US20020002706A1 - Authentication and authorization epochs - Google Patents

Authentication and authorization epochs Download PDF

Info

Publication number
US20020002706A1
US20020002706A1 US09/827,613 US82761301A US2002002706A1 US 20020002706 A1 US20020002706 A1 US 20020002706A1 US 82761301 A US82761301 A US 82761301A US 2002002706 A1 US2002002706 A1 US 2002002706A1
Authority
US
United States
Prior art keywords
content receiver
securing
access system
conditional access
recited
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/827,613
Inventor
Eric Sprunk
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Arris Technology Inc
Original Assignee
General Instrument Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by General Instrument Corp filed Critical General Instrument Corp
Priority to US09/827,613 priority Critical patent/US20020002706A1/en
Assigned to GENERAL INSTRUMENT CORPORATION reassignment GENERAL INSTRUMENT CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SPRUNK, ERIC J.
Publication of US20020002706A1 publication Critical patent/US20020002706A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4117Peripherals receiving signals from specially adapted client devices for generating hard copies of the content, e.g. printer, electronic paper
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/4424Monitoring of the internal components or processes of the client device, e.g. CPU or memory load, processing speed, timer, counter or percentage of the hard disk space used
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Definitions

  • This invention relates in general to secure access systems and, more specifically, to securing information in content receivers associated with conditional access systems.
  • CA systems distribute video streams from a headend of the cable TV provider to a set top box associated with a subscriber.
  • the headend includes hardware that receives the video streams and distributes them to the set top boxes within the CA system.
  • Select set top boxes are allowed to decode certain video streams according to entitlement information sent by the cable TV provider to the set top box.
  • other video program providers use satellite dishes to wirelessly distribute video content to set top boxes.
  • Video programs are broadcast to all set top boxes, but only a subset of those boxes are given access to specific video programs. For example, only those that have ordered a pay per view boxing match are allowed to view it even though every set top box may receive encrypted data stream for the match.
  • an entitlement message is broadcast in encrypted form to all set top boxes. Only the particular set top box the entitlement message is intended for can decrypt it. Inside the decrypted entitlement message is a key that will decrypt the pay per view program. With that key, the set top box decrypts the pay per view program as it is received in real-time.
  • Some systems integrate personal computing with a TV to display content.
  • Products such as WebTVTM integrate web browsing and e-mail features with a TV.
  • a personal computer PC
  • ISP Internet service provider
  • Software programs such as the e-mail program, tend to be small and easily stored. Those skilled in the art recognize that these PCs do not provide adequate security such that they are susceptible to viruses and hackers.
  • FIG. 1 is a block diagram showing one embodiment of a content delivery system
  • FIG. 2 is a block diagram illustrating an embodiment of a set top box interfaced to its environment
  • FIG. 3 is a flow diagram showing an embodiment of a process for distributing an object in a first security level
  • FIG. 4 is a flow diagram showing an embodiment of a process for distributing an object in a second security level
  • FIG. 5 is a block diagram depicting an embodiment of an authorization message
  • FIG. 6 is a block diagram showing an embodiment of a software message
  • FIG. 7 is a block diagram illustrating an embodiment of a signatory group that includes portions of the authorization message and the software message;
  • FIG. 8 is a block diagram showing an embodiment of a “rights” message
  • FIG. 9 is a block diagram illustrating an embodiment of interaction between functional units
  • FIG. 10 is a flow diagram depicting an embodiment of a process for loading an object in a third security level
  • FIG. 11 is a flow diagram showing an embodiment of a process for loading an object in a fourth security level
  • FIG. 12 is a flow diagram depicting another embodiment of a process for loading an object in the fourth security level
  • FIG. 13 is a flow diagram showing an embodiment of a process for checking continuously running objects in a fifth security level
  • FIG. 14A is a flow diagram illustrating an embodiment of a process for allowing a free preview of an object in security level six;
  • FIG. 14B is a flow diagram illustrating another embodiment of a process for allowing a free preview of an object in security level six;
  • FIG. 15A is a flow diagram showing an embodiment of a process for monitoring reports back to a headend in security level seven;
  • FIG. 15B is a flow diagram showing an embodiment of a process for monitoring security checks in security level seven;
  • FIG. 15C is a flow diagram showing another embodiment of a process for monitoring security checks in security level seven;
  • FIG. 16A is a flow diagram of an embodiment of a process for producing partially-encrypted objects in an eighth level of security
  • FIG. 16B is a flow diagram depicting an embodiment of a process for using execution tokens to achieve the eighth level of security
  • FIG. 16C is a flow diagram depicting an embodiment of a process for using partial download to achieve the eighth level of security.
  • FIG. 17 is a block diagram showing the relationship between different objects in a set top box.
  • the present invention validates that functional units, such as software, are authorized for use within a television (TV) set top box.
  • Objects and resources are two examples of functional units.
  • Time and usage counters are relied upon to trigger checkpoints upon objects that reside within a set top box.
  • Checkpoints involve verifying authentication and/or authorization of the object.
  • FIG. 1 a block diagram of one embodiment of a content delivery system 100 is shown.
  • the delivery system 100 selectively provides content to a number of users based upon certain conditions being satisfied. Included in the system 100 are a headend 104 , number of set top boxes 108 , local programming receiver 112 , satellite dish 116 , and the Internet 120 .
  • the headend 104 receives content and distributes that content to users.
  • Content can include video, audio, interactive video, software, firmware, and/or data. This content is received from a variety of sources that could include the satellite dish 116 , the local programming receiver 112 , a microwave receiver, a packet switched network, the Internet 120 , etc.
  • Each set top box 108 has a unique address that allows sending entitlement information to an individual set top box 108 . In this way, one set top box 108 - 1 might be entitled to some particular content while another 108 - 2 might not.
  • Equipment within the headend 104 regulates the subset of set top boxes 108 are entitled to some particular content.
  • the content is generally distributed in digital form through an analog carrier channel that contains multiple content streams. All the content streams are multiplexed together into a digital stream that is modulated upon the analog carrier channel.
  • the separate content streams are tracked by packet identification (PID) information such that the individual content streams can be removed according to their unique PID information.
  • PID packet identification
  • Other embodiments could distribute the content with transport mechanisms that include satellite dishes, microwave antennas, RF transmitters, packet switched networks, cellular data modems, carrier current, phone lines, and/or the Internet.
  • FIG. 2 a block diagram of an embodiment of a display system 200 is shown.
  • This embodiment provides multiple levels of object and resource security through a variety of security mechanisms.
  • Included in the display system 200 are a set top box 108 , network 208 , printer 212 , TV display 216 , and wireless input device 218 . These items cooperate in such a way that the user can enjoy content conditionally distributed by a content provider.
  • the content can include video, audio, software, firmware, interactive TV, data, text, and/or other information.
  • the content provider is a cable TV provider or multiple system operator (MSO).
  • the network 208 serves as the conduit for information traveling between the set top box 108 and the headend 104 of the cable TV provider.
  • the network 208 has one hundred and twenty analog channels and a bi-directional control data channel.
  • the analog channels carry content and the control data channel carries control and entitlement information.
  • Each analog carrier channel has a number of digital channels multiplexed into one data stream where the digital channels are distinguished by packet identifiers (PIDs).
  • PIDs packet identifiers
  • the bi-directional control channel is an out-of-band channel that broadcasts data to the set top boxes 108 at one frequency and receives data from the boxes 108 at another frequency. Return data may be queued to decrease overloading during peak use periods using a store-and-forward methodology well known in the art.
  • Other embodiments could use a cable modem, digital subscriber line (DSL), cellular data, satellite links, microwave links, carrier current transport, or other network connection for both control information and content where the content is formatted as packet switched data.
  • DSL digital subscribe
  • the printer 212 is an optional accessory some users may purchase and add to their display system 200 .
  • the printer 212 allows printing data such as email, web pages, billing information, etc.
  • the ability to use a peripheral such as a printer is regulated by an authorization check. Using this regulation feature, printers 212 compatible with the set top box 108 do not work unless proper authorization is obtained to enable that printer 212 for that set top box 108 .
  • the TV display 216 presents the user with audio, text and/or video corresponding to the content.
  • the display 216 typically receives an analog video signal that is modulated on a carrier corresponding to channel three, channel four or a composite channel.
  • the set top box 108 produces a NTSC signal, for example, modulated to the appropriate channel.
  • Other embodiments could use a video monitor or digital display instead of a television display 216 .
  • Use of a digital display would alleviate the need for an analog conversion by the set top box 108 because digital displays, such as liquid crystal displays, use digital information to formulate the displayed picture.
  • the wireless input device 218 allows interaction between the user and the set top box 108 .
  • This device 218 could be a remote control, mouse, keyboard, game controller, pen tablet or other input mechanism.
  • An infrared transceiver on the input device 218 communicates with a similar transceiver on the set top box 108 to allow wireless communication.
  • RF link or wired link could be used instead of the infrared transceiver.
  • the set top box 108 has component parts that perform authentication and authorization of objects and resources.
  • Objects are any collection of digital information such as software, drivers, firmware, data, video, or audio.
  • the software could include a software program(s) and/or a software dynamic link library or libraries.
  • Resources are anything needed by an object to operate as intended such as another object or a physical device.
  • Included in the set top box 108 are a controller 220 , memory 228 , a printer port 232 , a network port 236 , an access control processor 240 , a display interface 244 , and an infrared (IR) port 248 .
  • IR infrared
  • These blocks communicate with each other over a bus 230 where each block has a different address to uniquely identify it on the bus 230 .
  • the set top box 108 is a separate device, but could be integrated with the TV display 216 , a computer, an information appliance, or personal video recorder (PVR).
  • PVR personal video record
  • the controller 220 manages operation of the set top box 108 using a trusted or secure operating system. Such functions as digital object decryption and decompression are performed in the controller 220 as well as functions such as switching TV channels for the user and presenting menus to the user. Included in the controller 220 are a processor, an encryption engine, local memory, and other items common in computing systems.
  • controller 220 could also contain an adjunct secure microprocessor for purposes of key protection or cryptographic processing. This may be appropriate in some systems where a high level of security is desired.
  • the set top box 108 includes a block of memory 228 .
  • This memory 228 is solid state memory that could include RAM, ROM, flash, and other types of volatile and non-volatile memory. Objects and resources are stored in memory for running at a later time. During execution, programs are loaded into and executed within the memory 228 , and also use the memory 228 for scratchpad space. Keys, serial numbers and authorizations can be stored in non-volatile flash memory.
  • This embodiment includes a printer port 232 for interfacing to an optional printer 212 .
  • the printer port 232 resource is not available to programs unless authorized. As explained further below, each object must have authorization to use a resource such as the printer port 232 .
  • Data is sent from the printer port 232 to the printer 212 in a serial or parallel fashion by way of a wired or wireless transport mechanism.
  • a checkpoint is a point in time or a step of processing where the authentication and/or authorization status of a fimctional unit is confirmed.
  • a checkpoint is encountered when printing is requested.
  • the checkpoint authorizes and authenticates the object requesting the printing.
  • Checkpoints are places in one object where authentication and/or authorization are run on another object (e.g., an operating system checks authentication and authorization of an application that is running).
  • checkpoints are performed when the purpose of the object becomes manifest. In the case of a printer port 232 , its purpose becomes manifest when it is used to print something. Accordingly, a checkpoint is triggered to check the object using the printer port 232 resource when anything is printed.
  • the checkpoint for printing would be in the operating system.
  • an object may be stored in long-term memory. Reading the object from long-term memory would trigger a checkpoint. When the object is loaded into short-term solid-state memory, another checkpoint is encountered. A new signature may be calculated when the object is moved from long-term to short-term memory. Whenever the object is read from short-term and processed by the controller 220 , another checkpoint may be encountered. Further, another checkpoint may be encountered if the object is displayed on a screen or played through speakers. Various embodiments could have one or more of these checks performed at different stages of processing by the set top box 200 .
  • the network port 236 allows bidirectional communication between the set top box 108 and the headend 104 .
  • a tuner and a demodulator that tune to analog carrier channels and demodulate an MPEG data stream to allow one-way delivery of content.
  • a control data transceiver or cable modem that allows for bi-directional communication of control data information and/or content. To distribute loading of the control data path to the headend 104 more evenly, a store and forward methodology may be used.
  • Modulation of the digital video signal onto an analog signal compatible with the TV display 216 is performed by the display interface 244 .
  • the TV display 216 generally accepts signals modulated on channel three, channel four or a composite channel.
  • the display interface 244 performs any formatting required by the digital input.
  • the IR port 248 communicates bi-directionally with a wireless input device 218 . Included in the IR port 248 is an IR transceiver that provides the wireless communication path with the input device 218 . Other electronics in the IR port 248 convert analog signals received by the transceiver to a corresponding digital signal and convert analog signals sent to the transceiver from a corresponding digital signal. The controller 220 processed the digital signals so that the user can control some of the functions within the set top box 108 .
  • the access control processor (ACP) 240 regulates security functions within the set top box 108 .
  • the ACP 240 performs authentication and authorization either under the direction of the controller 220 or independent of the controller 220 as will become clear in the discussion below.
  • the ACP 240 includes a processor, RAM and ROM that cooperate to execute software independent of the controller 220 .
  • the ACP 240 also includes a decryption engine and a hash function for deciphering content and calculating signatures. Checkpoints are embedded into the software run that trigger the ACP 240 to perform security checks.
  • the ACP 240 is implemented in hardware, but other embodiments could perform the functions of the ACP 240 in software.
  • the ACP 240 can also shadow the operating system (OS) to assure proper functioning of the OS. By watching the launch of objects, the ACP 240 can monitor which application objects are running. If necessary, the ACP 240 can kill or stop execution of running applications if a checkpoint detects an error or if authorization expires. Further, the ACP 240 could monitor memory 228 to detect any application not authorized to be in memory 228 . Scratchpad memory size could also be monitored to detect applications hiding in scratchpad memory. Additionally, the ACP 240 could randomly execute checkpoints on the objects in memory 228 to confirm their authorization and/or authenticity. Problems encountered by the ACP 240 are reported to either the OS or the headend 104 . In these ways, the ACP 240 acts as a software security guard box within the set top box 108 such that aberrant behavior is detected and reported.
  • OS operating system
  • FIG. 3 a flow diagram of an embodiment of a process for distributing an object in the first security level is shown.
  • the process begins in step 304 where an entitlement message is formulated in the headend 104 . Included in the entitlement message is a key that can decrypt the associated object.
  • the entitlement message and object are sent over the network 208 to the set top box 108 . After receipt of the entitlement message and object, they are correlated together in step 316 .
  • the key is extracted from the entitlement message and used to decrypt the object before it is written to the memory 228 in steps 320 , 324 and 328 . This process provides both authentication and authorization of the object by using encryption.
  • the keys are loaded into the set top box 108 in a controlled environment before shipping the box 108 to the consumer.
  • symmetric or asymmetric keys are loaded into the set top box 108 during assembly at the factory.
  • the MSO by use of the keys can control access to content without the need for interaction with the user.
  • FIG. 4 a flow diagram of an embodiment of a process for distributing an object in a second security level is shown.
  • signatures are used to authenticate an object upon download.
  • the second level of security imposes a checkpoint on the object when downloaded.
  • the signature is generated over a signatory group that includes portions of an authorization message and object message in the headend 104 in step 404 .
  • the authorization message is meta-data related to the object message and the object message contains the object intended for the set top box 108 .
  • step 408 the signature in the authorization message and the object are separately sent to the set top box 108 over the network 208 .
  • an asymmetric signature is used (e.g., RSA, DSA or ECC based), but a symmetric signature (e.g., DES or triple-DES) could also be used.
  • the signature is calculated and checked by the ACP 240 in steps 420 and 424 . If the calculated and received signatures match, the object is stored in step 428 . Alternatively, the object is discarded in step 432 if there is no match, and processing loops back to step 412 to wait for another copy of the object.
  • an authorization message 500 , a software message 600 and a signatory group 700 are respectively shown in block diagram form. Included in the authorization message 500 of FIG. 5 are an authorization header 504 , an authorization data structure 508 , a signature(s) 512 , and a first checksum 516 .
  • the authorization message 500 has information used to both authenticate and authorize the software message 600 .
  • Forming the software message of FIG. 6 are an object header 604 , a software object 608 and a second checksum 612 .
  • the software message 600 serves as the transport for the software object 608 .
  • the signatory group 700 includes components of the authorization message 500 and software message 600 arranged end-to-end. More specifically, the signatory group 700 of FIG. 7 includes the authorization header 504 , authorization data structure 508 , object header 604 , and software object 608 .
  • the signature 512 is calculated over the whole signatory group 700 .
  • the authorization header 504 indicates the configuration of the authorization message 500 . Included in the header 504 are a subtype identifier and message version.
  • the subtype identifier distinguishes the various types of authorization messages 500 from one another. In this embodiment, there are authorization message subtypes corresponding to software objects and resources. Software object subtypes have a corresponding software message 600 , but resource subtypes do not. Accordingly, the subtype identifier is used to determine if there is a software message 600 associated with an authorization message 500 . There may be several types of software object subtypes and resource subtypes for a given system and the message version allows distinguishing the various types.
  • the authorization data structure 508 provides requirements for a functional unit to the set top box 108 .
  • a fimctional unit is either a software object or a resource.
  • the authorization data structure 508 contains an object or functional unit identifier, a software version, cost information, entitlement information, lifetime information, and one or more program tiers.
  • the object identifier is unique for each software object 608 and allows attributing an authorization message 500 to its corresponding software message 600 . Version information is included in the data structure 508 to indicate the version of the software object 608 .
  • Portions of the authorization data structure 508 are used to determine availability of the software object 608 to the set top box 108 .
  • the cost information indicates to the set top box 108 , and sometimes the user, the price associated with the software object 608 .
  • Entitlement information is used to determine if the particular set top box 108 is authorized to accept the software object 608 .
  • the entitlement information may include a key if the software object 608 is encrypted with a symmetric key. If the set top box 108 is not authorized for the software object 608 , there is no need to process the corresponding software object 608 when it is received. Lifetime information allows expiring of the authorization of the software object 608 to prevent use after a certain date or time.
  • Programming tiers are used to restrict authorization of software objects 608 to predefined tiers such that a set top box 108 can only access software objects 608 within a predetermined tier(s).
  • the signature 512 is used to verify that portions of both the authorization message 500 and corresponding software message 600 are authentic.
  • a hash function such as SHA-1 or MD5 is run over the whole signatory group, whereafter the result is run through a signing algorithm such as RSA, ECC and DSA to produce the signature.
  • a simple CRC algorithm could be used for the hash function, whereafter the result could be sent through an encryption algorithm such as triple-DES or DES to produce the signature 512 .
  • the headend 104 calculates the signature 512 over the whole signatory group 700 before inserting the signature 512 into the authorization message 500 .
  • the set top box 108 calculates the signature of the signatory group 700 upon receipt of both the authorization and software messages 500 , 600 . Once the signature is calculated, it is checked against the received signature 512 to authenticate portions of both the authorization and software messages 500 , 600 . If the signatures do not match, the set top box 108 discards the software message 600 because it presumably came from an improper source. Some embodiments could use multiple signatures to, among other reasons, support different set top boxes 108 in the system 100 .
  • the first and second checksums 516 , 612 are calculated with either linear or non-linear algorithms. These checksums 516 , 612 verify the integrity of the data as it is transported to the set top box 108 over the network 216 .
  • the checksum could be a cyclic redundancy check (CRC) which performs a binary addition without carry for each byte in the message.
  • CRC cyclic redundancy check
  • the message spooler 208 calculates the checksum 516 as the message 500 is being sent and appends the checksum 516 onto the end of the message 500 .
  • the set top box 108 calculates the checksum as the message 500 is received and checks the calculated checksum against the checksum 516 in the received message 500 .
  • Messages 500 , 600 with errors are discarded whereafter the headend 104 may send replacement messages 500 , 600 .
  • Some embodiments could use a digital signature rather than a checksum.
  • the object header 604 includes attributes for the software message 600 . Included in the object header 604 are a header length, a software object length, the object identifier, the software version, and a domain identifier.
  • the header length and software object length respectively indicate the lengths of the object header 604 and the software object 608 .
  • the object identifier provides a unique code that allows attributing the authorization message 500 to the software message 600 .
  • the software version indicates the version of the software object. Different cable providers are assigned domain identifiers such that all of the set top boxes 108 , which might receive a software object 608 , can screen for software objects 608 associated with their domain.
  • the software object 608 includes content the system 200 is designed to deliver to set top boxes 108 .
  • Several types of information can be embedded in a software object, such as executable programs, firmware upgrades, run-time programs (e.g., Java® or ActiveX®), programming schedules, billing information, video, audio, or data.
  • the software object 608 can be used immediately after authentication and authorization or at a later time. Additionally, authorization can be programmed to expire after a certain amount of time.
  • the signatory group 700 is shown. This group 700 is comprised of parts of both the authorization message 500 and the software message 600 . All the data used to calculate the signature(s) 512 is included in the signatory group 700 . Because the signature(s) 512 requires components from both the authorization message 500 and the software message 600 , a failed signature check indicates one of the authorization message 500 and the software message 600 cannot be verified as originating from a trusted source. The trusted source being the headend 104 that generated the signature 512 . If there are multiple signatures 512 , the set top box 108 chooses at least one signature 512 that it understands to authenticate the signatory group 700 .
