CA2428953A1 - Secure media path methods, systems, and architecture - Google Patents

Secure media path methods, systems, and architecture Download PDF

Info

Publication number
CA2428953A1
CA2428953A1 CA002428953A CA2428953A CA2428953A1 CA 2428953 A1 CA2428953 A1 CA 2428953A1 CA 002428953 A CA002428953 A CA 002428953A CA 2428953 A CA2428953 A CA 2428953A CA 2428953 A1 CA2428953 A1 CA 2428953A1
Authority
CA
Canada
Prior art keywords
components
authenticator
authenticators
data
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002428953A
Other languages
French (fr)
Other versions
CA2428953C (en
Inventor
Glenn F. Evans
John Bradstreet
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Priority to CA2771038A priority Critical patent/CA2771038C/en
Priority to CA2771057A priority patent/CA2771057C/en
Priority to CA2771080A priority patent/CA2771080C/en
Publication of CA2428953A1 publication Critical patent/CA2428953A1/en
Application granted granted Critical
Publication of CA2428953C publication Critical patent/CA2428953C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • H04N21/4353Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream involving decryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/443OS processes, e.g. booting an STB, implementing a Java virtual machine in an STB or power management in an STB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

Methods, systems and architectures for processing renderable digital content are described. The various embodiments can protect against unauthorized access or duplication of unprotected content (i.e. decrypted content) once the content has reached a rendering device such as a user's computer. A flexible framework includes an architecture that allows for general media sources to provide virtually any type of multimedia content to any suitably configured rendering device. Content can be protected and rendered locally and/or across networks such as the Internet. The inventive architecture can allow third parties to write components and for the components to be securely and flexibly incorporated into a processing chain. The components can be verified by one or more authenticators that are created and then used to walk the chain of components to verify that the components are trusted. The various embodiments can thus provide a standard platform that can that can be leveraged to protect content across a wide variety of rendering environments, content types, and DRM techniques.

Description

TECHNICAL FIELD
z This invention relates to methods and systems for processing renderable digital data, such as video data, audio/video data, and the like. In particular, the a invention relates to methods and systems for protecting digital data.
s BACKGROUND
Protecting the ownership of digital content, such as multimedia content and s the like, and the usage rights of authorized users of such content has, in recent years, become very important. The importance of protecting such content will ,o inevitably continue to grow as the content is more easily distributed, particularly n in the environment of computing networks such as the Internet.
,z l There are many scenarios that can benefit and thrive from content a protection techniques. For example, movie content providers can more easily sell content directly to individuals when the providers are assured that their content ,s will be protected. Additionally, users can more easily and conveniently receive ,6 content from subscription style services (such as cable providers, pay-per-view digital satellite, and the like). Further, users can store and playback content at a ,s later date or make copies for themselves, while still ensuring that the content ,9 owner's rights are still maintained. Additionally, users can create their own zo content and know that they can restrict who can view it. For example, a user could z, post private home videos to a web site and only allow other family members to zz view it for a limit period of time.
23 When content is provided to a device and played for a user, a well defined architecture (with both software and hardware components) is typically required to zs coordinate playback and to ensure that digital rights are protected and maintained.
Lee& Hayer. PLLC MSJ-11:9.P.4TAPP

Often times protected content is transferred to a user's device (e.g. a computing z device, set top box and the like) from a content source such as a video web server or even from a local hard drive. The content can typically be encoded or a compressed and encrypted at the content source. Subsequently, the user's device s decrypts the content, decompresses it, and displays or otherwise renders the content for the user on, for example, a monitor and/or speakers.
Content is typically protected using digital rights management (DRM) techniques that continue to develop and evolve. DRM techniques typically utilize software that enables secure distribution and, perhaps more importantly, disables to illegal distribution of paid content over a network such as the Web.
Current DRM
efforts have focused primarily on securing audio content. However, as the ~z bandwidth of networks increases, distributing video directly to end users will 13 become technically efficient and feasible. Valuable digital content is also now becoming increasingly available through other sources such as digital TV, digital ~ s cable or via digital media.
In the future, architectures for enabling a user to experience digital content will have to exist that resist circumvention and unauthorized access by both users 18 and by adversarial entities. At the same time, the architectures should be flexible enough to grant legitimate access to any trusted component, should allow new zo applications, software components and hardware devices to be used with protected z~ content, work with a variety of different types of media, and provide some zz mechanism to authenticate and play content on remote hardware devices such as z3 hand held PDAs, play to remote digital speakers, and the like.
za Architectures also need to be flexible and abstracted enough so that only zs the lower infrastructure layers are required to be trusted, thereby allowing Lee & Hnyer, PLLC 2 ,usl-111 V.PA7:APP

untrusted applications to play protected content without knowledge of it being 2 protected.
3 Accordingly, this invention arose out of concerns associated with providing 4 improved methods and systems for processing renderable digital data in a manner s that provides a desirable degree of flexible security.

I S UMMARY
Methods, systems and architectures for processing renderable digital content are described. The various embodiments can protect against unauthorized to access or duplication of unprotected content (i.e. decrypted content) once the content has reached a rendering device such as a user's computer. A flexible ,2 framework includes an architecture that allows for general media sources to 3 provide virtually any type of multimedia content to any suitably configured rendering device. Content can be protected and rendered locally and/or across 15 networks such as the Internet.
,6 The inventive architecture can allow third parties to write components and ,~ for the components to be securely and flexibly incorporated into a processing ,s chain. The components can be verified by one or more authenticators that are ,9 created and then used to walk the chain of components to verify that the 2o components are trusted. The various embodiments can thus provide a standard 2~ platform that can be leveraged to protect content across a wide variety of zz I rendering environments, content types, and DRUi techniques.

Lee & Nayer. PLLC MS1-1119.PATAPP

BRIEF DESCRIPTION OF THE DRAWINGS
z Fig. 1 is a high level block diagram of a system within which various inventive principles can be employed.
Fig. 2 is'a block diagram of an exemplary computing environment within which principles of the described embodiment can be implemented.
Fig. 3 is a block diagram that illustrates an exemplary system that can be utilized to implement one or more of the embodiments.
s Fig. 3a is a flow diagram that illustrates steps in a method in accordance with one embodiment.
Fig. 4 is a block diagram that illustrates an exemplary system that can be utilized to implement one or more of the embodiments.
,z Fig. 5 is a block diagram that illustrates aspects of an authentication design ,3 in accordance with one embodiment.
,4 Fig. 6 is a block diagram that illustrates an exemplary system that can be ,; utilized to implement one or more of the embodiments in connection with a l6 network environment.
m Fig. 7 is a block diagram that illustrates an exemplary system that can be utilized to implement one or more of the embodiments in connection with a network environment.
zo z, ( ~ DETAILED DESCRIPTION
zz ' Overview z3 The methods, systems and architectures described below are directed to z4 providing a protected media path from some source of protected content (e.g. a zs DRM server, DVD server (usually a DVD disc drive), HDTV server (usually a TV
Lee & Hayer, PLLC MSI-1119. PATAPP

station broadcasting to a tuner card a on a PC) or any particular type of content z server) to and through a device (including the device's software and hardware) that can render or otherwise play the protected content for a user.
:~ As an example, consider Fig. 1. There, a system 100 includes a number of s different types of protected content sources or providers such as a DVD
server 102, a content server 104 (such as one that can provide audio content, audio/video content, and the like), HDTV server 106, and a local hard disk 116, to name just a s few. The content providers are configured to provide their content over various mediums that can include networks such as networks 108, 110, 112, 118, busses ,o (such as PCI and AGP busses) and the like. The content is typically provided to > > some type of device that can present the content to a user. Exemplary devices ~z include, without limitation, a personal computer 114, handheld PC 120, television ,3 122 with, for example, a set top box 124, and the like.
In the discussion that appears below, the target hardware for such content ~s is, in one embodiment, a local PC with a protected video card on it, and in other embodiments, a remote handheld device such as a handheld computer. It is to be appreciated and understood that such examples are intended to illustrate but a few ,s exemplary environments in which the inventive principles described herein can be employed. Accordingly, other types of devices can be employed without Zo departing from the spirit and scope of the claimed subject matter.
z~ The methods, systems and architectures described below can be directed to zz handling different types of content formats, many of which can have specific z3 DRM (digital rights management) characteristics which can include, in many za instances, their own rights management and encryption. This can greatly increase is the flexibility and robustness with which content can be protected.
Accordingly, Lee & Haves, PLLC S MSI-111 fl. PATAPP

having a flexible architecture can avoid a situation where all content must z necessarily be tied to one particular type of DRM format. Hence, in one or more of the embodiments described below, one advantageous feature of the architecture is that third parties can write and provide translator modules that can be imported s into the architecture, and then used to map into a common rights management and encryption system that can ensure that architectural components are trusted and verified.
In addition, the embodiments described below can embody one or more of the following features ancfor advantages. An authenticator mechanism is provided and can be generalized into a recursive algorithm that follows the flow of > > data. In some embodiments, an initial authenticator is provided and begins ,z authenticating the chain of components that will handle protected data.
Additional authenticators can be created along the chain and can establish a secure channel through which they can communicate. The authenticators need not initially have is knowledge of the structure of the data graph in order to perform their ,6 j authentication duties. Various embodiments can make use of revocation lists that can prevent the use of known components that have been compromised. Further, I
,g in some embodiments, direct authentication of hardware and encryption to hardware devices is possible. Various embodiments can be configured to work zo with untrusted applications. In this case, data can be protected from the untrusted z~ application, yet can still be processed by the component chain by trusted and 22 verified components. Authorized applications, such as those that are trusted, can 23 be granted access to the data. This is useful for enabling applications to 24 manipulate data as by performing visualizations or modifications to the data.
Lee & Hnyer, PLLC .MS/-! / J 9. PAT APP

Various embodiments can be implemented in connection with remote devices that can render data over various buses, networks and the like, with full authentication and encryption support. This can allow a host to perform mast of a the preprocessing and interface control so that~the remote device (e.g. a PDA) can simply display the data. Additionally, various embodiments can process protected content from a variety of sources. That is, protected content can be produced by both local devices (e.g. DVD drive, video cameras, TV tuners, digital cable) and s remote sources (such as a web or video server). Further, data processing chains can be re-used within other data processing chains. For example, almost all of the components used to playback secure audio can be reused to protect the audio track from a video clip.
,z These and other advantages will become apparent in light of the discussion ,; that follows.
The embodiments can process any stream of data and are not specifically ~s bound to only video or audio data. Thus, the embodiments can be used to protect 6 other data formats.
,s Exemplary Computing System ,9 Fig. 2 illustrates an example of a suitable computing environment 200 on zo which the system and related methods described below can be implemented.
z, It is to be appreciated that computing environment 200 is only one example zz of a suitable computing environment and is not intended to suggest any limitation z3 as to the scope of use or functionality of the media processing system.
Neither za should the computing environment 200 be interpreted as having any dependency zs Lee & Nnyes, PLLC MSl-1I t 9. PAT APP

or requirement relating to any one or combination of components illustrated in the exemplary computing environment 200.
The various described embodiments can be operational with numerous a other general purpose or special purpose computing system environments or s configurations. Examples of well known computing systems, environments, and/or configurations that may be suitable for use with the media processing system include, but are not limited to, personal computers, server computers, thin clients, thick clients, hand-held or laptop devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing ~, environments that include any of the above systems or devices, and the like.
,z , In certain implementations, the system and related methods may well be a ~ described in the general context of computer-executable instructions, such as i program modules, being executed by a computer. Generally, program modules ~s include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The embodiments can o I also be practiced in distributed computing environments where tasks are ~s performed by remote processing devices that are linked through a communications ;9 ( network. In a distributed computing environment, program modules may be zo located in both local and remote computer storage media including memory z, storage devices.
zz I In accordance with the illustrated example embodiment of Fig. 2, z3 computing system 200 is shown comprising one or more processors or processing za units 202, a system memory 204, and a bus 206 that couples various system zs components including the system memory 204 to the processor 202.
Lee & Haves, PLLC MSI-J II fl.PAT APP

