US20080016000A1 - Copy protection of data - Google Patents

Copy protection of data Download PDF

Info

Publication number
US20080016000A1
US20080016000A1 US11/898,574 US89857407A US2008016000A1 US 20080016000 A1 US20080016000 A1 US 20080016000A1 US 89857407 A US89857407 A US 89857407A US 2008016000 A1 US2008016000 A1 US 2008016000A1
Authority
US
United States
Prior art keywords
client
data
server
applet
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/898,574
Inventor
Ian Bramhill
Matthew Sims
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
COPY PROTECTION LLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8229272&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20080016000(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from PCT/GB1998/000808 external-priority patent/WO1998044402A1/en
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Priority to US11/898,574 priority Critical patent/US20080016000A1/en
Publication of US20080016000A1 publication Critical patent/US20080016000A1/en
Assigned to BT MOORGATE TWO LIMITED reassignment BT MOORGATE TWO LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
Assigned to BT MOORGATE LLC reassignment BT MOORGATE LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BT MOORGATE TWO LIMITED
Assigned to COPY PROTECTION LLC reassignment COPY PROTECTION LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BT MOORGATE LLC
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0283Price estimation or determination
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/605Copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/08Protocols specially adapted for terminal emulation, e.g. Telnet

Definitions

  • This invention relates to protecting data against copying and has particular application to protecting data transmitted through a network, such as hypermedia transmitted over a web-based network.
  • hypermedia such as hypertext
  • the client may comprise a personal computer or other processing device capable of presenting the data retrieved from the server to a user.
  • the network may comprise a local area network (LAN), a wide area network (WAN) or may comprise the Internet.
  • LAN local area network
  • WAN wide area network
  • the World Wide Web comprises many servers connected over the Internet in a web, which have addresses in the form of universal resource locators (URL).
  • URL universal resource locators
  • the hypertext information is arranged in webpages which include hotspots to allow the user to establish a link to another webpage, which may be located on the same or a different server, the routing to the document being achieved by use of a URL in the webpage at the hotspot.
  • Web clients typically access the hypermedia information using a browser.
  • An overview of the World Wide Web and HTML is given in Chapter 1 of “HTML 3.2 and CGI Unleashed” J. December and M. Ginsberg 1996 (ISBN 1-57521-177-7).
  • HTML webpages can display text, graphics and files of other descriptions such as video images, animated graphics and audio samples.
  • Hypermedia have the significant advantage that the client can rapidly transfer viewing from one document to another by using a mouse to click on hotspots in the document, permitting the user to transfer from one web sire to another, which may be at different physical locations.
  • the individual works which are displayed on the HTML pages may be copyright works. Because of the ease with which the copyright work may be viewed, transmitted and copied on the web, it is difficult for a copyright owner to enforce its copyright. For example, when a graphics file has been downloaded to a client, it may be readily copied onto the hard disc of a client's computer and replicated many times digitally, with no significant degradation from copy to copy.
  • the invention provides a method of copy protecting data sent from a server to a client for presentation to a user, comprising: cryptographically protecting the data; sending the cryptographically protected data to the client; and selectively controlling copying functions of the client in respect of the data whilst the data is being held by the client in a form suitable for presentation to the user.
  • the data may be cryptographically protected by encryption and/or by an integrity checking procedure such as hashing.
  • the method according to the invention may include downloading a program object to the client, running the program object on the client such that a request is uploaded to the server for a file containing the cryptographically protected data, downloading the file to the client, and rendering the cryptographically protected data in an unprotected form suitable for presentation to the user, the program object being operative such that no, or restricted, copy or save functions are offered to the user in respect of the downloaded data in its unprotected form.
  • the invention has particular but not exclusive application to downloading data over a network such as the World Wide Web, but is also applicable to LANs, WANs and to distribution of data using long term storage media such as 3.5′′ floppy discs or CD-ROM based technology.
  • the method of the invention may be used with a conventional browser.
  • a message concerning a webpage may be downloaded from the server to the client, the message including information concerning the program object, such that a request is then uploaded to the server in response to the message, in order to retrieve the program object.
  • the webpage may be written in HTML code.
  • the program object may comprise a Java applet although the invention envisages the use of other program objects such as Active X or OLE.
  • the data presented may comprise text, graphics, pictures, audio or any other suitable form.
  • the program object may include data concerning a cryptographic key, which can then be used to render the downloaded cryptographically protected data into an unprotected form suitable for presentation to the user.
  • An authentication procedure may be employed to ensure that the cryptographically protected data is only downloaded to an authenticated client.
  • the authentication process may be performed by reference to a payment scheme, to enable a royalty to be collected in respect of the downloaded, cryptographically protected data.
  • the downloaded data may be steganographically marked, for example with a digital watermark.
  • the watermark may include the client identity, in order to provide additional security in the event that fraudulent copies are made by the user.
  • the invention also includes a server configured to perform the inventive method.
  • the invention furthermore includes a method of downloading encrypted data from a server to a client, including: registering the client with the server by determining a machine identifier of the client by analysing its hardware and/or its software configuration, transmitting the machine identifier to the server, combining the transmitted machine identifier with a cryptographic key to form a unique determinator for the client, and transmitting the unique determinator to the client, to be stored therein for use subsequently in identifying the client to the server, to permit encrypted data to be downloaded thereto from the server; subsequently identifying the client to the server on the basis of the unique determinator; and then downloading data encrypted by means of the cryptographic key to the identified client, for decryption by the client using the key from the unique determinator.
  • the downloaded data can be decrypted at the client using the key from the unique determinator.
  • the client may be identified to the server by again determining the machine identifier for the client, comparing -it with the machine identifier included in said unique determinator, and signalling to the server on the basis of the outcome of the comparison.
  • the client may be authenicated by the server prior to downloading the s encrypted data. This may be carried out by generating a challenge, generating a response as a predetermined cryptographic function of the cryptographic key for the client as held by the server, and as a function of the key included in the unique determinator stored in the client, and authenticating the client on the basis of the outcome of the comparison.
  • FIG. 1 is a schematic illustration of a conventional client and server connected through the World Wide Web;
  • FIG. 2 is a schematic illustration of a conventional display provided by a web browser on the client 3 ;
  • FIG. 3 is a schematic illustration of a web server 1 connected to a client 3 through the World Wide Web 2 , in accordance with the invention
  • FIG. 4 is a schematic illustration of the display of a web browser in accordance with the invention.
  • FIG. 5 is a schematic illustration of data flows between the client and server in accordance with an example of the invention.
  • FIG. 6 is a schematic flow diagram associated with step S 10 of FIG. 5 ;
  • FIG. 7 is a schematic illustration of the BT copyright (BTC) file structure
  • FIG. 8 is a flow chart showing in detail the actions carried out during the wrapping step 10 . 5 of FIG. 6 ;
  • FIG. 9 is a schematic flow diagram associated with step S 12 of FIG. 5 ;
  • FIG. 10 is a schematic illustration of data flows associated with a procedure for registering a client with the server.
  • FIG. 11 is a schematic illustration of authentication, subsequent to registration according to FIG. 10 , corresponding to step S 9 of FIG. 5 .
  • a page of information on a web server is identified on the web by means of an individual URL so that it can be accessed by a browser running on a client computer.
  • a web server 1 is connected through the World Wide Web 2 , to a client computer in the form of a PC 3 .
  • HTML webpages can be downloaded to the lo client computer 3 from the web server 1 , to be displayed to the user of the client computer 3 .
  • the HTML document may include links to other HTML pages on the same or a different web server, in a manner well known per se.
  • the HTML webpages may also include embedded objects such as graphics, images and the like.
  • the client 3 runs a browser which receives the HTML documents from the web server 1 and displays them on the display of the computer.
  • the browser is Java aware i.e. can interpret Java bytecodes received from the server. More particularly, as known in the art, when the HTML 20 document includes a so-called Java applet tag, the server downloads a corresponding applet, consisting of Java bytecodes, which are interpreted and run by the browser. Typically, the downloaded Java applet allows interactivity between the user of the computer 3 and the displayed image.
  • Java applet allows interactivity between the user of the computer 3 and the displayed image.
  • FIG. 2 An example of the screen display of an HTML webpage is shown in FIG. 2 .
  • the display is provided within a window 4 presented by the browser.
  • Examples of a suitable browser are the Microsoft Internet Explorer 3.1 and the Netscape Navigator.
  • the browser includes a number of conventional controls which are operated by clicking on a mouse, in the usual way.
  • the browser includes a print button 5 which allows a screen print to be produced of the entire page shown within the browser window 4 .
  • the browser includes a control, shown schematically at 6 , with a drop-down menu option “view source”, which allows a display to be provided of the actual HTML code which is being run.
  • a page 7 is shown within the window 4 of the browser.
  • the page is defined by a sequence of lines of HTML code which specify the text and layout provided on the page.
  • the code specifies areas which receive graphical, image data or other data that is downloaded in separate files which have a predetermined tag.
  • a graphics file with a tag “gif” is displayed.
  • the HTML code causes the gif file to be displayed within the pre-defined area of the page.
  • the gif file is displayed in region 8 defined by the downloaded HTML code.
  • An example of the code for the gif file is shown in Code Extract No. 1, below. Code Exract No.
  • a drop-down menu 9 is displayed which gives the user options including “save”, to save the digital data corresponding to the gif file to the computer's hard disc or to some other storage location, and also the option to print, using a printer connected to the computer 3 (not shown).
  • the user of computer 3 can make a copy of the digital data which comprises the graphics displayed in region 8 and the data can then be forwarded to other locations in an unrestricted manner. Because the data is recorded in digital form, it can be replicated many times without degradation of image quality.
  • the entire page 7 can be printed using the browser print button 5 .
  • the printed image quality can only at best be of that displayed on the screen of the computer.
  • the printed image will be in the analogue domain so any processes that return the image to the digital domain will only further reduce the quality.
  • the displayed HTML page 7 also includes a hotspot 10 .
  • a hotspot 10 When the computer's mouse is clicked on the hotspot, a link is established to another webpage, which is then displayed within the window 4 .
  • the HTML code associated with the hotspot 10 includes a URL in order to establish the link to another webpage, in a manner well known per se.
  • HTML code can also include a Java applet.
  • This consists of a programming object which is downloaded from the server 1 , that can be run locally, within the browser 4 .
  • An applet is specified in HTML by a code tag—applet as will be described hereinafter.
  • the HTML interpreter in the browser encounters such a tag in a webpage, it refers back to the web server, which then downloads Java bytecodes to the browser.
  • applets are used to display animated graphic symbols in a webpage, although many other applications can be provided, as well known to those skilled in the art. The location and size of the applet display is determined by instructions in lines of the HTML code.
  • the user clicks the right mouse button on the data displayed by running the applet no drop-down menu is provided corresponding to the menu 9 shown in FIG. 2 .
  • the user can use the view-source button 6 to display the lines of code which make up the HTML page being displayed, but this does not reveal the data that is displayed when the applet is run by the browser.
  • the Java interpreter can display gif files when running an applet, within the applet, although normally, gif files are downloaded directly into the webpage because it is not normally necessary to process them in terms of Java bytecodes.
  • the present invention provides a method by which data can be downloaded to the webpage in a secure manner, and cannot be saved or copied whilst being displayed without significant fraudulent effort.
  • FIGS. 3, 4 and 5 An example of a downloading process in accordance with the invention will now be described in more detail with reference to FIGS. 3, 4 and 5 .
  • a webpage containing copyright protected image data is downloaded from the server 1 to client computer 3 through the World Wide Web 2 .
  • the resulting display in the browser 4 is shown in FIG. 4 and the processing steps are shown in more detail in FIG. 5 .
