WO2008013656A3 - Content control system and method using certificate chains - Google Patents

Content control system and method using certificate chains Download PDF

Info

Publication number
WO2008013656A3
WO2008013656A3 PCT/US2007/015304 US2007015304W WO2008013656A3 WO 2008013656 A3 WO2008013656 A3 WO 2008013656A3 US 2007015304 W US2007015304 W US 2007015304W WO 2008013656 A3 WO2008013656 A3 WO 2008013656A3
Authority
WO
WIPO (PCT)
Prior art keywords
control system
content control
certificate chains
strings
certificate
Prior art date
Application number
PCT/US2007/015304
Other languages
French (fr)
Other versions
WO2008013656A2 (en
Inventor
Michael Holtzman
Ron Barzilai
Rotem Sela
Fabrice Jongand Coulomb
Original Assignee
Sandisk Corp
Michael Holtzman
Ron Barzilai
Rotem Sela
Fabrice Jongand Coulomb
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/557,010 external-priority patent/US20080010449A1/en
Priority claimed from US11/557,028 external-priority patent/US8140843B2/en
Application filed by Sandisk Corp, Michael Holtzman, Ron Barzilai, Rotem Sela, Fabrice Jongand Coulomb filed Critical Sandisk Corp
Priority to EP07835955A priority Critical patent/EP2038803A2/en
Priority to JP2009518324A priority patent/JP2009543208A/en
Priority to CN2007800258488A priority patent/CN101490689B/en
Publication of WO2008013656A2 publication Critical patent/WO2008013656A2/en
Publication of WO2008013656A3 publication Critical patent/WO2008013656A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Abstract

Continuous strings of certificates in a certificate chain received by a memory device sequentially in the same order that the strings are verified. Each string except for the last may be overwritten by the next one in the sequence.
PCT/US2007/015304 2006-07-07 2007-06-28 Content control system and method using certificate chains WO2008013656A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP07835955A EP2038803A2 (en) 2006-07-07 2007-06-28 Content control system and method using certificate chains
JP2009518324A JP2009543208A (en) 2006-07-07 2007-06-28 Content management system and method using certificate chain
CN2007800258488A CN101490689B (en) 2006-07-07 2007-06-28 Content control system and method using certificate chains

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US81950706P 2006-07-07 2006-07-07
US60/819,507 2006-07-07
US11/557,028 2006-11-06
US11/557,010 US20080010449A1 (en) 2006-07-07 2006-11-06 Content Control System Using Certificate Chains
US11/557,010 2006-11-06
US11/557,028 US8140843B2 (en) 2006-07-07 2006-11-06 Content control method using certificate chains

Publications (2)

Publication Number Publication Date
WO2008013656A2 WO2008013656A2 (en) 2008-01-31
WO2008013656A3 true WO2008013656A3 (en) 2008-05-08

Family

ID=38981952

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/015304 WO2008013656A2 (en) 2006-07-07 2007-06-28 Content control system and method using certificate chains

Country Status (5)

Country Link
EP (1) EP2038803A2 (en)
JP (1) JP2009543208A (en)
KR (1) KR20090026357A (en)
TW (1) TW200820037A (en)
WO (1) WO2008013656A2 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7743409B2 (en) 2005-07-08 2010-06-22 Sandisk Corporation Methods used in a mass storage device with automated credentials loading
US8365279B2 (en) 2008-10-31 2013-01-29 Sandisk Technologies Inc. Storage device and method for dynamic content tracing
US20100241852A1 (en) * 2009-03-20 2010-09-23 Rotem Sela Methods for Producing Products with Certificates and Keys
US8429365B2 (en) * 2009-06-26 2013-04-23 Sandisk Technologies Inc. Memory device and method for embedding host-identification information into content
CN103116470B (en) * 2011-11-16 2016-04-13 群联电子股份有限公司 Memorizer memory devices, Memory Controller and serial data transmission and recognition methods
CN104023009B (en) * 2014-05-26 2017-08-22 国云科技股份有限公司 A kind of Web system license validation method
US9251372B1 (en) * 2015-03-20 2016-02-02 Yahoo! Inc. Secure service for receiving sensitive information through nested iFrames
CN108768664B (en) * 2018-06-06 2020-11-03 腾讯科技(深圳)有限公司 Key management method, device, system, storage medium and computer equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6189097B1 (en) * 1997-03-24 2001-02-13 Preview Systems, Inc. Digital Certificate
WO2002096016A2 (en) * 2001-05-23 2002-11-28 Thomson Licensing S.A. Security devices and processes for protecting and identifying messages
US6513116B1 (en) * 1997-05-16 2003-01-28 Liberate Technologies Security information acquisition
EP1361527A1 (en) * 2002-05-07 2003-11-12 Sony Ericsson Mobile Communications AB Method for loading an application in a device, device and smart card therefor
WO2006069311A2 (en) * 2004-12-21 2006-06-29 Sandisk Corporation Control structure for versatile content control and method using structure