Bus 206 is intended to represent one or more of any of several types of bus z structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, and not limitation, such architectures s include Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus, Video Electronics Standards Association {VESA) local bus, and Peripheral Component Interconnects (PCI) bus also blown s as Mezzanine bus.
Computer 200 typically includes a variety of computer readable media.
.o Such media may be any available media that is locally andlor remotely accessible by computer 200, and it includes both volatile and non-volatile media, removable ,z and non-removable media.
In Fig. 2, the system memory 204 includes computer readable media in the form of volatile, such as random access memory (RAM) 210, and/or non-volatile ~s memory, such as read only memory (ROM) 208. A basic inputloutput system (BIOS) 212, containing the basic routines that help to transfer information m between elements within computer 200, such as during start-up, is stored in ROM
208. RAM 210 typically contains data and/or program modules that are ~ immediately accessible to and/or presently be operated on by processing units) zo 202.
z~ Computer 200 may further include other removable/non-removable, zz " volatileinon-volatile computer storage media. By way of example only, Fig. 2 z3 illustrates a hard disk drive 228 for reading from and writing to a non-removable, za non-volatile magnetic media (not shown and typically called a "hard drive"), a zs magnetic disk drive 230 for reading from and writing to a removable, non-volatile Lee & Hayes, PLLC MSI-1 J19.PALAPP

magnetic disk 232 (e.g., a "floppy disk"), and an optical disk drive 234 for reading z from or writing to a removable, non-volatile optical disk 236 such as a CD-ROM, DVD-ROM or other optical media. The hard disk drive 228, magnetic disk drive 230, and optical disk drive 234 are each connected to bus 206 by one or more s interfaces 226.
The drives and their associated computer-readable media provide nonvolatile storage of computer readable instructions, data structures, program s modules, and other data for computer 200. Although the exemplary environment described herein employs a hard disk 228, a removable magnetic disk 232 and a ,o removable optical disk 236, it should be appreciated by those skilled in the art that other types of computer readable media which can store data that is accessible by a ,z computer, such as magnetic cassettes, flash memory cards, digital video disks, ,3 random access memories (RAMs), read only memories (ROM), and the like, may also be used in the exemplary operating environment.
is A number of program modules may be stored on the hard disk 228, ,6 magnetic disk 232, optical disk 236, ROM 208, or RAM 210, including, by way of example, and not limitation, an operating system 214, one or more application ,$ programs 216 (e.g., multimedia application program 224), other program modules 19 218, and program data 220. A user may enter commands and information into zo computer 200 through input devices such as keyboard 238 and pointing device z, (such as a "mouse"). Other input devices may include a audio/video input zz ~ devices) 2~3, a microphone, joystick, game pad, satellite dish, serial port, scanner, z3 ' or the like (not shown). These and other input devices are connected to the za processing units) 202 through input interfaces) 242 that is coupled to bus 206, z5 Lee & Hnves, PLLC MSI-1II SlPATAPP

but may be connected by other interface and bus structures, such as a parallel port, z game port, or a universal serial bus (USB).
A monitor 256 or other type of display device is also connected to bus 206 via an interface, such as a video adapter or video/graphics card 244. In addition to s the monitor, personal computers typically include other peripheral output devices (not shown), such as speakers and printers, which may be connected through output peripheral interface 246.
Computer 200 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 250.
,o Remote computer 250 may include many or all of the elements and features described herein relative to computer.
,z As shown in Fig. 2, computing system 200 is communicatively coupled to ,3 remote devices (e.g., remote computer 250) through a local area network (LAN) is 251 and a general wide area network (WAN) 252. Such networking environments ,s are commonplace in offices, enterprise-wide computer networks, intranets, and the 16 Internet.
When used in a LAN networking environment, the computer 200 is ,s connected to LAN 251 through a suitable network interface or adapter 248.
When ,9 used in a WAN networking environment, the computer 200 typically includes a zo modem 254 or other means for establishing communications over the WAN 252.
z1 The modem 254, which may be internal or external, may be connected to the zz system bus 206 via the user input interface 242, or other appropriate mechanism.
z3 In a networked environment, program modules depicted relative to the za personal computer 200, or portions thereof, may be stored in a remote memory zs storage device. By way of example, and not limitation, Fig. 2 illustrates remote Lee & Hayes. PLLC MSI-lIl9.PATAPP

application programs 216 as residing on a memory device of remote computer 2 250. It will be appreciated that the network connections shown and described are exemplary and other means of establishing a communications link between the 4 ~ ~ computers may be used.
Exemplary Embodiments Fig. 3 illustrates an exemplary chain of components that is useful in s understanding various inventive principles described herein. One overall gaal of the Fig. 3 system is to be able to receive encrypted data or content, and DRM:
data ,o from some source or sources, map the data into a common system, and then be able to have a license specify that the data or content requires a protected media 12 path. Subsequently, the system should be able to verify that the system's 13 E components that make up the media path are trusted. One aspect of the described ,4; embodiments is that the architecture can facilitate handling many different types l; of data formats and can be employed in the context of many different types of ~ components. That is, the architecture does not need to be inextricably tied to any i specific components for effectively being able to process and render protected content.
The discussion that follows provides somewhat of a high level, functional i 20 ~ overview of a system that embodies various inventive principles in accordance 2, with one embodiment. More detailed aspects of an exemplary system are 22 described in the section entitled "Implementation Example - Local Device 23 Embodiment" below.

Lee & Xayer, PLLC 12 MSJ-l J19.PATAPP

The illustrated system can effectively be broken down into six stages for z purposes of understanding various inventive principles, each of which is discussed ~~ in more detail below:

s ~ A content source component and its connection to a license server (e.g. content source 300);
~ A client component and associated components to decrypt the data s and process content manifests that contain DRM content (e.g. client 304);
,o ~ A demultiplexer, decoders and data re-encryptors (e.g. demultiplexer 306, decoder 308, and encryptor 310);
~ An application for processing and mixing data streams (e.g.
,3 application 312);
~ One or more renderers that set up hardware decryption and schedule ,s the display of the data (e.g. renderer 314); and 16 ~ Hardware for decrypting and rendering the data (e.g. rendering " ~ ~ hardware 316).
In addition to the above-listed stages, the illustrated system also makes use zo of multiple different authenticators that are created during a verification 'process to 2, effectively confirm that components that make up the system are trusted.
This can 22 be done by verifying digital signatures that are embodied on the components. In 23 this example, there are three authenticators-a primary authenticator 318, and two Za secondary authenticators 320, 322. Notice that authenticators 318 and 320 are zs user mode authenticators and accordingly, are used to verify user mode Lee & Hayu, PLLC MSl-I119.PATAPP

1 ~~ components. Authenticator 322, on the other hand, is a kernel mode authenticator and is used to verify kernel mode components.
3 Further, the system can employ a translator such as translator 302.
Translator 302 can be used to translate content and license data from one DRM
s format into one that is understood by the system. That is, one of the advantages of tlT.e system about to be described is that the system can be configured to work i:~
connection with different, so-called "foreign" DRM formats that the system does not natively understand. Specifically, translator components can be written by, for example, third parties, that enable different diverse DRM formats to be employed to with a common architecture. That way, the system can be imparted with a degree l of flexibility that stretches across a wide variety of known or subsequently 1 z developed DRM formats.

la II Content Source 1; In this particular example, content source components, such as content ,6 source 300, are responsible for reading any native DRM sources (i.e.
sources that l, it understands) or translating foreign DRM formats into a DRM format that it is understands. The latter task can be accomplished with the help of translator 302 19 which may or may not comprise part of the content source. The translator 302 can zo be used to transcrypt the content and license into an understandable DRM
format.
z1 Local devices that provide DRM content (such as a DTV receiver) can zz translate the encryption system and license restrictions into an understandable 23 DRM format. A driver associated with such devices can be issued a signature to za be able to create the DRM content. Its license can then specify a dependency on a zs remote licensing server so that revocation lists can be updated. Revocation lists Lee & Nnyes, PLLC 14 MSI-1119. PAT'.APP

can typically be provided to enable the system to ascertain which components z have been compromised. For example, a license may require a weekly revocation list which could be locally cached.
Client and Authenticators Client 304 typically receives encrypted content and a license that can be included as part of a manifest that the client receives. The manifest can typically s describe the components of a rendering pipeline that are necessary for rendering the content. The license can also include additional information such as the level ,o of security that the content requires. This is discussed in additional detail below.
~ The manifest can also indicate the type of authenticators that are required to ,z be used for verifying components in the rendering pipeline. Alternatively, the ~ 3 manifest can require certain types of authenticators, and can then rely on the other pipeline components, such as the renderers, to create corresponding authenticators, s such as an audio and video kernel authenticator.
,6 After setting up a network connection or capture source, the content source I
~ can instruct client 304 to bind according to the license. The content source can ,s i also set up any source related information for use by the client or other components to assist in the binding process. When the license is bound, the client zo ~ can create one or more authenticators (e.g. video and audio authenticator) such as z, authenticator 318. The client can pass license requirements to the authenticator zz when it is instantiated.
z3 The authenticators) can then "walk" through the components in the z.~ pipeline to verify signatures of components that handle unencrypted data.
For zs example, in the illustrated system, client 304 can be authenticated by a secure Lee & Hayes. PLLC 1 S MSI-lII9.PATAPP

server after which the client can create authenticator 318. Once created, authenticator 318 can verify that demultiplexer 306, decoder 308 and encryptor are all trusted.
4 Additionally, in this example, whenever data is passed . over a bus, or s between unauthenticated components (using, for example, encrypted links), or to the kernel space, a secondary authenticator can be created to verify the remainder of the data flow pipeline. Hence, in this example, renderer 314 can create a s secondary authenticator 320 that then verifies that the renderer is trusted.
Authenticators 318, 320 can then set up an authenticated, encrypted channel ,o between them.
The authenticated encrypted channel 319 can be used for a number of ,z different purposes. For example, the channel can allow communication between ,3 adjacent authenticators. This can, for example, allow the secondary authenticators la to report back verification information and validation or other requests to the I
,s original authenticator. Additionally, the authenticators should be able to check ,6 revocation lists that describe components that have been compromised and can thus no longer be trusted. Further, the authenticated, encrypted channel can be ,s used to set up encryption sessions for encrypting video and audio data between the trusted components.
zo On a remote rendering- device with hardware decryption support (such as z, that which is described below in more detail), a secondary authenticator can be zz ~ created to proxy encryption and authentication to the remote device. Only a small, z3 ~ possibly entrusted, proxy component need be provided on the remote device. The za remote hardware should, then, still identify itself so that it can be revoked by the zs primary authenticator.
Lee & Hnyer, PLLC MSI-I1 / ~.PAT'.APP