  • the client 3 uploads a request to the server 1 for details of a webpage.
  • the request comprises a conventional hypertext file transfer protocol (HTTP) page request.
  • HTTP hypertext file transfer protocol
  • the server gets the page, or constructs it “on the fly” and downloads the HTML code corresponding to the page, to the client 3 through the World Wide Web (WWW) 2 .
  • the HTML code includes references for images, graphics, sound bytes and the like and in response to such codes, the server will upload HTTP requests for corresponding files to be displayed in the webpage.
  • the webpage 7 shown in FIG. 4 it includes a graphical image 11 constituted by a gif file.
  • an HTTP request is uploaded at step S 3 to the server, and corresponding binary graphical data is downloaded at step S 4 .
  • This data is then displayed in region 11 of the page 7 shown in FIG. 4 .
  • this data is not copyright protected because the user can save and copy it using the right mouse button as previously explained with reference to FIG. 2 .
  • region 12 of the displayed page 7 is copyright protected.
  • the HTML code associated with the page 7 of FIG. 4 is shown in Code Extract No. 2, below, and references an applet A 1 at line CE2.8.
  • the Java bytecodes for running the applet are downloaded to the client from the server 1 to the client 3 at step S 6 in FIG. 5 .
  • the applet A 1 is then run on the client, using the Java interpreter within the browser, in order to prepare the browser to receive data to be displayed in region 12 of the webpage, downloaded from the server.
  • the data to be displayed in region 12 is cryptographically protected so that it cannot be readily deciphered, by monitoring the downloaded signals in this example, the cryptographic protection includes encryption of the downloaded data together with hashing, as will be explained in more detail hereinafter.
  • the applet A 1 allows the downloaded file to be decrypted and checked for integrity i.e. hash verified. More specifically, the applet A 1 includes the following: a hashing algorithm HA, a master hashing key K MH , an encryption algorithm EA, an encryption key K E and a BTC file request.
  • the term BTC refers to a file of copyright protected data, for display at the browser.
  • the applet A 1 is run at step S 7 on the client computer 3 and at step S 8 , the applet causes a BTC file request to be uploaded to the server 1 .
  • the server performs an authentication step in order to determine s whether it is safe to download the requested BTC file to the client.
  • the authentication may be carried out in a number of different ways.
  • the server may only download the file if the client has made a payment, so as to allow the owner of the copyright of the BTC file to collect a royalty for the act of viewing the file.
  • a micropayment scheme for this purpose is described in our co-pending patent application No. GB 9624127.8 entitled Transaction System.
  • the client 3 may be known to the server in respect of some other service being provided, for example an Internet home shopping scheme, and the client's credentials may be authenticated by means of procedures already in use for the service.
  • the server then, at step 510 , prepares the BTC file for downloading to the client 3 .
  • step S 10 is shown in more detail in FIG. 6 .
  • the relevant data is fetched. This may comprise graphics data, audio, video, text or an other appropriate data format.
  • the data is watermarked. This may involve changing some of the bits in the data stream so as to record a pattern which is imperceptible in the image displayed by the browser 4 , when the data is downloaded to the client.
  • Watermarking is a well known example of a technique termed steganography. For a general review of this technique and digital watermarks, reference is directed to “Disappearing Cryptography”, P. Wayner, Academic Press 1996 (ISBN 0-12-738671-8). Watermarking gives additional security in the event the protected data is copied, because knowledge of the source of copying can be determined from the watermark.
  • the authentication step step S 9
  • the identity may be watermarked at step S 10 . 2 into the data.
  • the watermarked data is hashed at the server, using a copy of the hashing algorithm HA that was downloaded in applet A 1 and a file-specific session hashing key K SH .
  • the hashing process consists of using the algorithm HA and the key K SH together with the data bits of the encrypted data, to form additional bits HV, in the manner of parity bits, that are added to the data string.
  • the hashing ensures that sections of data are not removed and replaced by others, in order to ensure that for example a command “pay US$1” is not changed to “pay USS100”.
  • a suitable form of hashing algorithm is SHA which is described in more detail in National Institute of Standards and Technology, Federal Information Processing Standards Publication 180-1 (NIST FIPS PUB 180-1) SECURE HASH STANDARD.
  • step S 10 . 4 the data is encrypted at the server 1 , using a copy of the algorithm EA and the key K E which were downloaded previously to the client, in the Tava bytecodes of applet A 1 .
  • Am example of an encryption algorithm is the DES algorithm and reference is directed to the National Institute of Standards and Technology, Federal Information Processing Standards Publication 46-2 (NIST FIPS PUB 46-2) DATA ENCRYPTION STANDARD DES).
  • the encryption algorithm AE is actually a pair of algorithms, one of which is used to encrypt and the other to decrypt. It will be understood that the key K E is changed periodically as is known to be good practice in the art.
  • step S 10 . 5 is wrapped in a proprietary BTC file format which itself includes additional cryptographic protection techniques.
  • the proprietary BTC file format is shown in FIG. 7 .
  • the BTC file format comprises header information H, and an embedded file EF.
  • the processing performed at step S 10 . 3 is shown in more derail in FIG. 8 .
  • the BTC file in step S 10 . 5 is generated as follows.
  • step S 10 . 5 . 1 partial information for the header H is generated. This comprises a version number for the file format, and any specific copyright protection control information CI for the file.
  • step S 10 . 5 . 2 the integrity of all of this information is protected by generating a hash value HV head using a hashing key HK head .
  • step S 10 . 3 . 3 the hashing key used on the header HK head , and the generated hash value HV head are both appended to the header H, so as to complete it.
  • step S 10 . 3 . 4 the watermarked, and encrypted file generated in step S 10 . 4 is appended to the header H co form part of the embedded file EF in FIG. 7 .
  • step S 10 . 5 . 5 information which describes the hashing that was performed in step S 10 . 3 is appended to the file EF.
  • This information comprises the specific session hashing key K SH used on the embedded file hereinafter referred to as HK embedded and the hash value HV generated in step S 10 . 3 hereinafter referred to as HV embedded .
  • HV embedded This completes the BTC file.
  • step S 11 the BTC file is downloaded to the client 3 .
  • step S 12 the BTC file is processed using the applet Al previously downloaded to the client 3 .
  • the processing performed at step S 12 is shown in more detail in FIG. 9 .
  • steps S 12 . 1 and S 12 . 2 the integrity of the content of the header H is verified.
  • step S 12 . 1 using the hashing algorithm HA, and the hashing key used on the header HK head (recovered from the header H of the BTC file) the hash value HV head of the header is generated.
  • step S 12 . 2 the value is checked against the hash value HV head recovered from the BTC file header H.
  • step S 12 . 3 If the result of the check is unsatisfactory, an error banner is displayed at step S 12 . 3 in the region 12 ( FIG. 4 ) in the window of the browser 4 .
  • the applet A 1 checks in step S 12 . 4 that it knows how to process files of the type specified in the version number recovered from the header 1 of FIG. 7 . If the result of the check is unsatisfactory, an error banner is displayed at step S 12 . 3 in the region 12 ( FIG. 4 ) in the window of the browser 4 .
  • the applet Al can make use of the specific copyright protection control information CI for the file present in the header H of FIG. 7 ) when processing user requests for data manipulation.
  • step S 12 . 5 the embedded file EF is decrypted using the encryption algorithm EA and the key KE previously downloaded in the applet A 1 .
  • steps S 12 . 6 and S 12 . 7 the integrity of the content of the decrypted file is verified as follows.
  • step S 12 . 6 using the hashing algorithm HA, and the hashing key used on the embedded file (recovered from the embedded file EF in the BTC file) the hash value HV embedded is generated.
  • step S 12 . 7 the value is checked against the hash value HV embedded recovered from the BTC embedded file EF.
  • an error banner is displayed at step S 12 . 3 in the region 12 ( FIG. 4 ) in the window of the browser 4 .
  • the applet A 1 can display the content of the decrypted file in the region 12 ( FIG. 4 ) in the window of the browser 4 in step S 12 . 8 .
  • the image is displayed, together with its imperceptible watermark, in the region 12 of webpage 7 shown in FIG. 4 .
  • the user cannot save or copy the image data.
  • the Java enabled browser is running an applet for the image data in region 12
  • the functions of the right mouse button are disabled for region 12 . Therefore, if the user clicks the mouse with the right button, no menu option is automatically provided for saving, copying or printing the displayed data in region 12 .
  • the right mouse button function is disabled according to usual Java operation for applets as previously described. The user could operate the print button 5 of the browser 4 but this would only print a low quality image and would not permit the digital data that comprises the image 12 to be recovered for the purpose of providing a high quality copy.
  • the downloaded BTC file is cached in the browser, it will be cached in its cryptographically protected form so that making copies of the cached file does not permit access to the downloaded data in the BTC file, unless substantial code breaking activities are fraudulently undertaken by the user.
  • the running of the applet A 1 may be modified according to the downloaded copyright control information CI in order to provide a restricted set of functions when operating the right mouse button on the display area 12 .
  • operation of the right mouse button on the display area 12 may optionally provide a drop down menu which offers the user a copyright notice giving details of the copyright owner of the displayed image.
  • the menu may offer an option to save the document in an unprotected format upon payment of an additional larger fee than that paid to view the image initially.
  • the server 1 knows the identity of the client 3 , at the time of requesting the applet A 1 , individual encryption and hashing keys can be downloaded in the Java bytecodes A 1 , at step S 6 .
  • the embedded EF file in FIG. 7 can then be encrypted and hashed using the individual keys, specific to the client 3 , when the file is prepared at step S 10 for downloading.
  • the use of individual keys, specific to the client 3 improves security.
  • FIG. 10 illustrates an initial registration procedure by which details of the client 3 are made known to the web server 1 .
  • the client 3 contacts the web server 1 with a request to become registered for the copyright protection scheme.
  • the web server 1 provides the client with a program referred to herein as a dogtag.
  • the dogtag is typically provided on a compact optical disc (CD), possibly in combination with other software, e.g. for shopping over the Internet or a micropayment scheme.
  • CD compact optical disc
  • the CD may also include the encryption and hashing algorithms EA and HA which can be pre-loaded onto the client's hard disc.
  • the dogtag program is run in order to provide a machine identification code (MID) which provides a substantially unique identification of the client.
  • MID machine identification code
  • the dogtag program scans the client computer both in terms of its hardware and software. Examples of characteristics or the client which can be used to form the MID are as follows:
  • the dogtag can only be run once for registration purposes.
  • the MID is uploaded through the WWW 2 to the web server 1 .
  • an individual cryptographic key K I is embedded together with the MD in the bytecodes of the Java applet which is then downloaded at step R 6 to the client 3 and is stored on the hard disc thereof at step R 7 .
  • the individual key K 1 actually comprises a set of keys, individually provided for each client 3 for use in hashing and encrypting as previously described.
  • FIG. 11 this shows how the authentication step, step S 9 in FIG. 5 , can be performed, subsequent to the registration procedure of FIG. 10 .
  • step Q 1 the dogtag program is used to produce a current MID. This is compared, at step Q 2 , with the MID stored on the hard disc of the client at step R 7 , during the registration procedure. If the MIDs are the same, the current value of MID is sent at step Q 3 to the web server 1 .
  • the web server 1 At step Q 4 , the web server 1 generates a challenge consisting of a random number, RAND, which is transmitted to the client 3 . Then, at step Q 5 , the client computes RESPONSE as a cryptographic function of the MID, the challenge RAND and the stored individual cryptographic key K 1 .
  • the RESPONSE is sent to the web server 1 through WWW 2 .
  • the web server also generates a response, namely RESPONSE′ in the same was as performed by the client 3 .
  • the RESPONSE is compared with RESPONSE′ and if they correspond, the client has been successfully authenticated.
  • the BTC file can be downloaded, as shown at steps S 10 and S 11 in FIG. 5 , using individual keys, specific to the client, for encryption and hashing.
  • the keys used may be session keys, generated from key batches and a batch number.
  • a smart card can be used in the manner of a SIM card used with GSM mobile telephones, in combination with a SIM card reader connected to the client 3 . This has the advantage that the identity of the user is monitored rather than the identity of the client computer, so that the user can move from machine to machine and still use the service.
  • Block 13 performs the cryptographic processes associated with steps S 10 . 3 and S 10 . 4 of FIG. 6
  • block 14 performs the watermarking processes described with reference to step S 10 . 2
  • block 15 performs the other processes.
  • it may be convenient to provide separate cryptographic servers and watermark servers so that the provision of keys and watermarking can be performed as a separate service to a number of different web servers.
  • ocher hypermedia languages may be used, for example Active X and OLE.
  • the registration and authentication procedure described with reference to FIG. 10 and 11 may also be used for other authentication processes in which a client is required to register with a web server. Thus, this procedure could be used for processes which involve other data transfer regimes between the client and server in which a registration and authentication is needed.