  • the rights message 800 conveys rights to use a functional unit.
  • the functional unit could be an object or a resource.
  • Requirements from the authorization message 500 that are associated with objects and resources are checked against the rights to determine if interaction with another object or resource is authorized.
  • the rights message 800 allows remotely adding new rights to a functional unit associated with the set top box 108 .
  • the rights message 800 typically includes a digital signature to verify the integrity of the message 800 during transport. In some embodiments, a checksum could be used instead of a digital signature.
  • the rights header 804 includes attributes for the rights message 800 . Included in the rights header 804 are a header length, a rights data structure length, a set top box 108 identifier, and a domain identifier. The header length and the rights data structure length respectively indicate the lengths of the rights header 804 and the rights data structure 808 .
  • the set top box 108 identifier provides a unique code that allows attributing the rights message 800 to a particular set top box 108 in the system 100 .
  • Rights are conveyed to all the functional units using the information in the rights data structure 808 .
  • a given functional unit may have rights to use several other functional units. These rights are contained in the rights data structure 808 .
  • Each functional unit identifier lists tier rights that are used to attribute the rights to a particular functional unit. The functional unit may be already in the set top box 108 or may be downloaded at some later time.
  • the functional units associated with the set top box 108 include a set top box resource 904 , a printer driver object 908 , an e-mail object 912 , and a printer port resource 914 .
  • the sole table correlates rights and requirements to each functional unit in FIG. 9.
  • the functional unit identifier serves to correlate the object messages 600 with the rights messages 800 .
  • TABLE Functional Unit ID Functional Unit Requirements Rights 904 Set Top Box NA E-mail, Printer Driver, etc. 912 E-mail Yes Printer Driver 908 Printer Driver Yes Printer Port 914 Printer Port Yes None
  • the set top box resource 904 is superordinate to the email object 912 .
  • a checkpoint in the object 912 checks for proper rights. The proper rights are defined by the requirements 920 - 2 of the email object 912 itself. If the e-mail right 916 - 1 meets the standards of the e-mail object requirements 920 - 2 , the e-mail object 912 continues execution past the checkpoint.
  • the ACP 240 actually performs the authentication after the e-mail right 916 - 1 and e-mail object requirements 920 - 2 are respectively loaded by their associated functional units 904 , 912 .
  • the user can add an optional printer 212 .
  • the ability to print is an added feature that is not included in all set top boxes 904 . If the printer 212 is a purchase sanctioned by the content provider, printer driver rights 916 - 2 , 916 - 4 and a printer port right 916 - 3 are sent in rights messages 800 to the set top box 904 from the headend 104 .
  • Some embodiments could provide rights to a subset of the functional units capable of using the printer port 920 - 3 .
  • the e-mail object 912 could be given the printer driver right 916 - 4 , but the set top box resource 904 would not receive the printer driver right 916 - 2 . In this way, only the email object 916 - 2 could use the printer port 920 - 3 and the other objects could not.
  • Hooking the printer 212 to the printer port 914 can trigger display of a message on the TV 216 that asks for a secret code included with the printer 212 .
  • a request for the rights messages 800 that enable the printer 212 is made to the headend 104 .
  • an enabling set of rights messages 800 are sent encrypted in a key based upon the secret code.
  • the printer driver object 908 is factory loaded, but other embodiments could load this object 908 when needed using an object message 600 .
  • the e-mail object 912 While the e-mail object 912 is running, the user may try to print an e-mail message. Several checkpoints authenticate the proper rights 916 are present before printing.
  • the e-mail object 912 calls the printer driver 908 with the information requiring printing.
  • a checkpoint in the printer driver 908 stops processing until the authorization of the e-mail object 912 is checked.
  • a printer driver right 916 - 4 downloaded when the printer was purchased, is loaded into the ACP 240 along with the printer driver requirements 920 - 1 for authentication. Presuming authentication is successful, the printer driver object 908 formats the print information for the printer 212 and passes it to the printer port resource 914 .
  • the printer port resource 914 is the hardware port that interfaces to a cable connected to the printer 212 . Once information is sent to the printer port resource 914 a checkpoint pauses the processes to check that the printer driver object 908 has proper authorization. The requirements 920 - 3 and rights 916 - 3 are loaded into the ACP 240 for authentication. Once the use by the printer driver object 908 is authenticated, the remainder of the print job is spooled to the printer port resource 914 for printing.
  • the rights 916 of one functional unit can be inherited by another functional unit.
  • the right 916 could be conveyed to other objects 608 that might use that functional unit.
  • the right 916 to use the printer port 232 could initially be associated with the e-mail object 912 alone, where this right 916 is conveyed to e-mail object 912 when the user purchased a printer 212 .
  • the headend 104 could authorize inheritance of that right 916 to all other functional units or subset of the functional units that might use the printer port 232 . In this way, additional functional units could use the print feature.
  • FIG. 10 an embodiment of a process for loading an object in a third security level is depicted.
  • This embodiment authenticates the network operator is the source of the object before launch.
  • the controller 220 reads the authorization and object messages 500 , 600 from a non-volatile portion of the memory 228 .
  • the object message 600 is loaded into the ACP 240 in step 1008 and the authorization message 500 is loaded in step 1012 .
  • step 1016 the ACP 240 calculates the signature over the signatory group 700 .
  • the ACP 240 makes a determination in step 1024 as to whether the signature 512 in the authorization message 500 matches the calculated signature. If there is a match, the object 608 is authorized and the object 608 is loaded into memory 228 by the OS and allowed to execute. Alternatively, the ACP 240 discards the object 608 and notifies the OS of an error if the signatures do not match.
  • a signature 512 mismatch could result from corruption during storage, a pirate replacing the object 608 or a virus corrupting the object 608 .
  • FIG. 11 a flow diagram of an embodiment of a process for loading an object in a fourth security level is shown.
  • This embodiment checks that the set top box 108 is authorized to use the object prior to launching the object 608 . Similar to level one security explained above, this embodiment uses encryption to achieve the authorization check. Either symmetric or asymmetric keys could be used for the encryption.
  • the object message 600 is written in encrypted form to a non-volatile portion of the memory 228 .
  • the object message 600 is received from the network 208 in encrypted form such that an additional encryption step would be unnecessary before storage.
  • the authorization and object messages 500 , 600 are retrieved from the non-volatile memory 228 in step 1108 .
  • the authorization message 500 includes a key necessary to decrypt the object message 600 .
  • the key and the object message 600 are loaded into the ACP in step 1112 .
  • the object 608 is decrypted in step 1116 . If the key used for decryption is not the one that is authorized for the object 608 the decryption process will be unsuccessful and the resulting product will be undecipherable. Alternatively, the plaintext object is returned to the OS for execution if the key is correct in step 1120 .
  • the object 608 is loaded into volatile memory in encrypted form. Since only the object 608 from the object message 600 is stored in memory, the object 608 is encrypted by itself. The same key or a different key could be used to perform the encryption. When subsequent checkpoints are encountered, the authorization can be performed on the encrypted object 608 in memory. For example, when the object 608 is read from memory for playback or viewing it is decrypted to once again verify authorization. User interaction, such as entry of a password, is not required during the authorization process.
  • FIG. 12 a flow diagram of another embodiment of a process for loading an object in the fourth security level is illustrated.
  • entitlements in the authorization message 500 are checked in order to confirm the object 608 is authorized before it is loaded.
  • the authorization message 500 is read from the memory 228 .
  • the controller 220 loads the authorization message 500 into the ACP 240 in step 1208 .
  • step 1212 the entitlement information therein is checked in step 1212 .
  • the authorization of level four is typically performed at about the same time as the authentication of level three and before an object 608 is loaded. Authorization is performed prior to authentication because authorization is a quicker process. After the performance of authentication and authorization, the status returned to the OS is NOT AUTHORIZED, AUTHORIZED BUT NOT AUTHENTICATED, or AUTHORIZED AND AUTHENTICATED.
  • step 1304 the object 608 is read from the memory 228 .
  • the signature of the loaded object 608 may change.
  • the addresses are translated from virtual addressing to physical addressing such that the signature can change.
  • the signature is recalculated in step 1308 to produce a second signature indicative of the loaded object.
  • the object 608 should be loaded and maintained in memory 228 in such a way that the second signature does not change.
  • the loaded object should not have self-modifying code such that the signature would change.
  • the OS has checkpoints scheduled at regular intervals that trigger periodic authentication and authorization.
  • the process waits for the next scheduled checkpoint. Typically, these scheduled checkpoints occur at least weekly or monthly. As cable TV services are paid monthly, checking for unauthorized continuously running applications after the billing cycle is desirable, however, any interval could be used.
  • Authentication and authorization is performed in step 1316 by loading the authorization message 500 , loaded object and second signature into the ACP 240 . The second signature is used for authentication.
  • step 1320 A determination is made in step 1320 as to whether the authentication and authorization performed in step 1316 were both performed successfully. If successful, the process loops back to step 1312 where the process waits for the next checkpoint. Alternatively, the object is removed from memory 228 and discarded when either the authorization or authentication checks fail.
  • the ACP 240 is the time source for determining the scheduled checkpoints. The ACP 240 is less susceptible to attacks that set the clock back to avoid expiration of authorization. Additionally, the ACP 240 does not run application software that could change the time and requires secure commands to change the time. Secure commands could use encryption or signatures to guarantee authenticity of any time changes. To expire authorization, keys used for decryption could be expired or a new rights message 800 could be sent that overwrites and removes the right to use an object.
  • FIG. 14A a flow diagram of an embodiment of a process for allowing a free preview of an object in security level six is illustrated.
  • the sixth level of security allows using the software based upon some exemplar before a purchase is required. As is well known in the art, users desire to try software before possibly purchasing it. Accordingly, the sixth level of security allows using the software for a period of time before a purchase is requested.
  • step 1404 the object 608 is retrieved from a storage portion of the memory 228 .
  • step 1408 the object 608 is loaded into an execution portion of the memory 228 where execution of the object 608 is initiated.
  • a countdown timer is begun in step 1412 that counts down to zero to mark the end of the trial period. It is to be understood a count-up timer could alternatively determine expiration of the trial period.
  • the user samples the object 608 in step 1416 until the trial period ends. Completion of the sample period is determined in step 1420 by noting when the countdown timer expires or reaches its lower bound of zero. When the timer expires, so does a temporary authorization of the trial period.
  • the user is given the option to purchase the object 608 in step 1424 while authorization of the application is suspended. Purchase will reinstate authorization.
  • a purchase screen is formulated and presented to the user by the set top box 108 to prompt purchase of the object 608 . If no purchase is selected, the object 608 is removed from memory 228 and discarded in step 1432 . Alternatively, the object 608 remains in memory 228 and the entitlement information is updated to reflect the purchase and authorization in step 1428 if the purchase is consented to.
  • FIG. 14B a flow diagram of another embodiment of a process for allowing a free preview of an object in security level six is illustrated.
  • the trial period for the object is defined by a number of uses or some other measurement. For example, a software program could be loaded twice before requiring purchase.
  • step 1436 The process begins in step 1436 where the object 608 is retrieved from the storage portion of memory 228 .
  • the object 608 is loaded into the program execution portion of memory 228 where execution is performed.
  • a count-up usage counter is begun in step 1444 that counts-up when the object is used. It is to be understood a count-down counter could alternatively determine when the usage limit is reached.
  • the user samples the object 608 in step 1448 and the sampling causes increment of the usage counter in step 1452 . Each usage count in this embodiment corresponds to a program load or some other action. Completion of the sample period is determined in step 1456 by noting when the usage counter reaches its upper bound. When the limit is reached, the trial period authorization is expired.
  • the user is given the option to purchase the object 608 in step 1460 while authorization of the application is suspended. Purchase will reinstate authorization.
  • a purchase screen is formulated and presented to the user by the set top box 108 to prompt purchase of the object 608 . If no purchase is selected, the object 608 is removed from memory 228 and discarded in step 1468 . Alternatively, the object remains in memory and the entitlement information is updated to reflect the purchase and authorization in step 1464 if the purchase is consented to.
  • FIG. 15A a flow diagram showing an embodiment of a process for monitoring reports back to a headend 104 in security level seven is shown.
  • a monitoring computer in the headend 104 expects each ACP 240 in the system 100 to periodically send a security report back the headend 104 through the network 208 .
  • Those ACPs 240 that fail to report back within a predetermined period are presumed to have malfunctioning ACPs 240 , which could indicate a hacked or otherwise malfunctioning set top box 108 .
  • the headend expects at least one security report each day. Only the process for monitoring a single set top box 108 is shown in FIG. 15A, but it is to be understood that the process is performed in parallel on a large number of set top boxes 108 in the system 100 .
  • a reportback timer is set to an initial value of one day. After setting, the reportback timer starts counting down in time.
  • the headend 104 monitors for any reportback from the set top box 108 in step 1506 .
  • a test is performed to determine if the security report has been received. If the report is received, processing continues to step 1546 where the report is analyzed for any identified security problems. Where there are security problems, the set top box 1518 may be disabled in step 1518 . Where there are no security problems, processing loops back to step 1502 .
  • step 1514 a further test is performed to determine if the reportback timer has expired. If the timer has not expired, processing loops back to step 1506 .
  • the set top box 108 corresponding to the expired timer is disabled in step 1518 , if the timer has expired. An expired timer would indicate the ACP 240 is no longer properly reporting security problems.
  • a new rights message 800 could be sent that disables a key function of the set top box 3 in step 1518 such as the infrared port resource. Further, a message could be displayed on the set top box 108 informing the user to contact customer support to re-enable the infrared port resource.
  • this embodiment disables the whole set top box in response to an unfavorable security report
  • some embodiments could disable only the object 608 that caused the security problem. If the operating system (OS) in the set top box 108 becomes corrupted in memory, for example, subsequent checkpoints may not be properly responded to. The ACP 240 would report this error after observing checkpoints going unperformed. A command to the set top box 108 could be sent by the headend 104 to cause reload of the OS in the hope of clearing out the error. If further reports are received, the set top box 108 could be disabled.
  • OS operating system
  • FIG. 15B a flow diagram showing an embodiment of a process for reporting security checks by a set top box 108 in security level seven is shown.
  • the ACP 240 monitors for proper operation of objects 608 and the OS when checkpoints are, or should be, encountered. For example, some embodiments execute a checkpoint whenever an object 608 is loaded, launched or accessed. The ACP 240 would make sure that authentication and/or authorization is performed and that any unfavorable results are acted upon. Failure to handle checkpoints properly is reported to the headend 104 in a security report.
  • a reportback timer is set.
  • the reportback timer sets the period at which the set top box 108 will normally send security reports back to the headend 104 .
  • the ACP 240 sends reports every hour. These reports are in addition to authentication and authorization error reports from the OS and controller 220 .
  • the ACP 240 independently determines when a checkpoint should be encountered by the OS and objects 608 in step 1526 .
  • the ACP 240 determines if authentication and/or authorization were performed in response to the checkpoint. If either test fails, the ACP 240 further determines if the error is reported back to the headend 104 by the controller 220 .
  • the ACP 240 is involved in the authentication and/or authorization process and can determine when these processes are performed.
  • the monitoring of error reports can be done by the ACP 240 auditing traffic on the system bus 230 to see if the network port 208 is properly sent the error report.
  • a security report is immediately sent to the headend 104 in step 1542 .
  • the security report includes all errors that occurred since the last reportback timer period began. If the checkpoint is properly performed, processing continues to step 1538 where expiration of the one-hour report back period is tested.
  • a security report is sent by the ACP 240 when the timer expires in step 1542 , otherwise, processing loops from step 1538 back to step 1526 for further monitoring.
  • the ACP 240 performs simple checks on the rest of the set top box 108 to independently check for security problems and also reports those problems back to the headend 104 .
  • FIG. 15C another embodiment of a process for monitoring security checks in security level seven is depicted in flow diagram form.
  • the ACP 240 shadows the OS to double-check that checkpoints are encountered regularly.
  • the process begins in step 1504 where the time of the last OS checkpoint is recorded. Since the ACP 240 is involved in the authentication and authorization process in this embodiment, the ACP 240 can track execution of checkpoints.
  • the countdown timer is started. We note once again that this counter could also count-up rather than -down.
  • step 1512 a determination is made as to whether a checkpoint was observed by the ACP 240 . If a checkpoint was observed, processing loops back to step 1504 where the countdown timer is reset so as to start again from the beginning. Alternatively, a check of the timer is performed in step 1516 if no checkpoint is observed. If the counter has not expired, processing loops back to step 1512 to test once again for the observation of a checkpoint. When the timer does expire without reaching a checkpoint, processing continues to step 1520 where the ACP 240 reports an error back to the headend 104 .
  • testing for checkpoints may occur for each object 608 in the set top box 108 in the manner described above such that many of the depicted processes are performed in parallel.
  • custom criteria may be designed for each object 608 in order to detect errors in the execution unique to that object 608 .
  • a trusted or secure operating system normally may not need an ACP 240 to check for aberrant behavior in such a rigorous manner. To thwart hackers, pirates, viruses, and memory errors, checking for normal functioning of the operating system (i.e., check for regular checkpoints) adds an extra layer of security.
  • FIG. 16A a flow diagram of an embodiment of a process for producing partially-encrypted objects in an eighth level of security is shown.
  • a portion of the object is encrypted to prevent unauthorized launches of the object until the object 608 is purchased.
  • a crippled version of the object 608 could be made available until purchase causes decryption of a token in order to reformulate an un-crippled version of the object 608 .
  • Decrypting the token effectively authorizes use of the un-crippled version such that the whole object 608 is available in plaintext form.
  • the portion of the object 608 used for the token is less than half the size of the whole object 608 .
  • Processing begins in step 1602 where the portion of the object 608 to encrypt as a token is chosen.
  • the portion is chosen such that its absence from the object 608 does not allow execution of the object 608 .
  • the portion removed is encrypted as a token in step 1606 .
  • Either symmetric or asymmetric encryption may be performed, however, this embodiment uses symmetric encryption.
  • the crippled or secure object is sent to the set top box 108 . Included in the secure object are the token and the remainder of the object 608 in plaintext form.
  • the symmetric key is sent to the set top box 108 over a secure channel.
  • the token is decrypted and reinserted into the object 608 such that the reformulated object is executable.
  • a message is sent to the headend 104 from the set top box 108 in step 1618 indicating a purchase was made.
  • the user's account is properly debited for the purchase of the object 608 .
  • An updated rights message 800 is sent that authorizes use of the object in step 1626 .
  • this embodiment gets final authorization from the headend 104 , some embodiments could avoid this authorization to begin use of the object immediately. For example, authorization from the headend 104 may be impractical in store-and-forward systems.
  • FIG. 16B a flow diagram of an embodiment of a process for using tokens to achieve the eighth level of security is shown.
  • This embodiment uses a ciphertext token to control authorization of an object 608 .
  • the ciphertext token is an encrypted portion of the object 608 needed for normal operation of the object 608 or some sub-function thereof. Decryption of the ciphertext token produces a plaintext token that is inserted into the object 608 such that the object is reformulated in plaintext form.
  • step 1604 the process begins by receiving the ciphertext token and the plaintext remainder of the object 608 from the headend.
  • this embodiment relies upon the headend 104 to create the ciphertext token, some embodiments could perform the encrypting of the token in the set top box 108 after object 608 is received.
  • the plaintext remainder and ciphertext token are stored in storage memory 228 in step 1608 .
  • the key needed to decrypt the ciphertext token is received and stored in the ACP 240 in step 1612 .
  • step 1616 The process waits in step 1616 until the user purchases the object 608 .
  • step 1618 the ciphertext token is removed from the object 608 and sent to the ACP 240 for decryption.
  • the resulting plaintext token is returned to the OS and integrated into the object 608 to make the object 608 functional in steps 1620 and 1624 .
  • step 1628 the purchase is reported to the headend 104 .
  • further authorization from the headend 104 in the form of a rights message 800 may be required. By encrypting only a portion of the object 608 rather than the whole object 608 , the decryption process is accelerated.
  • FIG. 16C a flow diagram of another embodiment of a process for using partial download to achieve the eighth level of security is shown.
  • This embodiment divides the object into a plaintext portion and a plaintext remainder.
  • the headend 104 distributes the plaintext remainder, but waits for a purchase before distributing the plaintext portion. Without the plaintext portion, the object 608 is crippled such that it cannot be executed.
  • the plaintext portion is less than one-tenth the size of the plaintext remainder.
  • step 1650 the plaintext remainder of the object 608 is received by the set top box 108 and stored in memory 228 in step 1654 . None is done to the plaintext remainder unless the user purchases use of it in step 1658 . The purchase is reported back to the headend 104 by way of the network 208 . Once any verification is performed upon the purchase request, the headend 104 sends the missing plaintext portion that is received in step 1666 . A secure channel is used to send the plaintext portion to the set top box 108 that purchased the object 608 .
  • step 1670 the plaintext portion and remainder are joined to reformulate the object 608 at the set top box 108 .
  • This embodiment further requires a new rights message 800 from the headend 104 to enable use of the object.
  • the new rights message 800 would replace the old rights message 800 and provide rights to use the object 608 .
  • FIG. 17 some of the functional units of a set top box 108 are shown.
  • Functional units toward the bottom of FIG. 17 are superordinate to the functional units near the top of FIG. 17. That is to say, functional units toward the top of FIG. 17 are subordinate to those lower in the figure.
  • Superordinate functional units are responsible for imposing checkpoints on subordinate functional units.
  • the hardware 1704 imposes checkpoints upon the BIOS 1708 , OS 1712 and so on up the subordination hierarchy.
  • the BIOS 1708 imposes checkpoints on the OS 1712 , but not upon the hardware 1704 .
  • Functional units in the same ordination stratum can impose a checkpoint on another functional unit in that stratum when they interact.
  • an application 1716 can require execution of a checkpoint on a driver 1718 .
  • Superordinate functional units are designed to initiate execution of the checkpoints in conjunction with the ACP 240 and subordinate objects are designed to have checkpoints imposed upon them.
  • the BIOS 1708 requires execution of a checkpoint upon the OS 1712 during the boot process, during execution and/or periodically while running.
  • a driver object 1718 is subject to checkpoints when installed or exercised during normal operation.
  • Data file objects 1722 are subject to checkpoints whenever the data in the file is accessed.
  • An HTML object 1728 is reviewed as part of a checkpoint whenever the HTML object 1728 is interpreted by a browser application 1716 .