For video content, a generic audio-video (AV) authenticator can verify the z user mode components and the renderer can create media specific authenticators.

a Demultiplexer, Decoders, and Re-encryptors s Demultiplexer 306 typically receives unencrypted data from client 304 and splits the data into different streams, such as an audio and video stream. The demultiplexer 306 then typically passes the streams to one or more decoders, such s as decoder 308, for further processing. An audio decoder (along with an encryptor such as encryptor 310) can re-encrypt the data and provide it to an application 312 for processing. A video decoder can re-encrypt the data so that it can be securely " transferred over a PCI/AGP bus into a video card's random access memory ,z (VRAM). The video decoder can typically pass partially compressed (and 3 encrypted) data to the video card and can perform timestamp modifications, data re-arrangement and header parsing. For example, for DVD playback, the decoder ,s can extract the vector level data and residuals and pass them to the video hardware i6 for processing. The decoder can also perform any modifications to simulate reverse playback or variable speed effects.
~a Application and Mixing zo Application 312 can mix the video and audio streams into mixing buffers z, supplied by the renderer(s). The hardware, then, is effectively passed encrypted zz buffers from the decoder along with lists of mixing instructions. A large number 23I of image processing operations and non-linear video effects are possible, as by z4 using pixel shaders and arbitrary polygon mappings. If the application requires zs access to unencrypted data, it can create a separated trusted worker process. The Lee & Hayer, PLLC MS!-11I7.PATAPP

~~ application then effectively becomes another authenticated decoder and will have z ~ to decrypt the data, process it and re-encrypt it for output to the video hardware or the next processing unit.

s Renderers and Compositors In this example, the renderers, such as renderer 314, can proxy the encryption sessions from the decoder 30$ to the display and audio driver (i.e.
the s rendering hardware 316). The renderers are responsible for synchronization and hardware setup. The renderer can comprise various user mode APIs and code, as ,o well as the associated operating system and driver APIs.
l, Once the data has been transferred to the video card's VRAM, it can Iz possibly be decrypted and blended with other video sources then copied to a ,3 portion of memory (referred to as the "desktop" or "primary surface") that is ,a mapped directly to a display for the user. The protected media path system ,s described above and below should ensure that both temporary mixing buffers and ,6 the desktop are protected from unauthorized access.
m One way of maintaining the integrity of data once it is on the desktop is to s use trusted graphics hardware. An exemplary system is described in the following ,9 patent applications, the disclosures of which are incorporated by reference:
zo "Systems and Methods For Securing Video Card Output", naming as inventors, z, Glenn Evans and Paul England, bearing Attorney Docket Number msl-1115us, zz filed on June 24, 2002; "Methods and Systems Providing Per Pixel Functionality", z3 naming as inventors, Glenn Evans and Paul England, bearing Attorney Docket za Number msl-1025us, filed on June 24, 2002.
zs Lee & Hnves PLLC MSI-III9.PAT..4PP.DOC

Essentially, in the systems described in the referenced patent applications, z output data is encrypted relative to a window's origin on the display. When a window is physically moved, either the origin is moved, or the data is encrypted relative to the new origin. Only the display hardware's DAC is capable of decrypting and displaying the data.
The content can be directly encrypted to the desktop by the decoder, or transcrypted using trusted hardware by the renderer once the final image has been s assembled.
In embodiments where renderers run over a network to a "light" client, the renderers can be broken into an authenticated local component and a remote " component. Compressed encrypted data and manipulation instructions can be sent ,z over the network to the remote renderer. Blending data can be performed on the ,3 host should there be no remote hardware support.
a ,s Hardware for Rendering ,6 The graphics card is responsible for decrypting the content stream, ,~ manipulating the data using a graphics processor unit (GPU) and displaying the ,s output data. The patent applications incorporated by reference above describe one ,9 trusted hardware configuration that can be utilized to process protected content.
zo In summary, those applications describe cryptographic support that can be z~ broken into a decryption/encryption engine in the GPU and a component that zz manages the keys (referred to as the "crypto-processor'' j. The graphics hardware z3 can have per-pixel encryption support so that the VRAM can be maintained in an z.~ encrypted form. Each graphics operation by the GPU can then decrypt the pixel of zs interest, process it in some manner, and re-encrypt the output. The images can be Lee & Nayer. PLLC 19 MSl-!I; 9.PATAPP

tiled with encryption keys so that each key region will efficiently match the caches within the GPU. The output of the video DAC can provide either digital protection or analog protection. For remote displays, the display hardware can be imparted with some form of decryption support to decrypt the data sent over the s network.
Fig. 3a is a flow diagram that describes steps in a method in accordance with one embodiment. The steps can be implemented in any suitable hardware, s software, firmware, or combination thereof. In the illustrated example, the steps 9 can be implemented in connection with a software architecture such as that which ,o ~ is described above and below.
" Step 354 determines whether translation of the DRM is necessary. If so, ,z step 356 can translate the DRM into a form that is understood by the processing , 3 system that is to render the content. This step can be accomplished with a separate translator module that can, in some instances, be supplied by third party software ,s vendors. Step 350 receives encrypted content that is to be protected during a ,6 rendering process. The content is to be protected in accordance with a DRM
~ scheme. The content can be received from any suitable source, examples of which ,s are given above. Step 352 receives a manifest associated with the content.
Steps ,9 350 and 352 can be performed by a suitably configured client, such as client 304 zo (Fig. 3). The manifest describes protected media path requirements that z, circumscribe the process by which the content is to be rendered. Such zz requirements can and typically do come in the form of a license. The manifest z3 may or may not be received contemporaneously with the encrypted content.
z~ Continuing, step 358 verifies that the client component that receives the zs encrypted content is trusted. This step can be implemented by a secure server that Lee & Xayet, PLLC .NSI-J ) I9. PAT APP

can, for example, verify a digital signature that is associated with the client. Step z 360 creates a primary authenticator. This step can be implemented by the client.
Step 362 articulates one or more downstream processing stream components to the a primary authenticator. This step can be implemented by the client and/or any of s the downstream components. In one embodiment, the primary authenticator queries the client as to the components that it passes data to, and then queries those ~ components and so on. Step 364 authenticates one or more downstream s i components with the primary authenticator. This step can be implemented by verifying digital signatures associated with the various components by, for ~o example, using a secure server.
Step 366 determines whether any secondary authenticators are needed. A
~z secondary authenticator can be needed for any suitable reason, examples of which ,3 are given below. If secondary authenticators are not needed, step 368 does not create one. If, on the other hand, a secondary authenticator is needed, step ~ s creates a secondary authenticator and establishes a secure channel between the l6 authenticators. Step 372 then uses the secondary authenticator to authenticate one or more downstream components. The method can then branch back to step 366 i a to determine whether any additional secondary authenticators are needed.
i9 zo Implementation Example -- (Local Device Embodiment ) z1 Fig. 4 shows an exemplary system that is configured to process protected zz ~~ media in accordance with one embodiment. The system is similar, in some z3 ' respects, to the system shown and described in Fig. 3. In this particular example, za the system is configured to process audio/video data on a local device.
Suitable zs Lee & Huver. PLLC MS!-lIl9.PATAPP

local devices can include a local PC, set top box, or any device that typically z processes audio/video data.
The Fig. 4 system includes a video path and an audio path. The video path a is comprised of a chain of components (e.g: parsing and transform components), both user mode and kernel mode, that produce video that is placed into a video card's VRAM. The frame buffer is displayed onto the desktop and sent to an output device through the DAC. An audio path is also provided for processing the s audio stream.
The Fig. 4 system includes a content source 400 that provides protected content. Such content, as noted above, can typically be accompanied by or > > associated with a license, often included within a manifest. The license typically ,z circumscribes the content's use by describing such things as who can use the ,3 content and how it is to be used. The license can also specify such things as revocation lists that are to be used in conjunction with the content, the frequency ,s of use of such revocation lists, and the source of the revocation list such as a 16 secure server. The manifest can also typically describe the level of security that is to be used with the protected content such as the nature of the protected media 8 path that is to be set up, the identification of components along that media path, 19 and any encryption/decryption requirements. Note also that a translator can zo typically be employed to translate foreign DRM content into DRM content that is z l understood by the system.
zz The content is provided by the content source to a client 404. As noted zs above, the license that the client gets indicates that the data requires a protected za media path authenticator such as authenticator 418. In this example, a single zs client 404 decrypts the data that is received from the content source.
Lee & Hayu. PLLC 22 MSI-I J79.PAT APP

Authenticators, such as authenticators 418, 420, and 422 are used to verify the z chain of components that receive unencrypted data. This can be done a number of 3 different ways such as verifying digital signatures associated with the components and/or though lists of DLL addresses. After a processing chain of components has s been set up, a server, such as a DRM server, authenticates client 404.
Client 404 then creates primary authenticator 418 which then locates components that pracess data including decrypted data. The components can be located by authenticator s 418 by querying individual components as to which other components they pass data to. For example, authenticator 418 can query client 404 for which components the client provides data to. The client can respond to the authenticator by indicating that it passes data to demux 406. This can be done by passing a ,z pointer to the authenticator that points to the demux 406. Since the demux ,3 processes unencrypted data, it will need to be trusted. The demux 406 takes data that is unencrypted by the client and demultiplexes the data into a video stream ,s and an audio stream. The video stream is processed by the video decoder 408a ,6 and its associated downstream components (i.e. encryptor 410a, video renderer 414a, video driver and GPU (collectively designated at 416a)), while the audio ~s stream is processed by the audio decoder 408b and its downstream components ,9 (i.e. encryptor 410b, audio renderer 414b, audio driver and audio hardware zo (collectively designated at 416b)).
z~ Individual components in the processing chain provide addresses, to the zz authenticators, of other components that they pass unencrypted data to. The z3 ~ authenticator then walks along the list of components and verifies the signatures of za components as by, for example, verifying the signatures of the components' zs corresponding DLLs. This can be done using a secure server. So, for example, Gee 6 Haves, PLLC 23 MSl-Ill9.PAT.APP

authenticator 418 will authenticate demux 406. The authenticator 418 will then z verify both decoders 408a, 408b. After learning the components to which the decoders pass data, (i.e. encryptors 410a, 410b), the authenticator 418 will a authenticate the encryptors. Application 412 may or may not be a trusted s application. If the application is to handle unencrypted data, then authenticator 418 can verify that the application is trusted. If the application is not trusted, then it will simply handle encrypted data.
s Eventually, the data will be passed to renderers 414a, 414b. The renderers can create their own authenticator 420 which is then verified by authenticator 418.
,o An authenticated, encrypted channel can be established between authenticators 418, 420. Once verified, authenticator 420 can authenticate the renderers.
z In this example, a kernel mode authenticator 422 is created by the 13 renderer(s) and is authenticated by one or more of the other authenticators.
~ Authenticator 422 can be securely linked to the user mode authenticators to verify ~s ~ kernel components, such as components 416a, 416b.
,6' A key manager 424 is also provided and can be authenticated by i~ I authenticator 422. The key manager 424 can be responsible for managing ,s i encryption/decryption keys that are used by the various components in the ;g ~ processing chain to pass encrypted data. The key manager can also manage zo session keys that are used in the encryption process. Custom encryption methods ~ can also be used and implemented, in part, by the key manager. A replaceable I
zz ~ encryption library can, for example, be provided to intermediate components. All z3 keys should be session-based keys to avoid having keys embedded in the various z.~ components. A public key encryption algorithm can be used for authentication zs and to setup the session keys between the decoder and a crypto processor on the Lei & Hayrs, PLLC 24 MSI-1II9.PATAPP