Abstract

A copyright protection scheme is provided in which data is downloaded from a server 1, typically over the World Wide Web 2 to a client 3, for presentation to a user. The downloaded data is cryptographically protected, by encryption and hashing. When displayed by the client, storing and copying functions are selectively disabled in respect of the data, in order to prevent unauthorised copying.

Description

    FIELD OF THE INVENTION
  • This invention relates to protecting data against copying and has particular application to protecting data transmitted through a network, such as hypermedia transmitted over a web-based network.
  • BACKGROUND
  • It is known that data in the form of hypermedia such as hypertext, is often written in the hypertext language HTML and arranged in webpages that are provided by a server connected through a network to a client. The client may comprise a personal computer or other processing device capable of presenting the data retrieved from the server to a user. The network may comprise a local area network (LAN), a wide area network (WAN) or may comprise the Internet. For example, the World Wide Web comprises many servers connected over the Internet in a web, which have addresses in the form of universal resource locators (URL).
  • The hypertext information is arranged in webpages which include hotspots to allow the user to establish a link to another webpage, which may be located on the same or a different server, the routing to the document being achieved by use of a URL in the webpage at the hotspot.
  • Web clients typically access the hypermedia information using a browser. An overview of the World Wide Web and HTML is given in Chapter 1 of “HTML 3.2 and CGI Unleashed” J. December and M. Ginsberg 1996 (ISBN 1-57521-177-7).
  • As well known in the art, HTML webpages can display text, graphics and files of other descriptions such as video images, animated graphics and audio samples. Hypermedia have the significant advantage that the client can rapidly transfer viewing from one document to another by using a mouse to click on hotspots in the document, permitting the user to transfer from one web sire to another, which may be at different physical locations.
  • The individual works which are displayed on the HTML pages may be copyright works. Because of the ease with which the copyright work may be viewed, transmitted and copied on the web, it is difficult for a copyright owner to enforce its copyright. For example, when a graphics file has been downloaded to a client, it may be readily copied onto the hard disc of a client's computer and replicated many times digitally, with no significant degradation from copy to copy.
  • SUMMARY OF THE INVENTION
  • With a view to overcoming this problem, the invention provides a method of copy protecting data sent from a server to a client for presentation to a user, comprising: cryptographically protecting the data; sending the cryptographically protected data to the client; and selectively controlling copying functions of the client in respect of the data whilst the data is being held by the client in a form suitable for presentation to the user.
  • The data may be cryptographically protected by encryption and/or by an integrity checking procedure such as hashing.
  • More specifically, the method according to the invention may include downloading a program object to the client, running the program object on the client such that a request is uploaded to the server for a file containing the cryptographically protected data, downloading the file to the client, and rendering the cryptographically protected data in an unprotected form suitable for presentation to the user, the program object being operative such that no, or restricted, copy or save functions are offered to the user in respect of the downloaded data in its unprotected form.
  • The invention has particular but not exclusive application to downloading data over a network such as the World Wide Web, but is also applicable to LANs, WANs and to distribution of data using long term storage media such as 3.5″ floppy discs or CD-ROM based technology.
  • The method of the invention may be used with a conventional browser.
  • A message concerning a webpage may be downloaded from the server to the client, the message including information concerning the program object, such that a request is then uploaded to the server in response to the message, in order to retrieve the program object. The webpage may be written in HTML code. The program object may comprise a Java applet although the invention envisages the use of other program objects such as Active X or OLE.
  • As a result of processing a Java applet, the usual copy and save functions will not be presented to the user, thereby providing security in respect of the unprotected data presented to the user.
  • The data presented may comprise text, graphics, pictures, audio or any other suitable form.
  • The program object may include data concerning a cryptographic key, which can then be used to render the downloaded cryptographically protected data into an unprotected form suitable for presentation to the user.
  • An authentication procedure may be employed to ensure that the cryptographically protected data is only downloaded to an authenticated client. The authentication process may be performed by reference to a payment scheme, to enable a royalty to be collected in respect of the downloaded, cryptographically protected data.
  • It will be understood that no copy protection scheme can ever be completely successful, because when data is presented to users, they will have the opportunity to copy it. However in accordance with the invention the effort required to break the protection scheme provided by the inventive method may be significantly greater than the payment of a monetary sum to permit use of the protected data, thereby reducing the risk to the owner of the data releasing it through the World Wide Web or other open access networks.
  • The downloaded data may be steganographically marked, for example with a digital watermark. When the identity of the client is known, the watermark may include the client identity, in order to provide additional security in the event that fraudulent copies are made by the user.
  • The invention also includes a server configured to perform the inventive method.
  • The invention furthermore includes a method of downloading encrypted data from a server to a client, including: registering the client with the server by determining a machine identifier of the client by analysing its hardware and/or its software configuration, transmitting the machine identifier to the server, combining the transmitted machine identifier with a cryptographic key to form a unique determinator for the client, and transmitting the unique determinator to the client, to be stored therein for use subsequently in identifying the client to the server, to permit encrypted data to be downloaded thereto from the server; subsequently identifying the client to the server on the basis of the unique determinator; and then downloading data encrypted by means of the cryptographic key to the identified client, for decryption by the client using the key from the unique determinator.
  • The downloaded data can be decrypted at the client using the key from the unique determinator.
  • The client may be identified to the server by again determining the machine identifier for the client, comparing -it with the machine identifier included in said unique determinator, and signalling to the server on the basis of the outcome of the comparison.
  • The client may be authenicated by the server prior to downloading the s encrypted data. This may be carried out by generating a challenge, generating a response as a predetermined cryptographic function of the cryptographic key for the client as held by the server, and as a function of the key included in the unique determinator stored in the client, and authenticating the client on the basis of the outcome of the comparison.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • In order that the invention may be more fully understood an example will now be described with reference to the accompanying drawings, in which:
  • FIG. 1 is a schematic illustration of a conventional client and server connected through the World Wide Web;
  • FIG. 2 is a schematic illustration of a conventional display provided by a web browser on the client 3;
  • FIG. 3 is a schematic illustration of a web server 1 connected to a client 3 through the World Wide Web 2, in accordance with the invention;
  • FIG. 4 is a schematic illustration of the display of a web browser in accordance with the invention;
  • FIG. 5 is a schematic illustration of data flows between the client and server in accordance with an example of the invention;
  • FIG. 6 is a schematic flow diagram associated with step S10 of FIG. 5;
  • FIG. 7 is a schematic illustration of the BT copyright (BTC) file structure;
  • FIG. 8 is a flow chart showing in detail the actions carried out during the wrapping step 10.5 of FIG. 6;
  • FIG. 9 is a schematic flow diagram associated with step S12 of FIG. 5;
  • FIG. 10 is a schematic illustration of data flows associated with a procedure for registering a client with the server; and
  • FIG. 11 is a schematic illustration of authentication, subsequent to registration according to FIG. 10, corresponding to step S9 of FIG. 5.
  • DETAILED DESCRIPTION
  • An example of the invention will now be described in relation to the World 5 Wide Web (WWW). As is well known, a page of information on a web server is identified on the web by means of an individual URL so that it can be accessed by a browser running on a client computer. Referring to FIG. 1, a web server 1 is connected through the World Wide Web 2, to a client computer in the form of a PC 3. HTML webpages can be downloaded to the lo client computer 3 from the web server 1, to be displayed to the user of the client computer 3. The HTML document may include links to other HTML pages on the same or a different web server, in a manner well known per se. The HTML webpages may also include embedded objects such as graphics, images and the like.
  • The client 3 runs a browser which receives the HTML documents from the web server 1 and displays them on the display of the computer. In this example, the browser is Java aware i.e. can interpret Java bytecodes received from the server. More particularly, as known in the art, when the HTML 20 document includes a so-called Java applet tag, the server downloads a corresponding applet, consisting of Java bytecodes, which are interpreted and run by the browser. Typically, the downloaded Java applet allows interactivity between the user of the computer 3 and the displayed image. For further information, reference is directed to “HTML 3.2 and CGI Unleashed”, supra, Chapter 18.
  • An example of the screen display of an HTML webpage is shown in FIG. 2. The display is provided within a window 4 presented by the browser. Examples of a suitable browser are the Microsoft Internet Explorer 3.1 and the Netscape Navigator. The browser includes a number of conventional controls which are operated by clicking on a mouse, in the usual way. For example, the browser includes a print button 5 which allows a screen print to be produced of the entire page shown within the browser window 4. Also, the browser includes a control, shown schematically at 6, with a drop-down menu option “view source”, which allows a display to be provided of the actual HTML code which is being run.
