Method and system to provide secure key selection using a...

Data processing: financial – business practice – management – or co – Business processing using cryptography – Usage protection of distributed data files

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C705S001100, C705S050000, C705S051000, C705S055000, C380S001000

Reexamination Certificate

active

07415440

ABSTRACT:
A method and system are disclosed to provide secure key selection using a secure device in a watercrypting environment. A license containing a product key of a watercrypted content and a client identifier is transmitted to a secure device for storage. An entitlement control message containing multiple content keys associated with the watercrypted content is further transmitted to the secure device, together with a request to provide a session content key from the multiple content keys, the session content key to be used to decrypt the watercrypted content. Finally, the session content key is received from the secure device in response to the request.

REFERENCES:
patent: 5111504 (1992-05-01), Esserman et al.
patent: 5613004 (1997-03-01), Cooperman et al.
patent: 5636292 (1997-06-01), Rhoads
patent: 5659726 (1997-08-01), Standford et al.
patent: 5664018 (1997-09-01), Leighton
patent: 5687191 (1997-11-01), Lee et al.
patent: 5687236 (1997-11-01), Moskowitz et al.
patent: 5710834 (1998-01-01), Rhoads
patent: 5734752 (1998-03-01), Knox
patent: 5745569 (1998-04-01), Moskowitz et al.
patent: 5745604 (1998-04-01), Rhoads
patent: 5748763 (1998-05-01), Rhoads
patent: 5748783 (1998-05-01), Rhoads
patent: 5768426 (1998-06-01), Rhoads
patent: 5790664 (1998-08-01), Coley et al.
patent: 5799086 (1998-08-01), Sudia
patent: 5809139 (1998-09-01), Girod et al.
patent: 5870474 (1999-02-01), Wasilewski et al.
patent: 5905800 (1999-05-01), Moskowitz et al.
patent: 5915027 (1999-06-01), Cox et al.
patent: 5982891 (1999-11-01), Ginter et al.
patent: 5991426 (1999-11-01), Cox et al.
patent: 5999629 (1999-12-01), Heer et al.
patent: 6002772 (1999-12-01), Saito
patent: 6037984 (2000-03-01), Isnardi et al.
patent: 6044471 (2000-03-01), Colvin
patent: 6141530 (2000-10-01), Rabowsky
patent: 6169976 (2001-01-01), Colosso
patent: 6208745 (2001-03-01), Florencio et al.
patent: 6209094 (2001-03-01), Levine et al.
patent: 6332194 (2001-12-01), Bloom et al.
patent: 6343280 (2002-01-01), Clark
patent: 6363149 (2002-03-01), Candelore
patent: 6425081 (2002-07-01), Iwamura
patent: 6564253 (2003-05-01), Stebbings
patent: 6742121 (2004-05-01), Safadi
patent: 7002974 (2006-02-01), Deerman et al.
patent: 2001/0051996 (2001-12-01), Cooper et al.
patent: 2002/0026581 (2002-02-01), Matsuyama et al.
patent: 2002/0044658 (2002-04-01), Wasilewski et al.
patent: 2002/0087970 (2002-07-01), Dorricott et al.
patent: 2003/0009669 (2003-01-01), White et al.
patent: 2003/0138127 (2003-07-01), Miller et al.
patent: 2004/0068541 (2004-04-01), Bayassi et al.
patent: 2005/0259813 (2005-11-01), Wasilewski et al.
patent: 2006/0013435 (2006-01-01), Rhoads
patent: 2006/0041512 (2006-02-01), Stefik
patent: WO-0004713 (2000-01-01), None
Davis, W. L., et al., “Issues in the Design of a Key Distribution Centre—NPL Reportes DNACS 43-81”,NPL report DITC, National Physical Laboratory, Division of Numerical Analysis and Computer Science, ISSN 0143-7348,(Apr. 1981),1-22.
EBU Project Group B/CA, “Functional model of a conditional access system”,EBU Technical Review, 266, Grand-Saconnex, CH,(Winter 1995),64-77.
Lennon, R. E., et al., “Cryptographic Key Distribution for Terminal to Terminal Communication”,IBM Technical Disclosure Bulletin, vol. 2, (Jul. 1979),636-639.
Matthews, James R., “PCT Search Report”,PCT Search Report, (Jul. 10, 2003),4 pages.
Merkle, Ralph C., “Protocols for Public Key Cryptosystems”,1980 IEEE Symposium on Security and Privacy, (Apr. 14-16, 1980), 122-134.
Scheiner, Bruce , “Chapter 3—Applied cryptography : protocols, algorithms, and source code in C”,New York : Wiley, Second Edition, (1996),47-74.
Schneier, Bruce , “Chapter 2—Applied Cryptography: protocols, algorithms, and source code in C”,New York : Wiley, Second Edition, (1996),21-46.
Van Rijnsoever, B J., et al., “Interoperable Content Protection for Digital TV”,Philips Research, Prof. Holstlaan 4, Eindhoven, The Netherlands, Copyright 2000 IEEE,4 pages.
Wayner, Peter , “Watermarking May Hold Key To Sharing Copyrighted Material”,Interactive Week Special To Interactive Week, (Jan. 29, 2001),5 pages.
Rijnsoever, et al., Interoperable Content Protection for Digital TV, HTML Paper, 2000, 4 pages.
Scneier, Basic Protocols, Applied Cryptography, Second edition, Oct. 18, 1995, Chapter 3, pp. 47-74.
Scneier, Protocol Building Blocks, Applied Cryptography, Second edition, Oct. 18, 1995, Chapter 2, pp. 21-46.
Functional model of a conditional access system, EBU Technical Review, 1995 Winter, No. 266, pp. 64-77.
Merkle, et al., Protocols for Public Key Cryptosystems, 1980 IEEE, p. 122-134.
Price, et al., Issues in the Design of Key Distribution Centre, National Physical Laboratory, NPL Reports, Apr. 1981.
Lennon, et al., Cryptographic Key Distribution for Terminal Communications, IBM Technical Disclosure Bulletin vol. 22 No. 2, Jul. 1979, pp. 636-639.
Wayner, Watermarking May Hold Key to Sharing Copyrighted Material, Interactive Week, Jan. 29, 2001.
PCT Search Report, PCT/US01/07206, Jun. 5, 2001, 9 pages.
PCT Search Report, PCT/US01/19271, Nov. 16, 2001, 10 pages.
PCT Search Report, PCT/US01/29031, Dec. 27, 2001, 8 pages.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and system to provide secure key selection using a... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and system to provide secure key selection using a..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and system to provide secure key selection using a... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3996688

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.