System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage state

- Nokia Technologies Oy

A system and method is disclosed for allowing content providers to protect against widespread copying of their content, while enabling them to give their customers more freedom in the way they use the content. In accordance with one embodiment, content providers identify their content as protected by watermarking the content. Consumers use compliant devices to access protected content. All of a user's compliant devices, or all of a family's devices, can be organized into an authorized domain. This authorized domain is used by content providers to create a logical boundary in which they can allow users increased freedom to use their content.

Skip to: Description  ·  Claims  ·  References Cited  · Patent History  ·  Patent History
Description
RELATED APPLICATION INFORMATION

This application is a divisional of co-pending U.S. application Ser. No. 12/199,365, filed Aug. 27, 2008, which is a divisional of U.S. application Ser. No. 09/982,573, filed Oct. 18, 2001, now U.S. Pat. No. 7,487,363, issued Feb. 3, 2009, both of which are incorporated herein by reference.

More than one reissue application has been filed. This application is a second of two divisional reissue applications filed on Mar. 25, 2016, directed to non-elected claims resulting from a restriction requirement in reissue application Ser. No. 14/872,583, which is an application for reissue of application Ser. No. 12/908,194 filed on Oct. 20, 2010, which was issued on Oct. 1, 2013 as U.S. Pat. No. 8,549,304.

Application Ser. No. 12/908,194 is a division of U.S. application Ser. No. 12/199,365, filed Aug. 27, 2008, now U.S. Pat. No. 7,844,821, which is a division of U.S. application Ser. No. 09/982,573, filed Oct. 18, 2001, now U.S. Pat. No. 7,487,363, all of which are incorporated herein by reference.

BACKGROUND OF THE INVENTION

In recent years the amount of information available in digital form has grown significantly. Digital data, which is easily reproduced and distributed, but retains superior quality, has been extremely beneficial to information and media content providers. The advantages for content providers, however, are not absolute. The same factors that make digital data attractive as a distribution format, i.e. high quality, easy reproduction and easy distribution, apply equally to pirates who make and distribute unlicensed copies of the data. Furthermore, with access to distribution mediums like the Internet millions of unlicensed, pirated, copies can be created effortlessly. This type of unlicensed copying is already widespread in the music industry with users of peer-to-peer file sharing services, like Gnutella, and costs the music industry millions in potential revenues.

Copy protection techniques exist in the prior art to address these issues. For example, the content can be tied to the user's device by encrypting the content with a key unique to the device. This approach, however, severely limits what valid licensed users can do with their content. Consumers expect to be able to have some freedom in the way they use their content. They expect to be able to transfer the content to other devices they use; and, they expect to be able to make back-up copies to protect their content in the event of a hardware failure. Purchasers of music, for example, expect to be able to listen to the music they purchase at home, on their car stereo, and on portable audio devices. Accordingly, overly restrictive systems that prevent these types of uses are unlikely to be accepted in the marketplace.

SUMMARY OF THE INVENTION

The above identified problems are solved and a technical advance is achieved in the art by providing a system and method for the controlled copying and moving of content between devices and domains.

An exemplary method includes receiving content at a user's device. The received content is encrypted with a content key. The content key is protected by encrypting it with a domain key. A user's compliant devices, or a family's compliant devices, can be organized into an authorized domain. All the devices in an authorized domain would have the ability to decrypt the encrypted content key. A user can freely send the encrypted content and the encrypted content key to other devices in the domain. At the receiving device, the content key is decrypted to its clear form. The clear content key is then available to decrypt the content. This assures content providers that their content will not be subject to widespread piracy because only devices within the user's domain can decrypt content keys encrypted with the domain key.

Another aspect of the present invention would ensure backwards compatibility by letting content providers distinguish protected content from unprotected or legacy content. This would be accomplished by applying a digital watermark to the protected content through the use of any of a number of known techniques, such as those provide by the Digimarc corporation. Watermarks are embedded into the content and can be made to be perceptible or imperceptible to users. Authorized devices can remove perceptible watermarks to ensure the content is unobstructed when rendered. Digital watermarks have the advantage of being robust meaning that once embedded it is difficult to remove them from the content even if the content is translated to other formats, e.g. if the content is printed or translated into an analog format.

Where watermarks are employed, a device receiving the content would check for the watermark. Content that is watermarked is treated as protected content and undergoes the protection mechanisms described herein. Content that is not watermarked is treated as unprotected content. As such, no encryption is applied to the content and transfer of the content to other domains would be successful.

Another embodiment of the present invention allows content providers to include information with the content dictating the ways consumers may use the content within their domain. For example, a digital video broadcast (DVB) could include usage state information in a program's service information (SI) table. The usage state information is read by the compliant device and tells it how the consumer can use the content. For example, the usage state might let the consumer move the program from one device to another but not copy the program. Or, the usage state information could dictate no copying or moving is allowed.

Where usage states are employed, devices receiving content check for a usage state. If any usage restriction is applied, i.e. the usage state does not indicate usage as unrestricted, the content key is encrypted with a device key. Encryption with the device key ensures that only the receiving device can decrypt the content key. Accordingly, the receiving device has the ability to check that the usage restraints are satisfied before the content is used.

In a further embodiment watermarks and usage states can be applied in combination to provide additional security. In this embodiment a content ID can be incorporated into the watermark. The same content ID is also associated with the usage state, thereby uniquely linking the watermarked content to the specific usage state. This approach has the advantage of ensuring that the system cannot be circumvented by attempts to associate different, less restrictive, usage states with the watermarked content.

In another embodiment of the invention broader freedom for the users is allowed by regulating how content is used outside the authorized domain. A domain traversal flag is included with the content in the same way disclosed for the usage state. The domain traversal flag indicates whether out of domain transfer of the content is allowed. A combination of the usage state and the domain traversal flag is used to precisely dictate what can be done with the content inside and outside the domain.