Abstract

According to the invention, a method for securing an object associated with a content receiver that is part of a conditional access system is disclosed. In one step, the object is received by the content receiver. The object is loaded into memory. A timer begins counting, whereafter a determination is made when the timer expires. An event is executed that correlates to the timer expiring. An authorization status is changed based, at least in part, upon the timer expiring.

Description

  • This is a continuation-in-part of U.S. application Ser. No. 09/580,303 filed on May 26, 2000.[0001]
  • BACKGROUND OF THE INVENTION
  • This invention relates in general to secure access systems and, more specifically, to securing information in content receivers associated with conditional access systems. [0002]
  • Cable television (TV) providers distribute video streams to subscribers by way of conditional access (CA) systems. CA systems distribute video streams from a headend of the cable TV provider to a set top box associated with a subscriber. The headend includes hardware that receives the video streams and distributes them to the set top boxes within the CA system. Select set top boxes are allowed to decode certain video streams according to entitlement information sent by the cable TV provider to the set top box. In a similar way, other video program providers use satellite dishes to wirelessly distribute video content to set top boxes. [0003]
  • Video programs are broadcast to all set top boxes, but only a subset of those boxes are given access to specific video programs. For example, only those that have ordered a pay per view boxing match are allowed to view it even though every set top box may receive encrypted data stream for the match. Once a user orders the pay per view program, an entitlement message is broadcast in encrypted form to all set top boxes. Only the particular set top box the entitlement message is intended for can decrypt it. Inside the decrypted entitlement message is a key that will decrypt the pay per view program. With that key, the set top box decrypts the pay per view program as it is received in real-time. Some systems sign entitlement messages. [0004]
  • Only recently has storage of multiple hours of video become practical. Each video program is transmitted to set top boxes as a compressed MPEG2 data stream. One hour of video corresponds to about one gigabyte of compressed data. Since multigigabyte storage is common today, multiple hours of video can now be stored. In contrast, conventional CA systems presume content is ephemeral and cannot be stored. In other words, conventional systems are designed presuming that the video programs were too large to retain them for any period of time. As those skilled in the art can appreciate, the ability to store multigigabyte video programs spawns a need for additional security measures in CA systems. [0005]
  • Some systems integrate personal computing with a TV to display content. Products such as WebTV™ integrate web browsing and e-mail features with a TV. In other systems, a personal computer (PC) is connected to an Internet service provider (ISP) that provides the content for the web browsing and e-mail features. Software programs, such as the e-mail program, tend to be small and easily stored. Those skilled in the art recognize that these PCs do not provide adequate security such that they are susceptible to viruses and hackers. [0006]
  • As described above, conventional CA systems only check entitlement of video streams. With advent of larger storage and smaller Internet related programs, content can be stored and reside with the user for an indefinite period of time. To maintain control over this content, additional security measures are needed.[0007]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present invention is described in conjunction with the appended figures: [0008]
  • FIG. 1 is a block diagram showing one embodiment of a content delivery system; [0009]
  • FIG. 2 is a block diagram illustrating an embodiment of a set top box interfaced to its environment; [0010]
  • FIG. 3 is a flow diagram showing an embodiment of a process for distributing an object in a first security level; [0011]
  • FIG. 4 is a flow diagram showing an embodiment of a process for distributing an object in a second security level; [0012]
  • FIG. 5 is a block diagram depicting an embodiment of an authorization message; [0013]
  • FIG. 6 is a block diagram showing an embodiment of a software message; [0014]
  • FIG. 7 is a block diagram illustrating an embodiment of a signatory group that includes portions of the authorization message and the software message; [0015]
  • FIG. 8 is a block diagram showing an embodiment of a “rights” message; [0016]
  • FIG. 9 is a block diagram illustrating an embodiment of interaction between functional units; [0017]
  • FIG. 10 is a flow diagram depicting an embodiment of a process for loading an object in a third security level; [0018]
  • FIG. 11 is a flow diagram showing an embodiment of a process for loading an object in a fourth security level; [0019]
  • FIG. 12 is a flow diagram depicting another embodiment of a process for loading an object in the fourth security level; [0020]
  • FIG. 13 is a flow diagram showing an embodiment of a process for checking continuously running objects in a fifth security level; [0021]
  • FIG. 14A is a flow diagram illustrating an embodiment of a process for allowing a free preview of an object in security level six; [0022]
  • FIG. 14B is a flow diagram illustrating another embodiment of a process for allowing a free preview of an object in security level six; [0023]
  • FIG. 15A is a flow diagram showing an embodiment of a process for monitoring reports back to a headend in security level seven; [0024]
  • FIG. 15B is a flow diagram showing an embodiment of a process for monitoring security checks in security level seven; [0025]
  • FIG. 15C is a flow diagram showing another embodiment of a process for monitoring security checks in security level seven; [0026]
  • FIG. 16A is a flow diagram of an embodiment of a process for producing partially-encrypted objects in an eighth level of security; [0027]
  • FIG. 16B is a flow diagram depicting an embodiment of a process for using execution tokens to achieve the eighth level of security; [0028]
  • FIG. 16C is a flow diagram depicting an embodiment of a process for using partial download to achieve the eighth level of security; and [0029]
  • FIG. 17 is a block diagram showing the relationship between different objects in a set top box.[0030]
  • DESCRIPTION OF THE SPECIFIC EMBODIMENTS
  • The ensuing description provides preferred exemplary embodiment(s) only, and is not intended to limit the scope, applicability or configuration of the invention. Rather, the ensuing description of the preferred exemplary embodiment(s) will provide those skilled in the art with an enabling description for implementing a preferred exemplary embodiment of the invention. It being understood that various changed may be made in the function and arrangement of elements without departing from the spirit and scope of the invention as set for in the appended claims. [0031]
  • The present invention validates that functional units, such as software, are authorized for use within a television (TV) set top box. Objects and resources are two examples of functional units. Time and usage counters are relied upon to trigger checkpoints upon objects that reside within a set top box. Checkpoints involve verifying authentication and/or authorization of the object. These continuing verifications provide ongoing control of objects in a conditional access system. [0032]
  • In the Figures, similar components and/or features may have the same reference label. Further, various components of the same type may be distinguished by following the reference label by a dash and a second label that distinguishes among the similar components. If only the first reference label is used in the specification, the description is applicable to any one of the similar components having the same first reference label irrespective of the second reference label. [0033]
  • Referring first to FIG. 1, a block diagram of one embodiment of a [0034] content delivery system 100 is shown. The delivery system 100 selectively provides content to a number of users based upon certain conditions being satisfied. Included in the system 100 are a headend 104, number of set top boxes 108, local programming receiver 112, satellite dish 116, and the Internet 120.
  • The [0035] headend 104 receives content and distributes that content to users. Content can include video, audio, interactive video, software, firmware, and/or data. This content is received from a variety of sources that could include the satellite dish 116, the local programming receiver 112, a microwave receiver, a packet switched network, the Internet 120, etc. Each set top box 108 has a unique address that allows sending entitlement information to an individual set top box 108. In this way, one set top box 108-1 might be entitled to some particular content while another 108-2 might not. Equipment within the headend 104 regulates the subset of set top boxes 108 are entitled to some particular content.
  • The content is generally distributed in digital form through an analog carrier channel that contains multiple content streams. All the content streams are multiplexed together into a digital stream that is modulated upon the analog carrier channel. The separate content streams are tracked by packet identification (PID) information such that the individual content streams can be removed according to their unique PID information. There are around one hundred and twenty analog carrier channels in this embodiment of the [0036] system 100. Other embodiments could distribute the content with transport mechanisms that include satellite dishes, microwave antennas, RF transmitters, packet switched networks, cellular data modems, carrier current, phone lines, and/or the Internet.
  • Referring next to FIG. 2, a block diagram of an embodiment of a [0037] display system 200 is shown. This embodiment provides multiple levels of object and resource security through a variety of security mechanisms. Included in the display system 200 are a set top box 108, network 208, printer 212, TV display 216, and wireless input device 218. These items cooperate in such a way that the user can enjoy content conditionally distributed by a content provider. The content can include video, audio, software, firmware, interactive TV, data, text, and/or other information. In this embodiment, the content provider is a cable TV provider or multiple system operator (MSO).
  • The [0038] network 208 serves as the conduit for information traveling between the set top box 108 and the headend 104 of the cable TV provider. In this embodiment, the network 208 has one hundred and twenty analog channels and a bi-directional control data channel. Generally, the analog channels carry content and the control data channel carries control and entitlement information. Each analog carrier channel has a number of digital channels multiplexed into one data stream where the digital channels are distinguished by packet identifiers (PIDs). The bi-directional control channel is an out-of-band channel that broadcasts data to the set top boxes 108 at one frequency and receives data from the boxes 108 at another frequency. Return data may be queued to decrease overloading during peak use periods using a store-and-forward methodology well known in the art. Other embodiments could use a cable modem, digital subscriber line (DSL), cellular data, satellite links, microwave links, carrier current transport, or other network connection for both control information and content where the content is formatted as packet switched data.
  • The [0039] printer 212 is an optional accessory some users may purchase and add to their display system 200. When using the set top box 108 for personal computer tasks, the printer 212 allows printing data such as email, web pages, billing information, etc. As will be explained further below, the ability to use a peripheral such as a printer is regulated by an authorization check. Using this regulation feature, printers 212 compatible with the set top box 108 do not work unless proper authorization is obtained to enable that printer 212 for that set top box 108.
  • The [0040] TV display 216 presents the user with audio, text and/or video corresponding to the content. The display 216 typically receives an analog video signal that is modulated on a carrier corresponding to channel three, channel four or a composite channel. The set top box 108 produces a NTSC signal, for example, modulated to the appropriate channel. Other embodiments could use a video monitor or digital display instead of a television display 216. Use of a digital display would alleviate the need for an analog conversion by the set top box 108 because digital displays, such as liquid crystal displays, use digital information to formulate the displayed picture.
  • The [0041] wireless input device 218 allows interaction between the user and the set top box 108. This device 218 could be a remote control, mouse, keyboard, game controller, pen tablet or other input mechanism. An infrared transceiver on the input device 218 communicates with a similar transceiver on the set top box 108 to allow wireless communication. In other embodiments, RF link or wired link could be used instead of the infrared transceiver.
  • The set [0042] top box 108 has component parts that perform authentication and authorization of objects and resources. Objects are any collection of digital information such as software, drivers, firmware, data, video, or audio. The software could include a software program(s) and/or a software dynamic link library or libraries. Resources are anything needed by an object to operate as intended such as another object or a physical device. Included in the set top box 108 are a controller 220, memory 228, a printer port 232, a network port 236, an access control processor 240, a display interface 244, and an infrared (IR) port 248. These blocks communicate with each other over a bus 230 where each block has a different address to uniquely identify it on the bus 230. Typically, the set top box 108 is a separate device, but could be integrated with the TV display 216, a computer, an information appliance, or personal video recorder (PVR).
  • The [0043] controller 220 manages operation of the set top box 108 using a trusted or secure operating system. Such functions as digital object decryption and decompression are performed in the controller 220 as well as functions such as switching TV channels for the user and presenting menus to the user. Included in the controller 220 are a processor, an encryption engine, local memory, and other items common in computing systems.
  • In other embodiments, the [0044] controller 220 could also contain an adjunct secure microprocessor for purposes of key protection or cryptographic processing. This may be appropriate in some systems where a high level of security is desired.
  • The set [0045] top box 108 includes a block of memory 228. This memory 228 is solid state memory that could include RAM, ROM, flash, and other types of volatile and non-volatile memory. Objects and resources are stored in memory for running at a later time. During execution, programs are loaded into and executed within the memory 228, and also use the memory 228 for scratchpad space. Keys, serial numbers and authorizations can be stored in non-volatile flash memory.
  • This embodiment includes a [0046] printer port 232 for interfacing to an optional printer 212. The printer port 232 resource is not available to programs unless authorized. As explained further below, each object must have authorization to use a resource such as the printer port 232. Data is sent from the printer port 232 to the printer 212 in a serial or parallel fashion by way of a wired or wireless transport mechanism.
  • Stated generally, a checkpoint is a point in time or a step of processing where the authentication and/or authorization status of a fimctional unit is confirmed. A checkpoint is encountered when printing is requested. The checkpoint authorizes and authenticates the object requesting the printing. Checkpoints are places in one object where authentication and/or authorization are run on another object (e.g., an operating system checks authentication and authorization of an application that is running). Ideally, checkpoints are performed when the purpose of the object becomes manifest. In the case of a [0047] printer port 232, its purpose becomes manifest when it is used to print something. Accordingly, a checkpoint is triggered to check the object using the printer port 232 resource when anything is printed. Typically, the checkpoint for printing would be in the operating system.
  • Other types of objects would have other purposes that would correspond to a checkpoint so as to require authentication and/or authorization when the purpose becomes manifest. For example, an object may be stored in long-term memory. Reading the object from long-term memory would trigger a checkpoint. When the object is loaded into short-term solid-state memory, another checkpoint is encountered. A new signature may be calculated when the object is moved from long-term to short-term memory. Whenever the object is read from short-term and processed by the [0048] controller 220, another checkpoint may be encountered. Further, another checkpoint may be encountered if the object is displayed on a screen or played through speakers. Various embodiments could have one or more of these checks performed at different stages of processing by the set top box 200.
  • The [0049] network port 236 allows bidirectional communication between the set top box 108 and the headend 104. Included in the network port 236 are a tuner and a demodulator that tune to analog carrier channels and demodulate an MPEG data stream to allow one-way delivery of content. Also included in the network port 236 is a control data transceiver or cable modem that allows for bi-directional communication of control data information and/or content. To distribute loading of the control data path to the headend 104 more evenly, a store and forward methodology may be used.
  • Modulation of the digital video signal onto an analog signal compatible with the [0050] TV display 216 is performed by the display interface 244. As discussed above, the TV display 216 generally accepts signals modulated on channel three, channel four or a composite channel. For displays that accept a digital input, such as LCD displays, the display interface 244 performs any formatting required by the digital input.
  • The [0051] IR port 248 communicates bi-directionally with a wireless input device 218. Included in the IR port 248 is an IR transceiver that provides the wireless communication path with the input device 218. Other electronics in the IR port 248 convert analog signals received by the transceiver to a corresponding digital signal and convert analog signals sent to the transceiver from a corresponding digital signal. The controller 220 processed the digital signals so that the user can control some of the functions within the set top box 108.
  • The access control processor (ACP) [0052] 240 regulates security functions within the set top box 108. For example, the ACP 240 performs authentication and authorization either under the direction of the controller 220 or independent of the controller 220 as will become clear in the discussion below. To perform its tasks, the ACP 240 includes a processor, RAM and ROM that cooperate to execute software independent of the controller 220. The ACP 240 also includes a decryption engine and a hash function for deciphering content and calculating signatures. Checkpoints are embedded into the software run that trigger the ACP 240 to perform security checks. In this embodiment, the ACP 240 is implemented in hardware, but other embodiments could perform the functions of the ACP 240 in software.
  • The [0053] ACP 240 can also shadow the operating system (OS) to assure proper functioning of the OS. By watching the launch of objects, the ACP 240 can monitor which application objects are running. If necessary, the ACP 240 can kill or stop execution of running applications if a checkpoint detects an error or if authorization expires. Further, the ACP 240 could monitor memory 228 to detect any application not authorized to be in memory 228. Scratchpad memory size could also be monitored to detect applications hiding in scratchpad memory. Additionally, the ACP 240 could randomly execute checkpoints on the objects in memory 228 to confirm their authorization and/or authenticity. Problems encountered by the ACP 240 are reported to either the OS or the headend 104. In these ways, the ACP 240 acts as a software security guard box within the set top box 108 such that aberrant behavior is detected and reported.
  • Referring next to FIG. 3, a flow diagram of an embodiment of a process for distributing an object in the first security level is shown. The process begins in [0054] step 304 where an entitlement message is formulated in the headend 104. Included in the entitlement message is a key that can decrypt the associated object. In step 308, the entitlement message and object are sent over the network 208 to the set top box 108. After receipt of the entitlement message and object, they are correlated together in step 316. The key is extracted from the entitlement message and used to decrypt the object before it is written to the memory 228 in steps 320, 324 and 328. This process provides both authentication and authorization of the object by using encryption.
