CA2419863C - Systems and methods for integrity certification and verification of content consumption environments - Google Patents

Systems and methods for integrity certification and verification of content consumption environments Download PDF

Info

Publication number
CA2419863C
CA2419863C CA002419863A CA2419863A CA2419863C CA 2419863 C CA2419863 C CA 2419863C CA 002419863 A CA002419863 A CA 002419863A CA 2419863 A CA2419863 A CA 2419863A CA 2419863 C CA2419863 C CA 2419863C
Authority
CA
Canada
Prior art keywords
integrity
systems
applications
profile
content consumption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA002419863A
Other languages
French (fr)
Other versions
CA2419863A1 (en
Inventor
Thanh Ta
Xin Wang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Contentguard Holdings Inc
Original Assignee
Contentguard Holdings Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=24606431&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2419863(C) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Contentguard Holdings Inc filed Critical Contentguard Holdings Inc
Publication of CA2419863A1 publication Critical patent/CA2419863A1/en
Application granted granted Critical
Publication of CA2419863C publication Critical patent/CA2419863C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities

Abstract

A provider (300), provides protected content to a user, for consumption with in a trusted environment. By providing integrity certification and verification services, the authenticity of the contents can be verified. The content provider (300) forwards to the user (400) a protected version (10) of the digital content which includes a license agreement and an integrity profile identification, which profile includes the applications and system component s to be used in conjunction with the protected content. The content provider initiates and forwards a request (20) for the integrity profile to a device (200), which if an integrity profile does not already exist for the requeste d applications and/or systems components, queries a provider (500), who has supplied the system components to the user. The provider returns to the devi ce authentication information (40) which is about the particular applications o r systems components, and which allows a comparison between an application and/or system component on a user's system, and the original application or system component as distributed by the provider.

Description

SYSTEMS AND METHODS FOR INTEGRITY CERTIFICATION
AND VERIFICATION OF CONTENT CONSUMPTION
ENVIRONMENTS
Background of the Invention Field of the Invention [0001] This invention relates to integrity certification and verification. In particular, this invention relates to integrity certification and verification within a content consumption environment.
Description of the Related Art [0002] One of the most important issues impeding the widespread distribution of digital documents via electronic commerce is the current lack of protection available for the intellectual property rights of content owners and providers during the distribution and use of those digital documents. Efforts to resolve this problem have been termed Intellectual Property Rights Management (IPRM), Digital Property Rights Management (DPRM), hitellectual Property Management (IPM), Digital Rights Management (DRM), Rights Management (RM) and Electronic Copyright Management (ECM).
[0003] Content providers often want their contents to be consumed by certified applications and systems that have a desired characteristic and/or behavior.
The direct use of a public key infrastructure (PI~I) makes it possible that application and system providers can certify their own products and content providers can verify the integrity of the applications and systems that are used to consume their contents.
Summary of the Invention [0004] However, the direct use of the PKI creates a many-to-many relationship between the vendors and the providers. This type of relationslup does not scale well, and hence, managing the relationship and conducting an efficient and real-time integrity verification is difficult, if not impossible, to achieve.
[0005] Content providers often want to have their contents consumed by certified applications and systems that have desired characteristics and behaviors. By controlling these aspects of the content consumption environment, the content provider can, for example, restrict usage, e.g., copying, printing, embedding, distribution, or the like.
[0006] For example, a content provider may want to protect content against misuse by demanding that the system that consumes the content be of a certain IevE;l of security and rights management capability. The content provider may also want to assure that no "alien" application, e.g., a debugger, virus, interception routine, or the like, interacts with the content consumption application on the user system which may confiscate or otherwise "steal" the content or other sensitive information.
In order to certify that given applications and systems have desired characteristics and behaviors, a verification of all the applications and system components needed to consume the content need be confirmed by a verification application.
In accordance with the invention, there is provided a system for providing integrity certification and verification within content consumption or computing environments, said system comprising:
a component registration database that stores authentication information about a plurality of applications, systems or system components;
an integrity profile database that stores at least one integrity profile, wherein said integrity profile includes verifiable information based on said authentication information and defines an authenticated environment that is used to determine the authenticity of said plurality of applications, systems or system components;
a profile creation device that creates and maintains said integrity profile based on said authentication information; and a profile verification device that verifies authenticity of the content con;~umption or computing environment by comparing one or more of application, system or system component identifications specified in said integrity profile with one or more applications, systems or system components of the content consumption or computing environment.
In accordance with another aspect of this invention, there is provided a method for integrity certification and verification within a content consumption environment, said method comprising:

registering the one or more applications, systems or system components of 'the content consumption or computing application, system or system component provider;
storing authentication information about one or more applications, systems or system components;
storing at least one integrity profile including verifiable information defining an authenticated environment that is used to determine the authenticity of ~~ plurality of applications, systems or system components of a content consumption or computing environment and the authenticity of an interrelationship or dependency among the plurality of applications, systems or system components;
maintaining said integrity profile and creating said integrity profile based on the authentication information;
obtaining the authentication information about the one or more applications, systems or system components from a content consumption or computing application, system or system component provider and providing the authentication information;
receiving an identification of the integrity profile and determining if the inte~arity profile corresponding to the integrity profile identification is available;
receiving a component identification associated with the one or more applications, systems or system components of the content consumption or comiputing application, system or system component provider;
returning the component identification of the registered applications, systems or system components to the content consumption or computing application, system or system component provider;
verifying authenticity of the content consumption or computing environment by comparing one or more of application, system or system component identifications, specified in said integrity profile with one or more appllications, systems or system components of the content consumption or computing environment; and 2a determining access rights to content by comparing the authenticated environment defined by the integrity profile with said plurality of applications, systems or system components of a content consumption environment.
In accordance with yet another aspect of the invention, there is provided a computer readable medium having computer readable code embodied therein for integrity certification and verification in a content consumption environment andl pertorming the steps of;
registering the one or more applications, systems or system components of the content consumption or computing application, system or system component provider;
storing authentication information about one or more applications, systems or system components;
storing at least one integrity profile including verifiable information defining an authenticated environment that is used to determine the authenticity of ;~ plurality of applications, systems or system components of a content consumption or computing environment and the authenticity of an interrelationship or dependency among the plurality of applications, systems or system components;
maintaining said integrity profile and creating said integrity profile based on i;he authentication information;
obtaining the authentication information about the one or more applications, systems or system components from a content consumption or computing application, system or system component provider and providing the authentication information;
receiving an identification of the integrity profile and determining if the integrity profile corresponding to the integrity profile identification is available;
receiving a component identification associated with the one or more applications, systems or system components of the content consumption or computing application, system or system component provider;
2b returning the component identification of the registered applications, systems or system components to the content consumption or computing application, system or system component provider;
verifying authenticity of the content consumption or computing environment by comparing one or more of application, system or system connponent identifications, specified in said integrity profile with one or more applications, systems or system components of the content consumption or computing environment; and determining access rights to content by comparing the authenticated environment defined by the integrity profile with a plurality of applications, systems or system components of a content consumption environment.
The invention also provides a system adapted to provide integrity certification and verification of applications, systems, or system components within content consumption or computing environments, said system comprising a laser system, an application provider and an integrity certification and veriification device, whereby:
said application provider is adapted to distribute applications, systems, or :system components to said user system;
said application provider is adapted to provide authentication information about one or more applications, systems, or system components to said integrity certification and verification device;
said integrity certification and verification device comprises:
a component registration database that stores said provided authentication information about one or more applications, systems, or system components;
an integrity profile database that stores at least one integrity profile, wherein said integrity profile includes verifiable information based on said autlhentication information and defines an authenticated environment that is used to determine the authenticity of said plurality of applications, systems or system components;
2c a profile creation device that creates and maintains said integrity profile based on said authentication information; and a profile verification device that verifies authenticity by comparing one' or more of application, system or system component identifications specified in said integrity profile with one or more applications, systems or system components of the content consumption or computing environment;
said integrity certification and verification device is adapted to determine and to store at least one integrity profile including verifiable information and information defining an environment of one or more of said applications, systems, or system components; and said user system is adapted to determine access rights to content, whereby said user system is adapted to verify the integrity of one or more of said distributed applications, systems, or system components by comparing the environment defined by the forwarded integrity profile with said one or more distributed applications, systems, or system components.
In yet another aspect, there is provided a method for integrity ceri:ification and verification of applications, systems, or system components in a content consumption or computing environment, said method comprising the steps of obtaining applications, systems, or system components by a user sys~lem, said applications, systems, or system components being distributed by an <~pplication provider;
providing by said application provider authentic information about one or more applications, systems, or system components to an integrity certification and verification device;
determining by said integrity certification and verification device an integrity profile, said integrity profile including verifiable information defining an authentic environment that is used to determine the authenticity of said one or more applications, systems, or system components; and determining access rights to content by said user system, said detE~rmining comprises verifying authenticity by comparing one or more of 2d application, system or system component identifications, specified in said integrity profile with one or more applications, systems or system components of the content consumption or computing environment.
This invention describes systems and methods that provide certificafiion and verification services to content consumption environments. Within such a system, au vitegrity certification and verification device that provides these services is introduced between a content provider and a content consumption system/application prodder. This certification device registers individual applications and/or systems from their respective providers, and certifies the integrity of these applications andlor systems to content providers according to a predetermined selection. Through the use of tbis'service, a content provider can "trust" an integrity certification and verification device. With this trust, the provider establishes a profile of a set of applications and-systf:ms tb.at are auowed to consume its contents, and verifies on the user system(s), according to the profile, that the user's set of applications and systems are authentic.
In particular, the systems and methods of this invention provide certification and verification services to integrity of content, e.g., a document, consumption environments. Within such a system, an integrity certification and verification device hat provides these services is introduced between content providers and content' consumption system and application providers who may distribute, for example, personal computers, handheld computers, PDAs, multimedia display devices, DVD players, distributed network enabled phones, and applications, such as word processors, document viewers, multimedia players, or the like.
The 20 integrity certification and verification device registers individual applications and/or systems from the content consumption system/application providers, and certifies sets of throe applications and systems to content providers. By using this service, a content 2e provider can select, or trust, the integrity certification and verification device, establish a profile of a set of applications and systems that are allowed to consume its contents, and verify on a user system, according to the profile, that the set of applications and systems on the user system are authentic. In this manner, the extent of access to, or control over, the content requested, or submitted, by the user can be controlled.
[0010] A document, as the term is used herein, is any unit of information subject to distribution or transfer, including, but not limited to, correspondence, books, magazines, journals, newspapers, other papers, software, a plug-in, photographs and other images, audio and video clips and other multimedia presentations. A
document may be embodied in printed form on paper, as digital data on a storage medium, or in any other known or later developed variety of media or software including, for example, compact discs (CD's), digital video discs (DVD), laser discs, magneto-and magneto-optic media and the like.
[0011] The systems and methods of this invention provide for integrity certification and verification services.
[0012] This invention separately provides systems and methods for integrity certification and verification services for content consumption system environments.
[0013] This invention also separately provides a system and method for determining an integrity profile.
[0014] This invention additionally provides a system and method for verifying the integrity of one or more system environments.
[0015] This invention also provides a system and method for managing integrity profiles, system and system component information.
[0016] This invention additionally provides a system and method that performs an integrity check on a user system through the use of an integrity profile.
[0017] Specifically, the content provider, such as a document publisher or distributor, initiates a request for an integrity profile. This request for the integrity profile is forwarded to an integrity certification and verification device.
The integrity certification and verification device can, for example, if an integrity profile does not already exist fox the requested applications and systems components, query a content consumption system/application provider, who, for example, has supplied various system components and/or applications to users. The content consumption system/application provider returns to the integrity certification and verification device authentication information about the particular applications or system components. The authentication information allows a comparison, or integrity verification, to be made between an application or system component on a user's system, and the original application or system component as distributed by the content consumption system/application provider.
[0018] The authentication information for system applications and components are stored in a component database. The profiles for content providers are stored in a profile database. Alternatively, the content consumption system/application provider can maintain a database of authentication information that can be forwarded directly to the respective database of the integrity certification and verification device, without the need fox the integrity verification and certification device determining the integrity profile. An integrity profile identification, corresponding to the determined integrity profile, is then returned to the content provider.
[0019] A content provider, such as a document distributor, provides, for example, protected content to a user. The content provider forwards to the user a protected version of the digital content that includes, for example, a license agreement and an integrity profile identification. The integrity profile identification includes, for example, the applications and system components that are allowed to be used in conjunction with the protected content, and the identification of the integrity profile for those systems/applications.
[0020] Having the authentication information from the content consumption system/application provider, the integrity certification and verification device forwards, for example, at the request of the user system, an integrity profile to the user system. With this integrity profile, an integrity verification of the user's system can be performed. If it is determined that the components/applications of the user's system are authentic, the digital content provided by the content provider can then be accessed by the user's applications and systems in accordance with, for example, the additional profile information.
[0021] However, it is to be appreciated that the request for an integrity certification need not originate with the content provider. To the contrary, the certification request can be initiated, for example, by a software application embedded in the profile identification information that is forwarded with the protected content from the content provider to the user's system.
[0022] Alternatively, the content provider may also serve as the integrity verification and certification system. In this instance, the content provider conducts the integrity certification and verification service itself by gathering the appropriate authentication information and determining an integrity profile for the content provider's own use.