video hardware. The encrypted channel used for the authentication can be reused z by the authenticated components to setup the session keys. This ensures that the decryption key is only passed to the entity verified by the next authenticator. If a component does not route the encrypted data and the authenticator's data channel s to the same destination, then the data stream cannot be decrypted by the downstream entity. The algorithm used to setup the session keys can be specific to the decoder and the rendering components. The authentication channel can be s personalized to the session key generation thread to avoid spoofing the session key setup.
to Each component can be, and should periodically be re-authenticated and keys should be renegotiated to help to minimize insertion attacks by foreign 1~ components. An array of session keys can allow the source to efficiently change 13 keys at given intervals. Since setting up keys can be a relatively slow and costly m process, it can be performed asynchronously to the data stream. Cycling through ,; banks of keys can help to avoid data-key synchronization issues. For example, ,6 four keys can provide a four frame delay before a new key negotiation would have 1~ to be completed. This is discussed in more detail below in the section entitled 18 "Key Negotiation and Synchronization".

zo Key Negotiation and Synchronization z, Key banks typically contain multiple keys. In the video context, as the zz video renderer processes data, it typically queues up a number of frames for z3 display. For efficiency reasons, using a key bank with multiple keys and za synchronizing, for example, one key per frame, can alleviate problems associated zs with having to negotiate a new key for each frame. That is, having a key bank can Lee & Haves. PLLC 25 MSl-1I.9.P.iTAPP

reduce the key negotiation time by virtue of the fact that negotiation does not have z to take place on a key-for-key basis. Thus, by using a bank of multiple keys, one 3 key can be used per frame, and the keys can be cycled through in order. For :~ example, keys 1 to 4 might be negotiated, where key 1 is used for frame 1, key 2 is s used for frame 2, and so on. Thus, instead of having to negotiate for individual 6 keys, negotiation take place for multiple keys at a time which are then cycled through.
s As an example, in a protected video path, an array of session keys can be 9 established between the decoder and video hardware using an authenticated PKI
o encryption system. Keys can then be maintained in inaccessible memory on the " video card and in protected memory by the decoder. Each key can be referenced by session index. In the video hardware, data can be associated with a session i3 index or ID that indicates which session was used to encrypt the data. The session ~a index can be used by the GPU to set up the cryptographic engine in the GPU
that ,s can then process (i.e. decrypt) the encrypted data. The authenticator chain can be b periodically renegotiated and authenticated to help reduce dictionary attacks and to m attempt to detect inserted foreign components.
,9 Authenticators zo As noted above, after the playback mechanism (i.e. processing chain) has zl been set up, the client component decrypts the data and passes the data to the zz ~ video and audio demultiplexer. As part of the authentication process, the client z3 creates an authenticator which is then applied to the demultiplexers. The z.~ authenticator is then directed to the next video and audio processing components zs for authentication. The renderers can then create corresponding video/audio Lee & Naves, PLLC 26 MSI-lIl9.PATAPP

specific kernel authenticators. The authenticators can authenticate the digital z signatures associated with the DLL at which each address is located.
The authenticators can not only verify the components' signatures, but they a can also verify that the processing chain has sufficient security to satisfy the s requirements in the content's license. For example, the license may specify a level of security is required of the processing chain. The security level can be passed to the authenticator which can then ensure compliance with the security level.
a Alternatively, the security level can be implicitly encoded by requiring a particular level of authenticator, e.g. level 1 authenticator or level 2 authenticator, both of to which can invoke the primary authenticator with their level.
Exemplary security levels can include:

~ Bit 0 - software obfuscation of compressed data (and signed video driver);
~ Bit 1 - trusted software protection of compressed data;
~ Bit 2 - hardware protection of compressed data over buses;
~s ~ Bit 3 - hardware protection of compressed data in the video/audio device;
'6 ~ Bit 4 - analog protection of data leaving the output device; and ~ Bit 5 - digital protection of data leaving the output device ~s Each component can also have the ability to add restrictions to the license zo as a first pass in the authentication. This can allow components (e.g.
decoders) to z~ require other components to be interrogated for compatibility. For example, an zz audio decoder may only be licensed to be played with applications that meet z3 certain criteria.
za An additional system version requirement can also be useful for specifying zs a required level of driver support. For example, the license can contain a data pair Lee & Hnyes. PLLC MSI-! 119. P.1 T APP

(minimum protected pathldriver level, minimum hardware requirements) that is passed to the authenticator to ensure compliance.

a Components s Various arrangements of authenticators can be used to implement the above-described embodiments. For example, in the system shown and described in Fig. 4, there can be two separate primary authenticators -one for the video chain s and one for the audio chain, or, as shown in Fig. 4, a single primary authenticator that communicates with both the audio and video chain. In addition, there can be ,o two separate kernel mode authenticators-- one for the video chain and one for the audio chain. If this is the case, then two separate authenticated, encrypted z channels can be provided-one each between the authenticators of the audio chain and video chain.
In the discussion below, one specific authentication design is described. It is is to be appreciated that the described design is illustrative of but one authentication design. Accordingly, other authentication designs can be provided without departing from the spirit and scope of the claimed subject matter.
Fig. 5 illustrates an exemplary authentication design where authenticators 19 are designated as "An", and interfaces supported by various components in the zo processing chain are illustrated as either "IA" for an authenticable interface and/or z~ "IAP" for an authentication proxy interface. A proxy interface acts as an interface zz to a forwarding service to another authenticable interface. The names of the z3 various components are provided adjacent the corresponding component. For za example, in the audio chain, the audio decoder, audio encoder, application, audio zs renderer and audio driver/hardware are indicated. Similarly, in the video chain, Lee & Hayes. PLLC MSI-I719.PATAPP

the video decoder, video encoder, application, video renderer and video z driver/hardware are indicated. Notice that some components support both a proxy interface and an authenticable interface, e.g. each of the renderers.
a An interface is simply a logical portion of the component and comprises a s collection of callable methods that can be called by other components.
Whenever an authenticator wants to communicate with a particular component, the authenticator looks for the pertinent interface on that component and s communicates to it by calling the interface's methods.
An authenticator verifies components and establishes encrypted channels to other authenticators. It also provides an encrypted channel service between components that process unencrypted data. The channel can be used to negotiate lz arrays of session keys between components to encrypt the main data. The IA
,3 interface provides the authenticator with a list of components to verify, and a list ,4 of downstream components to continue the verification. The IAP proxy interface ,s is a pass through interface for forwarding authentication information between 16 authenticators linked together by unauthenticated components.
Within each authenticator, E" represents an encryption/decryption key pair is of the connection initiator and D" represents an encryption/decryption key pair of 19 the connection receiver.
zo The first authenticator A~ can support multiple secondary authenticators z, (e.g. A2_5) since it is used to verify two separate output chains (e.g.
video and zz ~~ audio).
z3 The client creates the initial authenticator A,, and the IA interface of the za first component (i.e. the DeMux) is specified to the authenticator. In this example, zs the IA interface returns the following information to the authenticator:
Lee & Haves, PLLC 29 MSI-1I19.PATAPP

~ A list of IA interfaces of downstream components;
2 ~ A list of IAProxy interfaces of downstream components (which only see encrypted data);
~ A list of dependent components on which to verify signatures;
~ Storage for the next authenticator link index (same authenticator can be reused for multiple streams); and ~ Key session number for the authentication chain.

The authenticator (A,) uses the client to verify the IA interface's address, then its dependent components, and recurses on each of its downstream IA
interfaces. Next the authenticator sets up an encrypted authenticated channel to '° the next authenticator through each of the listed IAP interfaces.
" The IAP interface provides two methods to communicate to the next ' 2 I I authenticator:
l3 ~ ReadData (buffer, length) ~ WriteData (buffer, length) n Typically, the renderer will support the IAP and IA interfaces. When the renderer's IAP interface is referenced, it will create the next authenticator and la proxy the IAP calls to it. The authenticators will then establish an authenticated m encrypted communication channel. The authenticator is passed the IA interface of the renderer so that it can begin a new authentication chain starting at the renderer.

The authenticators can also provide methods to allow the components with IA interfaces to pass information across the authenticator channel. On the authenticator, this can include:

2s I I ~ EncryptAndSend(link ID, [in] data) - send data to the next component.
Lee & Hnyes, PLLC MSI-I ll9.PATAPP

On the IA's interface that was passed to the authenticator, there can exist the following callbacks:

4 ~ DecryptAndReceive([out] data) - used to signal and pass data to the receiving component;
~ LinkIdentifier( [out] link ID ) - passed to the IA interface to send.

The send and receive methods can be used by the components to set up s session keys for encrypting the main data.
To simplify the client, the authenticator can also provide the following simple encryption support:

12 ~ CreateSession( HANDLE [out], CLSID drmEncryptorID ) - creates an encryptor and establish a session key;
13 ~ EncryptData( HANDLE [in], BYTE* pIn, BYTE* pout );
~ DecryptData( HANDLE [in], BYTE* pIn, BYTE* pout ).

The authenticator would then persist the encryption object for the IS
component.

Lee & Haves. PLLC MSI-!!1 P.PA7:APP

Network Embodiment - Case I
One of the advantages of the architecture described above is that it can be utilized in connection with, and applied in the context of a network, such as the Internet. As an example, consider Fig. 6 which shows a system that is similar, in many respects, to the system shown and discussed in connection with Fig. 4.
Like numerals from the Fig. 4 embodiment have been utilized, where appropriate (except that the designators in Fig. 6 are in the form "6XX", whereas the designators in Fig. 4 are in the form "4XX").
In this example, a remote device 624 is provided and embodies software ,o and hardware (collectively designated at 617) that can be used to render content on a the remote device. Exemplary remote devices can include handheld PCs, PDAs, ,z USB speakers, IEEE 1394 speakers and the like. Components such as the client ,3 604, key manager 624, demultiplexer 606, decoders 608a, 608b, encryptors 610a, ,~ 610b, application 612, renderers 614a, 614b, and one or more authenticators such ,5 as primary authenticator 618 and secondary authenticator 620, can reside on one ,6 side of a network connection such as on a host. Device 624 can then communicate ~ with the host via a network connection so that it can render protected content from ,s a trusted source for a user.
,9 In this example, remote device 624 includes an authenticator 622 that can zo be set up and configured in a manner that is very similar to the way that the kernel z, mode authenticator was set up and configured above.
zz That is, in this example, there is a logical connection between the z3 authenticators on both sides of the network (e.g. authenticators 620 and 622). This z~ logical connection is authenticated and encrypted for all of the reasons set forth is above. The responsibility of the network renderer(s) is to communicate over the Gee & Hnyu, PLLC 2 MSI-I719.PATAPP

network and ascertain which components reside on remote device 624. The z renderer(s) then establish the authenticator on remote device 624, and establish a communication channel between the two authenticators 620, 622. The channel can be used to set up keys between the encryptor 610a and the rendering hardware s (617).
Once the various components in the processing chain on each side of the network have been authenticated, the protected content can be provided to remote s device 624 for rendering.