Another embodiment of the present invention provides a method that allows the content provider, or content protection service provider, to know which content key will be used to encrypt the content without broadcasting the key itself. The content provider transmits a content key seed with the content. The content key is then generated at the receiving device by operating on the content key seed with the device's domain key, which the content provider has a copy of. The content provider can recreate the content key, if it needs to, by using its copy of the same domain key to operate on the content key seed in the same way.

A multitude of interactions and business relationships are made possible by the present invention. When the present invention is used for complex transactions between users, content providers, content creators, etc., a trust management provider may be employed. The trust management provider is a further aspect of the present invention that can align different trust infrastructures used in different authorized devices, facilitate the transfer of content between users of different content providers, or act as an intermediary to support novel business models. It accomplishes this by providing a neutral trusted third party that can enforce the requirements of the content protection system.

Other and further aspects of the invention will become apparent during the course of the following description and by reference to the attached drawings.

BRIEF DESCRIPTION OF THE FIGURES

FIG. 1 is a block diagram illustrating an exemplary embodiment of the present invention.

FIGS. 2a and 2b are an exemplary flow chart by which an authorized border device receives content in the embodiment of FIG. 1.

FIGS. 3a and 3b are an exemplary flow chart by which an authorized device transfers content to another authorized device in the embodiment of FIG. 1.

FIGS. 4a and 4b are an exemplary flow chart by which an authorized device uses content in the embodiment of FIG. 1.

FIG. 5 is a block diagram of an exemplary embodiment of the present invention employing a trust management provider.

DETAILED DESCRIPTION OF THE INVENTION

The content protection system of the present invention provides a flexible means for allowing content providers to dictate allowable uses of licensed content. It is built around a logical framework of authorized devices and authorized domains. Authorized devices are simply devices that contain the software and/or hardware necessary to comply with the disclosed system. Authorized domains are groups of authorized devices owned by a user. The inclusion of authorized domains in the content protection system of the present invention provides content distributors with a reasonable boundary to limit users' freedom to use their content.

FIG. 1 is a block diagram illustrating an exemplary embodiment of the present invention. In accordance with the present invention content providers 50 distribute content to consumers who receive the content on compliant authorized devices, like authorized device A 12, or on non-compliant legacy devices, like legacy device 20. The content providers can distribute their content in any number of ways such as via satellite transmission 51, the Internet 52 (via streaming or download), pre-recorded media 53 (like CD-ROMs), traditional broadcast 54, or the like.

Any device used to play or record content could be an authorized device. The only factor that distinguishes authorized devices from other devices is that authorized devices are designed or programmed to comply with the content protection system of the present invention. The devices would generally contain a CPU, RAM, long term memory, and a method for communicating with other devices. Examples of possible authorized devices include digital video recorders (DVR), TV receivers, DVD players/recorders, personal computers, personal digital assistants, stereo receivers, CD players/recorders, minidisc players/recorders, DAT players/recorders, digital video cameras, etc.

A content recipient participating in the content protection system would have one or more authorized devices organized into an authorized domain. The authorized domain represents some logical grouping of devices. The authorized domain might include all of an individual's devices, a household's devices, or a company's devices. The authorized domain could be any grouping of devices that would be convenient to the user, or it may be dictated by the party that manages the content protection system. Where the content protection system manager dictates what grouping of devices may be placed in an authorized domain, it may do so by limiting the total number of devices included in a domain. Or, it may dictate the relationship between the owners of the devices in a domain, e.g. they must all live at the same address.

Still referring to FIG. 1, authorized domain 10 shows one possible arrangement of an authorized domain. Authorized domain 10 comprises five authorized devices, authorized device A 12, authorized device B 13, authorized device C 14, authorized device D 15 and authorized device E 16. All of these devices are connected together via home network 11. In an advantageous embodiment, home network 11 would be a LAN connecting the various authorized devices using any know networking protocol and hardware interface, e.g. TCP/IP over a wired or wireless Ethernet network. A full-fledged home network, however, is not required. The basic requirement is only that an authorized device in the authorized domain has a way to transfer files between itself and another authorized device. This mechanism for transferring files could be anything from a Universal Serial Bus (USB) connection to a simple floppy disk.

Authorized device A 12 and authorized device E 16 are border devices because they can receive content from outside the authorized domain 10. And, if the domain traversal flag allows, they can transfer files out of the domain.

For example, authorized device A 12 might be a DVR that can receive DVB television content from satellite 51. The DVR might also have Internet connectivity that gives it the ability to send recorded programs to other devices over the Internet. In such a scenario the user of authorized domain 10 could use authorized device A 12 to send a program he liked to his friend's digital TV receiver in authorized domain 40. Of course this would only work if the usage state and domain traversal flag set by the DVB broadcaster allowed this use.

The operation of the system is further demonstrated by showing how a person going on a trip might use the system. In this example, authorized device E 16 is a portable MP3 player and authorized device D 15 is a home stereo with a hard drive to store the user's MP3s. A user of the authorized domain 10 could, if allowed by the content provider, copy MP3 files from the stereo to the portable MP3 player using a short range wireless system like Bluetooth. She could then enjoy the music on the portable player while flying to her destination. Upon arrival, if moves outside the authorized domain are allowed, she could move the music stored on the player to her rental car's stereo in authorized domain 30 for enjoyment while driving.

Backward Compatibility

Backward compatibility is an important aspect in gaining acceptance for any new content protection scheme. Backward compatibility is important because of the countless number of non-compliant devices that are currently being used and the amount of time required to get a significant number of compliant devices into public use. Accordingly, few content providers will want to adopt a new system if it means they will have to limit their audience to the few compliant devices that have been sold.