[0023] Additionally, the content consumption application/system provider can also act as the integrity certification and verification device. In this instance, the content consumption application/system provider, for example, may also supply an integrity profile together with the associated application and/or system component.
[0024] These and other features and advantages of this invention are described in, or are apparent from the following detailed description of the preferred embodiments.
Brief Description of the Drawings [0025] The preferred embodiments of the invention will be described in detail, with reference to the following figures, wherein:
[0026] Fig. 1 is a functional overview illustrating a first exemplary embodiment of the integrity certification and verification system according to this invention;
[0027] Fig. 2 is a functional block diagram illustrating a first exemplary embodiment of the integrity certification and verification system according to this invention;
[0028] Fig. 3 is a workflow diagram of an exemplary integrity certification and verification device according to this invention; ' [0029] Fig. 4 illustrates an exemplary structure of an integrity profile according to this invention;
[0030] Fig. 5 illustrates an exemplary environment stack according to this invention;
[0031] Fig. 6 illustrates an exemplary environment stack according to this invention;
[0032] Fig. 7 illustrates the workflow of an exemplary stack according to this invention;
[0033] Fig. ~ illustrates an exemplary workflow of the stack according to this invention;
[0034] Fig. 9 illustrates an exemplary method of manipulating the stack according to this invention;
[0035] Fig. 10 illustrates an exemplary method of preventing dynamic tampering through the use of debugging according to this invention;
[0036] Fig. 11 is a flowchart outlining one exemplary embodiment of a method for integrity certification and verification according to this invention;
[0037] Fig. 12 is a flowchart outlining one exemplary embodiment of a method for registering applications and/or systems according to this invention;
[0038] Fig. 13 is a flowchart outlining an exemplary embodiment of a method for determining an integrity profile according to this invention; and [0039] Fig. 14 is a flowchart outlining an exemplary embodiment of a method for verifying the integrity of an integrity authenticator according to this invention.
Detailed Description of Preferred Embodiments [0040] The systems and methods of this invention provide certification and verification services to determine the integrity of a content consumption environment.
Within this system, an integrity certification and verification device is introduced between one or more content providers, and one or more content consumption systems and application providers. The integrity certification and verification device obtains authentication information from the content consumption application and/or system providers. This authentication information allows a content provider to trust the environment to which content will be provided. Thus, based on the authentication information received from the content consumption application and system provider, an integrity profile is established. This profile is then forwarded to the user system to confirm that the user has not altered, modified, or does not potentially interfere in a unauthorized manner with the digital content provided by the content provider.
[0041] Fig. 1 illustrates an exemplary system for performing integrity certification and verification. In particular, the integrity certification and verification system 100 includes an integrity certification and verification device 200, a content provider and/or distributor 300, a user system 400, a content consumption systemlapplication provider 500, a component database 260 and a profile database 270.
[0042] In an exemplary operating environment, the content consumption system/application proyider 500 provides applications, systems and/or software/hardware components to a user. The user system 400 allows consumption of digital content, such as documents, that are supplied by the content provider and distributor 300. In order to verify the integrity of the user system 400, the integrity certification and verification device 200 collects and registers authentication information about the individual applications, systems and/or software/hardware components from the content consumption system/application provider 500. With this authentication information, the integrity certification and verification device 200 determines and certifies an integrity profile of one or more applications, systems and/or system components based on a service request 20 from the content provider 300. This determined integrity profile 50 is then forwarded to the user system 400 so that the integrity of the user system 400 can be determined.
[0043] In operation, a content provider and distributor 300 provides digital content, such as a document, to a user system 400. The user system 400 comprises one or more system components such as hardware components and/or various sofrivare applications. These applications and hardware/software components are usually obtained by the user from one or more content consumption system/application providers, such as a computer supplier, a software warehouse, an application provider, or the like. These applications and hardware and software components are then assembled, if not already done so, or installed, as appropriate, by the user in order to allow the user to consume content, such as documents.
[0044] Thus, during the course of use of the applications and hardware/software of the user environment, the user may want to view protected content, such as a document. Thus, the user 400 would request from the content provider 300 one or more documents, such as an electronic book, a multimedia file, a presentation, a form template, or the like. Upon receiving this request, the content provider and distributor 300 could provide the requested content in protected form with a profile identification to the end user 400. This profile identification 10 includes, for example, specifics as to in which applications the protected content can be viewed, and, for example, the extent to which the provided content can be manipulated within the particular software/hardware environment.
[0045] Additionally, the content provider 300 can forward a service request 20 to an integrity certification and verification device 200. The service request 20 includes, for example, a list of components and/or software applications on which the content provider 300 wishes to allow the user system 400 to consume the distributed protected content. The integrity certification and verification device 200 determines if the components and applications/software identified in the service request have corresponding authentication information stored in the component database 260 and/or the profile database 270. If the integrity certification and verification device does not have the authentication information specified in the service request 20, the integrity certification and verification device 200 can request from one or more content consumption system/application providers 500, authentication information about a particular application, system, hardware/software component, or the like.
With this authentication information, the integrity certification and verification device 200 stores information pertaining to the application and system components in the component database 260. Alternatively, the integrity certification and verification device 200 can develop an integrity profile for one or more applications. With this information, which confirms the authenticity of applications, systems and system components, the integrity certification and verification device 200 forwards an integrity profile 50 to the user system 400. This integrity profile 50 is used to confirm the authenticity of systems, system components and/or applications of the user system 400. If it is determined if the user's system components and/or applications are authentic, the protected content 10 is unprotected so that the user system 400 may view or otherwise manipulate the protected content in accordance with the integrity profile.
[0046] Fig. 2 illustrates an overview of the components of an integrity certification and verification environment 100 according to an exemplary embodiment of this invention. In particular, the integrity certification and verification enviromnent 100 comprises one or more content providers 300, one or more user systems 400, one or more integrity certification and verification devices 200, and one or more content consumption system/application providers 500.
[0047] The content provider 300 comprises, for example, a controller 310, a memory 320, an I/O controller 330, and a content database 340. However, it is to be appreciated that the content provider 300 may also distribute content in a more traditional manner. For example, the content provider may distribute a compact disk containing content. This compact disk, for example, could be delivered through a postal service to a user. In general, any type of distribution and dissemination process will work equally well with the systems and methods of this invention.
[0048] The integrity certification and verification device 200 comprises a controller 210, a memory 220, an I/O controller 230, a digital signature device 240, a component registration device 250, a component database 260, a profile database 270, a profile creation device 280, a profile distribution device 290 and a profile verification device 295. The integrity certification and verification device provides the following services: component registration service and integrity profile service. The registration service allows registration of applications, systems, and/or software/hardware components from their respective providers as authentic ones, with intended characteristics, purposes and/or behaviors.
[0049] An integrity profile service is provided to content providers to build and retrieve integrity profiles. An integrity profile is a document, which is optionally digitally signed, that contains verifiable information and a set of registered system components that are to consume the contents of protected documents. Once the integrity profile is created, the integrity profile's identification is returned to the content provider. The content provider will include the integrity profile identification and optionally a usage license with the protected documents. When the content of the protected document is consumed and there is a need to conduct a local integrity verification of the system and environment of the user, the integrity profile can be retrieved from the integrity certification and verification device 200 to the user system.
[0050] The user system 400 comprises a controller 410, a memory 420, an I/O
controller 430, a storage device 440, an integrity authentication device 450, and a profile storage device 460. However, it is to be appreciated that this exemplary user system is based on a model of a computer. However, it is to be appreciated that the components of the user system may change depending on, for example, the type of content being consumed. In general, any user system that comprises portions whose integrity can be verified will work equally well with the systems and methods of this invention.
[0051] The content consumption system/application provider 500 comprises, for example, a controller 510, a memory 520, an I/O controller 530, a registration application device 540, an application database 550, and a system database 560.
However, similar to the content provider 300, the content consumption system/application provider may have several different forms depending on the type of system and/or application the content consumption system/application provider supplies. For example, if the content consumption system/application provider supplies a specific hardware component, the content consmnption system/application provider 500 may not maintain application and system databases. Alternatively, for example, the system/device component supplier may send, for example, on a disk, authentication information directly to the integrity certification and verification device 200.
[0052] Alternatively, the content consumption system/application provider 500 may coordinate efforts with the content provider 300 to facilitate determination of an integrity profile. In general, the content consumption system/application provider can be any entity that is capable of supplying hardware or software and authentication information about the same.
[0053] While in this exemplary embodiment the content consumption system/application provider 500 is shown comprising various system components, it is to be appreciated that the content consumption system/application provider could be, for example, a computer distributor, a software developer, a software provider, a softwaxe distributor, or the like. Thus, the content consumption system/application provider 500 is capable of supplying devices and/or software that allows for the consumption of content that is provided by the content provider 300.
[0054] The various components of the integrity certification and verification environment 100 are capable of communication therebetween, via link 5, which can be a wired or wireless link, or any other known or later-developed elements) that is capable of supplying electronic data to and from the connected elements. For example, the link 5 can be one or more distributed networks which may in turn be connected to one or more additional inte~ity certification and verification environments 100, or, alternatively, multiple instances of any one or more of the content providers 300, user systems 400, content consumption system/application providers 500 and integrity certification and verification devices 200.
In an exemplary operating environment, the content consumption system/application provider 500 supplies applications, software and/or hardware to a user. These applications, software andlor hardware are used by a user to consume content, for example, viewing documents.
The content provider 300, for example, at the request of a user located at the user system 400, distributes content, such as a document, to the user system 400.
In particular, a request can be received by the content provider 300 from the user system 400. This reduest, which is received through the UO controller 330, is processed by the controller 310, in cooperation with memory 320 to retrieve the requested content from the content database 340. For example, the content provider 304 can be an on-line content provider, a book store, a software provider, or any other content provider that wishes to provide content, such as a document, to a user.
Upon receiving a content request from the user system 400, the content provider 300 returns to the user system the requested content as well as additional information about the protected content. This additional information can include a profile identification. .Alternatively, the additional information could contain, for example, information instructing the user system to request a profile, and hence an integrity certification, before enabling of the content.
Additionally, the additional information can identify which system components and/or hardware/software can be running andlor used on the user's machine when viewing or interacting with the requested content.
Thus, one or more of the requested content, additional information and profile identification are received by the user system 400, via the Il0 controller 430, and at the direction of controller 4I 0, stored in one or more of the memory 420 and the storage device 440.
xn one exemplary embodiment, the content provider 300 can initiate a service request 20, such as a request for an integrity profile, from the integrity certification and verification device 200. The integrity certification and verification ZO