Network Embodiment - Case II
Fig. 7 shows a system that is slightly different from the system shown and ~z described in Fig. 6. Here, remote device 724 embodies a purely hardware 13 rendering component 717. A software proxy 715 is provided and can assist in the authentication process but may not necessarily be required to be trusted.
Authentication can take place on the hardware itself as by, for example, providing i 6 PKI authentication support in the hardware.
In this example, the network renderer(s) can map the authentication ~s protocol on the left side of the network to the hardware authentication protocol in device 724. This can make use of an authentication translation module that resides zo in the software proxy 715. In this case, then, the software proxy 715 will need to be trusted and verified. Alternatively, the hardware might be natively compatible with the authentication protocol on the left side of the network or, the hardware 23 can contain a translation module to perform the mapping operation itself, thereby za eliminating the need to trust or verify the software on the device.
Zs Lee d Hnyu, PLLC 33 MSI-11I9.PATAPP

1 This type of arrangement is advantageous from the standpoint of enabling third parties to write their own translator modules that can be employed on their own remote devices. These modules can then perform the translation of the a authentication protocol and, as a result, are not locked into any one authentication design. Third parties can also set up user mode authenticators on the left side of the network if, for example, their video renderer needs to process unencrypted . data.
In addition, the above architecture is also advantageous in that revocation 9 lists can be transmitted over the various components, e.g. a server can send the to revocation list to the client who can then send the list down the processing chain to the remote device. Consequently, any components that are revoked will no longer z be able to process the protected data. For example, a license that accompanies 13 protected content might specify that the content requires a media path la authenticator and, in addition, the device must periodically access a server to is obtain a revocation list. The user can then, with their remote device, play content 16 for a period of time after which their device will need to access the server to obtain m the revocation list so that the device can update their list of which components s have been revoked.

zo Other Extensions and Advantages z1 The embodiments of Figs. 6 and 7 can be extended such that the network zz ~ ~ renderer(s) is implemented as a broadcast renderer. For example, a broadcast z3 service or server can set up and share encryption keys with a number of different za hardware devices. The broadcast renderer can then broadcast protected content to zs these devices and be assured that the content will remain protected.
Lee & Haves, PLLC 34 MSJ-III9.PATAPP

~~ Another advantage of the architecture is that data can be passed back and forth between the user and kernel modes as many times as necessary. This can be advantageous for such things as echo cancellation of audio data. That is, an audio a renderer can go into the-'kernel and create another processing chain that goes back s out to a user mode component and then back into the kernel.

Conclusion The methods and systems described above can provide improved methods and systems for processing renderable digital data. Some of the advantages of the ,o above-described embodiments include, without limitation, that untrusted user mode components (decoders, video manipulations) and kernel mode components ,z can be prevented from unauthorized access to protected content.
Additionally, f authorized components can be protected from being used to gain unauthorized i access to protected content. Various third party components can be used in the s processing chain and mechanisms can be provided to ensure that such components are trusted before they access protected content. Content from multiple different sources, as well as multiple different types of content and DRM techniques can be ,s easily incorporated into the system by virtue of a translation process or translator ,9 modules. Various embodiments also permit protected content to be used across zo boundaries such as device and network boundaries, with an authentication process z, ~ that is translatable across the boundaries. Further, revocation mechanisms (i.e.
I
zz ~ revocation lists) can be utilized to block compromised components from accessing 23 protected content. The architecture can also enable secure communication z~ channels to be established between the decoders and the rendering (i.e.
display zs Lee & Hayes, PLLC MSl-lll').PATAPP

1 hardware). 'The architecture does not need prior knowledge of the component 2 topology and be applied to complex structures since it follows the flow of data.
3 Although the invention has been described in language specific to structural 4 features and/or methodological steps, it is 'to be understood that the invention s defined in the appended claims is not necessarily limited to the specific features or 6 steps described. Rather, the specific features and steps are disclosed as preferred forms of implementing the claimed invention.
s to a IS

Gee & Hnyew, PLLC 3 6 MSI -J I l L.PA7:APP

Claims (70)

1. A method comprising:
receiving, with a client component, encrypted content that is to be protected during a rendering process;
receiving a manifest associated with the content, the manifest specifying protected media path requirements for the rendering process;
verifying that the client component is a trusted component;
creating a primary authenticator that can be used to authenticate one or more components downstream from the client component;
articulating, to the primary authenticator, one or more downstream components that need to be authenticated;
authenticating one or more downstream components using the primary authenticator;
creating at least one secondary authenticator;
articulating to the secondary authenticator one or more downstream components that need to be authenticated; and authenticating one or more downstream components using the secondary authenticator.
2. The method of claim 1 further comprising determining whether any digital rights management data associated with the content needs to be translated to a form that can be understood by an authenticator's DRM system and, if so, effectuating translation of the digital rights management data.
3. The method of claim 1 further comprising determining whether any digital rights management data associated with the content needs to be translated to a form that can be understood by an authenticator's DRM system and, if so, effectuating translation of the digital rights management data by using a separate translator module that is configured to translate the digital rights management data.
4. The method of claim 1 further comprising determining whether any digital rights management data associated with the content needs to be translated to a form that can be understood by an authenticator's DRM system and, if so, effectuating translation of the digital rights management data by using a separate translator module that is configured to translate the digital rights management data, the translator module comprising a third party component.
5. The method of claim 1, wherein the act of articulating to the primary authenticator is performed by the client component, responsive to being queried by the primary authenticator.
6. The method of claim 1, wherein the act of verifying is performed by using a secure server.
7. The method of claim 1 further comprising after creating the secondary authenticator, verifying with the primary authenticator that the secondary authenticator is trusted.
8. The method of claim 1, wherein said acts of receiving, verifying, creating, articulating, and authenticating are, at least in part, locally performed.
9. The method of claim 1 further comprising after authenticating multiple components, rendering the encrypted content.
10. The method of claim 1 further comprising after authenticating multiple components, effectuating rendering of the encrypted content on a remote device.
11. A computing device programmed to implement the method of claim 1.
12. One or more computer-readable media having computer-readable instructions thereon which, when executed by one or more processors, cause the one or more processors to:
receive, with a client component, encrypted content that is to be protected during a rendering process;
receive a manifest associated with the content, the manifest specifying protected media path requirements for the rendering process;
verify that the client component is a trusted component;
create a primary authenticator and at least one secondary authenticator, the authenticators being configured to authenticate one or more components downstream from the client component;

establish at least one secure communication channel between the authenticators;
articulate, to the authenticators, one or more downstream components that need to be authenticated;
authenticate one or more downstream components using the authenticators;
and allow the one or more components to communicate with one another using the secure communication channel.
13. The one or more computer-readable media of claim 12, wherein the instructions cause the one or more processors to determine whether any digital rights management data associated with the content needs to be translated to a form that can be understood by an authenticator's DRM system and, if so, effectuating translation of the digital rights management data.
14. The one or more computer-readable media of claim 12, wherein the instructions cause the one or more processors to enable the one or more components to set up session keys for use during the rendering process.
15. The one or more computer-readable media of claim 12, wherein the instructions cause the one or more processors to enable the one or more components to set up one or more banks of session keys for use during the rendering process, and cycle through the session keys during the rendering process.
16. A computing device embodying the computer-readable medium of claim 12.
17. A computing device comprising:
memory;
one or more processors;
instructions in the memory which, when executed by the one or more processors, cause the one or more processors to:
receive, with a client component, encrypted content that is to be protected during a rendering process;
receive a manifest associated with the content, the manifest specifying protected media path requirements for the rendering process;
determine whether any digital rights management data associated with the content needs to be translated to a form that can be understood by an authenticator's DRM system and, if so, effectuating translation of the digital rights management data;
verify that the client component is a trusted component;
create a primary authenticator and at least one secondary authenticator, the authenticators being configured to authenticate one or more components downstream from the client component;
establish at least one secure communication channel between the authenticators;
articulate, to the authenticators, one or more downstream components that need to be authenticated;

authenticate one or more downstream components using the authenticators; and allow the one or more components to communicate with one another using the secure communication channel, and allow the one or more components to set up session keys for use during the rendering process.
18. A method comprising:
establishing one or more paths of components that are to process and render digital content;
receiving encrypted content that is to be processed by the one or more paths, the encrypted content being subject to a license that defines, at least in part, how the encrypted data is to be processed;
creating multiple authenticators to authenticate components along the one or more paths;
providing a secure communication channel between the authenticators;
determining whether any digital rights management data associated with the content needs to be translated to a form that can be understood by an authenticator's DRM system and, if so, effectuating translation of the digital rights management data by using a separate translator module that is configured to translate the digital rights management data;
querying, with the authenticators, individual components of the one or more paths to ascertain which components the queried components pass data to;
authenticating, with the authenticators, the queried components and the components that the queried components pass data to;

establishing encryption/decryption keys with multiple components of the one or more paths for the components to use to encrypt and decrypt data.
19. The method of claim 18, wherein the license specifies one or more revocation lists that can be utilized to ascertain whether individual components have been compromised.
20. The method of claim 18, wherein the license specifies a level of security that is to be used to protect the encrypted content.
21. The method of claim 18, wherein the act of establishing the encryption/decryption keys comprises using the secure communication channel between the authenticators to establish the encryption/decryption keys.
22. The method of claim 18, wherein the act of establishing the encryption/decryption keys comprises establishing session-based keys.
23. The method of claim 18 further comprising periodically re-authenticating the components using the authenticators.
24. The method of claim 18, wherein the act of creating the multiple authenticators comprises creating at least one user mode authenticator for authenticating user mode components, and at least one kernel mode authenticator for authenticating kernel mode components.
25. A computing device programmed to implement the method of claim 18.
26. One or more computer-readable media having computer-readable instructions thereon which, when executed by one or more processors, cause the one or more processors to:

establish one or more paths of components that are to process and render digital content;

receive encrypted content that is to be processed by the one or more paths, the encrypted content being subject to a license that defines, at least in part, how the encrypted data is to be processed;

create multiple authenticators to authenticate components along the one or more paths;

provide a secure communication channel between the authenticators;
query, with the authenticators, individual components of the one or more paths to ascertain which components the queried components pass data to;

authenticate, with the authenticators, the queried components and the components that the queried components pass data to; and establish encryption/decryption keys with multiple components of the one or more paths for the components to use to encrypt and decrypt data.
27. The one or more computer-readable media of claim 26, wherein the instructions cause the one or more processors to establish the encryption/decryption keys using the secure communication channel between the authenticators.
28. The one or more computer-readable media of claim 26, wherein the instructions cause the one or more processors to establish the session-based encryption/decryption keys using the secure communication channel between the authenticators.
29. A computing device embodying the computer-readable media of claim 26.
30. A computing device comprising:
memory;
one or more processors;