The present system could be implemented in a way that is not backward compatible. For example, content providers could distribute their content in encrypted form. Authorized border devices would have the required keys to decrypt the received content. Depending on the distribution method used, these keys could be generated every time content is transferred, which would be an advantageous method for Internet downloads; or, they could be stored in the authorized device and refreshed from time to time in a secure way, which would be the most useful method for DVB. This option might even be preferable to some content providers who are willing to forego backward compatibility for tighter control of their content.

The invention can also be implemented in a manner that provides backward compatibility through the use of watermarking. This would allow the content provider to distribute information that both retains the prescribed use limitations in compliant systems and is usable in non-compliant legacy systems.

Watermarking is a system where information can be embedded into content without obscuring the content. The watermark applied to a piece of content can be as perceptible or imperceptible as the content provider wishes. Watermarking can accomplish this while remaining robust, i.e. the watermark cannot be removed from the content because it is part of the content.

The robust nature of watermarking makes it ideal for creating a backward compatible content protection system. Watermarks can be used to positively identify content that is protected under the content protection system of the present invention thereby distinguishing it from legacy or unprotected content. Without a robust way of identifying protected content, pirates could strip the protection information from the content and thereby confuse authorized devices into treating protected content as unprotected or legacy content. In a system that didn't use watermarking, this could be accomplished by simply removing the usage state information and domain traversal flag from the content. With a watermark to identify protected content, an authorized device would still recognize the content as protected even if the information identifying the level of protection has been removed. In such a case the authorized device can then assume the content has been tampered with and apply the strictest available protection.

As noted above, the watermarked content is not completely obscured and remains usable on legacy devices. An example of a crude form of visual watermarking would be to place a large opaque mark directly over the content. Presumably, authorized devices would be able to remove this mark, through the use of watermark key, when rendering the content. Such a mark would severely limit the value of the content for legacy devices. The content provider can choose the level of obstruction it desires by using smaller and/or translucent marks. In deciding on an appropriate level of obstruction, the content provider can balance its desire to protect its content against its need to serve legacy devices. This balance might take into account its desire to push consumers to upgrade to compliant devices, or the nature of the content being distributed.

In situations where parity between the content quality for compliant and legacy devices is required, steganography can be used to completely hide the watermark. Such a technique might be used for network television where there is a large audience with legacy devices who are unlikely to upgrade to the latest equipment.

In an advantageous embodiment of the present invention, the watermark will contain a content ID uniquely identifying the content. This content ID can then be used with usage information associated with the content. In this way usage restrictions are securely tied to the content to which they apply. The content ID prevents users from avoiding the protection scheme by substituting different usage information to be used with the content. Such an attempt will fail because the substituted usage information will not have the correct content ID associated with it. The content ID can be securely tied to the usage restriction through the use of hashing functions, digital signatures and/or any other known technique.

The addition of a content ID in the watermark and associating that same content ID with the usage information has the further advantage of ensuring that the usage information broadcast by the content providers remains diverse. Without this unique identifier for the usage information, hashing functions applied to usage information associated with different content would return similar values. A party trying to circumvent the system could then learn the appropriate hash values for different usage rights and defeat thes protection.

Operation of the System

The basic operation of the system of the present invention relies on cryptographic techniques to protect content on an authorized device. Protection begins by encrypting the content and creating a voucher associated with the content. The voucher holds the key to decrypt the content, the usage state information and the domain traversal flag. The usage state and the domain traversal flag dictate how the content may be used. Usage states can range from unrestricted, meaning any copy, move or use is allowed, to completely restricted, which would prevent copying, moving or using the content. The content encryption key stored in the voucher is protected so that pirates cannot misappropriate it and use it to create unlicensed versions of the content. Content key protection is accomplished by encrypting the key itself or the whole voucher. In an advantageous embodiment, only the content key is encrypted. The other elements of the voucher are protected from tampering, but remain readable. This can be accomplished, for example, by using a cryptographic hashing function and then signing the hash by encrypting it with the device's private key. Keeping portions of the voucher readable when the content is inaccessible has the advantage of providing users with information regarding why their attempt to use failed. In a superdistribution model the readable information could tell the user how to obtain a right to use the content. Additional encryption can be added to ensure higher levels of security.

FIGS. 2a and 2b show an exemplary method by which an authorized border device receives content in the embodiment of FIG. 1. In block 200, the device receives content. In block 210, the device checks for a watermark that would identify the content as protected.

If there is no watermark, the device treats the content as unprotected or legacy content in block 212. This might include the creation of a voucher dictating that the usage state and domain traversal are completely unrestricted, but creation of a voucher is not strictly necessary. Using a voucher for unprotected content would allow designers to remove watermark detection procedures from non-border devices. Rather than checking for watermarks, non-border devices could simply refuse any non-vouchered content.

If the content is watermarked, block 220 is executed and a content key is created and the content is encrypted with it. This step of encryption can be accomplished by any known techniques, such as RC-5, IDEA, Blowfish, Cast-n, Misty, Skipjack, AES, 3-DES. To ensure efficient operation it will most likely be accomplished using a symmetric cryptographic algorithm, like AES. If the watermark is perceptible this step might also include removing the perceptible portion of the watermark. Alternatively, the watermark could be removed when the content is rendered.

The creation of the content key can be accomplished by randomly generating the key or by using a content key seed transmitted with the content. Sending a content key seed with the content allows the content provider to know the content key that will be used to encrypt the content without broadcasting the content key itself. The content provider accomplishes this by sending along with the content key seed a content ID. The content key seed and the content ID are associated with one another in a way known only by the content provider. Upon receipt of the content key seed an authorized device generates a content key by encrypting the content key seed with its domain key. After the content key is created the content key seed is discarded and no longer used by the receiving device. When the device creates a voucher associated with the content it includes in the voucher the content ID and a domain ID identifying its domain. If the content provider ever needs the content key, it can use the content ID and domain ID contained in the voucher to look up the content key seed and the domain key. It can then perform the same operation performed by the authorized device to recreate the content key.