device 20o receives, via the 1/0 controller 230, and in cooperation with the controller 210 and memory 220 the service request from the content provider 300.
As previously discussed, the integrity certification and verification device 200 comprises a component database 260 and a profile database 270. The component database 260 stores authentication information pertaining to systems and system components that can be distributed by one or more content consumption system/application providers 500. Similarly, the profile database 270 stores verifiable information and a set of registered system components that are to consume the contents of protected documents for one or more individual content providers 300.
Thus, upon receipt of the request for an integrity profile from the content l0 provider 300, the integrity certification and verification device 200, at the direction of the controller 210 and with the aid of memory 220, searches the component database 260 and the profile database 270 to determine if authentication information already exists that corresponds to the informationi in the service request.
Alternatively, the integrity certification and verification device 200 can perform an on-line verification service. The on-line verification service is provided to perform the integrity verification on-line, for example, at real time within the integrity certification and verification device 200. In order to initiate this service, a piece of software, called an integrity authenticator, is forwarded to the user system 400. The integrity authenticator allows the collection of information of local software and/or 20 hardware components. Alternatively, the integrity authenticator can be a dedicated device, such as the integrity authentication device 450 illustrated in Fig 2.
The information gathered about the local software and/or hardware components is returned along with the integrity profile identification to the integrity certification and verification device 200 so that the on-Line integrity verification can be performed. The component registration device 250 examines software/hardware components from their respective providers and stores identification information in the component database 260. The information pertaining to the soflware/hardware component can be, for example, hashed and the hash value can be used as the authentic sofiwaxe/hardware identification. However, it is to be appreciated that the information 3p to identify each softwarelhardware component can be any known or latex developed scheme that allows for identification of an authentic piece of hardware and/or software, The registration of a particular software and/or hardware component is accomplished as follows. For example, the content consumption systemlapplication provider 500 can communicate with the identification and certification verification ' device 200 to request a registration service or, alternatively, the identification and certification verification device 200 can communicate with content consumption system/application provider 500 in order to secure the authentication information. In this example, the registration application device 540, in cooperation with the controller 510, the memory 520 and the I/O controller 530, searches one or more of the application database 550 and the system database 560 to secure information about the particular software and/or hardware including, for example, the provider name, a component identification, for example, a serial number, version number, build number, or the like, and alternatively, the application itself.
[0065] For example, in one particular operating scenario, instead of acquiring authentication information from a particular content consumption system/application provider 500, the integrity certification and verification device 200 could actually request, for example, a particular application, such as a software program, from the content consumption system/application provider 500. In this way, the integrity certification and verification device 200 would not need authentication information since the integrity certification and verification device 200 could secure the particular software application directly from the content consumption system/application provider 500.
[0066] The component registration device 250 verifies the information of the component, and optionally computes, for example, a hash value that can be used, for example, as the authentic software andlor hardware identification. The component registration device 250 then stores the component information and, for example, the hash value, in the component database 260.
[0067] Alternatively, instead of sending the software and/or haxdware component to the registration application device 540, the content consumption system/application provider 500 can also connect to the component registration device 250 to download a small software application, such as a registration application, and have it executed locally. This registration application will examine the target software/hardware component and send information pertaining to this software/hardware component possibly along with an integrity value, such as a hash value, back to the component registration device 250 which can then store the authentication information about the component in the component database 260.
[0068] Alternatively, the profile creation device 280 builds integrity profiles for software. In particular, an integrity value, such as a hash value, of each software application can be retrieved from the component database and stored. Also included in the profile is an optional interaction relationship among the components.
This relationship is used to identify the calling and returning sequence of the components in order to prevent unintended interaction with other components. The content of the integrity profile is then, for example, digitally signed and the resulting signature is appended to the integrity profile. Each integrity profile is associated with a unique identification.
[0069] Fig. 3 illustrates an exemplary workflow of input, output and services and operations provided by the integrity certification and verification device 200.
Specifically, for the component registration service, a component identification, and optionally, meta information about the particular component, is forwarded to the component registration device 250. The component registration device 250 registers the component, for example, with intended characteristics, purposes, and behaviors in the component database. Then, the component registration device 250 returns the identification of the registered component to, for example, the content consumption systemlapplication provider, and makes the identification available to, for example, the content provider 300.
[0070] For profile creation, the profile creation device 280 receives the identifications of registered components. The identifications of the registered components, when combined with the information about the associated components, if any, are then digitally signed and stored in the profile database. An integrity profile identification is returned to the requestor.
[0071] Similarly, the profile distribution device 290 receives an integrity profile identification. The profile database 270 is then queried to determine if an integrity profile corresponding to the integrity profile identification is available. If the integrity profile is available, the integrity profile is returned to the requestor.
Otherwise, the integrity profile can be determined with the aid of the profile creation device 280.
[0072] The profile verification device 295 receives information identifying one or more components and an integrity profile identification. The profile verification device compares the component identifications, integrity profile identification and corresponding integrity profile to determine verification data. If the profiles and components and identifications match, the integrity of the system has been verified.
Otherwise, the system is not the one specified in the integrity profile, or it has been altered in some way.
[0073] Fig. 4 illustrates an exemplary integrity profile. This exemplary integrity profile can be created by the profile creation device 280. To build an integrity profile for an authenticated content provider, a request for creating an integrity profile is initiated. For example, the provider can contact the integrity certification and verification device 200 and request the creation of an integrity profile.
Then, the provider sends a list of names of software and/or hardware components to the integrity certification and verification device 200. The profile creation device 280 then retrieves the identification, such as an integrity or a hash value, of each of the components from the component database 260. The profile creation device 280 then determines an integrity profile, which contains the authentication information, such as an integrity or a hash value, of each of the components, together with other information such as the integrity profile identification, version number, creation date, build date, content provider name, and for example, optionally, the interaction relationship between any of the software andlor hardware components.
[0074] The profile creation device 280 forwards the determined integrity profile to a digital signer 240, which can then sign the content of the profile. The profile creation device 280 then stores the signed profile in the profile database 270 and returns the profile identification to the content provider 300.
[0075] When creating, for example, a usage license for the content of a protected document, the content provider 300 can optionally include the integrity profile identification into the usage license. On the user system 400, the integrity profile will be used to verify all of the software/hardware components in an environment call stack. This assures that the sensitive information can only be consumed by authorized software/hardware components, or any combination thereof.
[0076] The profile distribution device 290 accepts requests for obtaining integrity profiles and retrieves them from the profile database 270 and returns the integrity profiles to the respective requestor. Similarly, the profile verification device 295 accepts requests for verifying user systems for one or more system environments. The profile verification device 295 gathers the information about the software/hardware components according to integrity profiles, verifies the information against the profiles, and returns the verification results back to the requesters.
[0077] The user system 400 comprises an integrity authentication device 450.
The integrity authentication device 450, for example, runs on top of any content consumption application.
[0078] Thus, Fig. 5 illustrates an exemplary system environment stack on user device 400 for verifying system integrity. In particular, the user system environment stack comprises an integrity authenticator and one or more system components.
[0079] Fig. 6 illustrates an example of an environment stack which includes an integrity authenticator, a plug-in, a rendering application, an operating system, an operating system (OS) boot strap, and the respective hardware.