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3880957B2 (en) * 2003-10-20 2007-02-14 日本電信電話株式会社 Root certificate distribution system, root certificate distribution method, computer executable root certificate distribution program, server device, and client device
KR101213118B1 (en) * 2004-12-21 2012-12-24 디스크레틱스 테크놀로지스 엘티디. Memory System with versatile content control

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6189097B1 (en) * 1997-03-24 2001-02-13 Preview Systems, Inc. Digital Certificate
US6513116B1 (en) * 1997-05-16 2003-01-28 Liberate Technologies Security information acquisition
WO2002096016A2 (en) * 2001-05-23 2002-11-28 Thomson Licensing S.A. Security devices and processes for protecting and identifying messages
EP1361527A1 (en) * 2002-05-07 2003-11-12 Sony Ericsson Mobile Communications AB Method for loading an application in a device, device and smart card therefor
WO2006069311A2 (en) * 2004-12-21 2006-06-29 Sandisk Corporation Control structure for versatile content control and method using structure

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
DONNAN R A: "TRANSMISSION SYNCHRONIZING METHOD", IBM TECHNICAL DISCLOSURE BULLETIN, IBM CORP. NEW YORK, US, vol. 11, no. 11, April 1969 (1969-04-01), pages 1570, XP000809093, ISSN: 0018-8689 *
LLOYD S ET AL: "Understanding Certification Path Construction", INTERNET CITATION, September 2002 (2002-09-01), XP002307946, Retrieved from the Internet <URL:http://www.pkiforum.org/pdfs/Understanding_Path_construction-DS2.pdf> [retrieved on 20041129] *

Also Published As

Publication number Publication date
JP2009543208A (en) 2009-12-03
KR20090026357A (en) 2009-03-12
TW200820037A (en) 2008-05-01
WO2008013656A2 (en) 2008-01-31
EP2038803A2 (en) 2009-03-25

Similar Documents

Publication Publication Date Title
WO2008013656A3 (en) Content control system and method using certificate chains
NO20190583A1 (en) Completion system for use in a well and method for completing a well
EP2244192A4 (en) Bit string merge sort device, method, and program
EP1959250A4 (en) Analyzer, authenticity judging device, authenticity judging method, and underground searching method
EP2053777A4 (en) A certification method, system, and device
NO20051518D0 (en) Apparatus and method for completing a wellbore.
NO20040993L (en) Method and apparatus for establishing an underground well.
EP1865073A4 (en) Predermined site luminescence measuring method, predetermined site luminenscence measuring apparatus, expression amount measuring method, and measuring apparatus
EP2094940A4 (en) Wellbore method and apparatus for completion, production and injection
EP1710736A4 (en) Constraint condition solving method, constraint condition solving device, and constraint condition solving system
EP2027542A4 (en) System and method for certifying and authenticating correspondence
NO20065445L (en) Method and apparatus for forwarding non-consecutive data blocks in amplifier link links transmissions.
EP1945106A4 (en) Suturing device, system and method
EP2134803A4 (en) Method and system for treating hydrocarbon formations
GB0914148D0 (en) Method and apparatus for pipe conveyed well logging
ATE486297T1 (en) MULTI-LEVEL LAYER
AT500190A3 (en) ARRANGEMENT AND METHOD FOR LAYING CABLES IN TUBES, CHANNELS OD.DGL.
EP1747644A4 (en) Method and apparatus for group communication with end-to-end reliability
EP2000990A4 (en) Bank note authenticating method and bank note authenticating device
GB2454393B (en) Method and related system for authenticating E-learning study
EP1983760A4 (en) Encoding device, encoding method, and program
EP2048584A4 (en) Bit sequence search device, search method, and program
EP1632180B8 (en) Workability evaluating apparatus, workability evaluating method, and workability evaluating program
EP1921188A4 (en) Loop simulation system, its method and its program
EP1710954A4 (en) Group signature system, method, device, and program

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780025848.8

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2009518324

Country of ref document: JP

Ref document number: 2007835955

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1020097002319

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: RU

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07835955

Country of ref document: EP

Kind code of ref document: A2