System and method for protecting a title key in a secure distribution system for recordable media content
    1.
    发明申请
    System and method for protecting a title key in a secure distribution system for recordable media content 失效
    用于保护用于可记录媒体内容的安全分发系统中的标题密钥的系统和方法

    公开(公告)号:US20050177740A1

    公开(公告)日:2005-08-11

    申请号:US10775596

    申请日:2004-02-09

    摘要: A title key protection system includes a title key with recordable media content; storage in a repository is not required. The title key is decrypted when needed by a clearinghouse, and then re-encrypted. The title key confers rights from the content owners to the user to play and copy the content for personal use. A user downloads encrypted content from a content repository. The user's media recording device extracts an encrypted title key from the content and obtains a media key block and media ID from the physical media on which the content will be recorded. The encrypted title key, media key block, and media ID are transmitted to a clearinghouse. The clearinghouse decrypts the title key and derives a media unique key from the media key block and media ID. The clearinghouse re-encrypts the title key with the media unique key and returns this re-encrypted title key to the media recording device for recording with the content on the physical media.

    摘要翻译: 标题密钥保护系统包括具有可记录媒体内容的标题密钥; 存储库中的存储不是必需的。 标题密钥在清算所需要时解密,然后重新加密。 标题密钥赋予内容所有者对用户播放和复制用于个人使用的内容的权利。 用户从内容存储库下载加密的内容。 用户的媒体记录设备从内容中提取加密的标题密钥,并从内容将被记录在物理介质上获取媒体密钥块和媒体ID。 加密的标题密钥,媒体密钥块和媒体ID被发送到结算所。 清算所解密标题密钥,并从媒体密钥块和媒体ID导出媒体唯一密钥。 票据交换所使用媒体唯一键重新加密标题密钥,并将该重新加密的标题密钥返回到媒体记录设备,以便用物理介质上的内容进行记录。

    System and method for protecting a title key in a secure distribution system for recordable media content
    2.
    发明授权
    System and method for protecting a title key in a secure distribution system for recordable media content 失效
    用于保护用于可记录媒体内容的安全分发系统中的标题密钥的系统和方法

    公开(公告)号:US07499550B2

    公开(公告)日:2009-03-03

    申请号:US10775596

    申请日:2004-02-09

    摘要: A title key protection system includes a title key with recordable media content; storage in a repository is not required. The title key is decrypted when needed by a clearinghouse, and then re-encrypted. The title key confers rights from the content owners to the user to play and copy the content for personal use. A user downloads encrypted content from a content repository. The user's media recording device extracts an encrypted title key from the content and obtains a media key block and media ID from the physical media on which the content will be recorded. The encrypted title key, media key block, and media ID are transmitted to a clearinghouse. The clearinghouse decrypts the title key and derives a media unique key from the media key block and media ID. The clearinghouse re-encrypts the title key with the media unique key and returns this re-encrypted title key to the media recording device for recording with the content on the physical media.

    摘要翻译: 标题密钥保护系统包括具有可记录媒体内容的标题密钥; 存储库中的存储不是必需的。 标题密钥在清算所需要时解密,然后重新加密。 标题密钥赋予内容所有者对用户播放和复制用于个人使用的内容的权利。 用户从内容存储库下载加密的内容。 用户的媒体记录设备从内容中提取加密的标题密钥,并从内容将被记录在物理介质上获取媒体密钥块和媒体ID。 加密的标题密钥,媒体密钥块和媒体ID被发送到结算所。 清算所解密标题密钥,并从媒体密钥块和媒体ID导出媒体唯一密钥。 票据交换所使用媒体唯一键重新加密标题密钥,并将该重新加密的标题密钥返回到媒体记录设备,以便用物理介质上的内容进行记录。

    System, method, and service for delivering enhanced multimedia content on physical media
    3.
    发明申请
    System, method, and service for delivering enhanced multimedia content on physical media 失效
    用于在物理媒体上传送增强型多媒体内容的系统,方法和服务

    公开(公告)号:US20050111663A1

    公开(公告)日:2005-05-26

    申请号:US10723403

    申请日:2003-11-26

    摘要: Enhanced multimedia content on physical media interacts with the user through a media player and the Internet. Enhanced multimedia utilizes IDs for pieces of content on the media and a media key block. On the enhanced media is a file with a list of URLs. As the enhanced media plays a section requiring a set of keys for decryption, the media player accesses the URL for that section and obtains the decryption key. The decryption key may be purchased or provided for free. Secure encryption and transmission of these keys is accomplished by broadcast encryption using a media key block. Each media has a unique set of keys that allow the media player to process the media key block; however, each media follows a unique path through the media key block. All legitimate media players obtain the media key; circumvention devices cannot decipher the media key block.