Tn an exemplary operating environment, the integrity authentication device 450 contains its own encryption/decryption key pair and a verification key of an identification certification and verification device. These keys are possibly hidden and/or embedded within the integrity authentication device 450 for the tamper-resistance aspects of this invention. For those applications that require the use of a user's private information or involve sensitive documents and data, the integrity -authentication device 450 can _use an. associated integrity profile to verify all of the software/hardware components on the call stack in the user system environment.
The integrity authentication device 450 will first verify the signature of the profile using the integrity certification and verification device verification. key. .As illustrated in Figs. 7-9; once the signature is verified, the integrity authentication device 450 examines the current call stack and starts to authenticate each softv~~are/hardware component on the call stack using the information provided in the integrity profile. The call stack is a continuous block of memory which consists of memory images and the involved f~znctions or procedures. The stack operates on the concept of a last-in-first-out and the stacks basic operations are the stack "push" and stack. "pop." Push is used to store the images onto the stack and advance to the top of the stack to a position. Pop is used to remove the data from the stack and restore the top ef the stack to a previous position.
With the call stack, the image of the currently executed function is at the top e~f the stack. When the currently executed function invokes or calls the next function, the memory image of the next function is pushed on the top of the call stack and the fop of the call stack points to the image of the next function. Each portion of the stacked images will contain the addresses or return instruction after the called function finishes its execution.
Fig. 10 illustrates how the execution environment is protected.
Specifically, to protect the Integrity Authenticator (IA), the execution of the IA is monitored by a trusted application, which is part of the IA.. The monitoring process, e.g., an application, can be a debugger or a special process that can prevent the IA
30 front being monitored by any other process or application in the system. In an environment when a process can only be debugged by only one process, then the trusted monitoring program can be implemented as a debugger. Since the monitoring program is a trusted application, the monitoring program's integrity must be in the current integrity profile: Therefore, the IA will verify the integrity of the trusted application before loading and execution. The function of the trusted monitoring application is to prevent the IA from being monitored and controlled and captured by other processes. Another function of the trusted monitoring application is to monitor the current environment and determine if the change in environment is valid.
However like the IA, the trusted monitoring application must also be protected and the IA will act as the monitor to protect the trusted monitoring application from being monitored, captured and/or controlled by other applications. This dual protection mechanism creates a closed system that will prevent other applications from monitoring the execution of the integrity authenticator.
[0084] Fig. 11 illustrates an exemplary method of operation of the integrity certification and verification device. In particular, control begins in step S
100 and continues to step S 110. In step S 110, an integrity profile is determined.
Next, in step S 120, the integrity profile is certified. Then, in step S 130, the integrity profile is forwarded to the user. Control then continues to step S 140.
[0085] In step S 140, the integrity of the user system is verified. Next, in step S 150, a determination is made whether the user system is authentic. If the user system is authentic, control continues to step S 160, where the user is allowed access to the selected content. Otherwise, control jumps to step 5170, where the content access is denied or disabled. Control then continues to step S 180, where the control sequence ends.
[0086] Fig. 12 illustrates an exemplary method of registering components/hardware and/or software according to this invention. In particular, control begins in step 5200 and continues to step 5210. In step 5210, the registration service is initiated. Next, in step 5220, the component supplier provides authentication information about particular components/hardware and/or software.
Then, in step 5230, information about the particular components/hardware and/or software is verified. Control then continues to step 5240.
[0087] In step 5240, a determination whether an integrity value should be determined. If an integrity value is to be determined, control continues to step 5250, where an integrity value is determined. Otherwise, control jumps to step 5260 where authentication information about the component/hardware and/or software is stored.
[0088] Next, in step 5270, a determination is made whether to store an integrity value. If an integrity value is to be stored, control continues to step 5280, where the integrity value is stored. Otherwise, if an integrity value is not to be stored, control jumps to step 5290, where the control sequence ends.
[0089] Fig. 13 illustrates an exemplary method of determining a profile according to this invention. In particular, control begins in step 5300 and continues to step 5310.

In step 5310, the integrity profile determination is initiated. Next, in step 5320, the name, such as an identification of the component and/or hardware or software is obtained. Then, in step 5330, the identification for the component/hardware or software is retrieved. Control then continues to step 5340.
[0090] In step 5340, the integrity profile is determined. Next, in step 5350, the integrity profile is digitally signed. Then, in step 5360, the digitally signed integrity profile is stored. Control then continues to step 5370.
[0091] In step 5370, the signed integrity profile is then forwarded to the requestor, such as the content consumption system/application provider.
Control then continues to step 5380 where the control sequence ends.
[0092] Fig. 14 illustrates an exemplary method of verifying the integrity of the integrity authenticator in accordance with one aspect of the present invention. Control begins in step 5400 and continues to step 5410. In step 5410, the integrity of the integrity authenticator is verified. Next, in step 5420, a determination is made whether the integrity authenticator is valid. If the integrity authenticator is valid, control continues to step 5430. Otherwise control jumps to step 5540.
[0093] In step 5430, a tamper-resistant environment is established. Next, in step 5440, the integrity profile is verified. Then, in step 5450, a determination is made whether the integrity profile is valid. If the'integrity profile is valid, control continues to step 5460. Otherwise, control jumps to step 5540.
[0094] In step 5460, the integrity profile is loaded. Next, in step 5470, the call stack of the current execution environment as illustrated in relation to Figure 6 is constructed. At the bottom of the call stack is a set of hardware and/or devices, with all the software components towards the top of the stack. The relationship of the components in the stack is that the lower component calls the component just above it. Once the call stack is constructed, the top of the call stack, which contains the execution image of the last executed component, is located. Thus, the execution image of each component on the stack helps identify the calling component.
Then, in step 5480, the identification calling component is retrieved. Control then continues to step 5490.
[0095] In step 5490, the integrity of the component is verified against the integrity profile. Next, in step 5500, a determination is made whether the component is valid.
If the component is valid, control continues to step 5510. Otherwise, control jumps to step 5540.
[0096] In step 5510, a determination is made whether the stack is empty. If the stack is empty, control jumps to step 5520. Otherwise, control jumps to step 5530. In step 5520, the next component in the stack is located and this next component is set as the current stack frame. Control then returns to step 5480 for verification.
[0097] In step 5530, the integrity is verified and control continues to step 5550, where the control sequence ends.
[0098] In step 5540, the integrity check is failed and control continues to step 5550 where the control sequence ends.
[0099] As illustrates in Figs. 1-2, the integrity certification and verification device .
is preferably implemented either on a single program general purpose computer or separate program general purpose computer. However, the integrity certification and verification device can also be implemented on a special purpose computer, a programmed microprocessor or microcontroller and peripheral integrated circuit element, an ASIC, or other integrated circuit, a digital sig~lal processor, a hard-wired electronic or logic circuit such as a discrete element circuit, a programmable logic device such as a PLA, PLD, FPGA, PAL, or the like. In general, any device capable of implementing a finite state machine that is in turn capable of implementing the flowcharts illustrated in Figs. 11-14 can be used to implement integrity certification and verification device.
[00100] Furthermore, the disclosed method may be readily implemented in software using object or object-oriented software development techniques in environments that provide portable source code that can be used in a variety of computer or workstation hardware platforms. Alternatively, the disclosed integrity certification and verification device may be implemented partially or fully in hardware using standard logic circuits or a VLSI design. Whether software or hardware is used to implement the systems and methods in accordance with this invention is dependent on the speed and/or efficiency requirements of the system, the particular function, and particular hardware or software systems or microprocessor or microcomputer system being utilized. The integrity certification and verification devices and methods described above, however, can be readily implemented in hardware or software, using any known or later-developed systems or structures, devices, and/or software by those skilled in the applicable art without undue experimentation from the functional description provided herein, together with a general knowledge of the computer arts. Moreover, the disclosed methods may be readily implemented as software executed on a programmed general purpose computer, a special purpose computer, a microprocessor, a server or the like.
In this case, the methods and systems of this invention can be implemented as a routine embedded on a personal computer or server, such as a JAVA~ or CGI script as a resource residing on a server or graphics work station as a routine embedded in a dedicated integrity certification and verification device, a web browser, a web TV
interface, a PDA interface, a multimedia presentation device, or the like. The integrity certification and verification device can also be implemented by physically incorporating the systems and methods into a software and/or hardware system, such as the hardware and software systems of a graphics workstation or dedicated integrity certification and verification device.
[00101] It is, therefore, apparent that there has been provided, in accordance with the present invention, systems and methods for integrity verification. While this invention has been described in conjunction with the preferred embodiments thereof, it is evident that many alternatives, modifications and variations be apparent to those skilled in the applicable art. Accordingly, applicants intend to embrace all such alternatives, modifications, and variations that follow within the spirit and scope of this invention.

Claims (51)