Giving the content provider the ability to recreate the content key is useful for at least three reasons. If the content key associated with the content is ever lost or destroyed, the content provider can recreate the key and create a new voucher for the content. If the content is transferred to a device where it cannot be used, the content provider could issue a valid voucher for the content. This is one way to enable superdistribution. Distributing the content key seed rather than the content key itself has the advantage of avoiding the need to protect the content key in transit, and creates an easy way to ensure that different domains have different content keys.

Block 230 checks the domain traversal flag to determine if domain traversal is allowed. If domain traversal is not allowed, meaning the information cannot be sent out of the authorized domain, the content key is encrypted with a domain key in block 235. The domain key is a key shared by all the devices in an authorized domain. Having the same domain key is the thing that defines the devices as being part of a single domain.

Block 240 checks the usage state information associated with the content. In most instances the usage state information will be transmitted with the content and will have an associated content ID, which will match a content ID contained in the watermark. The usage state information can have a variety of different settings, some possible usage states are:

Unrestricted

Copy X times

Copy once

Copy no more

Copy never

Copy never, move never

If the usage state is anything other than unrestricted, the content key is encrypted in block 245 using the public key of the receiving device. As is typical of public key cryptography systems, encryption with the public key of this device ensures that only the private key of this device can decrypt the content key. Since the content will be useless unless this device decrypts the content key, this step ensures that the device will control any of the content. If the use is unrestricted this step is unnecessary.

An alternative to distributing the usage state with the content is to make the information implicit. Under this system allowable uses of the content are added by the receiving device rather than transmitted with the content. This avoids the need to download usage state information with the content. This system, however, lacks the flexibility of the system described above because all content would have the same usage state information. This system could be made somewhat more flexible system by using a few different usage states that are applied based on some other criteria. For example, in the DVB context different usage states could be applied based on the channel the program was broadcast on. In this scenario regular networks might have liberal usage states, but pay-per-view channels might apply the strictest available usage state.

Block 250 creates a voucher containing the encrypted content key, the usage state, content ID and the domain traversal flag. For enhanced security the voucher can be protected to ensure that a pirate does not alter the usage state information. This could be accomplished through the use of a cryptographic hashing function and digital signature.

Finally, block 260 stores the voucher and encrypted content at the device.

A careful review of the process just described will show that the content key is encrypted based on the type of protection asserted. If, for example, copying is unrestricted but transmission outside the domain is not allowed only the domain key will be used to encrypt the content key. Encrypting the content key based on the protection asserted simplifies the re-targeting of content to other devices. For example, re-targeting content that is usage unrestricted and domain traversal forbidden would simply involve checking to see if the target device is within the domain and then sending the content and the voucher to the target device. No other operations are necessary. Even the step of checking whether the target device is in the domain could be omitted because an out of domain device would not have the requisite domain key so the encrypted content would be unusable.

The situation just described is especially advantageous, because usage unrestricted and domain traversal forbidden is likely to be the prime setting chosen by content providers. In fact, it may be the only setting content providers would need implemented. This level of protection strikes a balance between protecting content from widespread piracy and retaining a fairly unrestricted level of use for licensed customers.

FIGS. 3a and 3b are an exemplary flow chart by which an authorized device moves or copies previously received content to another authorized device in the embodiment of FIG. 1. In block 300, the transfer is initiated.

In block 310, the transferring device checks if the target device is within the domain. If it is not, the domain traversal flag in the voucher is checked in block 312 to see if domain traversal is allowed. If it is not allowed, the request is refused in block 318. As one would imagine, blocks 310, 312 and 318 are not strictly required because even if an out of domain device receives the content it will not be able to use it without the domain traversal key. The only advantage of these steps is that they quickly avoid the rest of the procedure if domain traversal is forbidden.

In block 320, the voucher usage state is checked. If usage is unrestricted, the process proceeds immediately in block 360 to transfer the voucher and the content. If the usage state indicates that usage is in some way restricted, the usage state is checked in block 330 to see if the requested operation is allowed. If it is not allowed, the request is refused in block 335. If the requested operation is allowed, the content key must be re-targeted. In block 340, the content key is decrypted using the transferring device's private key. Then in block 350, the content key is encrypted using the target device's public key. This newly encrypted content key is used as part of a re-targeted voucher to be sent to the new device.

In block 355, any necessary changes in the usage state information are made. For example, if the usage state was copy X times, where X is a positive integer, X is reduced by 1. If X was 1, the usage state becomes copy no more. Copy no more and copy never are essentially the same, except copy no more might be used to indicate that the content provider be contacted to purchase additional usage privileges. The copy once state listed above is identical to copy X where X equals 1.

Block 355 is also the first place where the difference between copy and move becomes relevant. Copy indicates the creation of a duplicate of the file where the transferring and the target device retain a copy of the file. Conversely, move indicates that the transferring device does not retain a copy of the file. Always allowing moves would be a way protected digital content could be made to comply with the first sale doctrine of copyright law.

With respect to step 355, if a move was requested, nothing would be done unless of course another usage control was implemented that restricted the number of moves (implementation of this control would be similar to copy X). If a copy is requested the voucher retained on the transferring device must be updated as described above, and new usage state information must be created for the re-targeted voucher. The re-targeted voucher would probably be given a usage state of copy no more to avoid the proliferation of copies, but it could also get a copy of the original's now updated usage state. The re-targeted voucher would usually have the same domain traversal flag as the original voucher.

Next in block 360, the content and voucher would be sent to the target device. This is either the re-targeted voucher or a copy of the original voucher if the yes branch of block 320 was followed.

Finally, if it is determined in block 365 that the requested transfer was a move, then, in block 370 the content and voucher are erased, or otherwise made inaccessible or illegible, on the transferring device. Block 375 marks the end of the routine.