  • A page 7 is shown within the window 4 of the browser. The page is defined by a sequence of lines of HTML code which specify the text and layout provided on the page. Also, the code specifies areas which receive graphical, image data or other data that is downloaded in separate files which have a predetermined tag. In this example a graphics file with a tag “gif” is displayed. The HTML code causes the gif file to be displayed within the pre-defined area of the page. Thus, in the page 7, the gif file is displayed in region 8 defined by the downloaded HTML code. An example of the code for the gif file is shown in Code Extract No. 1, below.
    Code Exract No. 1
    CE1.1 <HTML>
    CE1.2
    CE1.3 <HEAD><TITLE>Company X's HomePage</TITLE></HEAD>
    CE1.4
    CE1.5 <BODY>
    CE1.6 Welcome to Company X's Homepage
    CE1.7
    CE1.8 <IMG ALIGN=middle SRC“a_graphic.gif”><P>
    CE1.9
    CE1.10 <A HREF=“another.html”>link to another web page</A>
    CE1.11 </BODY>
    CE1.12
    CE1.13 </HTML>
  • If the user clicks the computer's mouse in the area of the displayed image 8, using the right mouse button, a drop-down menu 9 is displayed which gives the user options including “save”, to save the digital data corresponding to the gif file to the computer's hard disc or to some other storage location, and also the option to print, using a printer connected to the computer 3 (not shown). Thus, the user of computer 3 can make a copy of the digital data which comprises the graphics displayed in region 8 and the data can then be forwarded to other locations in an unrestricted manner. Because the data is recorded in digital form, it can be replicated many times without degradation of image quality.
  • Also, the entire page 7, including the graphics display 8, can be printed using the browser print button 5. However, the printed image quality can only at best be of that displayed on the screen of the computer. The printed image will be in the analogue domain so any processes that return the image to the digital domain will only further reduce the quality.
  • The displayed HTML page 7 also includes a hotspot 10. When the computer's mouse is clicked on the hotspot, a link is established to another webpage, which is then displayed within the window 4. The HTML code associated with the hotspot 10 includes a URL in order to establish the link to another webpage, in a manner well known per se.
  • As is well known in the art, HTML code can also include a Java applet. This consists of a programming object which is downloaded from the server 1, that can be run locally, within the browser 4. An applet is specified in HTML by a code tag—applet as will be described hereinafter. When the HTML interpreter in the browser encounters such a tag in a webpage, it refers back to the web server, which then downloads Java bytecodes to the browser. Typically, applets are used to display animated graphic symbols in a webpage, although many other applications can be provided, as well known to those skilled in the art. The location and size of the applet display is determined by instructions in lines of the HTML code.
  • If the user clicks the right mouse button on the data displayed by running the applet, no drop-down menu is provided corresponding to the menu 9 shown in FIG. 2. The user can use the view-source button 6 to display the lines of code which make up the HTML page being displayed, but this does not reveal the data that is displayed when the applet is run by the browser. The Java interpreter can display gif files when running an applet, within the applet, although normally, gif files are downloaded directly into the webpage because it is not normally necessary to process them in terms of Java bytecodes.
  • The present invention provides a method by which data can be downloaded to the webpage in a secure manner, and cannot be saved or copied whilst being displayed without significant fraudulent effort.
  • An example of a downloading process in accordance with the invention will now be described in more detail with reference to FIGS. 3, 4 and 5. In this example, a webpage containing copyright protected image data is downloaded from the server 1 to client computer 3 through the World Wide Web 2. The resulting display in the browser 4 is shown in FIG. 4 and the processing steps are shown in more detail in FIG. 5.
  • At step S1 the client 3 uploads a request to the server 1 for details of a webpage. The request comprises a conventional hypertext file transfer protocol (HTTP) page request. The server then, at step S2, gets the page, or constructs it “on the fly” and downloads the HTML code corresponding to the page, to the client 3 through the World Wide Web (WWW) 2. In the usual way, the HTML code includes references for images, graphics, sound bytes and the like and in response to such codes, the server will upload HTTP requests for corresponding files to be displayed in the webpage. For example, referring to the webpage 7 shown in FIG. 4, it includes a graphical image 11 constituted by a gif file. In order to obtain the data for the display 11, an HTTP request is uploaded at step S3 to the server, and corresponding binary graphical data is downloaded at step S4. This data is then displayed in region 11 of the page 7 shown in FIG. 4. However, this data is not copyright protected because the user can save and copy it using the right mouse button as previously explained with reference to FIG. 2.
  • However, in accordance with the invention, region 12 of the displayed page 7 is copyright protected. The HTML code associated with the page 7 of FIG. 4 is shown in Code Extract No. 2, below, and references an applet A1 at line CE2.8.
    Code Extract No. 2
    CE2.1 <HTML>
    CE2.2
    CE2.3 <HEAD><TITLE>Company X's Homepage</TITLE></HEAD>
    CE2.4
    CE2.5 <BODY>
    CE2.6 Welcome to Company X's Homepage with added copyright
    protection
    CE2.7
    CE2.8 <APPLET CODE=BTCBrowserApplet.class WIDTH=200
    HEIGHT=150>
    CE2.9 <PARAM NAME = file VALUE=“a_graphic.gif”>
    CE2.10 </APPLET>
    CE2.11 <IMG SRC=“another_graphic.gif”><P>
    CE2.12
    CE2.13 <A HREF=“another.html”>link to another web page</A>
    CE2.14 </BODY>
    CE2.15
    CE2.16 </HTML>
  • The Java bytecodes for running the applet are downloaded to the client from the server 1 to the client 3 at step S6 in FIG. 5. The applet A1 is then run on the client, using the Java interpreter within the browser, in order to prepare the browser to receive data to be displayed in region 12 of the webpage, downloaded from the server.
  • The data to be displayed in region 12 is cryptographically protected so that it cannot be readily deciphered, by monitoring the downloaded signals in this example, the cryptographic protection includes encryption of the downloaded data together with hashing, as will be explained in more detail hereinafter. The applet A1 allows the downloaded file to be decrypted and checked for integrity i.e. hash verified. More specifically, the applet A1 includes the following: a hashing algorithm HA, a master hashing key KMH, an encryption algorithm EA, an encryption key KE and a BTC file request. As used herein, the term BTC refers to a file of copyright protected data, for display at the browser.
  • The applet A1 is run at step S7 on the client computer 3 and at step S8, the applet causes a BTC file request to be uploaded to the server 1.
  • At step S9, the server performs an authentication step in order to determine s whether it is safe to download the requested BTC file to the client. The authentication may be carried out in a number of different ways. For example, the server may only download the file if the client has made a payment, so as to allow the owner of the copyright of the BTC file to collect a royalty for the act of viewing the file. A micropayment scheme for this purpose is described in our co-pending patent application No. GB 9624127.8 entitled Transaction System. Alternatively, the client 3 may be known to the server in respect of some other service being provided, for example an Internet home shopping scheme, and the client's credentials may be authenticated by means of procedures already in use for the service.
  • Assuming that the client 3 passes the authentication step S9, the server then, at step 510, prepares the BTC file for downloading to the client 3.
  • The step S10 is shown in more detail in FIG. 6. At step S10.1 the relevant data is fetched. This may comprise graphics data, audio, video, text or an other appropriate data format.
  • At step S10.2, the data is watermarked. This may involve changing some of the bits in the data stream so as to record a pattern which is imperceptible in the image displayed by the browser 4, when the data is downloaded to the client. Watermarking is a well known example of a technique termed steganography. For a general review of this technique and digital watermarks, reference is directed to “Disappearing Cryptography”, P. Wayner, Academic Press 1996 (ISBN 0-12-738671-8). Watermarking gives additional security in the event the protected data is copied, because knowledge of the source of copying can be determined from the watermark. Thus, if the authentication step (step S9) provides the server with a particular identity for the client, the identity may be watermarked at step S10.2 into the data.
  • At step S10.3, the watermarked data is hashed at the server, using a copy of the hashing algorithm HA that was downloaded in applet A1 and a file-specific session hashing key KSH. The hashing process consists of using the algorithm HA and the key KSH together with the data bits of the encrypted data, to form additional bits HV, in the manner of parity bits, that are added to the data string. The hashing ensures that sections of data are not removed and replaced by others, in order to ensure that for example a command “pay US$1” is not changed to “pay USS100”. A suitable form of hashing algorithm is SHA which is described in more detail in National Institute of Standards and Technology, Federal Information Processing Standards Publication 180-1 (NIST FIPS PUB 180-1) SECURE HASH STANDARD.
  • As step S10.4 the data is encrypted at the server 1, using a copy of the algorithm EA and the key KE which were downloaded previously to the client, in the Tava bytecodes of applet A1. Am example of an encryption algorithm is the DES algorithm and reference is directed to the National Institute of Standards and Technology, Federal Information Processing Standards Publication 46-2 (NIST FIPS PUB 46-2) DATA ENCRYPTION STANDARD DES). The encryption algorithm AE is actually a pair of algorithms, one of which is used to encrypt and the other to decrypt. It will be understood that the key KE is changed periodically as is known to be good practice in the art.
  • Then the resulting file, at step S10.5 is wrapped in a proprietary BTC file format which itself includes additional cryptographic protection techniques.
  • The proprietary BTC file format is shown in FIG. 7. The BTC file format comprises header information H, and an embedded file EF. The processing performed at step S10.3 is shown in more derail in FIG. 8.
  • The BTC file in step S10.5 is generated as follows. In step S10.5.1 partial information for the header H is generated. This comprises a version number for the file format, and any specific copyright protection control information CI for the file.
  • In step S10.5.2 the integrity of all of this information is protected by generating a hash value HVhead using a hashing key HKhead.
  • In step S10.3.3 the hashing key used on the header HKhead, and the generated hash value HVhead are both appended to the header H, so as to complete it.