WHAT IS CLAIMED IS:
1. A system for providing integrity certification and verification within content consumption or computing environments, said system comprising:
a component registration database that stores authentication information about a plurality of applications, systems or system components;
an integrity profile database that stores at least one integrity profile, wherein said integrity profile includes verifiable information based on said authentication information and defines an authenticated environment that is used to determine the authenticity of said plurality of applications, systems or system components;
a profile creation device that creates and maintains said integrity profile based on said authentication information; and a profile verification device that verifies authenticity of the content consumption or computing environment by comparing one or more of application, system or system component identifications specified in said integrity profile with one or more applications, systems or system components of the content consumption or computing environment.
2. The system of claim 1, wherein the integrity profile includes an identification of registered applications, systems or system components having authentication information stored by a component registration device.
3. The system of claim 1, further comprising a component registration device that obtains the authentication information about the one or more applications, systems or system components from a content consumption or computing application, system or system component provider, provides the authentication information to the component registration database, receives a component identification associated with the one or more applications, systems or system components of the content consumption or computing application, system or system component provider, registers the one or more applications, systems or system components of the content consumption or computing application, system or system component provider, and returns the component identification of the registered applications, systems or system components to the content consumption or computing application, system or system component provider.
4. The system of claim 1, further comprising a profile distribution device that receives an identification of said integrity profile, determines if said integrity profile corresponding to said integrity profile identification is available, and provides said integrity profile to a requestor.
5. The system of claim 3, further comprising a registration application device that obtains the authentication information about said plurality of applications, systems or system components from a content consumption application, system or system component provider and provides the authentication information to the component registration device.
6. The system of claim 1, wherein the integrity profile is digitally signed and comprises an identification of said plurality of applications, systems or system components of the authenticated environment.
7. The system of claim 1, further comprising a content provider system coupled to the content consumption environment.
8. The system of claim 1, further comprising a content consumption application, system or system component provider coupled to the content consumption environment.
9. The system of claim 1, wherein if a profile verification device determines that the said plurality of applications, systems or system components of a content consumption environment are not authentic, access to one or more documents is disabled.
10. A method for integrity certification and verification within a content consumption environment, said method comprising:
registering the one or more applications, systems or system components of the content consumption or computing application, system or system component provider;
storing authentication information about one or more applications, systems or system components;
storing at least one integrity profile including verifiable information defining an authenticated environment that is used to determine the authenticity of a plurality of applications, systems or system components of a content consumption or computing environment and the authenticity of an interrelationship or dependency among the plurality of applications, systems or system components;
maintaining said integrity profile and creating said integrity profile based on the authentication information;
obtaining the authentication information about the one or more applications, systems or system components from a content consumption or computing application, system or system component provider and providing the authentication information;
receiving an identification of the integrity profile and determining if the integrity profile corresponding to the integrity profile identification is available;
receiving a component identification associated with the one or more applications, systems or system components of the content consumption or computing application, system or system component provider;
returning the component identification of the registered applications, systems or system components to the content consumption or computing application, system or system component provider;
verifying authenticity of the content consumption or computing environment by comparing one or more of application, system or system component identifications, specified in said integrity profile with one or more applications, systems or system components of the content consumption or computing environment; and determining access rights to content by comparing the authenticated environment defined by the integrity profile with said plurality of applications, systems or system components of a content consumption environment.
11. The method of claim 10, further comprising certifying the integrity profile by comparing the integrity profile with authentication information stored by a component registration device.
12. The method of claim 10, wherein the access rights include at least one of enabling or disabling access to the content.
13. The method of claim 10, further comprising digitally signing the integrity profile.
14. The method of claim 10, further comprising forwarding the digitally signed integrity profile to the content consumption environment.
15. The method of claim 10, further comprising establishing a tamper resistant environment prior to the determining step.
16. The method of claim 10, further comprising verifying the integrity profile.
17. The method of claim 16, further comprising loading a verified integrity profile prior to the determining step.
18. The method of claim 10, further comprising establishing that a plurality of applications, systems, or system components of the content consumption environment is not being at least one of monitored, controlled or recorded by an unauthorized device.
19. A computer readable medium having computer readable code embodied therein for integrity certification and verification in a content consumption environment and performing the steps of:
registering the one or more applications, systems or system components of the content consumption or computing application, system or system component provider;
storing authentication information about one or more applications, systems or system components;
storing at least one integrity profile including verifiable information defining an authenticated environment that is used to determine the authenticity of a plurality of applications, systems or system components of a content consumption or computing environment and the authenticity of an interrelationship or dependency among the plurality of applications, systems or system components;
maintaining said integrity profile and creating said integrity profile based on the authentication information;
obtaining the authentication information about the one or more applications, systems or system components from a content consumption or computing application, system or system component provider and providing the authentication information;
receiving an identification of the integrity profile and determining if the integrity profile corresponding to the integrity profile identification is available;
receiving a component identification associated with the one or more applications, systems or system components of the content consumption or computing application, system or system component provider;
returning the component identification of the registered applications, systems or system components to the content consumption or computing application, system or system component provider;
verifying authenticity of the content consumption or computing environment by comparing one or more of application, system or system component identifications, specified in said integrity profile with one or more applications, systems or system components of the content consumption or computing environment; and determining access rights to content by comparing the authenticated environment defined by the integrity profile with a plurality of applications, systems or system components of a content consumption environment.
20. The computer readable medium of claim 19, further performing the step of certifying the integrity profile by comparing the integrity profile with authentication information stored by a component registration device.
21. The computer readable medium of claim 19, wherein the access rights include at least one of enabling or disabling access to the content.
22. The computer readable medium of claim 19, further performing the step of digitally signing the integrity profile.
23. The computer readable medium of claim 19, further performing the step of forwarding the digitally signed integrity profile to the content consumption environment.
24. The computer readable medium of claim 19, further performing the step of establishing a tamper resistant environment
25. The computer readable medium of claim 19, further performing the step of verifying the integrity profile.
26. The computer readable medium of claim 25, further performing the step of loading a verified integrity profile.
27. The computer readable medium of claim 19, further performing the step of establishing that a plurality of an application, system, or system component of the content consumption environment is not being at least one of monitored, controlled or recorded.
28. A system adapted to provide integrity certification and verification of applications, systems, or system components within content consumption or computing environments, said system comprising a user system, an application provider and an integrity certification and verification device, whereby:
said application provider is adapted to distribute applications, systems, or system components to said user system;
said application provider is adapted to provide authentication information about one or more applications, systems, or system components to said integrity certification and verification device;
said integrity certification and verification device comprises:
a component registration database that stores said provided authentication information about one or more applications, systems, or system components;
an integrity profile database that stores at least one integrity profile, wherein said integrity profile includes verifiable information based on said authentication information and defines an authenticated environment that is used to determine the authenticity of said plurality of applications, systems or system components;
a profile creation device that creates and maintains said integrity profile based on said authentication information; and a profile verification device that verifies authenticity by comparing one or more of application, system or system component identifications specified in said integrity profile with one or more applications, systems or system components of the content consumption or computing environment;
said integrity certification and verification device is adapted to determine and to store at least one integrity profile including verifiable information and information defining an environment of one or more of said applications, systems, or system components; and said user system is adapted to determine access rights to content, whereby said user system is adapted to verify the integrity of one or more of said distributed applications, systems, or system components by comparing the environment defined by the forwarded integrity profile with said one or more distributed applications, systems, or system components.
29. The system of claim 28, wherein said integrity profile includes an identification of registered applications, systems, or system components having authentication information stored by a component registration device.
30. The system of claim 28, wherein said integrity certification and verification device further comprises a component registration device that obtains the authentication information about the one or more applications, systems or system components from a content consumption or computing application, system or system component provider, provides the authentication information to the component registration database, receives a component identification associated with the one or more applications, systems or system components of the content consumption or computing application, system or system component provider, registers the one or more applications, systems or system components of the content consumption or computing application, system or system component provider, and returns the component identification of the registered applications, systems or system components to the content consumption or computing application, system or system component provider.
31. The system of claim 31, further comprising a profile distribution device that receives an identification of said integrity profile, determines if said integrity profile corresponding to said integrity profile identification is available, and provides said integrity profile to a requestor.
32. The system of any one of claims 28 to 31, further comprising a registration application device adapted to obtain said authentication information about said one or more applications, systems, or system components from a content consumption application, system, or system component provider and is adapted to provide said authentication information to said component registration device.
33. The system of any one of claims 28 to 32, wherein said integrity profile comprises an identification of said one or more applications, systems, or system components of said environment.
34. The system of any of claims 28 to 33, further comprising a content provider system coupled to said content consumption environment.
35. The system of any of claims 28 to 34, further comprising a content consumption application, system, or system component provider system coupled to said content consumption environment.
36. The system of any of claims 28 to 35, wherein if it is determined by a profile verification device that the one or more applications, systems, or system components of said content consumption environment are not authentic, access to one or more documents is disabled.
37. A method for integrity certification and verification of applications, systems, or system components in a content consumption or computing environment, said method comprising the steps of obtaining applications, systems, or system components by a user system, said applications, systems, or system components being distributed by an application provider;
providing by said application provider authentic information about one or more applications, systems, or system components to an integrity certification and verification device;
determining by said integrity certification and verification device an integrity profile, said integrity profile including verifiable information defining an authentic environment that is used to determine the authenticity of said one or more applications, systems, or system components; and determining access rights to content by said user system, said determining comprises verifying authenticity by comparing one or more of application, system or system component identifications, specified in said integrity profile with one or more applications, systems or system components of the content consumption or computing environment.
38. The method of claim 37, further comprising certifying said integrity profile.
39. The method according to claims 37 or 38, wherein a component registration device stores the authentication information about said one or more applications, systems, or system components.
40. The method of any of claims 37 to 39, wherein said access rights include at least one of enabling or disabling access to said content.
41. The method of any of claims 37 to 40, further comprising digitally signing said integrity profile.
42. The method of claim 41, further comprising forwarding the digitally signed integrity profile to a content consumer.
43. The method of any of claims 37 to 42, further comprising establishing a tamper resistant environment prior to said step of determining access rights.
44. The method of any of claims 37 to 42, further comprising verifying said integrity profile.
45. The method of claim 44, further comprising loading a verified integrity profile prior to said step of determining access rights.
46. The method of any one of claims 37 to 45, further comprising establishing that one or more applications, systems, or system components of said content consumption environment is not being at least one of monitored, controlled or recorded.
47. The system of claim 1, wherein said integrity profile further defines an authenticated environment that is used to determine the authenticity an interrelationship or dependency among said plurality of applications, systems or system components.
48. The system of claim 4, wherein said component registration database, said integrity profile database, said profile creation device, said profile verification device, and said profile distribution device may be included in a single physical device.
49. The system of claim 28, wherein said integrity profile further defines an authenticated environment that is used to determine the authenticity of an interrelationship or dependency among said plurality of applications, systems or system components.
50. The system of claim 31, wherein said component registration database, said integrity profile database, said profile creation device, said a profile verification device, and said profile distribution device may be included in a single physical device.
51. The method of claim 37, wherein said integrity profile further defines an authenticated environment that is used to determine the authenticity of an interrelationship or dependency among said applications, systems or system components.
CA002419863A 2000-08-28 2001-08-28 Systems and methods for integrity certification and verification of content consumption environments Expired - Fee Related CA2419863C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/649,838 2000-08-28
US09/649,838 US6931545B1 (en) 2000-08-28 2000-08-28 Systems and methods for integrity certification and verification of content consumption environments
PCT/US2001/026634 WO2002019598A2 (en) 2000-08-28 2001-08-28 Systems and methods for integrity certification and verification of content consumption environments

Publications (2)

Publication Number Publication Date
CA2419863A1 CA2419863A1 (en) 2002-03-07
CA2419863C true CA2419863C (en) 2006-04-25

Family

ID=24606431

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002419863A Expired - Fee Related CA2419863C (en) 2000-08-28 2001-08-28 Systems and methods for integrity certification and verification of content consumption environments

Country Status (12)

Country Link
US (2) US6931545B1 (en)
EP (1) EP1301863B1 (en)
JP (1) JP3671178B2 (en)
KR (1) KR100402071B1 (en)
CN (2) CN1953459A (en)
AT (1) ATE325384T1 (en)
AU (2) AU8529801A (en)
BR (1) BR0113572A (en)
CA (1) CA2419863C (en)
DE (1) DE60119326T2 (en)
MX (1) MXPA03001761A (en)
WO (1) WO2002019598A2 (en)