instructions in the memory which, when executed by the one or more processors, cause the one or more processors to:

establish one or more paths of components that are to process and render digital content;

receive encrypted content that is to be processed by the one or more paths, the encrypted content being subject to a license that defines, at least in part, how the encrypted content is to be processed;

create multiple authenticators to authenticate components along the one or more paths, at least one of the authenticators comprising a user mode authenticator for authenticating user mode components, and at least one other of the authenticators comprising a kernel mode authenticator for authenticating kernel mode components;
provide a secure communication channel between the authenticators;
query, with the authenticators, individual components of the one or more paths to ascertain which components the queried components pass data to;
authenticate, with the authenticators, queried components and, if possible, the components that the queried components pass data to; and establish encryption/decryption keys with multiple components of the one or more paths for the components to use to encrypt and decrypt data.
31. The computing device of claim 30, wherein the license specifies one or more revocation lists that can be utilized to ascertain whether individual components have been compromised.
32. The computing device of claim 30, wherein identification information is passed up the a chain of encrypted channels associated with the authenticators to allow for component verification; without requiring revocation lists to be propagated down the chain.
33. The computing device of claim 30, wherein the license specifies a level of security that is to be used to protect the encrypted data.
34. The computing device of claim 30, wherein the instructions cause the one or more processors to establish session-based keys.
35. A method comprising:
establishing one or more paths of components that are to process and render digital data, individual components supporting one or more of an authenticable interface and a authentication proxy interface;
creating a first authenticator to authenticate individual components of the one or more paths;
calling, with the first authenticator, one or more authenticable interfaces on one or more respective components to ascertain components downstream from the components that are called;
authenticating one or more downstream components using the first authenticator;
for those components that support an authentication proxy interface and an authentication interface, creating a separate authenticator;
establishing an encrypted channel between the first authenticator and one or more of the separate authenticators; and authenticating additional components using the separate authenticator.
36. The method of claim 35, wherein the one or more paths comprise an audio path and a video path.
37. The method of claim 35 further comprising providing, with the authenticators, an encrypted channel service between components that process unencrypted data.
38. The method of claim 35 further comprising providing, with the authenticators, an encrypted channel service between components that process unencrypted data, and using the channel to negotiate arrays of session keys between components to encrypt and decrypt data.
39. The method of claim 35 further comprising using one or more of the authentication proxy interfaces to authenticate between authenticated components linked together by unauthenticated components.
40. The method of claim 35, wherein the authenticable interface returns one or more of a list of authentication interfaces of downstream components, a list of authentication proxy interfaces of downstream components, a list of dependent components on which to verify signatures, and key session number for the chain of authenticators.
41. The method of claim 35 further comprising providing, with the authenticators, methods to allow components to pass information across the encrypted channel.
42. The method of claim 35 further comprising translating, if necessary, digital rights management data that is associated with the digital data and using the translated digital rights management data to protect the digital data during the rendering process.
43. A computing device programmed to implement the method of claim 35.
44. One or more computer-readable media having computer-readable instructions thereon which, when executed by one or more processors, cause the one or more processors to:
establish multiple paths of components that are to process and render digital data, individual components supporting one or more of an authenticable interface and an authentication proxy interface, the multiple paths comprising a video path for processing digital video data, and an audio path for processing digital audio data;
translate, if necessary, digital rights management data that is associated with the digital data and use the translated digital rights management data to protect the digital data during processing of the digital data;
create a first authenticator to authenticate individual components of one or more of the paths;
call, with the first authenticator, one or more authenticable interfaces on one or more respective components to ascertain components downstream from the components that are called;

authenticate one or more downstream components using the first authenticator;
for those components that support an authentication proxy interface and an authentication interface, create a separate authenticator;
establish an encrypted channel between the first authenticator and one or more of the separate authenticators and use the channel to provide encryption/decryption keys to the components for use in encrypting and decrypting data; and authenticate additional components using the separate authenticator.
45. The one or more computer-readable media of claim 44, wherein the authenticable interface returns one or more of: a list of authentication interfaces of downstream components, a list of authentication proxy interfaces of downstream components, a list of dependent components on which to verify signatures, and key session number for the chain of authenticators.
46. A computing device embodying the computer-readable media of claim 44.
47. A computing device comprising:
memory;

one or more processors;
instructions in the memory which, when executed by the one or more processors, cause the one or more processors to:

establish multiple paths of components that are to process and render digital data, individual components supporting one or more of an authenticable interface and an authentication proxy interface, the multiple paths comprising a video path for processing digital video data, and an audio path for processing digital audio data, the authenticable interface returning one or more of:
a list of authentication interfaces of downstream components, a list of authentication proxy interfaces of downstream components, and a list of dependent components on which to verify signatures, and key session number for the chain of authenticators;
translate, if necessary, digital rights management data that is associated with the digital data and use the translated digital rights management data to protect the digital data during processing of the digital data;
create a first authenticator to authenticate individual components of one or more of the paths;
call, with the first authenticator, one or more authenticable interfaces on one or more respective components to ascertain components downstream from the components that are called;
authenticate one or more downstream components using the first authenticator;
for those components that support an authentication proxy interface and an authentication interface, create a separate authenticator;

establish an encrypted channel between the first authenticator and one or more of the separate authenticators and use the channel to provide encryption/decryption keys to the components for use in encrypting and decrypting data; and authenticate additional components using the separate authenticator.
48. A method comprising:
establishing one or more paths of components that are to process and render digital data;
receiving encrypted data that is to be processed by the one or more paths, the encrypted data being subject to a license that defines how the encrypted data is to be processed;
creating multiple authenticators to authenticate components along the one or more paths, at least one authenticator being created across a device boundary on a remote device;
providing a secure communication channel between the authenticators;
querying, with the authenticators, individual components of the one or more paths to ascertain which components the queried components pass data to;
attempting to authenticate, with the authenticators, the queried components and the components that the queried components pass data to; and establishing encryption/decryption keys with multiple components of the one or more paths for the components to use to encrypt and decrypt data.
49. The method of claim 48, wherein the license specifies one or more revocation lists that can be utilized to ascertain whether individual components have been compromised.
50. The method of claim 48, wherein the license specifies a level of security that is to be used to protect the encrypted data.
51. The method of claim 48, wherein the act of establishing the encryption/decryption keys comprises using the secure communication channel between the authenticators to establish the encryption/decryption keys.
52. The method of claim 48, wherein the act of establishing the encryption/decryption keys comprises establishing session-based keys.
53. The method of claim 48 further comprising periodically re-authenticating the components using the authenticators.
54. The method of claim 48, wherein the act of creating the multiple authenticators comprises creating at least one user mode authenticator for authenticating user mode components, and at least one kernel mode authenticator for authenticating kernel mode components.
55. The method of claim 48 further comprising translating, if necessary, DRM data that is associated with the encrypted data and using the translated DRM
data to protect the encrypted data during the rendering process.
56. One or more computer-readable media having computer-readable instructions thereon which, when executed by one or more processors, cause the processors to implement the method of claim 48.
57. At least two computing devices configured to implement the method of claim 48.
58. A system comprising:
one or more components configured to be used in a processing chain of components that process protected content that is to be rendered for a user;
individual components supporting one or more of an authenticable interface and a authentication proxy interface;
the authenticable interface being callable by an authenticator to return, to the authenticator:
a list of authentication interfaces of downstream components, a list of authentication proxy interfaces of downstream components, and a list of dependent components on which to verify signatures;
the authentication proxy interface providing methods for reading and writing data from and to authenticators.
59. The system of claim 58, wherein the authenticable interface returns key session numbers for the chain of authenticators.
60. The system of claim 58, wherein at least one component comprises a renderer.
61. The system of claim 58, wherein at least one component comprises a renderer that supports both interfaces.
62. The system of claim 58, wherein at least one component comprises a demultiplexer.
63. The system of claim 58, wherein at least one component comprises a decoder.
64. The system of claim 58, wherein at least one component comprises a video decoder.
65. The system of claim 58, wherein at least one component comprises an audio decoder.
66. The system of claim 58, wherein at least one component comprises an encryptor.
67. The system of claim 58, wherein at least one component comprises an audio encryptor.
68. The system of claim 58, wherein at least one component comprises a video encryptor.
69. The system of claim 58, wherein at least one component comprises a network renderer.
70. A system comprising:
multiple computing devices, at least one computing device comprising a host computing device and at least one computing device comprising a remote computing device, individual computing devices comprising:
one or more components configured to be used in a processing chain of components that process protected content that is to be rendered for a user;
individual components supporting one or more of an authenticable interface and a authentication proxy interface;
the authenticable interface being callable by an authenticator to return, to the authenticator, one or more of a list of authentication interfaces of downstream components, a list of authentication proxy interfaces of downstream components, and a list of dependent components on which to verify signatures;

the authentication proxy interface providing methods for reading and writing data from and to authenticators.
CA2428953A 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture Expired - Fee Related CA2428953C (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CA2771038A CA2771038C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture
CA2771057A CA2771057C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture
CA2771080A CA2771080C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/178,256 US7296154B2 (en) 2002-06-24 2002-06-24 Secure media path methods, systems, and architectures
US10/178,256 2002-06-24

Related Child Applications (3)

Application Number Title Priority Date Filing Date
CA2771057A Division CA2771057C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture
CA2771080A Division CA2771080C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture
CA2771038A Division CA2771038C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture

Publications (2)

Publication Number Publication Date
CA2428953A1 true CA2428953A1 (en) 2003-12-24
CA2428953C CA2428953C (en) 2013-07-16

Family

ID=27733935

Family Applications (4)

Application Number Title Priority Date Filing Date
CA2771080A Expired - Fee Related CA2771080C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture
CA2428953A Expired - Fee Related CA2428953C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture
CA2771038A Expired - Fee Related CA2771038C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture
CA2771057A Expired - Fee Related CA2771057C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CA2771080A Expired - Fee Related CA2771080C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture

Family Applications After (2)

Application Number Title Priority Date Filing Date
CA2771038A Expired - Fee Related CA2771038C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture
CA2771057A Expired - Fee Related CA2771057C (en) 2002-06-24 2003-05-20 Secure media path methods, systems, and architecture

Country Status (15)

Country Link
US (5) US7296154B2 (en)
EP (2) EP2492774B1 (en)
JP (3) JP4447253B2 (en)
KR (1) KR101046822B1 (en)
CN (1) CN100424677C (en)
AU (2) AU2003204380B2 (en)
BR (1) BR0302113A (en)
CA (4) CA2771080C (en)
MX (1) MXPA03004890A (en)
MY (1) MY138640A (en)
NO (2) NO338943B1 (en)
PL (1) PL360755A1 (en)
RU (1) RU2323473C2 (en)
TW (1) TWI269572B (en)
ZA (1) ZA200303975B (en)