FIGS. 4a and 4b are an exemplary flow chart by which an authorized device uses content in the embodiment of FIG. 1. The process begins in block 400 with a play request. In block 410, the usage state record in the voucher is checked. In blocks 420 and 425, play limits are enforced. This may simply require additional usage states dictating whether or not the content can be played, or how many times the content can be played. Obviously, blocks 420 and 425 are removed if no play restrictions are used. In block 430, the content key in the voucher is decrypted with the device private key. This block, however, is only reached if the usage state is not unrestricted. Otherwise, the content key would not have been encrypted with the device's public key.

In block 440, the domain traversal flag is checked. If domain traversal is forbidden, the content key must be decrypted in block 450 with the domain key. The content key is now clear and the content may be decrypted in block 460. Note, if the content is completely unprotected it would not be encrypted, so the content would not need to be decrypted. Finally, in block 470 the device renders the content.

FIG. 5 is a block diagram depicting an exemplary embodiment of the present invention, similar to the embodiment of FIG. 1, but also including a trust management provider 500. The trust management provider facilitates some of the more complex transactions that are enabled by the present invention.

The present invention could be used as a comprehensive content protection scheme for any type of content or device. In this advantageous embodiment a multitude of content providers and device manufacturers would all implement the system. However, with a system so widespread the various different implementations of the content protection scheme might not all operate in the same way. In this scenario a trusted third party can be interposed in the form of a trust management provider to ensure the various implementations remain interoperable.

In practice the trust management provider 500 can be implemented through the use of a server that can communicate with the requisite devices and which is programmed to enforce the rules of the system.

Referring to FIG. 5, the various authorized devices 12-16 in authorized domain 10 might all be manufactured by different entities. Accordingly, when a user of the domain adds a new device to the domain the trust management provider 500 can be consulted to certify that the new device meets the standards required by the system. This process could include communicating with a third party that dictates the rules for domain creation for this user; e.g. a content provider. Alternatively, the trust management provider might control the entire process of joining devices into authorized domains and maintaining the created domains. In this role the trust management provider could also replace unusable content keys produced with content key seeds, as described above. The trust management provider might also provide information to the other devices in the domain concerning the operation of the new device.

The trust management provider can also be used to facilitate inter-domain transfers, for example, between authorized domains 10 and 40. Authorized domains 10 and 40 could both contain devices that receive and store DVB content. However, if they receive their content from different providers, e.g. different cable companies, issues may arise from the transfer. The content providers might want assurances that content would be adequately protected in the other domain. The trust management provider could check the requirements of the content provider and then determine if the receiving domain meets them. Or, the content provider may require payment if the content is being transferred to the user of a different service. The trust management provider can also coordinate the payment, see below.

The use of a trust management provider can facilitate business transactions and usage-clearing involving protected content. For example, in a superdistribution model when content is sent from one user's domain to another's many payments may be generated. A concrete example will illustrate some possible payments and the utility of the trust management provider. User A downloads some music from a content provider over the Internet and pays for the use of the content. He then transfers a copy of the content to a friend User B in a different authorized domain. User B receives the content listens to sample and decides to purchase usage rights of his own. The trust management provider can ensure the following parties receive part of the payment: User A might get a portion for sending the content to User B, the content provider will get a portion, and the content creator will get a portion. The use of a trust management provider as a trusted neutral third party ensures that all such transactions are properly accounted for.

The many features and advantages of the present invention are apparent from the detailed specification, and thus, it is intended by the appended claims to cover all such features and advantages of the invention which fall within the true spirit and scope of the invention.

Furthermore, since numerous modifications and variations will readily occur to those skilled in the art, it is not desired that the present invention be limited to the exact instruction and operation illustrated and described herein. Accordingly, all suitable modifications and equivalents that may be resorted to are intended to fall within the scope of the claims.

Claims

1. A method, comprising: at a first device within an authorized domain, checking a usage state record contained in a voucher which accompanies a piece of encrypted content, the voucher including the usage state record and an encrypted content key; if wherein the usage state record is not unrestricted and allows copying: decrypting the encrypted content key with a device key; re-encrypting the decrypted content key with a public key of a target device within said authorized domain; updating the usage state record; and storing the re-encrypted content key and the updated usage state record in a re-targeted voucher; and determining to send the encrypted content and the re-targeted voucher to the target device.

2. The method of claim 1 where the device key used to decrypt the encrypted content key is a private key of the first device.

3. The method of claim 1 further comprising:

receiving the encrypted content and re-targeted voucher at the target device;
decrypting the re-encrypted content key using a domain key; and
decrypting the encrypted content with the content key.

4. The method of claim 3 further comprising:

decrypting the re-encrypted content key with a private key of the target device.

5. The method of claim 1 wherein the usage state record contains a budget of allowed copies and further comprising reducing the budget of allowed copies.

6. A method, comprising: at a first device within a first authorized domain, checking a usage state record contained in a voucher which accompanies a piece of encrypted content, the voucher including the usage state record and an encrypted content key; if wherein the usage state record or a domain traversal flag in said voucher indicates that inter- domain copying is allowed: decrypting the encrypted content key with a device key; re-encrypting the decrypted content key with a public key of a target device within a second authorized domain; updating the usage state record; and storing the re-encrypted content key and the updated usage state record in a re- targeted voucher; and determining to send the encrypted content and the re-targeted voucher to the target device.

7. The method of claim 6 where the device key used to decrypt the encrypted content key is a private key of the first device.

8. The method of claim 6 further comprising:

protecting at least part of the re-targeted voucher using at least one of the following:
a cryptographic hashing function; and
a digital signature.

9. The method of claim 6 wherein the usage state record contains a budget of allowed copies and further comprising reducing the budget of allowed copies.

10. An apparatus, comprising: a processor; and at least one memory including computer program code, the at least one memory and the computer program code configured to, with the processor, cause the apparatus at least to perform: at a first device within an authorized domain, check a usage state record contained in a voucher which accompanies a piece of encrypted content, the voucher including the usage state record and an encrypted content key; if wherein the usage state record is not unrestricted and allows copying: decrypt the encrypted content key with a device key; re-encrypt the decrypted content key with a public key of a target device within said authorized domain; update the usage state record; and store the re-encrypted content key and the updated usage state record in a re- targeted voucher; and determine to send the encrypted content and the re-targeted voucher to the target device.

11. The apparatus of claim 10 where the device key used to decrypt the encrypted content key is a private key of the first device.

12. The apparatus of claim 11 wherein the usage state record contains a budget of allowed copies and wherein the at least one memory and the computer program code are further configured to, with the processor, cause the apparatus to:

reduce the budget of allowed copies.

13. An apparatus, comprising: a processor; and at least one memory including computer program code, the at least one memory and the computer program code configured to, with the processor, cause the apparatus at least to perform: at a first device within a first authorized domain, check a usage state record contained in a voucher which accompanies a piece of encrypted content, the voucher including the usage state record and an encrypted content key; if wherein the usage state record or a domain traversal flag in said voucher indicates that inter-domain copying is allowed: decrypt the encrypted content key with a device key; re-encrypt the decrypted content key with a public key of a target device within a second authorized domain; update the usage state record; and store the re-encrypted content key and the updated usage state record in a re- targeted voucher; and determine to send the encrypted content and the re-targeted voucher to the target device.

14. The apparatus of claim 13 where the device key used to decrypt the encrypted content key is a private key of the first device.

15. The apparatus of claim 13, wherein the at least one memory and the computer program code are further configured to, with the processor, cause the apparatus to:

protect at least part of the re-targeted voucher using at least one of the following: a cryptographic hashing function; and a digital signature.

16. The apparatus of claim 13 wherein the usage state record contains a budget of allowed copies and wherein the at least one memory and the computer program code are further configured to, with the processor, cause the apparatus to:

reduce the budget of allowed copies.

17. A computer program product comprising computer executable program code recorded on a non-transitory computer readable storage medium, the computer executable program code comprising: code for causing, at a first device within an authorized domain, check of a usage state record contained in a voucher which accompanies a piece of encrypted content, the voucher including the usage state record and an encrypted content key; code for causing if wherein the usage state record is not unrestricted and allows copying: decryption of the encrypted content key with a device key; re-encryption of the decrypted content key with a public key of a target device within said authorized domain; update of the usage state record; and store of the re-encrypted content key and the updated usage state record in a re- targeted voucher; and code for causing determination to send the encrypted content and the re-targeted voucher to the target device.

18. The computer program product of claim 17 where the device key used to decrypt the encrypted content key is a private key of the first device.

19. The computer program product of claim 17 wherein the usage state record contains a budget of allowed copies and wherein the computer executable program code further comprises code for causing reduction of the budget of allowed copies.

20. A computer program product comprising computer executable program code recorded on a non-transitory computer readable storage medium, the computer executable program code comprising: code for causing, at a first device within a first authorized domain, check of a usage state record contained in a voucher which accompanies a piece of encrypted content, the voucher including the usage state record and an encrypted content key; code for causing if wherein the usage state record or a domain traversal flag in said voucher indicates that inter-domain copying is allowed: decryption of the encrypted content key with a device key; re-encryption of the decrypted content key with a public key of a target device within a second authorized domain; update of the usage state record; and store of the re-encrypted content key and the updated usage state record in a re-targeted voucher; and code for causing determination to send the encrypted content and the re-targeted voucher to the target device.

21. The computer program product of claim 20 where the device key used to decrypt the encrypted content key is a private key of the first device.

22. The computer program product of claim 20 wherein the computer executable program code further comprises code for causing protection of at least part of the re-targeted voucher using at least one of the following:

a cryptographic hashing function; and
a digital signature.

23. The computer program product of claim 20 wherein the usage state record contains a budget of allowed copies and wherein the computer executable program code further comprises code for causing reduction of the budget of allowed copies.

24. A method of moving protected content between first and second authorized domains, comprising:

determining, by a server, whether domain traversal is allowed for encrypted content associated with a voucher, the voucher including a domain traversal flag and an encrypted content key, the second authorized domain to receive the encrypted content from the first authorized domain and the first authorized domain being currently authorized to store the content;
wherein a usage state record and the domain traversal flag in the voucher indicates that inter- domain copying is allowed: decrypting, by the server, the encrypted content key with a private key of the server; re-encrypting, by the server, the decrypted content key with a public key of a target device within the second authorized domain; including, by the server, the domain traversal flag and the re-encrypted content key in a re-targeted voucher; and sending, by the server, the re-targeted voucher to the target device to thereby enable the target device to decrypt the re-encrypted content key with its private key and decrypt the encrypted content received from the first domain, using the decrypted content key.

25. An apparatus for moving protected content between first and second authorized domains comprising:

a processor, and
at least one memory including computer program code, the at least one memory and the computer program code configured to, with the processor, cause the apparatus at least to perform:
determining, by a server, whether domain traversal is allowed for encrypted content associated with a voucher, the voucher including a domain traversal flag and an encrypted content key, the second authorized domain to receive the encrypted content from the first authorized domain and the first authorized domain being currently authorized to store the content;
wherein a usage state record and the domain traversal flag in the voucher indicates that inter- domain copying is allowed: decrypting, by the server, the encrypted content key with a private key of the server; re-encrypting, by the server, the decrypted content key with a public key of a target device within the second authorized domain; including, by the server, the domain traversal flag and the re-encrypted content key in a re-targeted voucher; and sending, by the server, the encrypted content and the re-targeted voucher to the target device to thereby enable the target device to decrypt the re-encrypted content key with its private key and decrypt the encrypted content received from the first domain, using the decrypted content key.