Families Citing this family (132)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1085396A1 (en) 1999-09-17 2001-03-21 Hewlett-Packard Company Operation of trusted state in computing platform
WO2005048134A2 (en) 2002-05-21 2005-05-26 Washington University Intelligent data storage and processing using fpga devices
US8095508B2 (en) * 2000-04-07 2012-01-10 Washington University Intelligent data storage and processing using FPGA devices
US6965881B1 (en) * 2000-04-24 2005-11-15 Intel Corporation Digital credential usage reporting
US7395246B2 (en) * 2000-06-30 2008-07-01 Intel Corporation Delegating digital credentials
GB0020441D0 (en) 2000-08-18 2000-10-04 Hewlett Packard Co Performance of a service on a computing platform
US7457950B1 (en) * 2000-09-29 2008-11-25 Intel Corporation Managed authentication service
GB2376763B (en) * 2001-06-19 2004-12-15 Hewlett Packard Co Demonstrating integrity of a compartment of a compartmented operating system
GB2371636A (en) * 2000-12-21 2002-07-31 Nokia Oyj Content Distribution System
GB0102516D0 (en) * 2001-01-31 2001-03-21 Hewlett Packard Co Trusted gateway system
US20020111911A1 (en) * 2001-02-13 2002-08-15 Kennedy Kelli Hodge Document distribution system and method with consolidated document services management
GB2372345A (en) * 2001-02-17 2002-08-21 Hewlett Packard Co Secure email handling using a compartmented operating system
GB2372595A (en) 2001-02-23 2002-08-28 Hewlett Packard Co Method of and apparatus for ascertaining the status of a data processing environment.
GB2372593B (en) * 2001-02-23 2005-05-18 Hewlett Packard Co Electronic communication
GB2372592B (en) 2001-02-23 2005-03-30 Hewlett Packard Co Information system
US7328453B2 (en) * 2001-05-09 2008-02-05 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US7099663B2 (en) 2001-05-31 2006-08-29 Qualcomm Inc. Safe application distribution and execution in a wireless environment
GB2376762A (en) * 2001-06-19 2002-12-24 Hewlett Packard Co Renting a computing environment on a trusted computing platform
GB2376764B (en) * 2001-06-19 2004-12-29 Hewlett Packard Co Multiple trusted computing environments
GB2376761A (en) * 2001-06-19 2002-12-24 Hewlett Packard Co An arrangement in which a process is run on a host operating system but may be switched to a guest system if it poses a security risk
GB0114898D0 (en) * 2001-06-19 2001-08-08 Hewlett Packard Co Interaction with electronic services and markets
GB2376765B (en) 2001-06-19 2004-12-29 Hewlett Packard Co Multiple trusted computing environments with verifiable environment identities
US7552222B2 (en) * 2001-10-18 2009-06-23 Bea Systems, Inc. Single system user identity
US20090006659A1 (en) * 2001-10-19 2009-01-01 Collins Jack M Advanced mezzanine card for digital network data inspection
US7137004B2 (en) * 2001-11-16 2006-11-14 Microsoft Corporation Manifest-based trusted agent management in a trusted operating system environment
GB2382419B (en) * 2001-11-22 2005-12-14 Hewlett Packard Co Apparatus and method for creating a trusted environment
JP4145118B2 (en) * 2001-11-26 2008-09-03 松下電器産業株式会社 Application authentication system
GB0129596D0 (en) * 2001-12-11 2002-01-30 Nokia Corp Risk detection
US7680743B2 (en) * 2002-05-15 2010-03-16 Microsoft Corporation Software application protection by way of a digital rights management (DRM) system
US7296154B2 (en) 2002-06-24 2007-11-13 Microsoft Corporation Secure media path methods, systems, and architectures
US7827607B2 (en) * 2002-11-27 2010-11-02 Symantec Corporation Enhanced client compliancy using database of security sensor data
US7694343B2 (en) * 2002-11-27 2010-04-06 Symantec Corporation Client compliancy in a NAT environment
US20040139312A1 (en) 2003-01-14 2004-07-15 General Instrument Corporation Categorization of host security levels based on functionality implemented inside secure hardware
US7290149B2 (en) * 2003-03-03 2007-10-30 Microsoft Corporation Verbose hardware identification for binding a software package to a computer system having tolerance for hardware changes
US7137002B2 (en) * 2003-03-24 2006-11-14 Lucent Technologies Inc. Differential authentication entity validation scheme for international emergency telephone service
US8041957B2 (en) * 2003-04-08 2011-10-18 Qualcomm Incorporated Associating software with hardware using cryptography
US10572824B2 (en) 2003-05-23 2020-02-25 Ip Reservoir, Llc System and method for low latency multi-functional pipeline with correlation logic and selectively activated/deactivated pipelined data processing engines
US7249263B2 (en) * 2003-07-25 2007-07-24 International Business Machines Corporation Method and system for user authentication and identification using behavioral and emotional association consistency
GB2404537B (en) * 2003-07-31 2007-03-14 Hewlett Packard Development Co Controlling access to data
GB2404536B (en) * 2003-07-31 2007-02-28 Hewlett Packard Development Co Protection of data
US8037515B2 (en) 2003-10-29 2011-10-11 Qualcomm Incorporated Methods and apparatus for providing application credentials
KR100982515B1 (en) * 2004-01-08 2010-09-16 삼성전자주식회사 Apparatus and method for constraining the count of access to digital contents using a hash chain
CA2552384A1 (en) * 2004-01-09 2005-08-04 General Instrument Corporation Method and apparatus for providing a security profile
KR20050094273A (en) * 2004-03-22 2005-09-27 삼성전자주식회사 Digital rights management structure, handheld storage deive and contents managing method using handheld storage device
US20050235357A1 (en) * 2004-04-19 2005-10-20 Securemedia International Preventing cloning of high value software using embedded hardware and software functionality
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US8074287B2 (en) 2004-04-30 2011-12-06 Microsoft Corporation Renewable and individualizable elements of a protected environment
FR2872979A1 (en) * 2004-07-09 2006-01-13 France Telecom ACCESS SYSTEM CONTROLLING INFORMATION CONTAINED IN A TERMINAL
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US10477151B2 (en) 2004-10-18 2019-11-12 Inside Secure Method and apparatus for supporting multiple broadcasters independently using a single conditional access system
WO2006044765A2 (en) 2004-10-18 2006-04-27 Syphermedia International, Inc. Method and apparatus for supporting multiple broadcasters independently using a single conditional access system
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
CN1633065B (en) * 2004-12-28 2010-05-12 华中师范大学 Method and system for secure distribution of network digital books with content monitoring
US7917299B2 (en) 2005-03-03 2011-03-29 Washington University Method and apparatus for performing similarity searching on a data stream with respect to a query string
JP4464297B2 (en) 2005-03-10 2010-05-19 パナソニック株式会社 Playback apparatus, playback method, and playback program
US8539587B2 (en) 2005-03-22 2013-09-17 Hewlett-Packard Development Company, L.P. Methods, devices and data structures for trusted data
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) * 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
KR101034127B1 (en) * 2005-04-29 2011-05-13 콘텐트가드 홀딩즈 인코포레이티드 Systems and methods for integrity certification and verification
US7805752B2 (en) * 2005-11-09 2010-09-28 Symantec Corporation Dynamic endpoint compliance policy configuration
US7921303B2 (en) 2005-11-18 2011-04-05 Qualcomm Incorporated Mobile security system and method
KR101005212B1 (en) * 2005-12-16 2011-01-13 노키아 코포레이션 Support for integrated wlan hotspot clients
EP1801720A1 (en) * 2005-12-22 2007-06-27 Microsoft Corporation Authorisation and authentication
EP1826695A1 (en) * 2006-02-28 2007-08-29 Microsoft Corporation Secure content descriptions
WO2007076484A2 (en) * 2005-12-22 2007-07-05 Flory Clive F Method, system, and apparatus for the management of the electronic files
JP4960023B2 (en) 2006-01-18 2012-06-27 株式会社Pfu Image reading apparatus, authentication method, evaluation system, evaluation method, and program
US7954114B2 (en) 2006-01-26 2011-05-31 Exegy Incorporated Firmware socket module for FPGA-based pipeline processing
GB0603781D0 (en) * 2006-02-24 2006-04-05 Nokia Corp Application verification
US8379841B2 (en) 2006-03-23 2013-02-19 Exegy Incorporated Method and system for high throughput blockwise independent encryption/decryption
CN102982257B (en) 2006-05-05 2016-06-22 交互数字技术公司 The method performing completeness of platform and DRM software integrity checking between RE and TE
US7970138B2 (en) * 2006-05-26 2011-06-28 Syphermedia International Method and apparatus for supporting broadcast efficiency and security enhancements
EP1873668A1 (en) * 2006-06-28 2008-01-02 Nokia Siemens Networks Gmbh & Co. Kg Integration of device integrity attestation into user authentication
US8239915B1 (en) 2006-06-30 2012-08-07 Symantec Corporation Endpoint management using trust rating data
US20080008321A1 (en) * 2006-07-10 2008-01-10 Syphermedia International, Inc. Conditional access enhancements using an always-on satellite backchannel link
US20080070697A1 (en) * 2006-09-15 2008-03-20 Icebreaker, Inc. Social interaction games and activities
US20080080711A1 (en) * 2006-09-28 2008-04-03 Syphermedia International, Inc. Dual conditional access module architecture and method and apparatus for controlling same
KR100823738B1 (en) * 2006-09-29 2008-04-21 한국전자통신연구원 Method for integrity attestation of a computing platform hiding its configuration information
US8296569B2 (en) * 2006-10-09 2012-10-23 Microsoft Corporation Content protection interoperability infrastructure
US9277259B2 (en) 2006-10-13 2016-03-01 Syphermedia International, Inc. Method and apparatus for providing secure internet protocol media services
US8761393B2 (en) * 2006-10-13 2014-06-24 Syphermedia International, Inc. Method and apparatus for providing secure internet protocol media services
US10031830B2 (en) * 2006-10-13 2018-07-24 International Business Machines Corporation Apparatus, system, and method for database management extensions
GB0622149D0 (en) * 2006-11-07 2006-12-20 Singlepoint Holdings Ltd System and method to validate and authenticate digital data
US20080148253A1 (en) * 2006-12-15 2008-06-19 Microsoft Corporation Automatic software license reconciliation
US8108856B2 (en) 2007-03-30 2012-01-31 Intel Corporation Method and apparatus for adaptive integrity measurement of computer software
US8145655B2 (en) * 2007-06-22 2012-03-27 International Business Machines Corporation Generating information on database queries in source code into object code compiled from the source code
US8639627B2 (en) * 2007-07-06 2014-01-28 Microsoft Corporation Portable digital rights for multiple devices
US8887298B2 (en) * 2007-07-13 2014-11-11 Microsoft Corporation Updating and validating documents secured cryptographically
WO2009029842A1 (en) 2007-08-31 2009-03-05 Exegy Incorporated Method and apparatus for hardware-accelerated encryption/decryption
CN100454324C (en) * 2007-09-21 2009-01-21 武汉大学 Embed type platform guiding of credible mechanism
US8997054B2 (en) * 2007-11-30 2015-03-31 Red Hat, Inc. Software application certification service
GB2468422A (en) 2007-12-04 2010-09-08 Fox Entertainment Group System for distributing digital media to exhibitors
US10229453B2 (en) 2008-01-11 2019-03-12 Ip Reservoir, Llc Method and system for low latency basket calculation
US8374986B2 (en) 2008-05-15 2013-02-12 Exegy Incorporated Method and system for accelerated stream processing
US9779234B2 (en) * 2008-06-18 2017-10-03 Symantec Corporation Software reputation establishment and monitoring system and method
US8402519B2 (en) * 2008-10-16 2013-03-19 Verisign, Inc. Transparent client authentication
US9946848B2 (en) 2009-02-26 2018-04-17 International Business Machines Corporation Software protection using an installation product having an entitlement file
KR101590188B1 (en) * 2009-05-08 2016-01-29 삼성전자주식회사 Method for verification of software package integrity in a mobile terminal
US8800057B2 (en) * 2009-09-24 2014-08-05 Samsung Information Systems America, Inc. Secure content delivery system and method
KR20110045960A (en) * 2009-10-28 2011-05-04 엘지이노텍 주식회사 Electronic book termimal and system for downloading electronic document
US8521778B2 (en) * 2010-05-28 2013-08-27 Adobe Systems Incorporated Systems and methods for permissions-based profile repository service
US8515241B2 (en) 2011-07-07 2013-08-20 Gannaway Web Holdings, Llc Real-time video editing
US9047243B2 (en) 2011-12-14 2015-06-02 Ip Reservoir, Llc Method and apparatus for low latency data distribution
EP2798566B1 (en) * 2011-12-31 2019-10-09 Intel Corporation Securing device environment for trust provisioning
KR101311287B1 (en) * 2012-02-21 2013-09-25 주식회사 파수닷컴 Apparatus and method for generating e-book, and apparatus and method for verifying e-book integrity
US10650452B2 (en) 2012-03-27 2020-05-12 Ip Reservoir, Llc Offload processing of data packets
US9990393B2 (en) 2012-03-27 2018-06-05 Ip Reservoir, Llc Intelligent feed switch
US10121196B2 (en) 2012-03-27 2018-11-06 Ip Reservoir, Llc Offload processing of data packets containing financial market data
US11436672B2 (en) 2012-03-27 2022-09-06 Exegy Incorporated Intelligent switch for processing financial market data
US9210051B2 (en) * 2012-09-12 2015-12-08 Empire Technology Development Llc Compound certifications for assurance without revealing infrastructure
US9135436B2 (en) * 2012-10-19 2015-09-15 The Aerospace Corporation Execution stack securing process
US9633093B2 (en) 2012-10-23 2017-04-25 Ip Reservoir, Llc Method and apparatus for accelerated format translation of data in a delimited data format
WO2014066416A2 (en) 2012-10-23 2014-05-01 Ip Reservoir, Llc Method and apparatus for accelerated format translation of data in a delimited data format
US10102260B2 (en) 2012-10-23 2018-10-16 Ip Reservoir, Llc Method and apparatus for accelerated data translation using record layout detection
US9560014B2 (en) 2013-01-23 2017-01-31 Mcafee, Inc. System and method for an endpoint hardware assisted network firewall in a security environment
TWI502342B (en) * 2013-03-08 2015-10-01 Chunghwa Telecom Co Ltd Method and system for automatic synchronization of dual - track test
US9940446B2 (en) 2013-07-25 2018-04-10 Siemens Healthcare Diagnostics Inc. Anti-piracy protection for software
KR20150049571A (en) * 2013-10-30 2015-05-08 한국전자통신연구원 Object verification apparatus and the integrity authentication method
CN103685277B (en) * 2013-12-17 2016-08-17 南京大学 A kind of browser access safe web page guard method
GB2541577A (en) 2014-04-23 2017-02-22 Ip Reservoir Llc Method and apparatus for accelerated data translation
FR3023028B1 (en) * 2014-06-26 2017-07-28 Olivier Robert Gerard Joffray METHOD FOR PROTECTING GOODS USED BY CERTIFIED COMMUNICATION DEVICES CONNECTED INTO NETWORKS, AND FOR GUARANTEEING THE OPERATIONAL BEHAVIOR OF SAID DEVICES
WO2016001814A1 (en) * 2014-07-02 2016-01-07 Indian Institute Of Technology Madras System and method for determining the behavioral integrity of an application
JP6757125B2 (en) * 2015-07-29 2020-09-16 ヤフー株式会社 Transfer device and transfer system
US10942943B2 (en) 2015-10-29 2021-03-09 Ip Reservoir, Llc Dynamic field data translation to support high performance stream data processing
US10149166B2 (en) 2016-01-14 2018-12-04 Blackberry Limited Verifying a certificate
US10496814B2 (en) * 2016-03-07 2019-12-03 Intertrust Technologies Corporation Software integrity checking systems and methods
CN105930721B (en) * 2016-04-28 2018-11-23 北京小米移动软件有限公司 A kind of method and apparatus managing application program
WO2018119035A1 (en) 2016-12-22 2018-06-28 Ip Reservoir, Llc Pipelines for hardware-accelerated machine learning
US10733178B2 (en) 2018-08-01 2020-08-04 Saudi Arabian Oil Company Electronic document workflow
US10924933B2 (en) 2018-08-23 2021-02-16 Motorola Solutions, Inc. System and method for monitoring the integrity of a virtual assistant
US11240044B2 (en) 2018-11-22 2022-02-01 International Business Machines Corporation Verifying purpose of data usage at sub-application granularity
DE102019216527A1 (en) * 2019-10-28 2021-04-29 Robert Bosch Gmbh DEVICE, SYSTEM AND METHOD FOR DETECTING THE CONDITION OF INTEGRITY OF A DEVICE
CN111737657B (en) * 2020-06-16 2024-03-12 湖南省星岳天璇科技有限公司 Method for realizing authorization control on JAVA software based on license file

Family Cites Families (124)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3263158A (en) 1963-08-15 1966-07-26 Motorola Inc Saturable reactor voltage control circuit
US3609697A (en) 1968-10-21 1971-09-28 Ibm Program security device
US3798605A (en) 1971-06-30 1974-03-19 Ibm Centralized verification system
US3790700A (en) 1971-12-17 1974-02-05 Hughes Aircraft Co Catv program control system
DE2840980C3 (en) 1977-10-08 1982-05-06 Tokyo Electric Co., Ltd., Tokyo Electronic cash register and electronic cash register system
US4278837A (en) 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
US4159468A (en) 1977-11-17 1979-06-26 Burroughs Corporation Communications line authentication device
FR2448825A1 (en) 1979-02-06 1980-09-05 Telediffusion Fse SYSTEM FOR TRANSMITTING INFORMATION BETWEEN A TRANSMISSION CENTER AND RECEIVING STATIONS, WHICH IS PROVIDED WITH A MEANS OF CONTROLLING ACCESS TO THE INFORMATION TRANSMITTED
US4529870A (en) 1980-03-10 1985-07-16 David Chaum Cryptographic identification, financial transaction, and credential device
US4442486A (en) 1981-11-25 1984-04-10 U.S. Philips Corporation Protected programmable apparatus
US4558176A (en) 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4593376A (en) 1983-04-21 1986-06-03 Volk Larry N System for vending program cartridges which have circuitry for inhibiting program usage after preset time interval expires
US4658093A (en) 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4644493A (en) 1984-09-14 1987-02-17 International Business Machines Corporation Implementing a shared higher level of privilege on personal computers for copy protection of software
US4614861A (en) 1984-11-15 1986-09-30 Intellicard International, Inc. Unitary, self-contained card verification and validation system and method
US4713753A (en) 1985-02-21 1987-12-15 Honeywell Inc. Secure data processing system architecture with format control
US4891838A (en) 1985-11-04 1990-01-02 Dental Data Service, Inc. Computer accessing system
EP0252646B1 (en) 1986-07-07 1993-09-29 Semiconductor Energy Laboratory Co., Ltd. Paperless portable book
US5014234A (en) 1986-08-25 1991-05-07 Ncr Corporation System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software
US5010571A (en) 1986-09-10 1991-04-23 Titan Linkabit Corporation Metering retrieval of encrypted data stored in customer data retrieval terminal
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5047928A (en) 1986-10-24 1991-09-10 Wiedemer John D Billing system for computer software
US4817140A (en) 1986-11-05 1989-03-28 International Business Machines Corp. Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor
US4796220A (en) 1986-12-15 1989-01-03 Pride Software Development Corp. Method of controlling the copying of software
US4868376A (en) 1987-05-15 1989-09-19 Smartcard International Inc. Intelligent portable interactive personal data system
US4975647A (en) 1987-06-01 1990-12-04 Nova Biomedical Corporation Controlling machine operation with respect to consumable accessory units
US4999806A (en) 1987-09-04 1991-03-12 Fred Chernow Software distribution system
US5390297A (en) * 1987-11-10 1995-02-14 Auto-Trol Technology Corporation System for controlling the number of concurrent copies of a program in a network based on the number of available licenses
US4937863A (en) 1988-03-07 1990-06-26 Digital Equipment Corporation Software licensing management system
US4924378A (en) 1988-06-13 1990-05-08 Prime Computer, Inc. License mangagement system and license storage key
US4961142A (en) 1988-06-29 1990-10-02 Mastercard International, Inc. Multi-issuer transaction device with individual identification verification plug-in application modules for each issuer
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4932054A (en) 1988-09-16 1990-06-05 Chou Wayne W Method and apparatus for protecting computer software utilizing coded filter network in conjunction with an active coded hardware device
US5023907A (en) 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US4953209A (en) 1988-10-31 1990-08-28 International Business Machines Corp. Self-verifying receipt and acceptance system for electronically delivered data objects
DE3903454A1 (en) 1988-12-12 1990-06-13 Raymund H Eisele ELEMENT INSERTABLE IN IT FACILITIES
US4949187A (en) 1988-12-16 1990-08-14 Cohen Jason M Video communications system having a remotely controlled central source of video and audio data
US5113519A (en) 1989-05-15 1992-05-12 International Business Machines Corporation Maintenance of file attributes in a distributed data processing system
US5347579A (en) 1989-07-05 1994-09-13 Blandford Robert R Personal computer diary
US5138712A (en) 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
US5148481A (en) 1989-10-06 1992-09-15 International Business Machines Corporation Transaction system security method and apparatus
FR2653248B1 (en) 1989-10-13 1991-12-20 Gemolus Card International PAYMENT OR INFORMATION TRANSFER SYSTEM BY ELECTRONIC MEMORY CARD.
US5136643A (en) 1989-10-13 1992-08-04 Fischer Addison M Public/key date-time notary facility
FR2653914A1 (en) 1989-10-27 1991-05-03 Trt Telecom Radio Electr SYSTEM FOR AUTHENTICATING A MICROCIRCUIT CARD BY A PERSONAL MICROCOMPUTER, AND METHOD FOR ITS IMPLEMENTATION
US5263158A (en) 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for variable authority level user access control in a distributed data processing system having multiple resource manager
US5263157A (en) 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for providing user access control within a distributed data processing system by the exchange of access control profiles
US5058164A (en) 1990-05-03 1991-10-15 National Semiconductor Corp. Encryption of streams of addressed information to be used for program code protection
US5052040A (en) 1990-05-25 1991-09-24 Micronyx, Inc. Multiple user stored data cryptographic labeling system and method
JP2689998B2 (en) 1990-08-22 1997-12-10 インターナショナル・ビジネス・マシーンズ・コーポレイション Device for cryptographic operation
JPH05134957A (en) 1990-10-10 1993-06-01 Fuji Xerox Co Ltd Data management system
US5222134A (en) 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5103476A (en) 1990-11-07 1992-04-07 Waite David P Secure system for activating personal computer software at remote locations
US5255106A (en) 1991-02-05 1993-10-19 International Integrated Communications, Ltd. Method and apparatus for delivering secured hard-copy facsimile documents
US5504818A (en) 1991-04-19 1996-04-02 Okano; Hirokazu Information processing system using error-correcting codes and cryptography
US5204897A (en) 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5260999A (en) 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
US5438508A (en) 1991-06-28 1995-08-01 Digital Equipment Corporation License document interchange format for license management system
US5504814A (en) 1991-07-10 1996-04-02 Hughes Aircraft Company Efficient security kernel for the 80960 extended architecture
US5276444A (en) 1991-09-23 1994-01-04 At&T Bell Laboratories Centralized security control system
US5734823A (en) 1991-11-04 1998-03-31 Microtome, Inc. Systems and apparatus for electronic communication and storage of information
WO1993009490A1 (en) * 1991-11-04 1993-05-13 Vpr Systems Ltd. Lap-top computer for retrieving and displaying text and graphic information encoded on personal library cd-rom
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5557518A (en) 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5301231A (en) 1992-02-12 1994-04-05 International Business Machines Corporation User defined function facility
US5183404A (en) 1992-04-08 1993-02-02 Megahertz Corporation Systems for connection of physical/electrical media connectors to computer communications cards
US5276735A (en) 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5440631A (en) * 1992-04-24 1995-08-08 Fijitsu Limited Information distribution system wherein storage medium storing ciphered information is distributed
JP2659896B2 (en) 1992-04-29 1997-09-30 インターナショナル・ビジネス・マシーンズ・コーポレイション Structured document copy management method and structured document copy management device
US5412717A (en) 1992-05-15 1995-05-02 Fischer; Addison M. Computer system security method and apparatus having program authorization information data structures
US5235642A (en) 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5287408A (en) * 1992-08-31 1994-02-15 Autodesk, Inc. Apparatus and method for serializing and validating copies of computer software
US5381526A (en) 1992-09-11 1995-01-10 Eastman Kodak Company Method and apparatus for storing and retrieving generalized image data
JP3358627B2 (en) * 1992-10-16 2002-12-24 ソニー株式会社 Information recording / reproducing device
US5319705A (en) 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5414852A (en) * 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5341429A (en) 1992-12-04 1994-08-23 Testdrive Corporation Transformation of ephemeral material
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5504837A (en) 1993-05-10 1996-04-02 Bell Communications Research, Inc. Method for resolving conflicts among distributed entities through the generation of counter proposals by transversing a goal hierarchy with acceptable, unacceptable, and indeterminate nodes
US5337357A (en) 1993-06-17 1994-08-09 Software Security, Inc. Method of software distribution protection
US5428606A (en) 1993-06-30 1995-06-27 Moskowitz; Scott A. Digital information commodities exchange
IL110891A (en) 1993-09-14 1999-03-12 Spyrus System and method for data access control
CA2129075C (en) 1993-10-18 1999-04-20 Joseph J. Daniele Electronic copyright royalty accounting system using glyphs
US6135646A (en) * 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
US5455953A (en) 1993-11-03 1995-10-03 Wang Laboratories, Inc. Authorization system for obtaining in single step both identification and access rights of client to server directly from encrypted authorization ticket
US5625690A (en) * 1993-11-15 1997-04-29 Lucent Technologies Inc. Software pay per use system
US5768426A (en) * 1993-11-18 1998-06-16 Digimarc Corporation Graphics processing system employing embedded code signals
US5748783A (en) * 1995-05-08 1998-05-05 Digimarc Corporation Method and apparatus for robust information coding
US5495411A (en) * 1993-12-22 1996-02-27 Ananda; Mohan Secure software rental system using continuous asynchronous password verification
US5473687A (en) 1993-12-29 1995-12-05 Infosafe Systems, Inc. Method for retrieving secure information from a database
US5394469A (en) 1994-02-18 1995-02-28 Infosafe Systems, Inc. Method and apparatus for retrieving secure information from mass storage media
US5499298A (en) 1994-03-17 1996-03-12 National University Of Singapore Controlled dissemination of digital information
CA2143874C (en) * 1994-04-25 2000-06-20 Thomas Edward Cooper Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing a decryption stub
US5757907A (en) * 1994-04-25 1998-05-26 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for generating a machine-dependent identification
US5563946A (en) 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
US5799087A (en) * 1994-04-28 1998-08-25 Citibank, N.A. Electronic-monetary system
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5655077A (en) 1994-12-13 1997-08-05 Microsoft Corporation Method and system for authenticating access to heterogeneous computing services
US5649013A (en) 1994-12-23 1997-07-15 Compuserve Incorporated Royalty tracking method and apparatus
US5745569A (en) * 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
EP1643340B1 (en) * 1995-02-13 2013-08-14 Intertrust Technologies Corp. Secure transaction management
US5530235A (en) 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
US5534975A (en) 1995-05-26 1996-07-09 Xerox Corporation Document processing system utilizing document service cards to provide document processing services
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5708717A (en) 1995-11-29 1998-01-13 Alasia; Alfred Digital anti-counterfeiting software method and apparatus
US5633932A (en) 1995-12-19 1997-05-27 Intel Corporation Apparatus and method for preventing disclosure through user-authentication at a printing node
US5761686A (en) * 1996-06-27 1998-06-02 Xerox Corporation Embedding encoded information in an iconic version of a text image
US6006332A (en) * 1996-10-21 1999-12-21 Case Western Reserve University Rights management system for digital media
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
TR199902274T2 (en) * 1997-03-21 2000-01-21 Canal + Societe Anonyme Broadcasting and broadcasting system, and conditional entry system for it
US6073089A (en) * 1997-10-22 2000-06-06 Baker; Michelle Systems and methods for adaptive profiling, fault detection, and alert generation in a changing environment which is measurable by at least two different measures of state
FR2772486B1 (en) * 1997-12-15 2000-01-07 Elf Exploration Prod METHOD FOR THE AUTOMATIC DETECTION OF PLANAR HETEROGENEITIES INTERRUPTING THE LAMINATION OF A MEDIUM
GB2319102B (en) * 1998-01-30 1998-12-23 Ibm A security system for a transaction processing system
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6327652B1 (en) * 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US7243236B1 (en) * 1999-07-29 2007-07-10 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure and insecure computing environments