Families Citing this family (145)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7584493B2 (en) * 2002-04-29 2009-09-01 The Boeing Company Receiver card technology for a broadcast subscription video service
US7296154B2 (en) * 2002-06-24 2007-11-13 Microsoft Corporation Secure media path methods, systems, and architectures
JP2004087062A (en) * 2002-06-25 2004-03-18 Sony Corp Data recording medium, identification information recording method, identification information recording device, identification information reproducing method, identification information reproducing device, information service method, and information service system
US8064508B1 (en) * 2002-09-19 2011-11-22 Silicon Image, Inc. Equalizer with controllably weighted parallel high pass and low pass filters and receiver including such an equalizer
US20050144468A1 (en) * 2003-01-13 2005-06-30 Northcutt J. D. Method and apparatus for content protection in a personal digital network environment
US7502470B2 (en) * 2003-01-13 2009-03-10 Silicon Image, Inc. Method and apparatus for content protection within an open architecture system
US7203965B2 (en) * 2002-12-17 2007-04-10 Sony Corporation System and method for home network content protection and copy management
US7934263B2 (en) 2002-12-17 2011-04-26 Sony Pictures Entertainment Inc. License management in a media network environment
US20050004873A1 (en) * 2003-02-03 2005-01-06 Robin Pou Distribution and rights management of digital content
EP1626327A1 (en) * 2003-02-03 2006-02-15 Tennessee Pacific Group. L.L.C. Distribution and rights management of digital content
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
AU2003230086A1 (en) * 2003-05-15 2004-12-03 Nokia Corporation Transferring content between digital rights management systems
AU2003229234A1 (en) * 2003-05-30 2005-01-21 Privasphere Gmbh System and method for secure communication
EA015549B1 (en) * 2003-06-05 2011-08-30 Интертраст Текнолоджис Корпорейшн Interoperable systems and methods for peer-to-peer service orchestration
US7555540B2 (en) * 2003-06-25 2009-06-30 Microsoft Corporation Media foundation media processor
US7949132B2 (en) * 2003-07-01 2011-05-24 Microsoft Corporation Modular architecture to unify the playback of DVD technologies
US7979911B2 (en) 2003-10-08 2011-07-12 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
US7788496B2 (en) 2003-10-08 2010-08-31 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf thereof
US8103592B2 (en) * 2003-10-08 2012-01-24 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
CN100483296C (en) * 2003-10-22 2009-04-29 Nxp股份有限公司 Digital rights management unit for a digital rights management system
JP2007525748A (en) * 2004-01-22 2007-09-06 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ How to authenticate access to content
US7512787B1 (en) * 2004-02-03 2009-03-31 Advanced Micro Devices, Inc. Receive IPSEC in-line processing of mutable fields for AH algorithm
US20050193396A1 (en) * 2004-02-27 2005-09-01 Stafford-Fraser James Q. Computer network architecture and method of providing display data
US8549166B2 (en) * 2004-03-01 2013-10-01 Qualcomm Incorporated Execution of unverified programs in a wireless, device operating environment
US7703141B2 (en) * 2004-03-11 2010-04-20 Microsoft Corporation Methods and systems for protecting media content
US7565438B1 (en) 2004-03-30 2009-07-21 Sprint Communications Company L.P. Digital rights management integrated service solution
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US8074287B2 (en) * 2004-04-30 2011-12-06 Microsoft Corporation Renewable and individualizable elements of a protected environment
US7530093B2 (en) * 2004-04-30 2009-05-05 Microsoft Corporation Securing applications and operating systems
US20050262568A1 (en) * 2004-05-18 2005-11-24 Hansen Mark D System and method for managing access to protected content by untrusted applications
US8090837B2 (en) 2004-05-27 2012-01-03 Hewlett-Packard Development Company, L.P. Communication in multiprocessor using proxy sockets
GB2427785B (en) * 2004-06-14 2008-02-27 Rok Productions Ltd Providing audio-visual content
JP4333494B2 (en) * 2004-06-17 2009-09-16 ソニー株式会社 Content reproduction apparatus, content reproduction method, content management apparatus, content management method, and computer program.
CN100437419C (en) * 2004-06-24 2008-11-26 索尼株式会社 Information processing apparatus and method, information recording medium, and computer program
US20060005227A1 (en) * 2004-07-01 2006-01-05 Microsoft Corporation Languages for expressing security policies
US7657923B2 (en) * 2004-07-23 2010-02-02 Microsoft Corporation Framework for a security system
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US20060089917A1 (en) * 2004-10-22 2006-04-27 Microsoft Corporation License synchronization
US8156049B2 (en) * 2004-11-04 2012-04-10 International Business Machines Corporation Universal DRM support for devices
KR100761270B1 (en) * 2004-11-06 2007-09-28 엘지전자 주식회사 Method and apparatus for using drm protected contents with attached ad contents
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8291236B2 (en) * 2004-12-07 2012-10-16 Digital Keystone, Inc. Methods and apparatuses for secondary conditional access server
US7860802B2 (en) * 2005-02-01 2010-12-28 Microsoft Corporation Flexible licensing architecture in content rights management systems
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) * 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US20060232592A1 (en) * 2005-04-18 2006-10-19 Faso Paul L Method of Internet surfing to eliminate the risk of receiving malicious code
EP1881438A4 (en) * 2005-04-21 2011-02-23 Panasonic Corp Content management system
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US8091142B2 (en) 2005-04-26 2012-01-03 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
KR100686928B1 (en) 2005-05-20 2007-02-26 주식회사 케이티프리텔 Method and Apparatus for editing music source using DRM
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US7827554B2 (en) * 2005-06-20 2010-11-02 Microsoft Corporation Multi-thread multimedia processing
WO2007001285A1 (en) * 2005-06-23 2007-01-04 Thomson Licensing Digital rights management (drm) enabled portable playback device, method and system
US7376976B2 (en) * 2005-07-11 2008-05-20 Microsoft Corporation Transcryption of digital content between content protection systems
DE102005033285C5 (en) * 2005-07-15 2019-11-07 Institut für Rundfunktechnik GmbH Consumer electronics device
US7681238B2 (en) * 2005-08-11 2010-03-16 Microsoft Corporation Remotely accessing protected files via streaming
US20080025507A1 (en) * 2005-09-02 2008-01-31 Taylor Stephen F Secure file conversion and multimedia sampler processing
US9626667B2 (en) 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
EP1943603A2 (en) * 2005-10-18 2008-07-16 Intertrust Technologies Corporation Methods for digital rights management
US8407146B2 (en) * 2005-10-28 2013-03-26 Microsoft Corporation Secure storage
KR100774172B1 (en) * 2005-12-02 2007-11-08 엘지전자 주식회사 Display device and method for controlling thereof
US8429752B2 (en) 2006-01-23 2013-04-23 Upload Technologies S.A. System and method for digital rights management of digital media
KR100757845B1 (en) * 2006-02-13 2007-09-11 (주)잉카엔트웍스 Method of providing license response to encrypted contents to client apparatus and digital rights management conversion system of enabling the method
US9313248B2 (en) * 2006-04-13 2016-04-12 Johnny Stuart Epstein Method and apparatus for delivering encoded content
US20070255659A1 (en) * 2006-05-01 2007-11-01 Wei Yen System and method for DRM translation
US10229276B2 (en) 2006-06-12 2019-03-12 Adobe Inc. Method and apparatus for document author control of digital rights management
US20070294699A1 (en) * 2006-06-16 2007-12-20 Microsoft Corporation Conditionally reserving resources in an operating system
JP2008005304A (en) * 2006-06-23 2008-01-10 Toshiba Corp Copyright protection system, copyright protection device and video processor
US8145532B2 (en) * 2006-06-27 2012-03-27 Microsoft Corporation Connecting devices to a media sharing service
US7882356B2 (en) * 2006-10-13 2011-02-01 Microsoft Corporation UPnP authentication and authorization
KR100895462B1 (en) * 2006-10-23 2009-05-06 한국전자통신연구원 Contents distribution management method in a digital distribution management system
US20080109911A1 (en) * 2006-11-03 2008-05-08 Microsoft Corporation Send/Lend Business Rights
US8190918B2 (en) * 2006-11-13 2012-05-29 Disney Enterprises, Inc. Interoperable digital rights management
US20080127142A1 (en) * 2006-11-28 2008-05-29 Microsoft Corporation Compiling executable code into a less-trusted address space
WO2008084425A2 (en) * 2007-01-11 2008-07-17 Nds Limited Processing video content
US8300818B2 (en) * 2007-02-27 2012-10-30 Sony Corporation System and method for effectively protecting electronic content information
US8302200B2 (en) * 2007-04-27 2012-10-30 Tl Digital Systems L.L.C. Protected intra-system interconnect for digital rights management in electrical computers and digital data processing systems
US8085743B2 (en) * 2007-07-20 2011-12-27 Broadcom Corporation Method and system for enabling rendering of electronic media content via a secure ad hoc network configuration utilizing a handheld wireless communication device
US8332922B2 (en) * 2007-08-31 2012-12-11 Microsoft Corporation Transferable restricted security tokens
CN101146261B (en) * 2007-10-19 2010-12-08 深圳掌媒科技有限公司 A realization method for digital protection of electronic media
US8478959B1 (en) 2007-11-13 2013-07-02 Nvidia Corporation Method and system for protecting content in graphics memory
CN101448094B (en) * 2007-11-28 2012-06-06 新奥特(北京)视频技术有限公司 Method for rapidly importing media material
US8291501B2 (en) * 2008-02-08 2012-10-16 Cheng Holdings, Llc Validation of protected intra-system interconnects for digital rights management in electrical computers and digital data processing systems
US8656499B1 (en) * 2008-03-14 2014-02-18 Sprint Spectrum L.P. Client-side bit-stripping system and method
US8789168B2 (en) * 2008-05-12 2014-07-22 Microsoft Corporation Media streams from containers processed by hosted code
US8536976B2 (en) * 2008-06-11 2013-09-17 Veritrix, Inc. Single-channel multi-factor authentication
US8468358B2 (en) 2010-11-09 2013-06-18 Veritrix, Inc. Methods for identifying the guarantor of an application
US8006291B2 (en) * 2008-05-13 2011-08-23 Veritrix, Inc. Multi-channel multi-factor authentication
US8516562B2 (en) * 2008-05-13 2013-08-20 Veritrix, Inc. Multi-channel multi-factor authentication
US8095518B2 (en) * 2008-06-04 2012-01-10 Microsoft Corporation Translating DRM system requirements
US8245308B2 (en) * 2008-06-04 2012-08-14 Microsoft Corporation Using trusted third parties to perform DRM operations
US8166297B2 (en) 2008-07-02 2012-04-24 Veritrix, Inc. Systems and methods for controlling access to encrypted data stored on a mobile device
US8074286B2 (en) * 2008-09-15 2011-12-06 Realnetworks, Inc. Secure media path system and method
WO2010051342A1 (en) 2008-11-03 2010-05-06 Veritrix, Inc. User authentication for social networks
US20100212016A1 (en) * 2009-02-18 2010-08-19 Microsoft Corporation Content protection interoperrability
US9805196B2 (en) 2009-02-27 2017-10-31 Microsoft Technology Licensing, Llc Trusted entity based anti-cheating mechanism
US9160988B2 (en) 2009-03-09 2015-10-13 The Nielsen Company (Us), Llc System and method for payload encoding and decoding
US8332536B2 (en) 2009-06-11 2012-12-11 International Business Machines Corporation Content protection continuity through authorized chains of components
US9027143B1 (en) 2009-08-26 2015-05-05 Adobe Systems Incorporated System and method for multipronged authentication
US20110185179A1 (en) * 2009-08-26 2011-07-28 Viswanathan Swaminathan System And Method For Digital Rights Management With A Lightweight Digital Watermarking Component
US20110169844A1 (en) * 2009-09-16 2011-07-14 Nvidia Corporation Content Protection Techniques on Heterogeneous Graphics Processing Units
RU2589342C2 (en) * 2010-06-23 2016-07-10 Кониклейке Филипс Электроникс Н.В. Interaction between plurality of data protection systems
KR101305740B1 (en) * 2010-09-10 2013-09-16 삼성전자주식회사 Authentication method and apparatus for non volatile storage device
US9710616B2 (en) 2010-12-15 2017-07-18 Ericsson Ab DRM plugins
CN102065096B (en) * 2010-12-31 2014-11-05 惠州Tcl移动通信有限公司 Player, mobile communication equipment, authentication server, authentication system and method
US20120216048A1 (en) * 2011-02-17 2012-08-23 Nikos Kaburlasos System, method and computer program product for application-agnostic audio acceleration
CN102164319A (en) * 2011-04-08 2011-08-24 北京数字太和科技有限责任公司 Method and device for safely transmitting transport stream (TS)
CA2832752A1 (en) 2011-04-11 2012-10-18 Intertrust Technologies Corporation Information security systems and methods
US8474014B2 (en) 2011-08-16 2013-06-25 Veritrix, Inc. Methods for the secure use of one-time passwords
KR101857791B1 (en) * 2011-08-30 2018-05-16 삼성전자주식회사 Image recording/playing device and method, and recording medium
US9311458B2 (en) * 2011-12-21 2016-04-12 Intel Corporation Secure direct memory access
JP5981761B2 (en) * 2012-05-01 2016-08-31 キヤノン株式会社 Communication device, control method, program
US8910307B2 (en) 2012-05-10 2014-12-09 Qualcomm Incorporated Hardware enforced output security settings
US9646153B2 (en) * 2012-08-08 2017-05-09 Intel Corporation Securing content from malicious instructions
US10771801B2 (en) 2012-09-14 2020-09-08 Texas Instruments Incorporated Region of interest (ROI) request and inquiry in a video chain
US9418209B2 (en) * 2012-10-02 2016-08-16 Google Technology Holdings LLC Systems and methods for manipulating sensitive information in a secure mobile environment
JP6268098B2 (en) * 2012-10-17 2018-01-24 株式会社ソニー・インタラクティブエンタテインメント Information processing device
US9355253B2 (en) * 2012-10-18 2016-05-31 Broadcom Corporation Set top box architecture with application based security definitions
US9785767B2 (en) * 2013-03-15 2017-10-10 Imagine Communications Corp. Systems and methods for determining trust levels for computing components
US10628578B2 (en) 2013-03-15 2020-04-21 Imagine Communications Corp. Systems and methods for determining trust levels for computing components using blockchain
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
US9887983B2 (en) * 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US9247316B2 (en) * 2013-04-23 2016-01-26 Microsoft Technology Licensing, Llc Protected media decoding using a secure operating system
US20150096057A1 (en) * 2013-09-30 2015-04-02 Sonic Ip, Inc. Device Robustness Framework
US10104342B2 (en) 2013-12-18 2018-10-16 Intel Corporation Techniques for secure provisioning of a digital content protection scheme
US9344419B2 (en) 2014-02-27 2016-05-17 K.Y. Trix Ltd. Methods of authenticating users to a site
US9430619B2 (en) 2014-09-10 2016-08-30 Microsoft Technology Licensing, Llc Media decoding control with hardware-protected digital rights management
KR20160039922A (en) 2014-10-02 2016-04-12 삼성전자주식회사 Image processing apparatus and control method thereof
US9594958B2 (en) * 2014-11-24 2017-03-14 Intel Corporation Detection of spoofing attacks for video-based authentication
CA2937342C (en) * 2015-07-31 2019-09-10 Fmr Llc Inserting personalized information into digital content
CN105721790A (en) * 2016-01-21 2016-06-29 南京新视云网络科技有限公司 High definition loop court trial direct broadcast host
US9848223B2 (en) * 2016-03-15 2017-12-19 Adobe Systems Incorporated Automatically determining restored availability of multi-channel media distributors for authentication or authorization
US10162943B2 (en) 2016-04-27 2018-12-25 Comcast Cable Communications, Llc Streamlined digital rights management
US10826875B1 (en) * 2016-07-22 2020-11-03 Servicenow, Inc. System and method for securely communicating requests
US10637853B2 (en) 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
WO2020190776A1 (en) * 2019-03-15 2020-09-24 Intel Corporation Synchronizing encrypted workloads across multiple graphics processing units
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US11456855B2 (en) * 2019-10-17 2022-09-27 Arm Limited Obfuscating data at-transit
US11095650B1 (en) 2020-02-03 2021-08-17 Bank Of America Corporation Resource transfer authorization decision engine

