Looking for breakthrough ideas for innovation challenges? Try Patsnap Eureka!

Categorization of host security levels based on functionality implemented inside secure hardware

A security level and security technology, applied in the level field, can solve the problem of not being able to provide enough information for security level judgment

Inactive Publication Date: 2006-01-18
GENERAL INSTR CORP
View PDF0 Cites 15 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In some applications, these levels do not provide sufficient information for judging the level of safety

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Categorization of host security levels based on functionality implemented inside secure hardware
  • Categorization of host security levels based on functionality implemented inside secure hardware
  • Categorization of host security levels based on functionality implemented inside secure hardware

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0021] Figure 1 illustrates the components of an Internet Protocol Rights Management (IPRM) system suitable for use with the present invention.

[0022] In FIG. 1, logical components represented by blocks illustrate functions that are preferably used to perform the functions of the physical components enclosed in parentheses. Note that Figure 1 is only a broad and general schematic of a content delivery network. The functions represented by the logic components may differ from those shown in Figure 1 and remain within the scope of the invention. Logical components may be added, modified, or removed in FIG. 1 . Physical components are examples taken of logical components described in datagrams. In general, the invention can be used with any number and type of devices connected by a digital network.

[0023] Figure 1 illustrates the interfaces in IPRM designed for secure content distribution and rights enforcement by content and service providers. For example, such systems a...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

A system for rating security levels a device according to the characteristics of functions executing within secure hardware components in the device. The security level of a host is placed in a digital certificate along with a corresponding private key at the time of manufacture of a device. The digital certificate can be provided to an inquiring device so that more comprehensive system-wide security levels can be communicated and maintained. When a network uses ticket-based key management protocols, the security rating, or level, is transferred from the certificate to an issued ticket. Inquiring devices can then check security levels of target devices by using certificates or tickets and perform transfers or grant authorizations accordingly. In a preferred embodiment a security ratings system uses six levels of security. The levels are structured according to characteristics of a device's processing. That is, the levels provide information on the amount and type of sensitive processing that can occur in non-secure (or low security) circuitry or components within a device. This gives a better indication of how prone a device is to threats that may be of particular concern in content delivery networks. Additional qualifiers can be optionally used to provide further information about a security level. For example, the degree of handling time management processing within secure hardware and whether a particular codec, watermarks or fingerprints are supported within secure hardware can each be represented by a policy qualifier.

Description

[0001] Related Application Citations [0002] This application is related to the following co-pending U.S. patent applications, which are hereby incorporated by reference in their entirety: [0003] “SYSTEM FOR DIGITAL RIGHTS MANAGEMENT USING DISTRIBUTED PROVISIONING AND AUTHENTICATION” technical field [0004] The present invention relates generally to security in digital information processing systems, and more particularly to conveying a device's security level based on details of the device's hardware and software processing. Background technique [0005] Today's digital systems process multiple types of information or content in business, education, entertainment, banking, government, and more. Typically, such information is transmitted over a digital network such as the Internet, a local area network (LAN), a campus or home network, or other transmission network or means. Naturally, one of the main concerns of content owners is preventing unauthorized users from copy...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
IPC IPC(8): H04L29/06G06F21/00
CPCG06F21/31G06F21/10H04L2463/101H04L63/105H04L63/10G06F2221/2129H04L63/0428G06F2221/2113
Inventor 亚历山大·麦德温斯盖
Owner GENERAL INSTR CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Patsnap Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Patsnap Eureka Blog
Learn More
PatSnap group products