  • In some embodiments, the keys are loaded into the set [0055] top box 108 in a controlled environment before shipping the box 108 to the consumer. For example, symmetric or asymmetric keys are loaded into the set top box 108 during assembly at the factory. There could be unique or global keys stored in each box 108 to allow secure multicast or singlecast of content over an encrypted channel. This channel could be used to later add, delete or change keys. The MSO by use of the keys can control access to content without the need for interaction with the user.
  • Referring next to FIG. 4, a flow diagram of an embodiment of a process for distributing an object in a second security level is shown. In the second level of security, signatures are used to authenticate an object upon download. In other words, the second level of security imposes a checkpoint on the object when downloaded. The signature is generated over a signatory group that includes portions of an authorization message and object message in the [0056] headend 104 in step 404. The authorization message is meta-data related to the object message and the object message contains the object intended for the set top box 108.
  • In [0057] step 408, the signature in the authorization message and the object are separately sent to the set top box 108 over the network 208. Preferably an asymmetric signature is used (e.g., RSA, DSA or ECC based), but a symmetric signature (e.g., DES or triple-DES) could also be used. Upon receipt of the signature and the object and before storing the object, the signature is calculated and checked by the ACP 240 in steps 420 and 424. If the calculated and received signatures match, the object is stored in step 428. Alternatively, the object is discarded in step 432 if there is no match, and processing loops back to step 412 to wait for another copy of the object.
  • With reference to FIGS. [0058] 5-7, an authorization message 500, a software message 600 and a signatory group 700 are respectively shown in block diagram form. Included in the authorization message 500 of FIG. 5 are an authorization header 504, an authorization data structure 508, a signature(s) 512, and a first checksum 516. The authorization message 500 has information used to both authenticate and authorize the software message 600. Forming the software message of FIG. 6 are an object header 604, a software object 608 and a second checksum 612. The software message 600 serves as the transport for the software object 608. The signatory group 700 includes components of the authorization message 500 and software message 600 arranged end-to-end. More specifically, the signatory group 700 of FIG. 7 includes the authorization header 504, authorization data structure 508, object header 604, and software object 608. The signature 512 is calculated over the whole signatory group 700.
  • The [0059] authorization header 504 indicates the configuration of the authorization message 500. Included in the header 504 are a subtype identifier and message version. The subtype identifier distinguishes the various types of authorization messages 500 from one another. In this embodiment, there are authorization message subtypes corresponding to software objects and resources. Software object subtypes have a corresponding software message 600, but resource subtypes do not. Accordingly, the subtype identifier is used to determine if there is a software message 600 associated with an authorization message 500. There may be several types of software object subtypes and resource subtypes for a given system and the message version allows distinguishing the various types.
  • The [0060] authorization data structure 508 provides requirements for a functional unit to the set top box 108. A fimctional unit is either a software object or a resource. In the case of an authorization message subtype corresponding to a software object, the authorization data structure 508 contains an object or functional unit identifier, a software version, cost information, entitlement information, lifetime information, and one or more program tiers. The object identifier is unique for each software object 608 and allows attributing an authorization message 500 to its corresponding software message 600. Version information is included in the data structure 508 to indicate the version of the software object 608.
  • Portions of the [0061] authorization data structure 508 are used to determine availability of the software object 608 to the set top box 108. The cost information indicates to the set top box 108, and sometimes the user, the price associated with the software object 608. Entitlement information is used to determine if the particular set top box 108 is authorized to accept the software object 608. The entitlement information may include a key if the software object 608 is encrypted with a symmetric key. If the set top box 108 is not authorized for the software object 608, there is no need to process the corresponding software object 608 when it is received. Lifetime information allows expiring of the authorization of the software object 608 to prevent use after a certain date or time. Programming tiers are used to restrict authorization of software objects 608 to predefined tiers such that a set top box 108 can only access software objects 608 within a predetermined tier(s).
  • The [0062] signature 512 is used to verify that portions of both the authorization message 500 and corresponding software message 600 are authentic. A hash function such as SHA-1 or MD5 is run over the whole signatory group, whereafter the result is run through a signing algorithm such as RSA, ECC and DSA to produce the signature. Alternatively, a simple CRC algorithm could be used for the hash function, whereafter the result could be sent through an encryption algorithm such as triple-DES or DES to produce the signature 512. When compiling the authorization message 500, the headend 104 calculates the signature 512 over the whole signatory group 700 before inserting the signature 512 into the authorization message 500. The set top box 108 calculates the signature of the signatory group 700 upon receipt of both the authorization and software messages 500, 600. Once the signature is calculated, it is checked against the received signature 512 to authenticate portions of both the authorization and software messages 500, 600. If the signatures do not match, the set top box 108 discards the software message 600 because it presumably came from an improper source. Some embodiments could use multiple signatures to, among other reasons, support different set top boxes 108 in the system 100.
  • The first and [0063] second checksums 516, 612 are calculated with either linear or non-linear algorithms. These checksums 516, 612 verify the integrity of the data as it is transported to the set top box 108 over the network 216. For example, the checksum could be a cyclic redundancy check (CRC) which performs a binary addition without carry for each byte in the message. The message spooler 208 calculates the checksum 516 as the message 500 is being sent and appends the checksum 516 onto the end of the message 500. Conversely, the set top box 108 calculates the checksum as the message 500 is received and checks the calculated checksum against the checksum 516 in the received message 500. If the calculated and received checksums do not match, an error in transmission has occurred. Messages 500, 600 with errors are discarded whereafter the headend 104 may send replacement messages 500, 600. Some embodiments could use a digital signature rather than a checksum.
  • The [0064] object header 604 includes attributes for the software message 600. Included in the object header 604 are a header length, a software object length, the object identifier, the software version, and a domain identifier. The header length and software object length respectively indicate the lengths of the object header 604 and the software object 608. As described above, the object identifier provides a unique code that allows attributing the authorization message 500 to the software message 600. The software version indicates the version of the software object. Different cable providers are assigned domain identifiers such that all of the set top boxes 108, which might receive a software object 608, can screen for software objects 608 associated with their domain.
  • The [0065] software object 608 includes content the system 200 is designed to deliver to set top boxes 108. Several types of information can be embedded in a software object, such as executable programs, firmware upgrades, run-time programs (e.g., Java® or ActiveX®), programming schedules, billing information, video, audio, or data. The software object 608 can be used immediately after authentication and authorization or at a later time. Additionally, authorization can be programmed to expire after a certain amount of time.
  • Referring specifically to FIG. 7, the [0066] signatory group 700 is shown. This group 700 is comprised of parts of both the authorization message 500 and the software message 600. All the data used to calculate the signature(s) 512 is included in the signatory group 700. Because the signature(s) 512 requires components from both the authorization message 500 and the software message 600, a failed signature check indicates one of the authorization message 500 and the software message 600 cannot be verified as originating from a trusted source. The trusted source being the headend 104 that generated the signature 512. If there are multiple signatures 512, the set top box 108 chooses at least one signature 512 that it understands to authenticate the signatory group 700.
  • Referring next to FIG. 8, an embodiment of a “rights” [0067] message 800 is shown in block diagram form. The rights message 800 conveys rights to use a functional unit. The functional unit could be an object or a resource. Typically, there is one rights message 800 for each set top box 108, which specifies any rights for all functional units. Requirements from the authorization message 500 that are associated with objects and resources are checked against the rights to determine if interaction with another object or resource is authorized. The rights message 800 allows remotely adding new rights to a functional unit associated with the set top box 108. Although not shown, the rights message 800 typically includes a digital signature to verify the integrity of the message 800 during transport. In some embodiments, a checksum could be used instead of a digital signature.
  • The [0068] rights header 804 includes attributes for the rights message 800. Included in the rights header 804 are a header length, a rights data structure length, a set top box 108 identifier, and a domain identifier. The header length and the rights data structure length respectively indicate the lengths of the rights header 804 and the rights data structure 808. For authentication purposes, the set top box 108 identifier provides a unique code that allows attributing the rights message 800 to a particular set top box 108 in the system 100.
  • Rights are conveyed to all the functional units using the information in the [0069] rights data structure 808. A given functional unit may have rights to use several other functional units. These rights are contained in the rights data structure 808. Each functional unit identifier lists tier rights that are used to attribute the rights to a particular functional unit. The functional unit may be already in the set top box 108 or may be downloaded at some later time.
  • Referring next to FIG. 9, interaction between functional units is shown in block diagram form. The functional units associated with the set [0070] top box 108 include a set top box resource 904, a printer driver object 908, an e-mail object 912, and a printer port resource 914. During the normal interaction of these functional units, checkpoints are encountered that trigger authorization checks. The sole table correlates rights and requirements to each functional unit in FIG. 9. The functional unit identifier serves to correlate the object messages 600 with the rights messages 800.
    TABLE
    Functional Unit ID Functional Unit Requirements Rights
    904 Set Top Box NA E-mail, Printer
    Driver, etc.
    912 E-mail Yes Printer Driver
    908 Printer Driver Yes Printer Port
    914 Printer Port Yes None
  • The set [0071] top box resource 904 is superordinate to the email object 912. When the email object 912 is loaded, a checkpoint in the object 912 checks for proper rights. The proper rights are defined by the requirements 920-2 of the email object 912 itself. If the e-mail right 916-1 meets the standards of the e-mail object requirements 920-2, the e-mail object 912 continues execution past the checkpoint. The ACP 240 actually performs the authentication after the e-mail right 916-1 and e-mail object requirements 920-2 are respectively loaded by their associated functional units 904, 912.
  • After the user receives the set [0072] top box 904, the user can add an optional printer 212. In this embodiment, the ability to print is an added feature that is not included in all set top boxes 904. If the printer 212 is a purchase sanctioned by the content provider, printer driver rights 916-2, 916-4 and a printer port right 916-3 are sent in rights messages 800 to the set top box 904 from the headend 104.
  • Some embodiments could provide rights to a subset of the functional units capable of using the printer port [0073] 920-3. For example, the e-mail object 912 could be given the printer driver right 916-4, but the set top box resource 904 would not receive the printer driver right 916-2. In this way, only the email object 916-2 could use the printer port 920-3 and the other objects could not.
  • Hooking the [0074] printer 212 to the printer port 914 can trigger display of a message on the TV 216 that asks for a secret code included with the printer 212. After the user enters the secret code, a request for the rights messages 800 that enable the printer 212 is made to the headend 104. Once the headend 104 receives and verifies the secret code, an enabling set of rights messages 800 are sent encrypted in a key based upon the secret code. In this embodiment, the printer driver object 908 is factory loaded, but other embodiments could load this object 908 when needed using an object message 600.
  • While the [0075] e-mail object 912 is running, the user may try to print an e-mail message. Several checkpoints authenticate the proper rights 916 are present before printing. The e-mail object 912 calls the printer driver 908 with the information requiring printing. A checkpoint in the printer driver 908 stops processing until the authorization of the e-mail object 912 is checked. A printer driver right 916-4, downloaded when the printer was purchased, is loaded into the ACP 240 along with the printer driver requirements 920-1 for authentication. Presuming authentication is successful, the printer driver object 908 formats the print information for the printer 212 and passes it to the printer port resource 914.
  • The [0076] printer port resource 914 is the hardware port that interfaces to a cable connected to the printer 212. Once information is sent to the printer port resource 914 a checkpoint pauses the processes to check that the printer driver object 908 has proper authorization. The requirements 920-3 and rights 916-3 are loaded into the ACP 240 for authentication. Once the use by the printer driver object 908 is authenticated, the remainder of the print job is spooled to the printer port resource 914 for printing.
  • In some embodiments, the [0077] rights 916 of one functional unit can be inherited by another functional unit. The right 916 could be conveyed to other objects 608 that might use that functional unit. For example, the right 916 to use the printer port 232 could initially be associated with the e-mail object 912 alone, where this right 916 is conveyed to e-mail object 912 when the user purchased a printer 212. At a later time, the headend 104 could authorize inheritance of that right 916 to all other functional units or subset of the functional units that might use the printer port 232. In this way, additional functional units could use the print feature.
  • Referring next to FIG. 10, an embodiment of a process for loading an object in a third security level is depicted. This embodiment authenticates the network operator is the source of the object before launch. In a [0078] first step 1004, the controller 220 reads the authorization and object messages 500, 600 from a non-volatile portion of the memory 228. The object message 600 is loaded into the ACP 240 in step 1008 and the authorization message 500 is loaded in step 1012.
  • Once both object and [0079] authorization messages 600, 500 are loaded, all the components of the signatory group 700 are available to the ACP 240. In step 1016, the ACP 240 calculates the signature over the signatory group 700. The ACP 240 makes a determination in step 1024 as to whether the signature 512 in the authorization message 500 matches the calculated signature. If there is a match, the object 608 is authorized and the object 608 is loaded into memory 228 by the OS and allowed to execute. Alternatively, the ACP 240 discards the object 608 and notifies the OS of an error if the signatures do not match. A signature 512 mismatch could result from corruption during storage, a pirate replacing the object 608 or a virus corrupting the object 608.
  • With reference to FIG. 11, a flow diagram of an embodiment of a process for loading an object in a fourth security level is shown. This embodiment checks that the set [0080] top box 108 is authorized to use the object prior to launching the object 608. Similar to level one security explained above, this embodiment uses encryption to achieve the authorization check. Either symmetric or asymmetric keys could be used for the encryption. In a first step 1104, the object message 600 is written in encrypted form to a non-volatile portion of the memory 228. In some embodiments, the object message 600 is received from the network 208 in encrypted form such that an additional encryption step would be unnecessary before storage.
  • When loading the [0081] object 608 is desired, the authorization and object messages 500, 600 are retrieved from the non-volatile memory 228 in step 1108. The authorization message 500 includes a key necessary to decrypt the object message 600. The key and the object message 600 are loaded into the ACP in step 1112. The object 608 is decrypted in step 1116. If the key used for decryption is not the one that is authorized for the object 608 the decryption process will be unsuccessful and the resulting product will be undecipherable. Alternatively, the plaintext object is returned to the OS for execution if the key is correct in step 1120.
  • In one embodiment, the [0082] object 608 is loaded into volatile memory in encrypted form. Since only the object 608 from the object message 600 is stored in memory, the object 608 is encrypted by itself. The same key or a different key could be used to perform the encryption. When subsequent checkpoints are encountered, the authorization can be performed on the encrypted object 608 in memory. For example, when the object 608 is read from memory for playback or viewing it is decrypted to once again verify authorization. User interaction, such as entry of a password, is not required during the authorization process.
  • Referring next to FIG. 12, a flow diagram of another embodiment of a process for loading an object in the fourth security level is illustrated. In this embodiment, entitlements in the [0083] authorization message 500 are checked in order to confirm the object 608 is authorized before it is loaded. In step 1204, the authorization message 500 is read from the memory 228. Next, the controller 220 loads the authorization message 500 into the ACP 240 in step 1208.
  • Once the [0084] ACP 240 has the authorization message 500, the entitlement information therein is checked in step 1212. A determination is made in step 1216 as to whether the object 608 is authorized by checking the entitlement information. If the object 608 is authorized, it is loaded into memory by the OS and executed. Alternatively, the OS is notified of a failed authorization attempt and object 608 is discarded in step 1224 if there is no entitlement to use the object 608.
  • Although not expressed above, the authorization of level four is typically performed at about the same time as the authentication of level three and before an [0085] object 608 is loaded. Authorization is performed prior to authentication because authorization is a quicker process. After the performance of authentication and authorization, the status returned to the OS is NOT AUTHORIZED, AUTHORIZED BUT NOT AUTHENTICATED, or AUTHORIZED AND AUTHENTICATED.
  • With reference to FIG. 13, a flow diagram of an embodiment of a process for checking continuously running objects in a fifth security level is depicted. The fifth security level and sixth security level (described below) relate to checkpoints triggered by time or usage. As can be appreciated, objects that are running should also be authenticated to be sure they haven't been replaced or modified. Additionally, verifying authorization periodically allows the expiration of an application that has been continuously running for a period of time. A predetermined period can be used or an unpredictably changing period can also be used. [0086]