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
CA2683230C (en) * 1995-02-13 2013-08-27 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US6058476A (en) * 1996-05-22 2000-05-02 Matsushita Electric Industrial Co., Inc. Encryption apparatus for ensuring security in communication between devices
US6272538B1 (en) * 1996-07-30 2001-08-07 Micron Technology, Inc. Method and system for establishing a security perimeter in computer networks
US5983350A (en) * 1996-09-18 1999-11-09 Secure Computing Corporation Secure firewall supporting different levels of authentication based on address or encryption status
US5825879A (en) * 1996-09-30 1998-10-20 Intel Corporation System and method for copy-protecting distributed video content
GB9626241D0 (en) * 1996-12-18 1997-02-05 Ncr Int Inc Secure data processing method and system
US6374366B1 (en) * 1998-02-24 2002-04-16 Adaptec, Inc. Automated drive repair systems and methods
US7503072B2 (en) 1998-04-29 2009-03-10 Microsoft Corporation Hardware ID to prevent software piracy
US6684332B1 (en) * 1998-06-10 2004-01-27 International Business Machines Corporation Method and system for the exchange of digitally signed objects over an insecure network
US6374355B1 (en) * 1998-07-31 2002-04-16 Lucent Technologies Inc. Method for securing over-the-air communication in a wireless system
US6799270B1 (en) * 1998-10-30 2004-09-28 Citrix Systems, Inc. System and method for secure distribution of digital information to a chain of computer system nodes in a network
US20020012432A1 (en) * 1999-03-27 2002-01-31 Microsoft Corporation Secure video card in computing device having digital rights management (DRM) system
US6829708B1 (en) * 1999-03-27 2004-12-07 Microsoft Corporation Specifying security for an element by assigning a scaled value representative of the relative security thereof
US6816596B1 (en) * 2000-01-14 2004-11-09 Microsoft Corporation Encrypting a digital object based on a key ID selected therefor
US7353209B1 (en) 2000-01-14 2008-04-01 Microsoft Corporation Releasing decrypted digital content to an authenticated path
US6772340B1 (en) * 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US7177841B2 (en) 2000-01-28 2007-02-13 Canon Kabushiki Kaisha Digital contents distribution system, digital contents distribution method, roaming server, information processor, and information processing method
US7155415B2 (en) * 2000-04-07 2006-12-26 Movielink Llc Secure digital content licensing system and method
US20020010863A1 (en) * 2000-06-08 2002-01-24 Stefan Mankefors Method for protecting software
AU2001271704A1 (en) * 2000-06-29 2002-01-14 Cachestream Corporation Digital rights management
US6931545B1 (en) 2000-08-28 2005-08-16 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
JP2002117361A (en) * 2000-10-06 2002-04-19 Hitachi Ltd Electronic account settlement method and electronic account settlement system
JP4281252B2 (en) * 2001-01-16 2009-06-17 ソニー株式会社 Information recording apparatus, information reproducing apparatus, information recording method, information reproducing method, information recording medium, and program storage medium
MXPA02002378A (en) * 2001-03-12 2002-09-24 Ciba Sc Holding Ag Romp with alkoxy ether groups.
US7203966B2 (en) * 2001-06-27 2007-04-10 Microsoft Corporation Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices
US7110982B2 (en) * 2001-08-27 2006-09-19 Dphi Acquisitions, Inc. Secure access method and system
US6865555B2 (en) * 2001-11-21 2005-03-08 Digeo, Inc. System and method for providing conditional access to digital content
US20030126086A1 (en) * 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management
US7296154B2 (en) 2002-06-24 2007-11-13 Microsoft Corporation Secure media path methods, systems, and architectures
US6915392B2 (en) * 2002-07-12 2005-07-05 Intel Corporation Optimizing memory usage by vtable cloning

Also Published As

Publication number Publication date
EP1376302A3 (en) 2005-02-09
ZA200303975B (en) 2004-03-25
US7552331B2 (en) 2009-06-23
CA2771080A1 (en) 2003-12-24
JP4447253B2 (en) 2010-04-07
CA2771057A1 (en) 2003-12-24
US7296154B2 (en) 2007-11-13
CA2771080C (en) 2013-07-02
US20030236978A1 (en) 2003-12-25
NO338943B1 (en) 2016-10-31
CA2771038C (en) 2013-03-26
PL360755A1 (en) 2003-12-29
JP2013015862A (en) 2013-01-24
BR0302113A (en) 2004-09-08
US7810163B2 (en) 2010-10-05
CN1471021A (en) 2004-01-28
CA2771057C (en) 2014-03-04
NO339560B1 (en) 2017-01-02
JP2010114919A (en) 2010-05-20
KR101046822B1 (en) 2011-07-06
MXPA03004890A (en) 2005-02-14
NO20032887D0 (en) 2003-06-23
CA2771038A1 (en) 2003-12-24
AU2003204380A1 (en) 2004-01-22
JP2004062886A (en) 2004-02-26
TWI269572B (en) 2006-12-21
US7752674B2 (en) 2010-07-06
US20060137017A1 (en) 2006-06-22
EP1376302A2 (en) 2004-01-02
MY138640A (en) 2009-07-31
US20070180246A1 (en) 2007-08-02
EP2492774B1 (en) 2019-12-04
US7653943B2 (en) 2010-01-26
AU2003204380B2 (en) 2008-06-12
US20060137028A1 (en) 2006-06-22
RU2323473C2 (en) 2008-04-27
NO20151474L (en) 2003-12-25
NO20032887L (en) 2003-12-29
JP5390000B2 (en) 2014-01-15
EP2492774A2 (en) 2012-08-29
CN100424677C (en) 2008-10-08
US20080063196A1 (en) 2008-03-13
CA2428953C (en) 2013-07-16
AU2008203013B2 (en) 2010-04-01
TW200400744A (en) 2004-01-01
KR20040000323A (en) 2004-01-03
JP5129227B2 (en) 2013-01-30
EP1376302B1 (en) 2019-04-03
AU2008203013A1 (en) 2008-07-31
EP2492774A3 (en) 2012-09-05

Similar Documents

Publication Publication Date Title
CA2428953C (en) Secure media path methods, systems, and architecture
RU2310227C2 (en) Methods and systems for authentication of components in graphic system
CA2434328C (en) Methods and systems for cryptographically protecting secure content

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20210520