Producing a new black box for a digital rights management (DRM) system

a digital rights management and black box technology, applied in the direction of digital transmission, unauthorized memory use protection, instruments, etc., can solve the problem that users cannot decrypt and render encrypted digital conten

Inactive Publication Date: 2008-08-14
MICROSOFT TECH LICENSING LLC
View PDF3 Cites 53 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The user cannot decrypt and render the encrypted digital content without obtaining such a license from the license server.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Producing a new black box for a digital rights management (DRM) system
  • Producing a new black box for a digital rights management (DRM) system
  • Producing a new black box for a digital rights management (DRM) system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0040]Referring to the drawings in details, wherein like numerals are used to indicate like elements throughout, there is shown in FIG. 1 an enforcement architecture 10 in accordance with one embodiment of the present invention. Overall, the enforcement architecture 10 allows an owner of digital content 12 to specify license rules that must be satisfied before such digital content 12 is allowed to be rendered on a user's computing device 14. Such license rules are embodied within a digital license 16 that the user / user's computing device 14 (hereinafter, such terms are interchangeable unless circumstances require otherwise) must obtain from the content owner or an agent thereof. The digital content 12 is distributed in an encrypted form, and may be distributed freely and widely. Preferably, the decrypting key (KD) for decrypting the digital content 12 is included with the license 16.

Computer Environment

[0041]FIG. 12 and the following discussion are intended to provide a brief gener...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A new ((n)th) black box is produced for a digital rights management (DRM) system. The (n)th black box is for being installed in and for performing decryption and encryption functions in the DRM system. The (n)th black box is produced and delivered to the DRM system upon request and includes a new ((n)th) executable and a new ((n)th) key file. The (n)th key file has a new ((n)th) set of black box keys and a number of old sets of black box keys. The request includes an old ((n-1)th) key file having the old sets of black box keys. A code optimizer / randomizer receives a master executable and randomized optimization parameters as inputs and produces the (n)th executable as an output. A key manager receives the (n-1)th key file and the (n)th set of black box keys as inputs, extracts the old sets of black box keys from the (n-1)th key file, and produces the (n)th key file including the (n)th set of black box keys and the old sets of black box keys as an output. The (n)th executable and the (n)th key file are forwarded to the requesting DRM system.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS [0001]This application is a continuation of U.S. application Ser. No. 09 / 525,509, filed Mar. 15, 2000, which is related to U.S. patent application Ser. No. 09 / 290,363, filed Apr. 12, 1999 and entitled “ENFORCEMENT ARCHITECTURE AND METHOD FOR DIGITAL RIGHTS MANAGEMENT”, and U.S. Provisional Application No. 60 / 126,614, filed Mar. 27, 1999 and entitled “ENFORCEMENT ARCHITECTURE AND METHOD FOR DIGITAL RIGHTS MANAGEMENT”, both of which are hereby incorporated by reference. This application claims the benefit of U.S. Provisional Application No. 60 / 176,425, filed Jan. 14, 2000 under attorney docket number ‘MSFT-0143’ and entitled “ENFORCEMENT ARCHITECTURE AND METHOD FOR DIGITAL RIGHTS MANAGEMENT”, hereby incorporated by reference.[0002]This application is related to and filed concurrently with: U.S. patent application Ser. No. 09 / ______, Attorney Docket No. MSFT-0118 / 147327.1, entitled “ENCRYPTING A DIGITAL OBJECT BASED ON A KEY ID SELECTED THEREFOR”...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): H04L9/06
CPCH04L9/0825H04L2209/603H04L9/0891H04L9/083
Inventor PEINADO, MARCUSVENKATESAN, RAMARATHNAMDAVIS, MALCOLM
Owner MICROSOFT TECH LICENSING LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products