  • In step S10.3.4 the watermarked, and encrypted file generated in step S10.4 is appended to the header H co form part of the embedded file EF in FIG. 7.
  • In step S10.5.5 information which describes the hashing that was performed in step S10.3 is appended to the file EF. This information comprises the specific session hashing key KSH used on the embedded file hereinafter referred to as HKembedded and the hash value HV generated in step S10.3 hereinafter referred to as HVembedded. This completes the BTC file.
  • At step S11 (FIG. 5) the BTC file is downloaded to the client 3.
  • Then, at step S12, the BTC file is processed using the applet Al previously downloaded to the client 3. The processing performed at step S12 is shown in more detail in FIG. 9. At steps S12.1 and S12.2 the integrity of the content of the header H is verified. In step S12.1, using the hashing algorithm HA, and the hashing key used on the header HKhead (recovered from the header H of the BTC file) the hash value HVhead of the header is generated. At step S12.2 the value is checked against the hash value HVhead recovered from the BTC file header H.
  • If the result of the check is unsatisfactory, an error banner is displayed at step S12.3 in the region 12 (FIG. 4) in the window of the browser 4. However, if the integrity check is satisfactory, the applet A1 checks in step S12.4 that it knows how to process files of the type specified in the version number recovered from the header 1 of FIG. 7. If the result of the check is unsatisfactory, an error banner is displayed at step S12.3 in the region 12 (FIG. 4) in the window of the browser 4. However if the check is satisfactory, the applet Al can make use of the specific copyright protection control information CI for the file present in the header H of FIG. 7) when processing user requests for data manipulation.
  • In step S12.5 the embedded file EF is decrypted using the encryption algorithm EA and the key KE previously downloaded in the applet A1.
  • In steps S12.6 and S12.7 the integrity of the content of the decrypted file is verified as follows. In step S12.6, using the hashing algorithm HA, and the hashing key used on the embedded file (recovered from the embedded file EF in the BTC file) the hash value HVembedded is generated. In step S12.7 the value is checked against the hash value HVembedded recovered from the BTC embedded file EF.
  • If the result of the check is unsatisfactory, an error banner is displayed at step S12.3 in the region 12 (FIG. 4) in the window of the browser 4. However, if the integrity check is satisfactory, the applet A1 can display the content of the decrypted file in the region 12 (FIG. 4) in the window of the browser 4 in step S12.8.
  • Thus, if the BTC file contains image data, the image is displayed, together with its imperceptible watermark, in the region 12 of webpage 7 shown in FIG. 4. The user cannot save or copy the image data. Because the Java enabled browser is running an applet for the image data in region 12, the functions of the right mouse button are disabled for region 12. Therefore, if the user clicks the mouse with the right button, no menu option is automatically provided for saving, copying or printing the displayed data in region 12. The right mouse button function is disabled according to usual Java operation for applets as previously described. The user could operate the print button 5 of the browser 4 but this would only print a low quality image and would not permit the digital data that comprises the image 12 to be recovered for the purpose of providing a high quality copy.
  • Furthermore, if the downloaded BTC file is cached in the browser, it will be cached in its cryptographically protected form so that making copies of the cached file does not permit access to the downloaded data in the BTC file, unless substantial code breaking activities are fraudulently undertaken by the user.
  • It will be understood that no copyright protection scheme can ever be completely successful because when a copyright work is presented co a user, they will have an opportunity to copy it. The purpose of the present scheme however, is to make payment of a small monetary sum in respect of the copyright protected work, more attractive than the effort of breaking the protection regime provided by the invention. An analogy can be drawn with copying pages of a book with a photocopier. In theory, it would be possible to borrow a book and then photocopy all of its pages. However, in practice, this is very inconvenient and it is probably easier to purchase another copy of the book. Similarly, in the described example of the invention, it is simpler to pay for viewing of the copyright work than spending time breaking the copyright protection scheme.
  • Many modifications and variations fall within the scope of the invention. For example, the running of the applet A1 may be modified according to the downloaded copyright control information CI in order to provide a restricted set of functions when operating the right mouse button on the display area 12. For example, operation of the right mouse button on the display area 12 may optionally provide a drop down menu which offers the user a copyright notice giving details of the copyright owner of the displayed image.
  • Also, the menu may offer an option to save the document in an unprotected format upon payment of an additional larger fee than that paid to view the image initially.
  • Considering the applet A1 downloaded at step S6 in FIG. 5, it may not be necessary to include the encryption and hashing algorithms EA and HA for every downloading operation. It is preferable, but not essential that the algorithms are kept secret, so that they could be pre-loaded onto the client computer, and held in a data file on its hard disc.
  • If the server 1 knows the identity of the client 3, at the time of requesting the applet A1, individual encryption and hashing keys can be downloaded in the Java bytecodes A1, at step S6. The embedded EF file in FIG. 7 can then be encrypted and hashed using the individual keys, specific to the client 3, when the file is prepared at step S10 for downloading. The use of individual keys, specific to the client 3, improves security.
  • An example of how an individual key can be provided, will now be described with reference to FIGS. 10 and 11. FIG. 10 illustrates an initial registration procedure by which details of the client 3 are made known to the web server 1. At step R1, the client 3 contacts the web server 1 with a request to become registered for the copyright protection scheme. The web server 1, at step R2 provides the client with a program referred to herein as a dogtag. The dogtag is typically provided on a compact optical disc (CD), possibly in combination with other software, e.g. for shopping over the Internet or a micropayment scheme. By sending the CD through the postal service to a specified address, there is reasonable certainty that the client machine which runs the dogtag corresponds to the user who requested it. The CD may also include the encryption and hashing algorithms EA and HA which can be pre-loaded onto the client's hard disc.
  • At step R3, the dogtag program is run in order to provide a machine identification code (MID) which provides a substantially unique identification of the client. The dogtag program scans the client computer both in terms of its hardware and software. Examples of characteristics or the client which can be used to form the MID are as follows:
      • The physical components of which the computer comprises (size of memory, presence of CD drive)
      • Characteristics of the physical components (manufacturer, number of tracks on a hard disc)
      • Location of static information on a hard disc (bad sectors)
      • Location of long lived files on a hard disk (operating system executables)
      • Operation characteristics
      • Logical directory and file structures
      • Files specifically created to identify the machine
      • Data added to long lived files to identify the machine
      • The configuration of applications and the operating system
      • Identification number of hardware, e.g. hard disc.
  • For added security, the dogtag can only be run once for registration purposes.
  • At step R4, the MID is uploaded through the WWW 2 to the web server 1. At step R5 an individual cryptographic key KI is embedded together with the MD in the bytecodes of the Java applet which is then downloaded at step R6 to the client 3 and is stored on the hard disc thereof at step R7. The individual key K1 actually comprises a set of keys, individually provided for each client 3 for use in hashing and encrypting as previously described.
  • Referring now to FIG. 11, this shows how the authentication step, step S9 in FIG. 5, can be performed, subsequent to the registration procedure of FIG. 10.
  • At step Q1, the dogtag program is used to produce a current MID. This is compared, at step Q2, with the MID stored on the hard disc of the client at step R7, during the registration procedure. If the MIDs are the same, the current value of MID is sent at step Q3 to the web server 1.
  • At step Q4, the web server 1 generates a challenge consisting of a random number, RAND, which is transmitted to the client 3. Then, at step Q5, the client computes RESPONSE as a cryptographic function of the MID, the challenge RAND and the stored individual cryptographic key K1.
  • At step Q6, the RESPONSE is sent to the web server 1 through WWW 2. Meanwhile at step Q5, the web server also generates a response, namely RESPONSE′ in the same was as performed by the client 3. At step Q7 the RESPONSE is compared with RESPONSE′ and if they correspond, the client has been successfully authenticated. In this situation, the BTC file can be downloaded, as shown at steps S10 and S11 in FIG. 5, using individual keys, specific to the client, for encryption and hashing. The keys used may be session keys, generated from key batches and a batch number.
  • Other forms of authentication can be used. For example, a smart card can be used in the manner of a SIM card used with GSM mobile telephones, in combination with a SIM card reader connected to the client 3. This has the advantage that the identity of the user is monitored rather than the identity of the client computer, so that the user can move from machine to machine and still use the service.
  • Referring again to FIG. 3, the web server 1 is illustrated as having different functional blocks 13, 14 and 15. Block 13 performs the cryptographic processes associated with steps S10.3 and S10.4 of FIG. 6, block 14 performs the watermarking processes described with reference to step S10.2 and block 15 performs the other processes. In some situations, it may be convenient to provide separate cryptographic servers and watermark servers so that the provision of keys and watermarking can be performed as a separate service to a number of different web servers.
  • Whilst the described example of the invention uses the Java programming language, it will be understood that ocher hypermedia languages may be used, for example Active X and OLE.
  • The registration and authentication procedure described with reference to FIG. 10 and 11 may also be used for other authentication processes in which a client is required to register with a web server. Thus, this procedure could be used for processes which involve other data transfer regimes between the client and server in which a registration and authentication is needed.