  • The process begins in [0087] step 1304 where the object 608 is read from the memory 228. Before loading the object 608 it has a first signature, but after loading the object 608 into memory 228, the signature of the loaded object 608 may change. As those skilled in the art appreciate, the addresses are translated from virtual addressing to physical addressing such that the signature can change. Accordingly, the signature is recalculated in step 1308 to produce a second signature indicative of the loaded object. It is noted, the object 608 should be loaded and maintained in memory 228 in such a way that the second signature does not change. For example, the loaded object should not have self-modifying code such that the signature would change. Some embodiments, however, could allow modifications to the second signature as changes occur.
  • The OS has checkpoints scheduled at regular intervals that trigger periodic authentication and authorization. In [0088] step 1312, the process waits for the next scheduled checkpoint. Typically, these scheduled checkpoints occur at least weekly or monthly. As cable TV services are paid monthly, checking for unauthorized continuously running applications after the billing cycle is desirable, however, any interval could be used. Authentication and authorization is performed in step 1316 by loading the authorization message 500, loaded object and second signature into the ACP 240. The second signature is used for authentication.
  • A determination is made in [0089] step 1320 as to whether the authentication and authorization performed in step 1316 were both performed successfully. If successful, the process loops back to step 1312 where the process waits for the next checkpoint. Alternatively, the object is removed from memory 228 and discarded when either the authorization or authentication checks fail. Preferably, the ACP 240 is the time source for determining the scheduled checkpoints. The ACP 240 is less susceptible to attacks that set the clock back to avoid expiration of authorization. Additionally, the ACP 240 does not run application software that could change the time and requires secure commands to change the time. Secure commands could use encryption or signatures to guarantee authenticity of any time changes. To expire authorization, keys used for decryption could be expired or a new rights message 800 could be sent that overwrites and removes the right to use an object.
  • Although the preceding embodiment relies upon time periods to trigger checkpoints, other embodiments could trigger checkpoints in other ways. For example, usage could be monitored with a counter to trigger a checkpoint. After a predetermined number of loads or a predetermined cumulative running-time, a checkpoint could require re-verification of the object. [0090]
  • Referring next to FIG. 14A, a flow diagram of an embodiment of a process for allowing a free preview of an object in security level six is illustrated. The sixth level of security allows using the software based upon some exemplar before a purchase is required. As is well known in the art, users desire to try software before possibly purchasing it. Accordingly, the sixth level of security allows using the software for a period of time before a purchase is requested. [0091]
  • The process begins in [0092] step 1404 where the object 608 is retrieved from a storage portion of the memory 228. In step 1408, the object 608 is loaded into an execution portion of the memory 228 where execution of the object 608 is initiated. A countdown timer is begun in step 1412 that counts down to zero to mark the end of the trial period. It is to be understood a count-up timer could alternatively determine expiration of the trial period. The user samples the object 608 in step 1416 until the trial period ends. Completion of the sample period is determined in step 1420 by noting when the countdown timer expires or reaches its lower bound of zero. When the timer expires, so does a temporary authorization of the trial period.
  • The user is given the option to purchase the [0093] object 608 in step 1424 while authorization of the application is suspended. Purchase will reinstate authorization. A purchase screen is formulated and presented to the user by the set top box 108 to prompt purchase of the object 608. If no purchase is selected, the object 608 is removed from memory 228 and discarded in step 1432. Alternatively, the object 608 remains in memory 228 and the entitlement information is updated to reflect the purchase and authorization in step 1428 if the purchase is consented to.
  • Other embodiments could use crippled demonstration software that can run forever, but is missing some features present in the purchased version. If the user likes the crippled version, the user is likely to purchase the fall version to get the missing features. Purchase un-cripples the [0094] object 608 and authorizes the missing features. It is noted that in some embodiments that the full version may be subject to expiration of the right to use the application in a manner similar to that depicted in FIG. 13.
  • Referring next to FIG. 14B, a flow diagram of another embodiment of a process for allowing a free preview of an object in security level six is illustrated. In this embodiment, the trial period for the object is defined by a number of uses or some other measurement. For example, a software program could be loaded twice before requiring purchase. [0095]
  • The process begins in [0096] step 1436 where the object 608 is retrieved from the storage portion of memory 228. In step 1440, the object 608 is loaded into the program execution portion of memory 228 where execution is performed. A count-up usage counter is begun in step 1444 that counts-up when the object is used. It is to be understood a count-down counter could alternatively determine when the usage limit is reached. The user samples the object 608 in step 1448 and the sampling causes increment of the usage counter in step 1452. Each usage count in this embodiment corresponds to a program load or some other action. Completion of the sample period is determined in step 1456 by noting when the usage counter reaches its upper bound. When the limit is reached, the trial period authorization is expired.
  • The user is given the option to purchase the [0097] object 608 in step 1460 while authorization of the application is suspended. Purchase will reinstate authorization. A purchase screen is formulated and presented to the user by the set top box 108 to prompt purchase of the object 608. If no purchase is selected, the object 608 is removed from memory 228 and discarded in step 1468. Alternatively, the object remains in memory and the entitlement information is updated to reflect the purchase and authorization in step 1464 if the purchase is consented to.
  • Although the preceding embodiment measures usage of the [0098] whole object 608, other embodiments could monitor usage in more sophisticated ways. Individual functions of the object 608 could have metered access. For example, an e-mail program could be allowed to print twenty e-mail messages before requiring purchase of the print capability.
  • With reference to FIG. 15A, a flow diagram showing an embodiment of a process for monitoring reports back to a [0099] headend 104 in security level seven is shown. A monitoring computer in the headend 104 expects each ACP 240 in the system 100 to periodically send a security report back the headend 104 through the network 208. Those ACPs 240 that fail to report back within a predetermined period are presumed to have malfunctioning ACPs 240, which could indicate a hacked or otherwise malfunctioning set top box 108. In this embodiment, the headend expects at least one security report each day. Only the process for monitoring a single set top box 108 is shown in FIG. 15A, but it is to be understood that the process is performed in parallel on a large number of set top boxes 108 in the system 100.
  • In [0100] step 1502, a reportback timer is set to an initial value of one day. After setting, the reportback timer starts counting down in time. For the set top box 108 subjected to this process, the headend 104 monitors for any reportback from the set top box 108 in step 1506. In step 1510, a test is performed to determine if the security report has been received. If the report is received, processing continues to step 1546 where the report is analyzed for any identified security problems. Where there are security problems, the set top box 1518 may be disabled in step 1518. Where there are no security problems, processing loops back to step 1502.
  • If no report is received before [0101] step 1510, processing continues to step 1514 where a further test is performed to determine if the reportback timer has expired. If the timer has not expired, processing loops back to step 1506. The set top box 108 corresponding to the expired timer is disabled in step 1518, if the timer has expired. An expired timer would indicate the ACP 240 is no longer properly reporting security problems. To disable the set top box 108, a new rights message 800 could be sent that disables a key function of the set top box 3 in step 1518 such as the infrared port resource. Further, a message could be displayed on the set top box 108 informing the user to contact customer support to re-enable the infrared port resource.
  • Although this embodiment disables the whole set top box in response to an unfavorable security report, some embodiments could disable only the [0102] object 608 that caused the security problem. If the operating system (OS) in the set top box 108 becomes corrupted in memory, for example, subsequent checkpoints may not be properly responded to. The ACP 240 would report this error after observing checkpoints going unperformed. A command to the set top box 108 could be sent by the headend 104 to cause reload of the OS in the hope of clearing out the error. If further reports are received, the set top box 108 could be disabled.
  • Referring next to FIG. 15B, a flow diagram showing an embodiment of a process for reporting security checks by a set [0103] top box 108 in security level seven is shown. The ACP 240 monitors for proper operation of objects 608 and the OS when checkpoints are, or should be, encountered. For example, some embodiments execute a checkpoint whenever an object 608 is loaded, launched or accessed. The ACP 240 would make sure that authentication and/or authorization is performed and that any unfavorable results are acted upon. Failure to handle checkpoints properly is reported to the headend 104 in a security report.
  • In [0104] step 1522, a reportback timer is set. The reportback timer sets the period at which the set top box 108 will normally send security reports back to the headend 104. In this embodiment, the ACP 240 sends reports every hour. These reports are in addition to authentication and authorization error reports from the OS and controller 220. The ACP 240 independently determines when a checkpoint should be encountered by the OS and objects 608 in step 1526. In steps 1530 and 1534, the ACP 240 determines if authentication and/or authorization were performed in response to the checkpoint. If either test fails, the ACP 240 further determines if the error is reported back to the headend 104 by the controller 220. The ACP 240 is involved in the authentication and/or authorization process and can determine when these processes are performed. The monitoring of error reports can be done by the ACP 240 auditing traffic on the system bus 230 to see if the network port 208 is properly sent the error report.
  • If a checkpoint is ignored or otherwise not acted upon, a security report is immediately sent to the [0105] headend 104 in step 1542. The security report includes all errors that occurred since the last reportback timer period began. If the checkpoint is properly performed, processing continues to step 1538 where expiration of the one-hour report back period is tested. A security report is sent by the ACP 240 when the timer expires in step 1542, otherwise, processing loops from step 1538 back to step 1526 for further monitoring. In this embodiment, the ACP 240 performs simple checks on the rest of the set top box 108 to independently check for security problems and also reports those problems back to the headend 104.
  • With reference to FIG. 15C, another embodiment of a process for monitoring security checks in security level seven is depicted in flow diagram form. In this embodiment the [0106] ACP 240 shadows the OS to double-check that checkpoints are encountered regularly. The process begins in step 1504 where the time of the last OS checkpoint is recorded. Since the ACP 240 is involved in the authentication and authorization process in this embodiment, the ACP 240 can track execution of checkpoints. In step 1508, the countdown timer is started. We note once again that this counter could also count-up rather than -down.
  • In [0107] step 1512, a determination is made as to whether a checkpoint was observed by the ACP 240. If a checkpoint was observed, processing loops back to step 1504 where the countdown timer is reset so as to start again from the beginning. Alternatively, a check of the timer is performed in step 1516 if no checkpoint is observed. If the counter has not expired, processing loops back to step 1512 to test once again for the observation of a checkpoint. When the timer does expire without reaching a checkpoint, processing continues to step 1520 where the ACP 240 reports an error back to the headend 104.
  • Although the above embodiment discusses testing for checkpoints on a [0108] single object 608, it is to be understood that testing for checkpoints may occur for each object 608 in the set top box 108 in the manner described above such that many of the depicted processes are performed in parallel. In some embodiments, custom criteria may be designed for each object 608 in order to detect errors in the execution unique to that object 608. Additionally, we note a trusted or secure operating system normally may not need an ACP 240 to check for aberrant behavior in such a rigorous manner. To thwart hackers, pirates, viruses, and memory errors, checking for normal functioning of the operating system (i.e., check for regular checkpoints) adds an extra layer of security.
  • With reference to FIG. 16A, a flow diagram of an embodiment of a process for producing partially-encrypted objects in an eighth level of security is shown. A portion of the object is encrypted to prevent unauthorized launches of the object until the [0109] object 608 is purchased. For example, a crippled version of the object 608 could be made available until purchase causes decryption of a token in order to reformulate an un-crippled version of the object 608. Decrypting the token effectively authorizes use of the un-crippled version such that the whole object 608 is available in plaintext form. In this embodiment, the portion of the object 608 used for the token is less than half the size of the whole object 608.
  • Processing begins in [0110] step 1602 where the portion of the object 608 to encrypt as a token is chosen. The portion is chosen such that its absence from the object 608 does not allow execution of the object 608. The portion removed is encrypted as a token in step 1606. Either symmetric or asymmetric encryption may be performed, however, this embodiment uses symmetric encryption. In step 1610, the crippled or secure object is sent to the set top box 108. Included in the secure object are the token and the remainder of the object 608 in plaintext form. In step 1614, the symmetric key is sent to the set top box 108 over a secure channel.
  • If the user purchases the [0111] object 608, the token is decrypted and reinserted into the object 608 such that the reformulated object is executable. A message is sent to the headend 104 from the set top box 108 in step 1618 indicating a purchase was made. In step 1622, the user's account is properly debited for the purchase of the object 608. An updated rights message 800 is sent that authorizes use of the object in step 1626. Although this embodiment gets final authorization from the headend 104, some embodiments could avoid this authorization to begin use of the object immediately. For example, authorization from the headend 104 may be impractical in store-and-forward systems.
  • Referring next to FIG. 16B, a flow diagram of an embodiment of a process for using tokens to achieve the eighth level of security is shown. This embodiment uses a ciphertext token to control authorization of an [0112] object 608. The ciphertext token is an encrypted portion of the object 608 needed for normal operation of the object 608 or some sub-function thereof. Decryption of the ciphertext token produces a plaintext token that is inserted into the object 608 such that the object is reformulated in plaintext form.
  • In [0113] step 1604, the process begins by receiving the ciphertext token and the plaintext remainder of the object 608 from the headend. Although this embodiment relies upon the headend 104 to create the ciphertext token, some embodiments could perform the encrypting of the token in the set top box 108 after object 608 is received. The plaintext remainder and ciphertext token are stored in storage memory 228 in step 1608. The key needed to decrypt the ciphertext token is received and stored in the ACP 240 in step 1612.
  • The process waits in [0114] step 1616 until the user purchases the object 608. In step 1618, the ciphertext token is removed from the object 608 and sent to the ACP 240 for decryption. The resulting plaintext token is returned to the OS and integrated into the object 608 to make the object 608 functional in steps 1620 and 1624. In step 1628, the purchase is reported to the headend 104. Before execution of the object 608, further authorization from the headend 104 in the form of a rights message 800 may be required. By encrypting only a portion of the object 608 rather than the whole object 608, the decryption process is accelerated.
  • The above discussion relates to running applications or objects [0115] 608 on an OS. These concepts are equally applicable to Java™ applications running on a Java™ virtual machine (JVM) which runs on top of the OS. To aid in this abstraction, the concept of superordination and subordination are explained in relation to FIG. 17. Superordination and subordination define which object 608 has the responsibility to impose a checkpoint upon another object. Checkpoints are imposed on objects 608 during the normal interaction that occurs with other objects 608 and resources.
  • With reference to FIG. 16C, a flow diagram of another embodiment of a process for using partial download to achieve the eighth level of security is shown. This embodiment divides the object into a plaintext portion and a plaintext remainder. The [0116] headend 104 distributes the plaintext remainder, but waits for a purchase before distributing the plaintext portion. Without the plaintext portion, the object 608 is crippled such that it cannot be executed. In this embodiment, the plaintext portion is less than one-tenth the size of the plaintext remainder.
  • In [0117] step 1650, the plaintext remainder of the object 608 is received by the set top box 108 and stored in memory 228 in step 1654. Nothing is done to the plaintext remainder unless the user purchases use of it in step 1658. The purchase is reported back to the headend 104 by way of the network 208. Once any verification is performed upon the purchase request, the headend 104 sends the missing plaintext portion that is received in step 1666. A secure channel is used to send the plaintext portion to the set top box 108 that purchased the object 608.
  • In [0118] step 1670, the plaintext portion and remainder are joined to reformulate the object 608 at the set top box 108. This embodiment further requires a new rights message 800 from the headend 104 to enable use of the object. The new rights message 800 would replace the old rights message 800 and provide rights to use the object 608.
  • With reference to FIG. 17, some of the functional units of a set [0119] top box 108 are shown. Functional units toward the bottom of FIG. 17 are superordinate to the functional units near the top of FIG. 17. That is to say, functional units toward the top of FIG. 17 are subordinate to those lower in the figure. Superordinate functional units are responsible for imposing checkpoints on subordinate functional units. For example, the hardware 1704 imposes checkpoints upon the BIOS 1708, OS 1712 and so on up the subordination hierarchy. The BIOS 1708 imposes checkpoints on the OS 1712, but not upon the hardware 1704. Functional units in the same ordination stratum can impose a checkpoint on another functional unit in that stratum when they interact. For example, an application 1716 can require execution of a checkpoint on a driver 1718.
  • Superordinate functional units are designed to initiate execution of the checkpoints in conjunction with the [0120] ACP 240 and subordinate objects are designed to have checkpoints imposed upon them. For example, the BIOS 1708 requires execution of a checkpoint upon the OS 1712 during the boot process, during execution and/or periodically while running. A driver object 1718 is subject to checkpoints when installed or exercised during normal operation. Data file objects 1722 are subject to checkpoints whenever the data in the file is accessed. An HTML object 1728 is reviewed as part of a checkpoint whenever the HTML object 1728 is interpreted by a browser application 1716.
  • In light of the above description, a number of advantages of the present invention are readily apparent. Authentication and/or authorization are performed on objects as they are running. With usage counters and time counters, free trial periods are provided before requiring purchase of an object. Usage and time counters, set to predetermined or random counts can trigger checkpoints to reverify usage of the object. [0121]
  • While the principles of the invention have been described above in connection with specific apparatuses and methods, it is to be clearly understood that this description is made only by way of example and not as limitation on the scope of the invention. [0122]

Claims (28)

What is claimed is:
1. A method for securing an object associated with a content receiver that is part of a conditional access system, the method comprising steps of:
receiving the object by the content receiver;
loading the object into memory;
beginning a timer counting;
determining when the timer expires;
executing an event that correlates to the determining step; and
changing an authorization status based, at least in part, upon the determining step.
2. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 1, wherein the executing step comprises a step of executing a checkpoint that correlates to the determining step.
3. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 2, wherein the checkpoint includes at least one of the following steps of:
authenticating a source of the object; and
authorizing use of the object by the content receiver.
4. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 1, wherein the executing step comprises a step of querying a user of the content receiver for purchase of the object.
5. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 1, further comprising a step of changing the authorization status based, at least in part, on the executing step.
6. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 1, wherein the receiving step comprises a step of downloading the object from an authorized data channel.
7. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 1, wherein the loading step comprises a step of loading the object in volatile memory.
8. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 1, wherein the beginning step comprises a step of determining a time value that the timer measures.
9. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 1, wherein the determining step is executed on a security processor separate from a general purpose processor.
10. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 1, further comprising a step of removing the object from the memory based upon the changing step.
11. A method for securing an object associated with a content receiver that is part of a conditional access system, the method comprising steps of:
receiving the object by the content receiver;
loading the object into memory;
beginning a timer counting;
determining when the timer expires;
executing a checkpoint that correlates to the determining step; and
changing an authorization status based, at least in part, upon the determining step.
12. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 11, wherein the checkpoint includes at least one of the following steps of:
authenticating a source of the object; and
authorizing use of the object by the content receiver.
13. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 11, further comprising a step of changing the authorization status based, at least in part, on the executing step.
14. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 11, wherein the receiving step comprises a step of downloading the object from an authorized data channel.
15. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 11, wherein the loading step comprises a step of loading the object in volatile memory.
16. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 11, wherein:
the beginning step comprises a step of determining a time value that the timer measures; and
the time value is one of a predetermined time value or a random time value.
17. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 11, further comprising a step of removing the object from the memory based upon the changing step.
18. A method for securing an object associated with a content receiver that is part of a conditional access system, the method comprising steps of:
receiving the object by the content receiver;
loading the object into memory;
beginning a timer counting;
determining when the timer expires;
querying a user of the content receiver for purchase of the object after the determining step; and
changing an authorization status based, at least in part, upon the determining step.
19. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 18, further comprising a step of remotely changing a time for the content receiver using encrypted commands wherein the timer is correlated to the time.
20. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 18, further comprising a step of changing the authorization status based, at least in part, on the querying step.
21. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 18, wherein the receiving step comprises a step of downloading the object from an authorized data channel.
22. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 18, wherein the loading step comprises a step of loading the object in volatile memory.
23. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 18, wherein the beginning step comprises a step of determining a time value that the timer measures.
24. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 18, wherein the determining step is executed on a security processor separate from a general purpose processor.
25. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 18, further comprising a step of removing the object from the memory based upon the changing step.
26. A method for securing an object associated with a content receiver that is part of a conditional access system, the method comprising steps of:
receiving the object by the content receiver;
loading the object into memory;
beginning a usage counter counting;
determining when the usage counter reaches a limit;
querying a user of the content receiver for purchase of the object after the determining step; and
changing an authorization status based, at least in part, upon the determining step.
27. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 27, further comprising a step of changing the authorization status based, at least in part, on the querying step.
28. The method for securing the object associated with the content receiver that is part of the conditional access system as recited in claim 27, further comprising a step of removing the object from the memory based upon the changing step.
US09/827,613 2000-05-26 2001-04-06 Authentication and authorization epochs Abandoned US20020002706A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US09/827,613 US20020002706A1 (en) 2000-05-26 2001-04-06 Authentication and authorization epochs

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US58030300A 2000-05-26 2000-05-26
US09/827,613 US20020002706A1 (en) 2000-05-26 2001-04-06 Authentication and authorization epochs

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US58030300A Continuation-In-Part 1999-10-08 2000-05-26

Publications (1)

Publication Number Publication Date
US20020002706A1 true US20020002706A1 (en) 2002-01-03

Family

ID=24320541

Family Applications (6)

Application Number Title Priority Date Filing Date
US09/827,617 Abandoned US20020003884A1 (en) 2000-05-26 2001-04-06 Authentication and/or authorization launch
US09/827,545 Abandoned US20020092015A1 (en) 2000-05-26 2001-04-06 Access control processor
US09/827,630 Abandoned US20020032903A1 (en) 2000-05-25 2001-04-06 Authorization using ciphertext tokens
US09/827,613 Abandoned US20020002706A1 (en) 2000-05-26 2001-04-06 Authentication and authorization epochs
US11/250,352 Expired - Fee Related US8356314B2 (en) 1999-10-08 2005-10-14 Object and resource security system
US13/713,918 Expired - Fee Related US8904424B2 (en) 1999-10-08 2012-12-13 Object and resource security system

Family Applications Before (3)

Application Number Title Priority Date Filing Date
US09/827,617 Abandoned US20020003884A1 (en) 2000-05-26 2001-04-06 Authentication and/or authorization launch
US09/827,545 Abandoned US20020092015A1 (en) 2000-05-26 2001-04-06 Access control processor
US09/827,630 Abandoned US20020032903A1 (en) 2000-05-25 2001-04-06 Authorization using ciphertext tokens

Family Applications After (2)

Application Number Title Priority Date Filing Date
US11/250,352 Expired - Fee Related US8356314B2 (en) 1999-10-08 2005-10-14 Object and resource security system
US13/713,918 Expired - Fee Related US8904424B2 (en) 1999-10-08 2012-12-13 Object and resource security system

Country Status (8)

Country Link
US (6) US20020003884A1 (en)
EP (4) EP1290887A2 (en)
JP (4) JP2003535519A (en)
KR (4) KR20020019577A (en)
CN (4) CN100361526C (en)
AU (4) AU2001261146A1 (en)
CA (4) CA2377679A1 (en)
WO (4) WO2001093581A2 (en)

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030056211A1 (en) * 2001-09-10 2003-03-20 Van Den Heuvel Sebastiaan Antonius Fransiscus Arnoldus Method and device for providing conditional access
US20030107470A1 (en) * 1997-10-27 2003-06-12 Darren Kady Locking device for electronic equipment
US20030142822A1 (en) * 2002-01-31 2003-07-31 Fujitsu Limited Access control method and storage apparatus
US20030229808A1 (en) * 2001-07-30 2003-12-11 Axcelerant, Inc. Method and apparatus for monitoring computer network security enforcement
US20040215969A1 (en) * 2003-04-24 2004-10-28 International Business Machines Corporation Method and system for controlling access to software features in an electronic device
US20050044562A1 (en) * 2001-10-26 2005-02-24 Jean-Luc Dauvois Method for verifying television receiver sets with access control and corresponding receiver set
US20050076394A1 (en) * 2001-12-28 2005-04-07 Watson P. Thomas System and method to remotely manage and audit set top box resources
US20050190916A1 (en) * 2004-02-27 2005-09-01 Sedacca David A. Secure negotiation and encryption module
US20050229220A1 (en) * 2004-04-06 2005-10-13 William Fisher System and method for interactive video services
US20060048669A1 (en) * 2002-02-08 2006-03-09 Ntt Docomo, Inc. Information delivery system, information delivery method, information delivery server, content delivery server and client terminal
US20060126667A1 (en) * 2004-12-10 2006-06-15 Microsoft Corporation Accelerated channel change in rate-limited environments
EP1793602A2 (en) * 2005-12-02 2007-06-06 LG Electronics Inc. Data receiving apparatus having digital contents copy protection function and method for controlling the same
US20090113491A1 (en) * 2007-10-31 2009-04-30 Kuether David J Method and system of retrieving lost content segments of prior broadcasted programming at a user device from a service provider
US20090135757A1 (en) * 2007-11-27 2009-05-28 Lee Sean S Method and system of wirelessly retrieving lost content segments of broadcasted programming at a mobile user device from another mobile device
US20090254599A1 (en) * 2008-04-02 2009-10-08 Lee Sean S Method and system of sharing content from a memory of a first receiving unit with a second receiving unit through a network
US20100153943A1 (en) * 2008-12-12 2010-06-17 At&T Intellectual Property I, L.P. System and Method for Distributing Software Updates
US20100254357A1 (en) * 2009-04-03 2010-10-07 Charles Abraham Method and System for Remotely Communicating Information to a Plurality of Devices Within a Femtocell Network
US20100296498A1 (en) * 2009-05-22 2010-11-25 Jeyhan Karaoguz Integrated femtocell and wlan access point
US20100296487A1 (en) * 2009-05-22 2010-11-25 Jeyhan Karaoguz Traffic management in a hybrid femtocell/wlan wireless enterprise network
US20110019639A1 (en) * 2009-05-22 2011-01-27 Jeyhan Karaoguz Enterprise Level Management in a Multi-Femtocell Network
US20120120321A1 (en) * 2010-11-11 2012-05-17 Sony Corporation Supplying omitted critical code portion to activate licensable component in audio video device
US20130124845A1 (en) * 2011-11-15 2013-05-16 Mstar Semiconductor, Inc. Embedded device and control method thereof
CN104247437A (en) * 2012-03-28 2014-12-24 耐瑞唯信有限公司 Method to bind use of television receiver to particular network
US20150082049A1 (en) * 2005-01-07 2015-03-19 Apple Inc. Accessory authentication for electronic devices
US9069782B2 (en) 2012-10-01 2015-06-30 The Research Foundation For The State University Of New York System and method for security and privacy aware virtual machine checkpointing
US20170041305A1 (en) * 2015-08-04 2017-02-09 Electronics And Telecommunications Research Institute Apparatus and method for process authentication in redundant system
EP2518934A4 (en) * 2010-07-20 2017-06-28 ZTE Corporation Method and terminal equipment for applying digital rights management
US9767271B2 (en) 2010-07-15 2017-09-19 The Research Foundation For The State University Of New York System and method for validating program execution at run-time
US9767284B2 (en) 2012-09-14 2017-09-19 The Research Foundation For The State University Of New York Continuous run-time validation of program execution: a practical approach
US20190207692A1 (en) * 2016-06-08 2019-07-04 Sony Corporation Reception device, transmission device, and data processing method

Families Citing this family (109)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6968364B1 (en) * 2000-03-30 2005-11-22 Microsoft Corporation System and method to facilitate selection and programming of an associated audio/visual system
US7565692B1 (en) * 2000-05-30 2009-07-21 At&T Wireless Services, Inc. Floating intrusion detection platforms
US7315389B2 (en) 2001-03-23 2008-01-01 Toshiba Tec Kabushiki Kaisha Electronic document assembly, proofing and printing system
US8966527B1 (en) * 2001-10-16 2015-02-24 The Directv Group, Inc. System and method for media inserts in a media distribution system
US8068610B2 (en) * 2001-11-21 2011-11-29 General Instrument Corporation Method and system for providing security within multiple set-top boxes assigned for a single customer
JP2005527908A (en) * 2002-05-28 2005-09-15 株式会社東芝 Bootable CD controller with system update protocol and embedded operating system
US8234165B2 (en) * 2002-08-28 2012-07-31 Funn Holdings LLC Digital tuner regulator platform (DTR)
US7380265B2 (en) * 2002-10-16 2008-05-27 The Directv Group, Inc. System for monitoring direct broadcast wireless signals
US7287052B2 (en) * 2002-11-09 2007-10-23 Microsoft Corporation Challenge and response interaction between client and server computing devices
US7346927B2 (en) 2002-12-12 2008-03-18 Access Business Group International Llc System and method for storing and accessing secure data
JP4881538B2 (en) 2003-06-10 2012-02-22 株式会社日立製作所 Content transmitting apparatus and content transmitting method
KR100547136B1 (en) * 2003-08-05 2006-01-26 삼성전자주식회사 Apparatus and method for encoding/decoding broadcasting/spare contents
US20050055709A1 (en) * 2003-09-05 2005-03-10 Thompson James Alfred Cable network access control solution
US20070245369A1 (en) * 2003-09-05 2007-10-18 Remote Security Systems, Llc Lockbox management system and method
EP1680887A4 (en) * 2003-10-16 2013-06-26 Maxxian Technology Inc Method and system for detecting and preventing unauthorized signal usage in a content delivery network
US8191160B2 (en) * 2003-10-16 2012-05-29 Rene Juneau Method and system for auditing and correcting authorization inconsistencies for reception equipment in a content delivery network
JP2005149129A (en) * 2003-11-14 2005-06-09 Sony Corp Method for managing license, information processor and method, and program
JP4982031B2 (en) 2004-01-16 2012-07-25 株式会社日立製作所 Content transmission apparatus, content reception apparatus, content transmission method, and content reception method
JP4645049B2 (en) 2004-03-19 2011-03-09 株式会社日立製作所 Content transmitting apparatus and content transmitting method
US20050229205A1 (en) * 2004-04-13 2005-10-13 Alan Azralon Encrypted trigger and associated methods
US20050262322A1 (en) * 2004-05-21 2005-11-24 Kenneth Ma System and method of replacing a data storage drive
US7555613B2 (en) * 2004-05-11 2009-06-30 Broadcom Corporation Storage access prioritization using a data storage device
US20050231849A1 (en) * 2004-04-15 2005-10-20 Viresh Rustagi Graphical user interface for hard disk drive management in a data storage system
US20050235336A1 (en) * 2004-04-15 2005-10-20 Kenneth Ma Data storage system and method that supports personal video recorder functionality
US20050235063A1 (en) * 2004-04-15 2005-10-20 Wilson Christopher S Automatic discovery of a networked device
US20050235283A1 (en) * 2004-04-15 2005-10-20 Wilson Christopher S Automatic setup of parameters in networked devices
US8543737B2 (en) * 2004-05-12 2013-09-24 Broadcom Corporation System and method to control access to data stored in a data storage device
US7681007B2 (en) * 2004-04-15 2010-03-16 Broadcom Corporation Automatic expansion of hard disk drive capacity in a storage device
GB0411053D0 (en) * 2004-05-18 2004-06-23 Ricardo Uk Ltd Data processing
US9021529B2 (en) 2004-07-15 2015-04-28 Microsoft Technology Licensing, Llc Content recordation techniques
US7711954B2 (en) * 2004-08-05 2010-05-04 Digital Keystone, Inc. Methods and apparatuses for configuring products
US8151110B2 (en) * 2004-08-05 2012-04-03 Digital Keystone, Inc. Methods and apparatuses for configuring products
US7549054B2 (en) * 2004-08-17 2009-06-16 International Business Machines Corporation System, method, service method, and program product for managing entitlement with identity and privacy applications for electronic commerce
JP2006074209A (en) * 2004-08-31 2006-03-16 Toshiba Corp Apparatus and method of receiving broadcasting and broadcasting transmitting/receiving system
US8671457B2 (en) * 2004-10-15 2014-03-11 Maxxian Technology Inc. Method and system for identifying and correcting location discrepancies for reception equipment in a content delivery network
US20060230136A1 (en) * 2005-04-12 2006-10-12 Kenneth Ma Intelligent auto-archiving
ES2528717T3 (en) * 2005-10-07 2015-02-12 Nagra France Sas Method of verification of rights contained in a security module
US8205243B2 (en) * 2005-12-16 2012-06-19 Wasilewski Anthony J Control of enhanced application features via a conditional access system
CN100525434C (en) * 2005-12-31 2009-08-05 华为技术有限公司 Method for granting power to user in receiving system under digital TV condition
KR20080109521A (en) * 2007-06-13 2008-12-17 엘지전자 주식회사 A receiver and a processing method for data broadcasting signal
US8127235B2 (en) 2007-11-30 2012-02-28 International Business Machines Corporation Automatic increasing of capacity of a virtual space in a virtual world
US20090164919A1 (en) 2007-12-24 2009-06-25 Cary Lee Bates Generating data for managing encounters in a virtual world environment
WO2009104873A2 (en) * 2008-02-19 2009-08-27 Lg Electronics Inc. Method and device for managing authorization of right object in digital rights management
JP5159375B2 (en) 2008-03-07 2013-03-06 インターナショナル・ビジネス・マシーンズ・コーポレーション Object authenticity determination system and method in metaverse, and computer program thereof
US8289898B2 (en) * 2008-05-15 2012-10-16 At&T Intellectual Property I, L.P. System, method, and apparatus for an integrated antenna and satellite dish
US8487739B2 (en) * 2008-12-22 2013-07-16 Zenith Electronics Llc Television theft deterrence
US9205328B2 (en) 2010-02-18 2015-12-08 Activision Publishing, Inc. Videogame system and method that enables characters to earn virtual fans by completing secondary objectives
US9682324B2 (en) 2010-05-12 2017-06-20 Activision Publishing, Inc. System and method for enabling players to participate in asynchronous, competitive challenges
US8447983B1 (en) 2011-02-01 2013-05-21 Target Brands, Inc. Token exchange
JP5855234B2 (en) * 2012-03-27 2016-02-09 三菱電機株式会社 Digital broadcast receiving apparatus and digital broadcast receiving method
US10089335B2 (en) * 2012-07-10 2018-10-02 Microsoft Technology Licensing, Llc Data lineage across multiple marketplaces
US10001008B2 (en) * 2012-11-20 2018-06-19 Trinity Solutions System and method for providing broadband communications over power cabling
TWI456427B (en) * 2012-12-12 2014-10-11 Inst Information Industry Major management apparatus, authorized management apparatus, electronic apparatus for delegation management, and delegation management methods thereof
US10137376B2 (en) 2012-12-31 2018-11-27 Activision Publishing, Inc. System and method for creating and streaming augmented game sessions
US10286326B2 (en) 2014-07-03 2019-05-14 Activision Publishing, Inc. Soft reservation system and method for multiplayer video games
US11351466B2 (en) 2014-12-05 2022-06-07 Activision Publishing, Ing. System and method for customizing a replay of one or more game events in a video game
US10118099B2 (en) 2014-12-16 2018-11-06 Activision Publishing, Inc. System and method for transparently styling non-player characters in a multiplayer video game
US10315113B2 (en) 2015-05-14 2019-06-11 Activision Publishing, Inc. System and method for simulating gameplay of nonplayer characters distributed across networked end user devices
US10486068B2 (en) 2015-05-14 2019-11-26 Activision Publishing, Inc. System and method for providing dynamically variable maps in a video game
US10286314B2 (en) 2015-05-14 2019-05-14 Activision Publishing, Inc. System and method for providing continuous gameplay in a multiplayer video game through an unbounded gameplay session
US10213682B2 (en) 2015-06-15 2019-02-26 Activision Publishing, Inc. System and method for uniquely identifying physical trading cards and incorporating trading card game items in a video game
TWI559170B (en) * 2015-07-23 2016-11-21 jian-zhi Lin The control method of the rewritable file protection device, and the method of reducing the file protection
US10471348B2 (en) 2015-07-24 2019-11-12 Activision Publishing, Inc. System and method for creating and sharing customized video game weapon configurations in multiplayer video games via one or more social networks
US10099140B2 (en) 2015-10-08 2018-10-16 Activision Publishing, Inc. System and method for generating personalized messaging campaigns for video game players
US11185784B2 (en) 2015-10-08 2021-11-30 Activision Publishing, Inc. System and method for generating personalized messaging campaigns for video game players
US10232272B2 (en) 2015-10-21 2019-03-19 Activision Publishing, Inc. System and method for replaying video game streams
US10245509B2 (en) 2015-10-21 2019-04-02 Activision Publishing, Inc. System and method of inferring user interest in different aspects of video game streams
US10376781B2 (en) 2015-10-21 2019-08-13 Activision Publishing, Inc. System and method of generating and distributing video game streams
US10694352B2 (en) 2015-10-28 2020-06-23 Activision Publishing, Inc. System and method of using physical objects to control software access
CN105491060B (en) * 2015-12-30 2019-07-02 北京神州绿盟信息安全科技股份有限公司 Method, apparatus, client and the equipment of defending distributed denial of service attack
US10300390B2 (en) 2016-04-01 2019-05-28 Activision Publishing, Inc. System and method of automatically annotating gameplay of a video game based on triggering events
US10226701B2 (en) 2016-04-29 2019-03-12 Activision Publishing, Inc. System and method for identifying spawn locations in a video game
US10179289B2 (en) 2016-06-21 2019-01-15 Activision Publishing, Inc. System and method for reading graphically-encoded identifiers from physical trading cards through image-based template matching
US10573065B2 (en) 2016-07-29 2020-02-25 Activision Publishing, Inc. Systems and methods for automating the personalization of blendshape rigs based on performance capture data
US10463964B2 (en) 2016-11-17 2019-11-05 Activision Publishing, Inc. Systems and methods for the real-time generation of in-game, locally accessible heatmaps
US10709981B2 (en) 2016-11-17 2020-07-14 Activision Publishing, Inc. Systems and methods for the real-time generation of in-game, locally accessible barrier-aware heatmaps
US10500498B2 (en) 2016-11-29 2019-12-10 Activision Publishing, Inc. System and method for optimizing virtual games
US10055880B2 (en) 2016-12-06 2018-08-21 Activision Publishing, Inc. Methods and systems to modify a two dimensional facial image to increase dimensional depth and generate a facial image that appears three dimensional
US10482280B2 (en) 2017-01-30 2019-11-19 Symantec Corporation Structured text and pattern matching for data loss prevention in object-specific image domain
US10489685B1 (en) * 2017-02-22 2019-11-26 Symantec Corporation Image data identifiers and validators for data loss prevention
US10861079B2 (en) 2017-02-23 2020-12-08 Activision Publishing, Inc. Flexible online pre-ordering system for media
US10818060B2 (en) 2017-09-05 2020-10-27 Activision Publishing, Inc. Systems and methods for guiding motion capture actors using a motion reference system
US11040286B2 (en) 2017-09-27 2021-06-22 Activision Publishing, Inc. Methods and systems for improved content generation in multiplayer gaming environments
US10561945B2 (en) 2017-09-27 2020-02-18 Activision Publishing, Inc. Methods and systems for incentivizing team cooperation in multiplayer gaming environments
US10537809B2 (en) 2017-12-06 2020-01-21 Activision Publishing, Inc. System and method for validating video gaming data
US10981051B2 (en) 2017-12-19 2021-04-20 Activision Publishing, Inc. Synchronized, fully programmable game controllers
US10596471B2 (en) 2017-12-22 2020-03-24 Activision Publishing, Inc. Systems and methods for enabling audience participation in multi-player video game play sessions
US10765948B2 (en) 2017-12-22 2020-09-08 Activision Publishing, Inc. Video game content aggregation, normalization, and publication systems and methods
US11278813B2 (en) 2017-12-22 2022-03-22 Activision Publishing, Inc. Systems and methods for enabling audience participation in bonus game play sessions
US11192028B2 (en) 2018-11-19 2021-12-07 Activision Publishing, Inc. Systems and methods for the real-time customization of video game content based on player data
US11263670B2 (en) 2018-11-19 2022-03-01 Activision Publishing, Inc. Systems and methods for dynamically modifying video game content based on non-video gaming content being concurrently experienced by a user
US20200196011A1 (en) 2018-12-15 2020-06-18 Activision Publishing, Inc. Systems and Methods for Receiving Digital Media and Classifying, Labeling and Searching Offensive Content Within Digital Media
US11679330B2 (en) 2018-12-18 2023-06-20 Activision Publishing, Inc. Systems and methods for generating improved non-player characters
US11305191B2 (en) 2018-12-20 2022-04-19 Activision Publishing, Inc. Systems and methods for controlling camera perspectives, movements, and displays of video game gameplay
US11344808B2 (en) 2019-06-28 2022-05-31 Activision Publishing, Inc. Systems and methods for dynamically generating and modulating music based on gaming events, player profiles and/or player reactions
US11097193B2 (en) 2019-09-11 2021-08-24 Activision Publishing, Inc. Methods and systems for increasing player engagement in multiplayer gaming environments
US11423605B2 (en) 2019-11-01 2022-08-23 Activision Publishing, Inc. Systems and methods for remastering a game space while maintaining the underlying game simulation
US11712627B2 (en) 2019-11-08 2023-08-01 Activision Publishing, Inc. System and method for providing conditional access to virtual gaming items
US11537209B2 (en) 2019-12-17 2022-12-27 Activision Publishing, Inc. Systems and methods for guiding actors using a motion capture reference system
US11420122B2 (en) 2019-12-23 2022-08-23 Activision Publishing, Inc. Systems and methods for controlling camera perspectives, movements, and displays of video game gameplay
US11563774B2 (en) 2019-12-27 2023-01-24 Activision Publishing, Inc. Systems and methods for tracking and identifying phishing website authors
US20230179828A1 (en) * 2020-04-28 2023-06-08 Lg Electronics Inc. Signal processing device and video display device comprising same
US11524234B2 (en) 2020-08-18 2022-12-13 Activision Publishing, Inc. Multiplayer video games with virtual characters having dynamically modified fields of view
US11717753B2 (en) 2020-09-29 2023-08-08 Activision Publishing, Inc. Methods and systems for generating modified level of detail visual assets in a video game
US11833423B2 (en) 2020-09-29 2023-12-05 Activision Publishing, Inc. Methods and systems for generating level of detail visual assets in a video game
US11724188B2 (en) 2020-09-29 2023-08-15 Activision Publishing, Inc. Methods and systems for selecting a level of detail visual asset during the execution of a video game
US11439904B2 (en) 2020-11-11 2022-09-13 Activision Publishing, Inc. Systems and methods for imparting dynamic and realistic movement to player-controlled avatars in video games
US11794107B2 (en) 2020-12-30 2023-10-24 Activision Publishing, Inc. Systems and methods for improved collision detection in video games
US11853439B2 (en) 2020-12-30 2023-12-26 Activision Publishing, Inc. Distributed data storage system providing enhanced security

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5581270A (en) * 1993-06-24 1996-12-03 Nintendo Of America, Inc. Hotel-based video game and communication system
US5619247A (en) * 1995-02-24 1997-04-08 Smart Vcr Limited Partnership Stored program pay-per-play
US5654746A (en) * 1994-12-01 1997-08-05 Scientific-Atlanta, Inc. Secure authorization and control method and apparatus for a game delivery service
US5827020A (en) * 1995-07-11 1998-10-27 Toshiba Kikai Kabushiki Kaisha Numerical control apparatus
US5844986A (en) * 1996-09-30 1998-12-01 Intel Corporation Secure BIOS
US5912972A (en) * 1994-12-14 1999-06-15 Sony Corporation Method and apparatus for embedding authentication information within digital data
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US5982891A (en) * 1995-02-13 1999-11-09 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6185678B1 (en) * 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
US6256393B1 (en) * 1998-06-23 2001-07-03 General Instrument Corporation Authorization and access control of software object residing in set-top terminals

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4230990C1 (en) * 1979-03-16 2002-04-09 John G Lert Jr Broadcast program identification method and system
US4685131A (en) * 1985-03-11 1987-08-04 General Instrument Corp. Program blocking method for use in direct broadcast satellite system
EP0266748B1 (en) * 1986-11-05 1995-02-08 International Business Machines Corporation A software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor
US5157716A (en) * 1988-04-27 1992-10-20 Scientific-Atlanta, Inc. Dynamic callback technique
US5166886A (en) * 1989-07-31 1992-11-24 Molnar Charles E System to demonstrate and sell computer programs
US5565909A (en) * 1992-08-31 1996-10-15 Television Computer, Inc. Method of identifying set-top receivers
FR2698510B1 (en) * 1992-11-26 1994-12-23 Schlumberger Ind Sa Communication network.
US5341429A (en) * 1992-12-04 1994-08-23 Testdrive Corporation Transformation of ephemeral material
US5666293A (en) * 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US5614940A (en) * 1994-10-21 1997-03-25 Intel Corporation Method and apparatus for providing broadcast information with indexing
US6157719A (en) * 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US6108365A (en) 1995-05-05 2000-08-22 Philip A. Rubin And Associates, Inc. GPS data access system
US5619571A (en) * 1995-06-01 1997-04-08 Sandstrom; Brent B. Method for securely storing electronic records
US5625693A (en) 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
US5754646A (en) 1995-07-19 1998-05-19 Cable Television Laboratories, Inc. Method for protecting publicly distributed software
US5857020A (en) * 1995-12-04 1999-01-05 Northern Telecom Ltd. Timed availability of secured content provisioned on a storage medium
US5951639A (en) * 1996-02-14 1999-09-14 Powertv, Inc. Multicast downloading of software and data modules and their compatibility requirements
JP3633092B2 (en) * 1996-03-18 2005-03-30 日産自動車株式会社 Microcomputer failure monitoring device
US5838790A (en) * 1996-04-19 1998-11-17 Juno Online Services, L.P. Advertisement authentication system in which advertisements are downloaded for off-line display
US5848397A (en) * 1996-04-19 1998-12-08 Juno Online Services, L.P. Method and apparatus for scheduling the presentation of messages to computer users
US5862220A (en) * 1996-06-03 1999-01-19 Webtv Networks, Inc. Method and apparatus for using network address information to improve the performance of network transactions
US5892904A (en) * 1996-12-06 1999-04-06 Microsoft Corporation Code certification for network transmission
CN1135852C (en) 1997-01-27 2004-01-21 皇家菲利浦电子有限公司 Method and system for transferring content information and supplemental information relating thereto
US5805663A (en) 1997-05-08 1998-09-08 Futec, Inc. Radiation imaging method and system
EP1653463A1 (en) * 1997-05-13 2006-05-03 Kabushiki Kaisha Toshiba License information copying method and apparatus, license information moving method
US6028600A (en) * 1997-06-02 2000-02-22 Sony Corporation Rotary menu wheel interface
US5968136A (en) 1997-06-05 1999-10-19 Sun Microsystems, Inc. Apparatus and method for secure device addressing
JP3921598B2 (en) 1997-06-06 2007-05-30 ユーキューイー, エルエルシー How to manage access to scrambled events
WO1999007145A1 (en) * 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Verification of the source of program of information in a conditional access system
AU1581699A (en) 1997-08-01 1999-03-08 Scientific-Atlanta, Inc. Conditional access system
EP0909094A1 (en) 1997-10-07 1999-04-14 CANAL+ Société Anonyme Multithread data processor
US6351467B1 (en) * 1997-10-27 2002-02-26 Hughes Electronics Corporation System and method for multicasting multimedia content
EP0914001A1 (en) 1997-10-28 1999-05-06 CANAL+ Société Anonyme Downloading of applications in a digital decoder
US6125447A (en) 1997-12-11 2000-09-26 Sun Microsystems, Inc. Protection domains to provide security in a computer system
US6069647A (en) * 1998-01-29 2000-05-30 Intel Corporation Conditional access and content security method
EP0936813A1 (en) 1998-02-16 1999-08-18 CANAL+ Société Anonyme Processing of digital picture data in a decoder
EP0946019A1 (en) 1998-03-25 1999-09-29 CANAL+ Société Anonyme Authentification of data in a digital transmission system
US6745245B1 (en) * 1998-04-09 2004-06-01 Webtv Networks, Inc. Managing access to set-top box objects using television conditional access system
US6219788B1 (en) * 1998-05-14 2001-04-17 International Business Machines Corporation Watchdog for trusted electronic content distributions
US6865675B1 (en) * 1998-07-14 2005-03-08 Koninklijke Philips Electronics N.V. Method and apparatus for use of a watermark and a unique time dependent reference for the purpose of copy protection
US6377690B1 (en) * 1998-09-14 2002-04-23 Lucent Technologies Inc. Safe transmission of broadband data messages
US6550008B1 (en) * 1999-02-26 2003-04-15 Intel Corporation Protection of information transmitted over communications channels
CA2382576A1 (en) * 1999-09-03 2001-03-15 General Instrument Corporation Entitlements of objects and resources
WO2001028232A1 (en) * 1999-10-08 2001-04-19 General Instrument Corporation Object and resource security system

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5581270A (en) * 1993-06-24 1996-12-03 Nintendo Of America, Inc. Hotel-based video game and communication system
US5654746A (en) * 1994-12-01 1997-08-05 Scientific-Atlanta, Inc. Secure authorization and control method and apparatus for a game delivery service
US5912972A (en) * 1994-12-14 1999-06-15 Sony Corporation Method and apparatus for embedding authentication information within digital data
US5982891A (en) * 1995-02-13 1999-11-09 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5619247A (en) * 1995-02-24 1997-04-08 Smart Vcr Limited Partnership Stored program pay-per-play
US5827020A (en) * 1995-07-11 1998-10-27 Toshiba Kikai Kabushiki Kaisha Numerical control apparatus
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US6314409B2 (en) * 1996-01-11 2001-11-06 Veridian Information Solutions System for controlling access and distribution of digital property
US5844986A (en) * 1996-09-30 1998-12-01 Intel Corporation Secure BIOS
US6185678B1 (en) * 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
US6256393B1 (en) * 1998-06-23 2001-07-03 General Instrument Corporation Authorization and access control of software object residing in set-top terminals

Cited By (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030107470A1 (en) * 1997-10-27 2003-06-12 Darren Kady Locking device for electronic equipment
US7394347B2 (en) 1997-10-27 2008-07-01 World Wide Innovations, Llc Locking device for electronic equipment
US20060010492A9 (en) * 2001-07-30 2006-01-12 Axcelerant, Inc. Method and apparatus for monitoring computer network security enforcement
US20030229808A1 (en) * 2001-07-30 2003-12-11 Axcelerant, Inc. Method and apparatus for monitoring computer network security enforcement
US8001594B2 (en) * 2001-07-30 2011-08-16 Ipass, Inc. Monitoring computer network security enforcement
US20030056211A1 (en) * 2001-09-10 2003-03-20 Van Den Heuvel Sebastiaan Antonius Fransiscus Arnoldus Method and device for providing conditional access
US20050044562A1 (en) * 2001-10-26 2005-02-24 Jean-Luc Dauvois Method for verifying television receiver sets with access control and corresponding receiver set
US7600238B2 (en) * 2001-10-26 2009-10-06 Nagra Thomson Licensing Method for verifying television receiver sets with access control and corresponding receiver set
US20100299695A1 (en) * 2001-12-28 2010-11-25 At&T Intellectual Property I, L.P. System and method to remotely manage and audit set top box resources
US7792978B2 (en) * 2001-12-28 2010-09-07 At&T Intellectual Property I, L.P. System and method to remotely manage and audit set top box resources
US7734771B2 (en) * 2001-12-28 2010-06-08 At&T Intellectual Property I, L.P. System and method to remotely manage and audit set top box resources
US20060259584A1 (en) * 2001-12-28 2006-11-16 Watson P T System and method to remotely manage and audit set top box resources
US20050076394A1 (en) * 2001-12-28 2005-04-07 Watson P. Thomas System and method to remotely manage and audit set top box resources
US7397919B2 (en) 2002-01-31 2008-07-08 Fujitsu Limited Access control method and storage apparatus
EP1335364A3 (en) * 2002-01-31 2006-12-27 Fujitsu Limited Access control method and storage apparatus
US20030142822A1 (en) * 2002-01-31 2003-07-31 Fujitsu Limited Access control method and storage apparatus
US7844624B2 (en) * 2002-02-08 2010-11-30 Ntt Docomo, Inc. Information delivery system, information delivery method, information delivery server, content delivery server and client terminal
US20060048669A1 (en) * 2002-02-08 2006-03-09 Ntt Docomo, Inc. Information delivery system, information delivery method, information delivery server, content delivery server and client terminal
US20040215969A1 (en) * 2003-04-24 2004-10-28 International Business Machines Corporation Method and system for controlling access to software features in an electronic device
US7613932B2 (en) * 2003-04-24 2009-11-03 International Business Machines Corporation Method and system for controlling access to software features in an electronic device
US20050190916A1 (en) * 2004-02-27 2005-09-01 Sedacca David A. Secure negotiation and encryption module
US7519999B2 (en) * 2004-02-27 2009-04-14 Scientific-Atlanta, Inc. Secure negotiation and encryption module
US20050229220A1 (en) * 2004-04-06 2005-10-13 William Fisher System and method for interactive video services
US20060126667A1 (en) * 2004-12-10 2006-06-15 Microsoft Corporation Accelerated channel change in rate-limited environments
US10049206B2 (en) 2005-01-07 2018-08-14 Apple Inc. Accessory authentication for electronic devices
US20150082049A1 (en) * 2005-01-07 2015-03-19 Apple Inc. Accessory authentication for electronic devices
US9223958B2 (en) * 2005-01-07 2015-12-29 Apple Inc. Accessory authentication for electronic devices
US9754099B2 (en) 2005-01-07 2017-09-05 Apple Inc. Accessory authentication for electronic devices
EP1793602A3 (en) * 2005-12-02 2010-10-27 LG Electronics Inc. Data receiving apparatus having digital contents copy protection function and method for controlling the same
EP1793602A2 (en) * 2005-12-02 2007-06-06 LG Electronics Inc. Data receiving apparatus having digital contents copy protection function and method for controlling the same
US20090113491A1 (en) * 2007-10-31 2009-04-30 Kuether David J Method and system of retrieving lost content segments of prior broadcasted programming at a user device from a service provider
US9281891B2 (en) 2007-11-27 2016-03-08 The Directv Group, Inc. Method and system of wirelessly retrieving lost content segments of broadcasted programming at a user device from another device
US20090135757A1 (en) * 2007-11-27 2009-05-28 Lee Sean S Method and system of wirelessly retrieving lost content segments of broadcasted programming at a mobile user device from another mobile device
US20090254599A1 (en) * 2008-04-02 2009-10-08 Lee Sean S Method and system of sharing content from a memory of a first receiving unit with a second receiving unit through a network
US20100153943A1 (en) * 2008-12-12 2010-06-17 At&T Intellectual Property I, L.P. System and Method for Distributing Software Updates
US9740441B2 (en) * 2008-12-12 2017-08-22 At&T Intellectual Property, L.P. System and method for distributing software updates
US20100254357A1 (en) * 2009-04-03 2010-10-07 Charles Abraham Method and System for Remotely Communicating Information to a Plurality of Devices Within a Femtocell Network
US8929331B2 (en) 2009-05-22 2015-01-06 Broadcom Corporation Traffic management in a hybrid femtocell/WLAN wireless enterprise network
US20110019639A1 (en) * 2009-05-22 2011-01-27 Jeyhan Karaoguz Enterprise Level Management in a Multi-Femtocell Network
US20100296498A1 (en) * 2009-05-22 2010-11-25 Jeyhan Karaoguz Integrated femtocell and wlan access point
US20100296487A1 (en) * 2009-05-22 2010-11-25 Jeyhan Karaoguz Traffic management in a hybrid femtocell/wlan wireless enterprise network
US9060311B2 (en) 2009-05-22 2015-06-16 Broadcom Corporation Enterprise level management in a multi-femtocell network
US9767271B2 (en) 2010-07-15 2017-09-19 The Research Foundation For The State University Of New York System and method for validating program execution at run-time
EP2518934A4 (en) * 2010-07-20 2017-06-28 ZTE Corporation Method and terminal equipment for applying digital rights management
US10049366B2 (en) 2010-11-11 2018-08-14 Sony Corporation Tracking details of activation of licensable component of consumer electronic device
US8589305B2 (en) 2010-11-11 2013-11-19 Sony Corporation Tracking activation of licensable component in audio video device by unique product identification
US9691071B2 (en) 2010-11-11 2017-06-27 Sony Corporation Activating licensable component using aggregating device in home network
US20120120321A1 (en) * 2010-11-11 2012-05-17 Sony Corporation Supplying omitted critical code portion to activate licensable component in audio video device
US9449324B2 (en) 2010-11-11 2016-09-20 Sony Corporation Reducing TV licensing costs
US8544111B2 (en) 2010-11-11 2013-09-24 Sony Corporation Activating licensable component provided by third party to audio video device
US8543513B2 (en) 2010-11-11 2013-09-24 Sony Corporation Tracking details of activation of licensable component of consumer electronic device
US10528954B2 (en) 2010-11-11 2020-01-07 Sony Corporation Tracking activation of licensable component in audio video device by unique product identification
US20130124845A1 (en) * 2011-11-15 2013-05-16 Mstar Semiconductor, Inc. Embedded device and control method thereof
US9262631B2 (en) * 2011-11-15 2016-02-16 Mstar Semiconductor, Inc. Embedded device and control method thereof
US9584872B2 (en) * 2012-03-28 2017-02-28 Nagravision S.A. Method to bind the use of a television receiver to a particular network
AP4033A (en) * 2012-03-28 2017-02-11 Nagravision Sa Method to bind the use of a television receiver to a particular network
CN104247437A (en) * 2012-03-28 2014-12-24 耐瑞唯信有限公司 Method to bind use of television receiver to particular network
US20150052545A1 (en) * 2012-03-28 2015-02-19 Nagravision S.A. Method to bind the use of a television receiver to a particular network
US9767284B2 (en) 2012-09-14 2017-09-19 The Research Foundation For The State University Of New York Continuous run-time validation of program execution: a practical approach
US9069782B2 (en) 2012-10-01 2015-06-30 The Research Foundation For The State University Of New York System and method for security and privacy aware virtual machine checkpointing
US9552495B2 (en) 2012-10-01 2017-01-24 The Research Foundation For The State University Of New York System and method for security and privacy aware virtual machine checkpointing
US10324795B2 (en) 2012-10-01 2019-06-18 The Research Foundation for the State University o System and method for security and privacy aware virtual machine checkpointing
US10205714B2 (en) * 2015-08-04 2019-02-12 Electronics And Telecommunications Research Institute Apparatus and method for process authentication in redundant system
US20170041305A1 (en) * 2015-08-04 2017-02-09 Electronics And Telecommunications Research Institute Apparatus and method for process authentication in redundant system
US20190207692A1 (en) * 2016-06-08 2019-07-04 Sony Corporation Reception device, transmission device, and data processing method
US11362748B2 (en) * 2016-06-08 2022-06-14 Saturn Licensing Llc Reception device, transmission device, and data processing method
US20220376804A1 (en) * 2016-06-08 2022-11-24 Saturn Licensing Llc Reception device, transmission device, and data processing method

Also Published As

Publication number Publication date
JP2003535520A (en) 2003-11-25
US20020092015A1 (en) 2002-07-11
JP2003535518A (en) 2003-11-25
WO2001093581A2 (en) 2001-12-06
JP2003535519A (en) 2003-11-25
AU2001261146A1 (en) 2001-12-11
US20130104199A1 (en) 2013-04-25
CN1381138A (en) 2002-11-20
WO2001093580B1 (en) 2002-07-25
CA2377679A1 (en) 2001-12-06
WO2001093586A3 (en) 2002-04-18
AU2001261177A1 (en) 2001-12-11
AU2001261152A1 (en) 2001-12-11
CA2377729A1 (en) 2001-12-06
CA2379128A1 (en) 2001-12-06
WO2001093586A2 (en) 2001-12-06
CN100361526C (en) 2008-01-09
EP1285532A2 (en) 2003-02-26
KR20020019577A (en) 2002-03-12
KR20020019576A (en) 2002-03-12
WO2001093581A3 (en) 2002-05-23
EP1290887A2 (en) 2003-03-12
CN1192623C (en) 2005-03-09
WO2001093580A9 (en) 2002-02-28
JP2003535517A (en) 2003-11-25
US20020003884A1 (en) 2002-01-10
WO2001093580A2 (en) 2001-12-06
US20020032903A1 (en) 2002-03-14
EP1297704A2 (en) 2003-04-02
US8356314B2 (en) 2013-01-15
CN1381136A (en) 2002-11-20
CN1202652C (en) 2005-05-18
CA2377678A1 (en) 2001-12-06
CN1381129A (en) 2002-11-20
EP1285534A2 (en) 2003-02-26
US8904424B2 (en) 2014-12-02
WO2001093577B1 (en) 2002-07-11
WO2001093577A2 (en) 2001-12-06
KR20020019575A (en) 2002-03-12
KR20020019562A (en) 2002-03-12
CN1179549C (en) 2004-12-08
CN1381130A (en) 2002-11-20
WO2001093580A3 (en) 2002-06-27
WO2001093577A3 (en) 2002-04-11
US20060053439A1 (en) 2006-03-09
AU2001261179A1 (en) 2001-12-11

Similar Documents

Publication Publication Date Title
US8904424B2 (en) Object and resource security system
EP1228634B1 (en) Intrusion detection for object security
US20060020790A1 (en) Authorization using ciphertext tokens in a content receiver
CA2386984A1 (en) Object and resource security system
KR100679498B1 (en) Entitlements of objects and resources

Legal Events

Date Code Title Description
AS Assignment

Owner name: GENERAL INSTRUMENT CORPORATION, PENNSYLVANIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SPRUNK, ERIC J.;REEL/FRAME:011724/0377

Effective date: 20010405

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION