet processing
US7808983B2 (en) * 2004-07-08 2010-10-05 Cisco Technology, Inc. Network device architecture for centralized packet processing
US8730976B2 (en) 2004-08-17 2014-05-20 Cisco Technology, Inc. System and method for preventing erroneous link aggregation due to component relocation
US20060039384A1 (en) * 2004-08-17 2006-02-23 Sitaram Dontu System and method for preventing erroneous link aggregation due to component relocation
US20060242092A1 (en) * 2005-03-03 2006-10-26 Frank Rometsch Method and apparatus for acquisition and administration of medical image data
US8639924B2 (en) * 2010-12-10 2014-01-28 Electronics And Telecommunications Research Institute Method for processing secure program using key distribution protocol in server/client
US20120151208A1 (en) * 2010-12-10 2012-06-14 Electronics And Telecommunications Research Institute Method for processing secure program using key distribution protocol in server/client
CN104318461A (en) * 2014-10-22 2015-01-28 浪潮软件集团有限公司 Anti-counterfeiting code generation and verification method based on cipher machine and USBKey
US11017110B1 (en) * 2018-10-09 2021-05-25 Q-Net Security, Inc. Enhanced securing of data at rest
US11216575B2 (en) 2018-10-09 2022-01-04 Q-Net Security, Inc. Enhanced securing and secured processing of data at rest
US11853445B2 (en) 2018-10-09 2023-12-26 Q-Net Security, Inc. Enhanced securing and secured processing of data at rest
US11861027B2 (en) 2018-10-09 2024-01-02 Q-Net Security, Inc. Enhanced securing of data at rest
WO2020154791A1 (en) * 2019-01-28 2020-08-06 Blackberry Limited Method and system for digital rights management

Also Published As

Publication number Publication date
EP1705862A1 (en) 2006-09-27
US6892306B1 (en) 2005-05-10
KR20000022006A (en) 2000-04-25
EP0989710A3 (en) 2000-07-19
ID23572A (en) 2000-05-04
US7178022B2 (en) 2007-02-13
US20040225890A1 (en) 2004-11-11
EP1691527A1 (en) 2006-08-16
CN1825850A (en) 2006-08-30
CN1250286A (en) 2000-04-12
CN100393032C (en) 2008-06-04
CN1825850B (en) 2011-06-08
EP0989710B1 (en) 2008-12-03
US6950941B1 (en) 2005-09-27
KR100484209B1 (en) 2005-09-30
US20040225891A1 (en) 2004-11-11
EP0989710A2 (en) 2000-03-29
MY125623A (en) 2006-08-30
US7159126B2 (en) 2007-01-02
DE69940000D1 (en) 2009-01-15

Similar Documents

Publication Publication Date Title
US6892306B1 (en) Digital content cryptograph and process
US10042987B2 (en) Statutory license restricted digital media playback on portable devices
JP5427706B2 (en) Content identification, personal domain, copyright notice, metadata, and e-commerce
KR101379861B1 (en) Apparatus, system and method for providing DRM
US20010032312A1 (en) System and method for secure electronic digital rights management, secure transaction management and content distribution
US7483958B1 (en) Methods and apparatuses for sharing media content, libraries and playlists
JP2004350320A (en) Safe distribution system for digital contents
US20090083541A1 (en) Method and apparatus for distributing digital content
US20010016836A1 (en) Method and apparatus for distributing multimedia information over a network
US20060224513A1 (en) Content information providing system, content information providing server, content reproduction apparatus, content information providing method, content reproduction method and computer program
JP2004520755A (en) Method for protecting and managing digital contents and system using the same
KR20090057171A (en) Improved access to domain
CN1267856A (en) Digital data document encrypting apparatus and method, and recording medium of encrypted programme
WO2003088058A1 (en) Information management device, method, recording medium, and program
JP2003158514A (en) Digital work protection system, recording medium apparatus, transmission apparatus, and playback apparatus
US20030233563A1 (en) Method and system for securely transmitting and distributing information and for producing a physical instantiation of the transmitted information in an intermediate, information-storage medium
JP2002033724A (en) Contents distributing system
KR100373811B1 (en) Data encription system and method thereof and portable data-carring device for use in the method
WO2001041027A1 (en) System and method for secure electronic digital rights management, secure transaction management and content distribution
US6745328B1 (en) Encryption using a user-known and personally valuable key to deter key sharing
JP2003298565A (en) Contents distribution system
JP2004320149A (en) Data communication system and data communication method
JP2002288045A (en) Contents provision method and device, contents provision program and storage medium storing the contents provision program

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION