Reprogrammable security for controlling piracy and enabling interactive content

A content and non-volatile technology, applied in the direction of program control devices, secure communication devices, selective content distribution, etc., can solve problems such as weak long-term security

Inactive Publication Date: 2006-09-27
IRDETO ACCESS
View PDF8 Cites 14 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0033] Weak long-term security: Security systems must be robust and flexible enough to remain effective for a long time B

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Reprogrammable security for controlling piracy and enabling interactive content
  • Reprogrammable security for controlling piracy and enabling interactive content
  • Reprogrammable security for controlling piracy and enabling interactive content

Examples

Experimental program
Comparison scheme
Effect test

example

[0099] (a) Publisher X negotiates with player manufacturer Y for control of a 4-byte counter in the nonvolatile memory of manufacturer Y's player.

[0100] (b) Publisher X writes a function for the interpreter to check the contents of memory. If the value is below the spending limit, the function increments the counter. Otherwise, the function establishes an Internet connection with the publisher, transmits a payment request including a counter value, a nonce, and payment information such as a credit card number or other source of funds stored in the player. If the publisher accepts payment for the past purchases indicated by the counter plus the current purchase, the publisher transmits a cryptographic authorization to the player to clear the counter, the player verifies the cryptographic authorization and (if valid) resets the counter. The player ends by relocking memory and returning a code indicating success or failure.

[0101] (c) Manufacturer Y digitally signs the mem...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Technologies are disclosed to transfer responsibility and control over security from player makers to content authors by enabling integration of security logic and content. An exemplary optical disk (200) carries an encrypted digital video title combined with data processing operations (225) that implement the titles security policies and decryption processes. Player devices include a processing environment (e.g., a real-time virtual machine), which plays content by interpreting its processing operations. Players also provide procedure calls to enable content code to load data from media, perform network communications, determine playback environment configurations (225), access secure non-volatile storage, submit data to CODECs for output (250), and/or perform cryptographic operations. Content can insert forensic watermarks in decoded output for tracing pirate copies. If pirates compromise a player or title, future content can be mastered with security features that, for example, block the attack, revoke pirated media, or use native code to correct player vulnerabilities.

Description

technical field [0001] This application relates generally to protecting the distribution of digital content and other data against piracy and other unauthorized use or redistribution. Background technique [0002] Various systems have been proposed to protect digital content. Most of these schemes encrypt content to protect it from unauthorized use and copying when it is stored on media or sent over untrusted communication channels. Decryption algorithms and keys are then managed by trusted tamper-resistant software or hardware modules designed to enforce access control rules (which may be fixed or configurable) that dictate how the content may be used. [0003] Content protection schemes are usually tailored for specific playback environments. For example, anti-piracy systems in software-only streaming content players designed for personal computers lack the security benefits of tamper-resistant hardware, but are often relatively easy to upgrade (e.g., if the user uninsta...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F12/14G06Q50/00G06FG06F1/00G06Q30/00G09C1/00G11B20/00G11B20/10G11B20/12G11B27/00H04L9/08H04L9/30H04N5/91H04N5/913
CPCG11B20/00449G11B20/00086G06F21/10G11B20/0021H04L2209/606G11B20/00246G11B20/00115H04N21/4325H04N21/8358H04N21/4181H04L9/30G11B20/00231H04N21/4627G11B20/00818H04N2005/91342H04N2005/91364H04L9/0833G06Q50/188H04N21/8193H04N5/913H04N21/42646H04N21/4405H04L9/0805H04L9/08G06F9/445G11B20/00884G11B20/00253
Inventor 保罗·C·科赫尔捷士瓦·M·杰富本杰明·C·骏卡特·C·拉伦彼得·K·培尔森
Owner IRDETO ACCESS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products