Claims (7)

1.-27. (canceled)
28. A method of downloading data from a server to a client, the method comprising:
transmitting an applet from the server to the client, the applet including at least a hashing algorithm, an encryption algorithm, and an encryption key;
receiving, at the server, a file request for the data from the client, the file request being generated by execution of the applet at the client;
hashing, at the server, the requested data using a copy of hashing algorithm that was previously transmitted to the client as part of the applet;
encrypting, at the server, the requested data using a copy of the encryption algorithm and the encryption key that were previously transmitted to the client as part of the applet; and
wrapping the hashed and encrypted data in a file and transmitting the wrapped filed to the client.
29. The method as in claim 28 further comprising watermarking the requested data with an identifier associated with the client.
30. The method as in claim 28 wherein the requested data includes a header and embedded file information, and said wrapping the data includes:
generating a first hash value and including the first generated hash value in the header of the requested data to enable an integrity of a content of the header to be verified at the client; and
generating a second hash value and including the second generated hash value in the embedded file information of the requested data to enable an integrity of a content of the embedded file information to be verified at the client.
31. A server for downloading data to a client, said server comprising:
an output which transmits an applet to the client, the applet including at least a hashing algorithm, an encryption algorithm, and an encryption key;
an input which receives a file request for the data from the client, the file request being generated by execution of the applet at the client;
a processor which:
hashes the requested data using a copy of hashing algorithm that was previously transmitted to the client as part of the applet;
encrypts the requested data using a copy of the encryption algorithm and the encryption key that were previously transmitted to the client as part of the applet; and
wraps the hashed and encrypted data in a file and transmitting the wrapped filed to the client.
32. The server as in claim 31 wherein the processor watermarks the requested data with an identifier associated with the client.
33. The server as in claim 31 wherein the requested data includes a header and embedded file information, and the processor, when wrapping the data:
generates a first hash value and includes the first generated hash value in the header of the requested data to enable an integrity of a content of the header to be verified at the client; and
generates a second hash value and includes the second generated hash value in the embedded file information of the requested data to enable an integrity of a content of the embedded file information to be verified at the client.
US11/898,574 1997-03-27 2007-09-13 Copy protection of data Abandoned US20080016000A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/898,574 US20080016000A1 (en) 1997-03-27 2007-09-13 Copy protection of data

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
EP97302194 1997-03-27
EP97302194.2 1997-03-27
US09/091,735 US7079649B1 (en) 1997-03-27 1998-03-18 Copy protection of data
GBPCT/GB98/00808 1998-03-18
PCT/GB1998/000808 WO1998044402A1 (en) 1997-03-27 1998-03-18 Copy protection of data
US10/435,378 US7366701B2 (en) 1997-03-27 2003-05-12 Copy protection of data
US11/898,574 US20080016000A1 (en) 1997-03-27 2007-09-13 Copy protection of data

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/435,378 Continuation US7366701B2 (en) 1997-03-27 2003-05-12 Copy protection of data

Publications (1)

Publication Number Publication Date
US20080016000A1 true US20080016000A1 (en) 2008-01-17

Family

ID=8229272

Family Applications (3)

Application Number Title Priority Date Filing Date
US09/091,735 Expired - Lifetime US7079649B1 (en) 1997-03-27 1998-03-18 Copy protection of data
US10/435,378 Expired - Fee Related US7366701B2 (en) 1997-03-27 2003-05-12 Copy protection of data
US11/898,574 Abandoned US20080016000A1 (en) 1997-03-27 2007-09-13 Copy protection of data

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US09/091,735 Expired - Lifetime US7079649B1 (en) 1997-03-27 1998-03-18 Copy protection of data
US10/435,378 Expired - Fee Related US7366701B2 (en) 1997-03-27 2003-05-12 Copy protection of data

Country Status (5)

Country Link
US (3) US7079649B1 (en)
JP (1) JP4637974B2 (en)
CA (1) CA2285027C (en)
DE (1) DE69805403T2 (en)
ES (1) ES2178174T3 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100272256A1 (en) * 2008-10-24 2010-10-28 University Of Maryland, College Park Method and Implementation for Information Exchange Using Markov Models
US20100293373A1 (en) * 2009-05-15 2010-11-18 International Business Machines Corporation Integrity service using regenerated trust integrity gather program
US20140208446A1 (en) * 2010-08-05 2014-07-24 Music Public Broadcasting, Inc. Reporting information about users who obtain copyrighted media using a network in an unauthorized manner
US20150301936A1 (en) * 2014-04-16 2015-10-22 Canon Kabushiki Kaisha Information processing apparatus, information processing terminal, information processing method, and program

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100769397B1 (en) * 1998-03-26 2007-10-22 샤프 가부시키가이샤 Data reproducing apparatus
US7174457B1 (en) * 1999-03-10 2007-02-06 Microsoft Corporation System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party
US20050060549A1 (en) * 1998-10-26 2005-03-17 Microsoft Corporation Controlling access to content based on certificates and access predicates
US7194092B1 (en) * 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
US7130831B2 (en) * 1999-02-08 2006-10-31 Copyright Clearance Center, Inc. Limited-use browser and security system
US6757824B1 (en) * 1999-12-10 2004-06-29 Microsoft Corporation Client-side boot domains and boot rules
GB2371636A (en) * 2000-12-21 2002-07-31 Nokia Oyj Content Distribution System
JP4390122B2 (en) * 2001-03-14 2009-12-24 富士通株式会社 User authentication system using biometric information
US20020169796A1 (en) * 2001-05-14 2002-11-14 Schwartz Cynthia L. System and method for writing a hypermedia file to a multimedia storage device
US7418737B2 (en) * 2001-06-13 2008-08-26 Mcafee, Inc. Encrypted data file transmission
US7461119B2 (en) * 2001-09-29 2008-12-02 Siebel Systems, Inc. Method, apparatus, and system for managing status of requests in a client server environment
US6907451B1 (en) 2001-09-29 2005-06-14 Siebel Systems, Inc. Method, apparatus, and system for immediate posting of changes in a client server environment
US8359335B2 (en) 2001-09-29 2013-01-22 Siebel Systems, Inc. Computing system and method to implicitly commit unsaved data for a world wide web application
US7203948B2 (en) * 2001-09-29 2007-04-10 Siebel Systems, Inc. Method, apparatus, and system for implementing caching of view custom options in a framework to support web-based applications
US7885996B2 (en) * 2001-09-29 2011-02-08 Siebel Systems, Inc. Method, apparatus, and system for implementing notifications in a framework to support web-based applications
US7146617B2 (en) 2001-09-29 2006-12-05 Siebel Systems, Inc. Method, apparatus, and system for implementing view caching in a framework to support web-based applications
US7870492B2 (en) * 2001-10-02 2011-01-11 Siebel Systems, Inc. Method, apparatus, and system for managing commands in a client server environment
US7890771B2 (en) 2002-04-17 2011-02-15 Microsoft Corporation Saving and retrieving data based on public key encryption
KR100465791B1 (en) * 2002-04-18 2005-01-13 삼성전자주식회사 Computer security system using the simcard and control method thereof
US7181617B2 (en) * 2002-06-10 2007-02-20 Kelley Wise Remote virtual medical diagnostic imaging viewer
US20050010764A1 (en) * 2003-06-26 2005-01-13 International Business Machines Corporation System and method for securely transmitting, and improving the transmission of, tag based protocol files containing proprietary information
US20050133582A1 (en) * 2003-12-22 2005-06-23 Bajikar Sundeep M. Method and apparatus for providing a trusted time stamp in an open platform
KR101043336B1 (en) * 2004-03-29 2011-06-22 삼성전자주식회사 Method and apparatus for acquiring and removing informations of digital right objects
US20060014521A1 (en) * 2004-07-14 2006-01-19 Zhi-Wen Chen Data protection method and system using the same
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US8452988B2 (en) * 2006-07-24 2013-05-28 Michael Sujue Wang Secure data storage for protecting digital content
US20080208780A1 (en) * 2007-02-28 2008-08-28 Caterpillar Inc. System and method for evaluating documents
US9325682B2 (en) 2007-04-16 2016-04-26 Tailstream Technologies, Llc System for interactive matrix manipulation control of streamed data and media
US11625457B2 (en) 2007-04-16 2023-04-11 Tailstream Technologies, Llc System for interactive matrix manipulation control of streamed data
DE102009009615A1 (en) * 2009-02-19 2010-09-02 Siemens Aktiengesellschaft Operating method for a computer with data management
FR2964814B1 (en) 2010-09-15 2012-09-28 Alcatel Lucent SECURE REGISTRATION TO A SERVICE PROVIDED BY A WEB SERVER
CN102360412B (en) * 2011-09-26 2014-07-02 飞天诚信科技股份有限公司 Method and system for protecting Java source code
US8347349B1 (en) 2011-10-28 2013-01-01 Google Inc. Configuring browser policy settings on client computing devices
US8701157B1 (en) 2011-10-28 2014-04-15 Google Inc. Configuring policy settings on client computing devices
US9945917B2 (en) 2013-01-08 2018-04-17 Lockheed Martin Corporation Enhanced nuclear quadrupole resonance and ground penetrating radar using metamaterial antenna
US10298546B2 (en) * 2014-03-07 2019-05-21 Toshiba Memory Corporation Asymmetrical encryption of storage system to protect copyright and personal information
CN112861141B (en) * 2021-02-04 2022-07-26 湖北宸威玺链信息技术有限公司 Data export security detection method and detection system

Citations (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4817140A (en) * 1986-11-05 1989-03-28 International Business Machines Corp. Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor
US4999806A (en) * 1987-09-04 1991-03-12 Fred Chernow Software distribution system
US5037301A (en) * 1989-11-17 1991-08-06 Dentistry Researchers & Designers Inc. Method enabling dental identification of humans and animals
US5235642A (en) * 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5291554A (en) * 1992-05-28 1994-03-01 Tv Answer, Inc. Shared-price custom video rentals via interactive TV
US5398285A (en) * 1993-12-30 1995-03-14 Motorola, Inc. Method for generating a password using public key cryptography
US5416840A (en) * 1993-07-06 1995-05-16 Phoenix Technologies, Ltd. Software catalog encoding method and system
US5509074A (en) * 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5563946A (en) * 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
US5745568A (en) * 1995-09-15 1998-04-28 Dell Usa, L.P. Method of securing CD-ROM data for retrieval by one machine
US5809145A (en) * 1996-06-28 1998-09-15 Paradata Systems Inc. System for distributing digital information
US5819293A (en) * 1996-06-06 1998-10-06 Microsoft Corporation Automatic Spreadsheet forms
US5841978A (en) * 1993-11-18 1998-11-24 Digimarc Corporation Network linking method using steganographically embedded data objects
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5910987A (en) * 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5958051A (en) * 1996-11-27 1999-09-28 Sun Microsystems, Inc. Implementing digital signatures for data streams and data archives
US5982899A (en) * 1995-08-11 1999-11-09 International Business Machines Corporation Method for verifying the configuration the computer system
US5983384A (en) * 1997-04-21 1999-11-09 General Electric Company Turbo-coding with staged data transmission and processing
US6014651A (en) * 1993-11-04 2000-01-11 Crawford; Christopher M. Commercial online software distribution systems and methods using encryption for security
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US6092192A (en) * 1998-01-16 2000-07-18 International Business Machines Corporation Apparatus and methods for providing repetitive enrollment in a plurality of biometric recognition systems based on an initial enrollment
US6108784A (en) * 1996-09-19 2000-08-22 Microsoft Corporation Encryption of applications to ensure authenticity
US6122403A (en) * 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US6173332B1 (en) * 1996-03-06 2001-01-09 Paul L. Hickman Method and apparatus for computing over a wide area network
US6182142B1 (en) * 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6212640B1 (en) * 1999-03-25 2001-04-03 Sun Microsystems, Inc. Resources sharing on the internet via the HTTP
US6216173B1 (en) * 1998-02-03 2001-04-10 Redbox Technologies Limited Method and apparatus for content processing and routing
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US20020004847A1 (en) * 1995-05-19 2002-01-10 Fujitsu Limited System for performing remote operation between firewall-equipped networks or devices
US20020021807A1 (en) * 1994-04-01 2002-02-21 Mitsubishi Corporation Method for controlling database copyrights