26. A computer program product comprising computer executable program code recorded on a non-transitory computer readable storage medium, the computer executable program code for moving protected content between first and second authorized domains, which when executed, performs steps comprising:

causing determining, by a server, whether domain traversal is allowed for encrypted content associated with a voucher, the voucher including a domain traversal flag and an encrypted content key, the second authorized domain to receive the encrypted content from the first authorized domain and the first authorized domain being currently authorized to store the content;
wherein a usage state record and the domain traversal flag in the voucher indicates that inter- domain copying is allowed: causing decrypting, by the server, the encrypted content key with a private key of the server; causing re-encrypting, by the server, the decrypted content key with a public key of a target device within the second authorized domain; causing including, by the server, the domain traversal flag and the re-encrypted content key in a re-targeted voucher; and causing sending, by the server, the encrypted content and the re-targeted voucher to the target device to thereby enable the target device to decrypt the re-encrypted content key with its private key and decrypt the encrypted content received from the first domain, using the decrypted content key.
Referenced Cited
U.S. Patent Documents
4888801 December 19, 1989 Foster et al.
5138712 August 11, 1992 Corbin
5142578 August 25, 1992 Matyas et al.
5265164 November 23, 1993 Matyas et al.
5638443 June 10, 1997 Stefik et al.
5715403 February 3, 1998 Stefik
5729608 March 17, 1998 Janson et al.
5748738 May 5, 1998 Bisbee et al.
5812666 September 22, 1998 Baker et al.
5818935 October 6, 1998 Maa
5862325 January 19, 1999 Reed et al.
6112181 August 29, 2000 Shear et al.
6185683 February 6, 2001 Ginter et al.
6226618 May 1, 2001 Downs et al.
6233684 May 15, 2001 Stefik et al.
6246767 June 12, 2001 Akins, III
6253193 June 26, 2001 Ginter et al.
6263435 July 17, 2001 Dondeti et al.
6266299 July 24, 2001 Oshima et al.
6324645 November 27, 2001 Andrews et al.
6385596 May 7, 2002 Wiser et al.
6389403 May 14, 2002 Dorak, Jr.
6460023 October 1, 2002 Bean et al.
6487421 November 26, 2002 Hess et al.
6550011 April 15, 2003 Sims, III
6640305 October 28, 2003 Kocher
6892305 May 10, 2005 Dayan
6974076 December 13, 2005 Siegel
7013296 March 14, 2006 Yemini et al.
7035827 April 25, 2006 Ezaki
7065216 June 20, 2006 Benaloh et al.
7065516 June 20, 2006 Bergan
7089429 August 8, 2006 Gustafsson
7178041 February 13, 2007 Asokan et al.
7191343 March 13, 2007 Tuoriniemi et al.
7221660 May 22, 2007 Simonson
7224805 May 29, 2007 Hurst et al.
7315950 January 1, 2008 Baransky
7343014 March 11, 2008 Sovio et al.
7356510 April 8, 2008 Durand et al.
7376625 May 20, 2008 Koskela et al.
7415439 August 19, 2008 Kontio et al.
7421411 September 2, 2008 Kontio et al.
7493291 February 17, 2009 Simelius
7529929 May 5, 2009 Asokan et al.
7930558 April 19, 2011 Hori
7970653 June 28, 2011 Saukkonen et al.
7995603 August 9, 2011 Revital
7996888 August 9, 2011 Asunmaa et al.
8161295 April 17, 2012 Honkanen et al.
8176064 May 8, 2012 Huomo et al.
8332657 December 11, 2012 Eskicioglu
8410908 April 2, 2013 Pendlebury et al.
8788369 July 22, 2014 Puura et al.
8868449 October 21, 2014 Saarinen et al.
9131373 September 8, 2015 Patil et al.
9171187 October 27, 2015 Asokan et al.
9246883 January 26, 2016 Holtmanns et al.
20010020228 September 6, 2001 Cantu et al.
20020004380 January 10, 2002 Pedersen et al.
20020031228 March 14, 2002 Karkas et al.
20020052849 May 2, 2002 McCutchen
20020073229 June 13, 2002 Hayashi
20020099948 July 25, 2002 Kocher et al.
20020152393 October 17, 2002 Thoma et al.
20020157002 October 24, 2002 Messerges et al.
20030076955 April 24, 2003 Alve et al.
20030079120 April 24, 2003 Hearn et al.
20030142828 July 31, 2003 Tuoriniemi et al.
20040133794 July 8, 2004 Kocher et al.
20040168077 August 26, 2004 Waxman et al.
20040249768 December 9, 2004 Kontio et al.
20050004873 January 6, 2005 Pou et al.
20050091173 April 28, 2005 Alve
20050100162 May 12, 2005 Alve et al.
20050100167 May 12, 2005 Alve et al.
20050102513 May 12, 2005 Alve
20060253424 November 9, 2006 Huang
20070112676 May 17, 2007 Kontio et al.
20070198417 August 23, 2007 Alve
20080162354 July 3, 2008 Alve et al.
20090164776 June 25, 2009 Tuoriniemi
20090254975 October 8, 2009 Turnbull et al.
20100058377 March 4, 2010 Grob et al.
20110219427 September 8, 2011 Hito et al.
20110293098 December 1, 2011 Fu et al.
20120005311 January 5, 2012 Livingston et al.
20120068921 March 22, 2012 Jacobsen et al.
20120295587 November 22, 2012 Paya et al.
20130067552 March 14, 2013 Hawkes et al.
20130188538 July 25, 2013 Kainulainen et al.
20140018002 January 16, 2014 Jose et al.
20140073244 March 13, 2014 Ko et al.
20140355517 December 4, 2014 Reunamaki et al.
Foreign Patent Documents
3000897 December 1997 AU
3360600 August 2000 AU
1289100 March 2001 CN
1289100 October 2007 CN
1058255 December 2000 EP
1058255 December 2000 EP
1081616 March 2001 EP
1081616 March 2001 EP
1085443 March 2001 EP
1146692 October 2001 EP
1159683 December 2001 EP
1233570 August 2002 EP
1085443 August 2008 EP
WO09743717 November 1997 WO
WO0008909 February 2000 WO
WO0046681 August 2000 WO
WO0067415 November 2000 WO
WO 0189155 November 2001 WO
WO2003034408 April 2003 WO
Other references
  • Extended European Search Report for Application No. 17172963.5-1870 dated Aug. 30, 2017.
  • A Deep Copy Protection Framework for Electronic Devices within Home; Yang Zhan; Haibo Tian; Qingqi Pei; Yueyu Zhang; Yumin Wang; Weidong Zhang; Information Assurance and Security, 2009. IAS '09. Fifth International Conference on vol. 1 ; Publication Year: 2009 , pp. 23-26.
  • Digital copy protection scheme using recording medium identifier ; Morito, H.; Roe, M.; Stewart Lee, E.; Parallel Processing, 1999. Proceedings. 1999 International Workshops on; Publication Year: 1999 , pp. 174-178.
  • Citadel: a content protection architecture for decentralized peer-to-peer file sharing systems; Judge, P.; Ammar, M.; Global Telecommunications Conference, 2003. GLOBECOM '03. IEEE ; vol. 3 ; Publication Year: 2003 , pp. 1496-1500.
  • DVB CPT Revision 1.2; Jul. 5, 2001; DVB Technical Module Sub-Group on Copy Protection Technologies; DVB Digital Video Broadcasting Call for Proposals for Content Protection & Copy Management Technologies; dated Jul. 5, 2001.
  • A Mobile-Agent-Based E-Commerce Taxation Model Dengwen Wei; Zaobin Gan; Jinlong Zhang; Computational Intelligence and Security, 2006 International Conference on vol. 1 Publication Year: 2006 , pp. 868-871.
  • An Abuse-Free Fair Contract-Signing Protocol Based on the RSA Signature Guilin Wang; Information Forensics and Security, IEEE Transactions on vol. 5 ,Issue: 1 Publication Year: 2010 , pp. 158-168.
  • An efficient, secure and delegable micro-payment system; Vishwas Patil; Shyamasundar, R.K.; e-Technology, e-Commerce and e-Service, 2004. EEE '04. 2004 IEEE International Conference on Publication Year: 2004 , pp. 394-404.
  • Menezes, A. et al., “Ch. 13 Key Management Techniques”, CRC Press, Inc., 1997, XP-02423026, pp. 548-572.
  • Bloom, J. A. et al., “Copy Protection for DVD Video”, Proceedings of the IEEE, vol. 87, No. 7, Jul. 1999, pp. 1267-1276.
  • Leon, M. et al., “Electrical and Electronics Engineering”, 2005 2nd International Conference on Sep. 7-9, 2005, pp. 52-55.
  • Dodis, Y et al., “Foundations of Computer Science”, 2002. Proceedings. The 43rd Annual IEEE Symposium on Nov. 16-19, 2002, pp. 376-385.
  • Hodjat, A. et al., “Signals, Systems and Computers”, 2004. Conference Record of the Thirty-Eighth Asilomar Conference on vol. 1, Nov. 7-10, 2004, pp. 488-492, vol. 1.
  • http://www.w3.org/2000/12/drm-ws/pp/versaware-hahn.html.
  • http://www.w3.org12000/12/drm-ws/pp/hp-poorvi2.html.
  • Soliman, H. S. et al., “Wireless Communications and Networking Conference”, 2004. WCNC. 2004 IEEE vol. 2, Mar. 21-25, 2004, pp. 837-842, vol. 2.
  • Hartung, F. et al., “Digital Rights Management and Watermarking of Multimedia Content for M-Commerce Applications”, Communications Magazine, IEEE, vol. 38, Issue 11, Nov. 2000, pp. 78-84.
  • Zhaofeng, M. et al., “Secure and Flexible Digital Rights Management in a Pervasive Usage Mode”, Computational Intelligence and Security, 2007 International Conference on Dec. 15-19, 2007, pp. 863-867.
  • IEEE Xplore# Search Results, 4 pages.
  • Supplementary Partial European Search Report of EP Application No. 02801461.1.
  • An efficient application of a dynamic crypto system in mobile wireless security Soliman, H.S.; Omani, M.; Wireless Communications and Networking Conference, 2004. WCNC. 2004 IEEE vol. 2, Mar. 21-25, 2004 pp. 837-842 vol. 2.
  • Digital rights management and watermarking of multimedia content for m-commerce applications Hartung, F.; Ramme, F.; Communications Magazine, IEEE vol. 38, Issue 11, Nov. 2000 pp. 78-84.
  • Secure and Flexible Digital Rights Management in a Pervasive Usage Mode Zhaofeng, Ma; Yixian, Yang; Xinxin, Niu; Computational Intelligence and Security, 2007 International Conference on Dec. 15-19, 2007 pp. 863-867.
  • Extended European Search Report of EP10185523.7-1247 / 2302553.
  • European Examination Report of EP02801461.1-1247 / EP1444690.
Patent History
Patent number: RE47595
Type: Grant
Filed: May 2, 2016
Date of Patent: Sep 3, 2019
Assignee: Nokia Technologies Oy (Espoo)
Inventors: Jukka Alve (Helsinki), Peter K. Chiu (Nashua, NH), Zheng Yan (Espoo), Juha Hietasarka (Karsikas)
Primary Examiner: Minh Dieu Nguyen
Application Number: 15/144,068
Classifications
Current U.S. Class: Licensing (705/59)
International Classification: H04H 20/31 (20080101); G11B 20/00 (20060101); H04L 29/06 (20060101); H04N 5/913 (20060101); G06F 21/10 (20130101);