    摘要翻译: 物理媒体上的增强型多媒体内容通过媒体播放器和互联网与用户交互。 增强多媒体利用媒体上的内容片段和媒体密钥块的ID。 在增强型媒体上是一个包含URL列表的文件。 由于增强媒体播放需要一组密钥进行解密的部分,媒体播放器访问该部分的URL并获得解密密钥。 解密密钥可以免费购买或提供。 通过使用媒体密钥块的广播加密来实现这些密钥的安全加密和传输。 每个媒体都有一组唯一的密钥,允许媒体播放器处理媒体密钥块; 然而,每个媒体遵循通过媒体密钥块的唯一路径。 所有合法媒体播放器获取媒体密钥; 规避设备不能破译媒体密钥块。

    System and method for securely removing content or a device from a content-protected home network
    4.
    发明申请
    System and method for securely removing content or a device from a content-protected home network 审中-公开
    从内容保护的家庭网络安全地移除内容或设备的系统和方法

    公开(公告)号:US20050086532A1

    公开(公告)日:2005-04-21

    申请号:US10691361

    申请日:2003-10-21

    IPC分类号: H04L9/00 H04L9/08

    摘要: A device removal system securely removes an item of content or a device from a content-protected home network. An authorization table maintains a list of devices in the content-protected home network in addition to removed devices. The authorization table also maintains a list of deleted content. Through management of various cryptographic keys and techniques, devices and content will not play on a content-protected home network after they have been removed. A secret network ID reduces the possibility of unauthorized playing of content on the content-protected home network. A web server may join the content-protected home network as a device, providing backup for the secret network ID. Otherwise, the device manufacturer will provide the secret network ID in case of a device failure. Storing a verification value in each device ensures integrity of critical cryptographic values. This verification value is compared to network values to ensure network values have not been corrupted.

    摘要翻译: 设备移除系统从内容保护的家庭网络安全地移除内容项或设备。 除了已删除的设备之外,授权表维护受保护内容的家庭网络中的设备列表。 授权表还维护已删除内容的列表。 通过管理各种加密密钥和技术,设备和内容在被删除后不会在内容保护的家庭网络上播放。 秘密网络ID减少了内容受保护的家庭网络上未经授权播放内容的可能性。 网络服务器可以加入作为设备的内容保护的家庭网络,为秘密网络ID提供备份。 否则,设备制造商将在设备故障的情况下提供秘密网络ID。 在每个设备中存储验证值可确保关键加密值的完整性。 将此验证值与网络值进行比较,以确保网络值未被损坏。

    NETWORK INTEGRITY MAINTENANCE
    5.
    发明申请
    NETWORK INTEGRITY MAINTENANCE 审中-公开
    网络完整性维护

    公开(公告)号:US20110238983A1

    公开(公告)日:2011-09-29

    申请号:US13153603

    申请日:2011-06-06

    IPC分类号: H04L29/06

    摘要: A device removal system securely removes an item of content or a device from a content-protected home network. An authorization table maintains a list of devices in the content-protected home network in addition to removed devices. The authorization table also maintains a list of deleted content. Through management of various cryptographic keys and techniques, devices and content will not play on a content-protected home network after they have been removed. A secret network ID reduces the possibility of unauthorized playing of content on the content-protected home network. A web server may join the content-protected home network as a device, providing backup for the secret network ID. Otherwise, the device manufacturer will provide the secret network ID in case of a device failure. Storing a verification value in each device ensures integrity of critical cryptographic values. This verification value is compared to network values to ensure network values have not been corrupted.

    摘要翻译: 设备移除系统从内容保护的家庭网络安全地移除内容项或设备。 除了已删除的设备之外,授权表维护受保护内容的家庭网络中的设备列表。 授权表还维护已删除内容的列表。 通过管理各种加密密钥和技术,设备和内容在被删除后不会在内容保护的家庭网络上播放。 秘密网络ID减少了内容受保护的家庭网络上未经授权播放内容的可能性。 网络服务器可以加入作为设备的内容保护的家庭网络,为秘密网络ID提供备份。 否则,设备制造商将在设备故障的情况下提供秘密网络ID。 在每个设备中存储验证值可确保关键加密值的完整性。 将此验证值与网络值进行比较,以确保网络值未被损坏。

    Domain management for digital media
    6.
    发明申请
    Domain management for digital media 有权
    数字媒体域管理

    公开(公告)号:US20080313264A1

    公开(公告)日:2008-12-18

    申请号:US11811843

    申请日:2007-06-12

    申请人: Florian Pestoni

    发明人: Florian Pestoni

    IPC分类号: G06F15/16 H04L9/00

    摘要: In accordance with the domain management for digital media, a device accesses a domain administrator in order to obtain a domain membership license. The domain membership license indicates that the device is part of a domain that includes multiple devices associated with a user of the device. The device also obtains multiple pieces of protected content from multiple content providers, with two or more of the multiple content providers employing different digital rights management systems. The device also accesses a license server to obtain, for each piece of protected content, a content license that is bound to the domain. The content license permits the device to play back the piece of content to the user.

    摘要翻译: 根据数字媒体的域名管理,设备访问域管理员以获取域成员许可证。 域成员许可证指示该设备是包含与该设备的用户相关联的多个设备的域的一部分。 该设备还从多个内容提供商获得多个受保护内容,其中两个或多个多个内容提供商使用不同的数字版权管理系统。 该设备还访问许可证服务器,以便为每个受保护内容获取绑定到域的内容许可证。 内容许可证允许设备向用户回放该内容。

    System, method, and service for delivering multimedia content by means of a permission to decrypt titles on a physical media
    8.
    发明申请
    System, method, and service for delivering multimedia content by means of a permission to decrypt titles on a physical media 有权
    用于通过对物理介质上的标题进行解密的许可来传送多媒体内容的系统,方法和服务

    公开(公告)号:US20060129490A1

    公开(公告)日:2006-06-15

    申请号:US11009272

    申请日:2004-12-10

    IPC分类号: G06F17/60

    CPC分类号: G06F21/10

    摘要: Enhanced multimedia content on physical media interacts with the user through a media player and the Internet. Enhanced multimedia utilizes IDs for pieces of content on the media and a media key block. On the enhanced media is a file with a list of URLs. As the enhanced media plays a title requiring an external permission for decryption, the media player accesses the URL for that title and obtains the permission. The permission may be purchased or provided for free. Secure encryption and transmission of permission is accomplished by broadcast encryption using a media key block. Each media has a unique set of keys that allow the media player to process the media key block; however, each media follows a unique path through the media key block. All legitimate media players obtain the media key; circumvention devices cannot decipher the media key block.

    摘要翻译: 物理媒体上的增强型多媒体内容通过媒体播放器和互联网与用户交互。 增强多媒体利用媒体上的内容片段和媒体密钥块的ID。 在增强型媒体上是一个包含URL列表的文件。 由于增强型媒体播放需要外部解密权限的标题,媒体播放器访问该标题的URL并获得该权限。 许可可以免费购买或提供。 通过使用媒体密钥块的广播加密来实现安全加密和许可传输。 每个媒体都有一组唯一的密钥,允许媒体播放器处理媒体密钥块; 然而,每个媒体遵循通过媒体密钥块的唯一路径。 所有合法媒体播放器获取媒体密钥; 规避设备不能破译媒体密钥块。

    CONTENT INSURANCE
    10.
    发明申请
    CONTENT INSURANCE 审中-公开

    公开(公告)号:US20080215378A1

    公开(公告)日:2008-09-04

    申请号:US12119706

    申请日:2008-05-13

    IPC分类号: G06Q40/00

    CPC分类号: G06Q30/06 G06Q40/08

    摘要: The present invention provides for the protection of and ability to upgrade to new formats of digital content by providing consumers of the digital content the capability of purchasing content insurance on digital content they consume. By purchasing insurance on content, at a later time consumers are able to return to the content distribution channels and re-obtain the previously purchased content in the same, or new format as the original purchased.