Also Published As

Publication number Publication date
CN1291326C (en) 2006-12-20
WO2002019598A2 (en) 2002-03-07
DE60119326D1 (en) 2006-06-08
JP2004507845A (en) 2004-03-11
CN1953459A (en) 2007-04-25
EP1301863B1 (en) 2006-05-03
US20050262086A1 (en) 2005-11-24
KR100402071B1 (en) 2003-10-17
EP1301863A2 (en) 2003-04-16
BR0113572A (en) 2003-07-15
CN1449523A (en) 2003-10-15
DE60119326T2 (en) 2006-08-31
EP1301863A4 (en) 2003-07-02
KR20030040427A (en) 2003-05-22
WO2002019598A3 (en) 2002-06-13
CA2419863A1 (en) 2002-03-07
US6931545B1 (en) 2005-08-16
AU8529801A (en) 2002-03-13
ATE325384T1 (en) 2006-06-15
JP3671178B2 (en) 2005-07-13
MXPA03001761A (en) 2003-06-04
AU2001285298B2 (en) 2005-09-08

Similar Documents

Publication Publication Date Title
CA2419863C (en) Systems and methods for integrity certification and verification of content consumption environments
AU2001285298A1 (en) Systems and methods for integrity certification and verification of content consumption environments
US9569627B2 (en) Systems and methods for governing content rendering, protection, and management applications
US6327652B1 (en) Loading and identifying a digital rights management operating system
US7424606B2 (en) System and method for authenticating an operating system
US7712146B2 (en) System and method for dynamically extending a DRM system using authenticated external DPR modules
US6510513B1 (en) Security services and policy enforcement for electronic data
US7305366B2 (en) Content revocation and license modification in a digital rights management (DRM) system on a computing device
US7809648B2 (en) System and method for software licensing
US20030079133A1 (en) Method and system for digital rights management in content distribution application
WO1997050036A1 (en) Computationally efficient method for trusted and dynamic digital objects dissemination
KR101034127B1 (en) Systems and methods for integrity certification and verification
JP2004110197A (en) Information processing method and method of managing access authority for use at center system

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20170828