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL107044A0 (en) * 1992-09-21 1993-12-28 Uniloc Singapore Private Ltd System for software registration
KR100332743B1 (en) * 1994-11-26 2002-11-07 엘지전자주식회사 Device and method for preventing illegal copy or unauthorized watching of digital image
US5630066A (en) * 1994-12-20 1997-05-13 Sun Microsystems, Inc. System and method for locating object view and platform independent object
SE504085C2 (en) * 1995-02-01 1996-11-04 Greg Benson Methods and systems for managing data objects in accordance with predetermined conditions for users
US5983348A (en) * 1997-09-10 1999-11-09 Trend Micro Incorporated Computer network malicious code scanner

Patent Citations (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4817140A (en) * 1986-11-05 1989-03-28 International Business Machines Corp. Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor
US4999806A (en) * 1987-09-04 1991-03-12 Fred Chernow Software distribution system
US5037301A (en) * 1989-11-17 1991-08-06 Dentistry Researchers & Designers Inc. Method enabling dental identification of humans and animals
US5291554A (en) * 1992-05-28 1994-03-01 Tv Answer, Inc. Shared-price custom video rentals via interactive TV
US5235642A (en) * 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5416840A (en) * 1993-07-06 1995-05-16 Phoenix Technologies, Ltd. Software catalog encoding method and system
US6014651A (en) * 1993-11-04 2000-01-11 Crawford; Christopher M. Commercial online software distribution systems and methods using encryption for security
US5841978A (en) * 1993-11-18 1998-11-24 Digimarc Corporation Network linking method using steganographically embedded data objects
US5398285A (en) * 1993-12-30 1995-03-14 Motorola, Inc. Method for generating a password using public key cryptography
US5509074A (en) * 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US20020021807A1 (en) * 1994-04-01 2002-02-21 Mitsubishi Corporation Method for controlling database copyrights
US5563946A (en) * 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
US5910987A (en) * 1995-02-13 1999-06-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6253193B1 (en) * 1995-02-13 2001-06-26 Intertrust Technologies Corporation Systems and methods for the secure transaction management and electronic rights protection
US20020004847A1 (en) * 1995-05-19 2002-01-10 Fujitsu Limited System for performing remote operation between firewall-equipped networks or devices
US6122403A (en) * 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US5982899A (en) * 1995-08-11 1999-11-09 International Business Machines Corporation Method for verifying the configuration the computer system
US5745568A (en) * 1995-09-15 1998-04-28 Dell Usa, L.P. Method of securing CD-ROM data for retrieval by one machine
US6173332B1 (en) * 1996-03-06 2001-01-09 Paul L. Hickman Method and apparatus for computing over a wide area network
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5819293A (en) * 1996-06-06 1998-10-06 Microsoft Corporation Automatic Spreadsheet forms
US5809145A (en) * 1996-06-28 1998-09-15 Paradata Systems Inc. System for distributing digital information
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6108784A (en) * 1996-09-19 2000-08-22 Microsoft Corporation Encryption of applications to ensure authenticity
US5958051A (en) * 1996-11-27 1999-09-28 Sun Microsystems, Inc. Implementing digital signatures for data streams and data archives
US5983384A (en) * 1997-04-21 1999-11-09 General Electric Company Turbo-coding with staged data transmission and processing
US6092192A (en) * 1998-01-16 2000-07-18 International Business Machines Corporation Apparatus and methods for providing repetitive enrollment in a plurality of biometric recognition systems based on an initial enrollment
US6216173B1 (en) * 1998-02-03 2001-04-10 Redbox Technologies Limited Method and apparatus for content processing and routing
US6182142B1 (en) * 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6212640B1 (en) * 1999-03-25 2001-04-03 Sun Microsystems, Inc. Resources sharing on the internet via the HTTP

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
White, Ron, "How Computers Work", Millennium Ed., Que Corporation, Indianapolis, IN, 1999 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100272256A1 (en) * 2008-10-24 2010-10-28 University Of Maryland, College Park Method and Implementation for Information Exchange Using Markov Models
US8848904B2 (en) * 2008-10-24 2014-09-30 University Of Maryland, College Park Method and implementation for information exchange using Markov models
US20100293373A1 (en) * 2009-05-15 2010-11-18 International Business Machines Corporation Integrity service using regenerated trust integrity gather program
US8589698B2 (en) * 2009-05-15 2013-11-19 International Business Machines Corporation Integrity service using regenerated trust integrity gather program
US20140208446A1 (en) * 2010-08-05 2014-07-24 Music Public Broadcasting, Inc. Reporting information about users who obtain copyrighted media using a network in an unauthorized manner
US20150301936A1 (en) * 2014-04-16 2015-10-22 Canon Kabushiki Kaisha Information processing apparatus, information processing terminal, information processing method, and program
US10289543B2 (en) * 2014-04-16 2019-05-14 Canon Kabushiki Kaisha Secure erasure of processed data in non-volatile memory by disabling distributed writing

Also Published As

Publication number Publication date
DE69805403T2 (en) 2002-12-05
DE69805403D1 (en) 2002-06-20
JP2001517342A (en) 2001-10-02
CA2285027C (en) 2009-01-06
JP4637974B2 (en) 2011-02-23
US7079649B1 (en) 2006-07-18
ES2178174T3 (en) 2002-12-16
US20030195856A1 (en) 2003-10-16
US7366701B2 (en) 2008-04-29
CA2285027A1 (en) 1998-10-08

Similar Documents

Publication Publication Date Title
US7079649B1 (en) Copy protection of data
EP0970411B1 (en) Copy protection of data
US7155744B2 (en) Copyright protection of digital images transmitted over networks
US6499105B1 (en) Digital data authentication method
JP4562909B2 (en) Safe delivery of digital expressions
US7506365B2 (en) Document distribution method and document management method
JP4235691B2 (en) Self-protection document system
US7248693B1 (en) Secure network-based system for the distributed printing of documents
US20020194492A1 (en) Method of protecting and managing digital contents and system for using thereof
US20030028801A1 (en) System and method for preventing unauthorized copying of electronic documents
JP2003536120A (en) Apparatus and method for preventing unauthorized copying and distribution of electronic messages transmitted over a network
JP2008177683A (en) Data providing system, data receiving system, data providing method, data providing program and data receiving program
JP4353651B2 (en) Method for generating an anonymized electronic work from an electronic work, and method for protecting the electronic work during conversion into presentation data
JP2002041347A (en) Information presentation system and device
JP2005516278A (en) Method and system for transmitting and distributing information in a secret manner and for physically exemplifying information transmitted in an intermediate information storage medium
JP2006209682A (en) Data management system
JPH11168460A (en) Cryptographic network system and method
JP2000172648A (en) Device and method for protecting digital information and storage medium with digital information protection program recorded therein
JP3770732B2 (en) Method for attaching information to image and method for extracting information from image
KR100414188B1 (en) Method and apparatus for protecting digital documents
EP1001330A2 (en) Method and system for copyright protection of digital images transmitted over networks
JP2000293574A (en) Digital contents transmitting/receiving system
JP2004355258A (en) Distribution method of digital contents, distribution server, and program
JP2004096405A (en) Image selling apparatus, image purchasing apparatus, method and program therefor
JP2001356953A (en) Method for providing electronic document and reading system

Legal Events

Date Code Title Description
AS Assignment

Owner name: BT MOORGATE LLC, UNITED KINGDOM

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BT MOORGATE TWO LIMITED;REEL/FRAME:032213/0001

Effective date: 20130128

Owner name: COPY PROTECTION LLC, CANADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BT MOORGATE LLC;REEL/FRAME:032213/0502

Effective date: 20130129

Owner name: BT MOORGATE TWO LIMITED, UNITED KINGDOM

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY;REEL/FRAME:032211/0001

Effective date: 20130125

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION