US20150026475A1 - Simple nonautonomous peering network media - Google Patents

Simple nonautonomous peering network media Download PDF

Info

Publication number
US20150026475A1
US20150026475A1 US14/341,569 US201414341569A US2015026475A1 US 20150026475 A1 US20150026475 A1 US 20150026475A1 US 201414341569 A US201414341569 A US 201414341569A US 2015026475 A1 US2015026475 A1 US 2015026475A1
Authority
US
United States
Prior art keywords
network
media
content
peer
player
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/341,569
Inventor
Aaron Marking
Jeffrey Bruce Lotspiech
Kenneth Goeller
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Secure Content Storage Association LLC
Original Assignee
Secure Content Storage Association LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/945,623 external-priority patent/US20060064386A1/en
Priority claimed from US12/369,708 external-priority patent/US8775811B2/en
Priority claimed from US12/713,111 external-priority patent/US20120272068A9/en
Application filed by Secure Content Storage Association LLC filed Critical Secure Content Storage Association LLC
Priority to US14/341,569 priority Critical patent/US20150026475A1/en
Publication of US20150026475A1 publication Critical patent/US20150026475A1/en
Priority to US14/995,114 priority patent/US11734393B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks

Definitions

  • Non-autonomous as used here means that the system includes mechanisms that only allow transfer of the content with the assistance of a centralized authority, while allowing users to transfer media content between their own compliant devices.
  • a peer in this system consists of an end-user owned device acting as the source for a transfer, while in most other systems content resides on a server for download.
  • Examples of a non-autonomous peering system can be found in U.S. Pat. No. 7,165,050, and US Patent Publication No. 20060064386, both titled, “Media on Demand Via Peering.”
  • An example of methods of manufacturing and binding components usable in a non-autonomous peering system can be found in U.S. patent application Ser. No. 12/369,708, “Simple Non-Autonomous Environment, Watermarking And Authentication,” filed Feb. 11, 2009.
  • U.S. patent application Ser. Nos. 12/369,709, and 12/713,111 discuss the use of a peering system in conjunction with flash memory devices.
  • a SNAP player one that complies with the Simple Non-Autonomous Peering principles set out in the references above, can be used to create a centralized repository for bulk storage of their owned content. While in one regard, centralized bulk storage allows consumers to securely store their content library in one secure, centralized location, this could also be seen as limiting the portability provided by SNAP's media binding methods.
  • FIG. 1 shows an embodiment of a network playback device capable of playing content from a memory device either locally or via a SNAP network.
  • FIG. 2 shows an embodiment of a SNAP device having an included display, as well as video outputs and a network connection.
  • FIG. 3 shows an embodiment of a SNAP secure network of two devices.
  • FIG. 4 shows an embodiment of a playback device detecting a local content memory device and presenting a user interface.
  • FIG. 5 shows an embodiment of a playback device locating and displaying content stored on a network content memory device connected to a different playback device in the SNAP secure network.
  • FIG. 6 shows a SNAP playback device initiating playback of content stored on a network content memory device.
  • the below discussion uses several terms that may become confusing.
  • the discussion uses the term ‘local memory device’ to refer to a non-volatile memory device that contains ‘content,’ which is physically connected to the playback device.
  • Local Memory Devices may be either removable or embedded.
  • Content includes any type of experiential content and includes, but is not limited to, movies, television shows, recorded performances, video files, audio files, and games.
  • the memory device may include removable memory, such as flash memory drives, so-called ‘thumb’ drives, memory cards, embedded flash memory, spinning and solid state hard drives, and memory sticks, but no limitation is intended, nor should any be implied by these examples.
  • the memory device will be referred to here as ‘content’ memory, because it resides separately from on-board memory of a playback device, although it may be internal to the playback device.
  • content memory
  • the below discussion also uses the term ‘network memory device’ to refer to any content memory device accessible to a player via a ‘SNAP private network.’
  • a SNAP private network is a secure private network, wired or wireless that allows users to experience and/or manage content stored on memory devices connected to other devices within the network. This network may be established only for the brief periods of time when the users are actively downloading content, not as a pre-exiting network. A particular device may only join the network when downloading content.
  • FIG. 1 shows an embodiment of a playback device capable of playing content from a local or network memory device.
  • the playback device 10 has a controller 14 that performs device authentication and media validation as described in the referenced co-pending applications. During this validation process, the controller may access a device memory, 24 .
  • the device memory 24 is the ‘on-board’ memory that exists in the playback device separate from the content memory containing the content.
  • the playback device also has ports 12 and 22 to accept memory devices. In the case of embedded memory, the port may take the form of a connector to connect between the processor and the embedded memory.
  • the embedded memory will still be referred to here as the ‘content memory’ to separate it from the device memory used for device operation.
  • memory devices may take one of many different forms, or include different forms in different ports, including CompactFlash; MultiMedia Cards (MMC), including Reduced Size—MMC; Secure Digital (SD) cards, including mini-SD and micro-SD; and Memory Sticks.
  • MMC MultiMedia Cards
  • SD Secure Digital
  • memory devices such as 20 that connect to the playback device by an external connector 22 , such as Universal Serial Bus (USB) connectors, and those that comply with IEEE standard 1394, also referred to as ‘firewire.’
  • USB Universal Serial Bus
  • Firewire Firewire.
  • VESA Video Electronics Standards Association
  • DisplayPort protected by Digital Transmission Content Protection (DTCP), as well as many others.
  • the content memory device may communicate with the controller using IDE (Integrated Drive Electronics), SATA (Serial Advanced Technology Attachment), SCSI (Serial Computer System Interface), SAS (Serial Attached SCSI) or USB interfaces.
  • IDE Integrated Drive Electronics
  • SATA Serial Advanced Technology Attachment
  • SCSI Serial Computer System Interface
  • SAS Serial Attached SCSI
  • the Playback Device 10 of FIG. 1 has a video port 16 which may be a High Definition Multimedia Interface, (HDMI), either wireless or wired that is protected by High-bandwidth Digital Content Protection (HDCP).
  • a Playback Device may also have an integrated video display, such that a user may experience their content directly from the playback device without needing to connect it to a television or other display device.
  • HDMI High Definition Multimedia Interface
  • HDCP High-bandwidth Digital Content Protection
  • the Playback Device 10 of FIG. 1 further has a network port 26 which may be wired or wireless.
  • a wireless port such as an IEEE 802.11 compliant wireless connection
  • security measures such as WPA2 or comparable encryption would be advisable in order to allow the device to communicate with a SNAP secure network, or other network resources such as a high speed internet connection.
  • the secure network allows users to manage content across all devices within the network, as well as enabling a network playback mode as described later.
  • FIG. 2 shows one embodiment of a playback device containing an integrated display 35 .
  • the playback device of FIG. 2 also has a video output that may be wireless or wired HDMI protected by the DTCP protocol.
  • SNAP Media 36 is connected to the playback device 34 .
  • the user may experience the content directly from the integrated display 35 , or may choose to output the playback via the video port 32 to a display 30 .
  • all NNL and SNAP cryptographic functions and processing functionalities are performed by the controller of playback device 34 .
  • the NNL (Naor-Naor-Lotspiech) key management is a key management technique. While it is used here, other types of security key protocols may also be used.
  • SNAP cryptographic functions include striping, where content files are divided into segments, each encoded differently, and binding, where the content files downloaded to a particular device or memory device are bound to the device using unique identifiers for the device.
  • FIG. 3 shows two SNAP playback devices ( 42 and 58 ) connected by a SNAP secure network 52 .
  • a user operating playback device 42 may choose to play content A ( 50 ) locally from content memory device 46 as described in FIG. 2 .
  • a user may request “Network Media”, whereby playback device 42 can communicate with the playback device 58 via the secure network 52 to gain access to content B ( 66 ) stored on content memory device 64 .
  • playback device 42 In order to gain access to content memory device 62 , playback device 42 first completes NNL MKB Update (media key bundle) protocol and AKE (Authenticated Key Exchange) with playback device 58 to verify that both devices share the most current NNL data available to them and that neither playback device's device keys have been revoked. Following successful AKE, playback device 58 grants playback device 42 access to its local content memory device 62 which it has already validated either at insertion, power on, or reset.
  • NNL MKB Update media key bundle
  • AKE Authenticated Key Exchange
  • Playback device 42 may now continue with the playback routine as described in the referenced art, performing all NNL and SNAP cryptographic functions as if content memory device 62 were local to it with playback device 58 serving as a proxy only. The processed content could then be output from the video port of playback device 42 for playback on display 40 . Similarly, if playback device 42 has an integrated display as described in FIG. 2 , the content may be displayed directly on the integrated display.
  • playback device 42 can direct playback device 58 to perform the necessary validation functions locally and respond with the results.
  • FIG. 4 shows a playback device at 50 discovering a content memory device at insertion, power on, or reboot.
  • the playback device attempts to read media descriptive metadata which may include, but is not limited to box art, titles, cast, genera, etc., which the playback device uses to present a user interface and related functions. It should be noted that none of the descriptive metadata read at 56 is considered “security sensitive.”
  • the playback stores descriptive metadata in its system memory for use in presenting a user interface.
  • the playback device presents a graphic user interface, allowing users to browse, manage, or play content stored on content storage devices attached to the playback device.
  • FIG. 5 shows a user selecting “network media” at 70 .
  • the playback device polls other devices in the secure network.
  • Peers found at 74 are checked against the playback device's latency log to determine if they have been tested for sufficiently low latency to support network playback. If peers have a valid entry in the latency log, the player requests and receives content descriptive metadata from peers at 78 .
  • the metadata is stored in the playback device's system memory at 82 , and used to populate a user interface at 84 .
  • the purpose of the latency test is to make sure the player and the device that has the content are both on the user's local network. In other words, the media device is not providing the content across the Internet, which would defeat the content owner's copyright. Latency testing is well known in the art, for example, it is practiced in the Digital Transmission Content Protection protocol.
  • a user selects one of the titles presented in the user interface of 84 from FIG. 4 for network playback.
  • the requesting player begins a combined latency/NNL AKE test with the peer playback device. This test might include pinging the peer playback device multiple times and interleaving AKE challenge and response commands between ping commands such that a time-of-test average latency may be calculated by the initiating playback device. It should be noted that in a compliant device, performance of AKE calculations is sufficiently fast that they should have a negligible effect, if any on network latency test results. Assuming AKE and latency test results are within acceptable parameters, the requesting playback device updates its latency log entry for the peer device for future use.
  • the local player communicates directly with the network content memory device connected to the peer playback device via the network with the peer playback device serving as a proxy.
  • the requesting player performs NNL update and AKE protocols at 100 , as described in the referenced materials directly with the network media across the secure network. This provides session-based security between the requesting playback device and the network content memory device, and the requesting playback device secure access the network content memory device's protected area as if it were local. In this manner, all communication of sensitive cryptographic data may be encrypted using the session key generated by the AKE between the requesting player and the network content storage device.
  • the cryptographic authentication may be based on media key blocks. However, other cryptographic protocols, such as public/private key, are within the scope of this invention.
  • the authentication uses variants.
  • a ‘variant’ as that term is used here is a particular version of a microcode that is used to derive the necessary keys and/or functions to access the content.
  • a ‘microcode function’ as used here refers to a set of firmware instructions, algorithms and constants used by a player to perform cryptographic and other media-related functions.
  • the playback device may have stored in it some predetermined number of these variants. These variants are stored encrypted in the player device.
  • variants there may be several different types of variants.
  • a first variant may be used to derive a unique code related to the media device, and a second variant may use that in conjunction with another unique identifier for the media to verify the media.
  • a third variant may be used to derive the keys to unlock or decrypt the content that is downloaded to the media.
  • Other types of variants may be used, or the example variants given may not be used in any particular system depending upon the protection needs of the content.
  • the renewable protection scheme provides for a means to renew the variants as needed.
  • the system generally accomplishes this by transmitting new variants with the downloaded content.
  • the selected renewable function variant for the title may indicate that its validation methods may not be performed remotely. This allows the content providers to disallow network playback for new releases, for example. After a particular time has elapsed, the network playback may be allowed.
  • the requesting player communicates with the peer playback device via authenticated command across the secure network, directing it to authenticate itself with the network content storage device local to it, and perform media validation locally.
  • the peer playback device performs media validation and responds to the requesting playback device with the result of the validation test it performs, which must be consistent with the result expected by the requesting playback device based on the variant it has selected.
  • SNAP network playback can begin.

Abstract

A method of playing content across a network includes receiving, at a media player, an input from a user selecting media located on a network, sending a request across a network comprised of devices employing a common security protocol, the request to identify peer devices on the network, receiving a response across the network from a peer device, and accessing the media from a content memory of the peer device. A method of tracking valid peers on a secure media network, includes receiving, at a media player, an input from a user selecting media located on a peer device on the network, performing an authentication test of the peer player, determining if a latency associated with the peer player meets a criteria, and updating a latency log on the media player to include the peer player. A device has a content memory to store media content for playback, a network port arranged to allow the device to access a network, and a controller programmed to send a request through the network port to a network, the request being for a particular media content file, communicate with a peer device across the network to authenticate a communication session with the peer device, receive a response from the peer device indicating that the session has been authenticated, and access the media content file on a content memory on the peer device.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of U.S. patent application Ser. No. 13/207,914, entitled “SIMPLE NONAUTONOMOUS PEERING NETWORK MEDIA,” by Aaron Marking et al., Aug. 11, 2011, which application is incorporated by reference herein: and
      • claims benefit of U.S. Provisional Patent Application No. 61/372,695, entitled “SIMPLE NONAUTONOMOUS PEERING NETWORK MEDIA,” by Aaron Marking et al., filed Aug. 11, 2010, which application is hereby incorporated by reference herein; and
      • is also a continuation-in-part of the following U.S. Patent Applications:
        • U.S. patent application Ser. No. 12/839,105, entitled “SIMPLE NONAUTONOMOUS PEERING MEDIA CLONE DETECTION,” by Aaron Marking et al., filed Jul. 19, 2010, which application is incorporated by reference herein, and which application claims benefit of U.S. Provisional Patent Application No. 61/226,421, entitled “SNAP STRIPING AND BINDING,” by Aaron Marking et al., filed Jul. 17, 2009;
        • U.S. patent application Ser. No. 12/369,708, entitled “SIMPLE NON-AUTONOMOUS PEERING ENVIRONMENT, WATERMARKING AND AUTHENTICATION,” by Aaron Marking et al., filed Feb. 11, 2009, now U.S. Pat. No. 8,775,811, which claims benefit of U.S. Provisional Patent Application Ser. No. 61/027,757, entitled “ENHANCED WATERMARK PATTERNS IN A SNAP ENVIRONMENT,” by Aaron Marking, filed Feb. 11, 2008, U.S. Provisional Patent Application Ser. No. 61/082,404, entitled “SIMPLE NON-AUTONOMOUS PEERING,” by Aaron Marking, filed Jul. 21, 2008, U.S. Provisional Patent Application Ser. No. 61/096,686, entitled “METHOD OF AUTHENTICATING NON-VOLATILE STORAGE MEDIA USING BAD BLOCKS IDENTIFIED DURING THE POST-MANUFACTURE TESTING PROCESS,” by Aaron Marking, filed Sep. 12, 2008, and U.S. Provisional Patent Application Serial No. 61/148,295, entitled “SIMPLE NON-AUTONOMOUS PEERING BINDING,” by Aaron Marking, filed Jan. 29, 2009;
        • U.S. patent application Ser. No. 12/713,111, entitled “CONTENT DISTRIBUTION WITH RENEWABLE CONTENT PROTECTION,” by Aaron Marking et al., filed Feb. 25, 2010, which application is hereby incorporated by reference herein and which application claims benefit of U.S. Provisional Patent Application Ser. No. 61/155,489, entitled “SNAP STRIPING AND BINDING,” by Aaron Marking et al., filed Feb. 25, 2009, U.S. Provisional Patent Application Ser. No. 61/159,054, entitled “SNAP STRIPING AND BINDING,” by Aaron Marking et al., filed Mar. 10, 2009, and which application is a continuation-in-part of U.S. patent application Ser. No. 10/945,623, entitled “MEDIA ON DEMAND VIA PEERING,” by Aaron Marking, filed Sep. 20, 2004, now abandoned.
  • This application is also a continuation-in-part of U.S. patent application Ser. No. 12/839,105, entitled “SIMPLE NONAUTONOMOUS PEERING MEDIA CLONE DETECTION,” by Aaron Marking et al., filed Jul. 19, 2010, which application is incorporated by reference herein, and which application claims benefit of U.S. Provisional Patent Application No. 61/226,421, entitled “SNAP STRIPING AND BINDING,” by Aaron Marking et al., filed Jul. 17, 2009.
  • BACKGROUND
  • The packaging of media content, such as video or audio content, into digital media files has made the exchange of the content very easy and convenient for users. However, users freely exchanging content may violate the content owner's property rights. Content owners also want to restrict the copying of copyright protected content. There are many examples of technologies that make the transfer of copyright protected content very difficult. When physical media is used to store content, permanently or temporarily, for example in electronic purchase, rental and subscription movie service business models, content owners or their licensees use a variety of cryptographic binding methods. These methods typically use a unique media or device identifier or similar player attributes in a cryptographic function to protect the content from being copied or transferred such that it may be said to be bound to the device. Generally, this binding of the content is based upon a particular playback device, which is undesirable for users. Users may want to play their content on a different device than the device that received the content or they may want to transfer it among several personal devices.
  • One approach involves peering of content, where users transfer data amongst themselves. In order to preserve copyrights and to avoid pirating of the content, a ‘non-autonomous’ peering system may be employed. In contrast to a typically peering system, where users transfer content freely, the system is ‘non-autonomous.’ Non-autonomous' as used here means that the system includes mechanisms that only allow transfer of the content with the assistance of a centralized authority, while allowing users to transfer media content between their own compliant devices. A peer in this system consists of an end-user owned device acting as the source for a transfer, while in most other systems content resides on a server for download.
  • Examples of a non-autonomous peering system can be found in U.S. Pat. No. 7,165,050, and US Patent Publication No. 20060064386, both titled, “Media on Demand Via Peering.” An example of methods of manufacturing and binding components usable in a non-autonomous peering system can be found in U.S. patent application Ser. No. 12/369,708, “Simple Non-Autonomous Environment, Watermarking And Authentication,” filed Feb. 11, 2009. U.S. patent application Ser. Nos. 12/369,709, and 12/713,111 discuss the use of a peering system in conjunction with flash memory devices.
  • A SNAP player, one that complies with the Simple Non-Autonomous Peering principles set out in the references above, can be used to create a centralized repository for bulk storage of their owned content. While in one regard, centralized bulk storage allows consumers to securely store their content library in one secure, centralized location, this could also be seen as limiting the portability provided by SNAP's media binding methods.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 shows an embodiment of a network playback device capable of playing content from a memory device either locally or via a SNAP network.
  • FIG. 2 shows an embodiment of a SNAP device having an included display, as well as video outputs and a network connection.
  • FIG. 3 shows an embodiment of a SNAP secure network of two devices.
  • FIG. 4 shows an embodiment of a playback device detecting a local content memory device and presenting a user interface.
  • FIG. 5 shows an embodiment of a playback device locating and displaying content stored on a network content memory device connected to a different playback device in the SNAP secure network.
  • FIG. 6 shows a SNAP playback device initiating playback of content stored on a network content memory device.
  • DETAILED DESCRIPTION OF THE EMBODIMENTS
  • The below discussion uses several terms that may become confusing. The discussion uses the term ‘local memory device’ to refer to a non-volatile memory device that contains ‘content,’ which is physically connected to the playback device. Local Memory Devices may be either removable or embedded. ‘Content’ includes any type of experiential content and includes, but is not limited to, movies, television shows, recorded performances, video files, audio files, and games. The memory device may include removable memory, such as flash memory drives, so-called ‘thumb’ drives, memory cards, embedded flash memory, spinning and solid state hard drives, and memory sticks, but no limitation is intended, nor should any be implied by these examples. The memory device will be referred to here as ‘content’ memory, because it resides separately from on-board memory of a playback device, although it may be internal to the playback device. The below discussion also uses the term ‘network memory device’ to refer to any content memory device accessible to a player via a ‘SNAP private network.’ A SNAP private network is a secure private network, wired or wireless that allows users to experience and/or manage content stored on memory devices connected to other devices within the network. This network may be established only for the brief periods of time when the users are actively downloading content, not as a pre-exiting network. A particular device may only join the network when downloading content.
  • FIG. 1 shows an embodiment of a playback device capable of playing content from a local or network memory device. The playback device 10 has a controller 14 that performs device authentication and media validation as described in the referenced co-pending applications. During this validation process, the controller may access a device memory, 24. The device memory 24 is the ‘on-board’ memory that exists in the playback device separate from the content memory containing the content. The playback device also has ports 12 and 22 to accept memory devices. In the case of embedded memory, the port may take the form of a connector to connect between the processor and the embedded memory. The embedded memory will still be referred to here as the ‘content memory’ to separate it from the device memory used for device operation.
  • As stated above, memory devices may take one of many different forms, or include different forms in different ports, including CompactFlash; MultiMedia Cards (MMC), including Reduced Size—MMC; Secure Digital (SD) cards, including mini-SD and micro-SD; and Memory Sticks. These of course are merely examples of the different memory formats and form factors, which may also be embodied in memory devices such as 20 that connect to the playback device by an external connector 22, such as Universal Serial Bus (USB) connectors, and those that comply with IEEE standard 1394, also referred to as ‘firewire.’ These are just examples and many different protocols may be used such as VESA (Video Electronics Standards Association) DisplayPort, protected by Digital Transmission Content Protection (DTCP), as well as many others. In the embodiment of embedded memory including hard disks, the content memory device may communicate with the controller using IDE (Integrated Drive Electronics), SATA (Serial Advanced Technology Attachment), SCSI (Serial Computer System Interface), SAS (Serial Attached SCSI) or USB interfaces.
  • The Playback Device 10 of FIG. 1 has a video port 16 which may be a High Definition Multimedia Interface, (HDMI), either wireless or wired that is protected by High-bandwidth Digital Content Protection (HDCP). In addition to the video port 16 for outputting video for playback, a Playback Device may also have an integrated video display, such that a user may experience their content directly from the playback device without needing to connect it to a television or other display device.
  • The Playback Device 10 of FIG. 1 further has a network port 26 which may be wired or wireless. In the case of a wireless port such as an IEEE 802.11 compliant wireless connection, security measures such as WPA2 or comparable encryption would be advisable in order to allow the device to communicate with a SNAP secure network, or other network resources such as a high speed internet connection. The secure network allows users to manage content across all devices within the network, as well as enabling a network playback mode as described later.
  • FIG. 2 shows one embodiment of a playback device containing an integrated display 35. The playback device of FIG. 2 also has a video output that may be wireless or wired HDMI protected by the DTCP protocol. SNAP Media 36 is connected to the playback device 34. Following successful NNL authentication and SNAP media validation as described in the referenced art, the user may experience the content directly from the integrated display 35, or may choose to output the playback via the video port 32 to a display 30. In this configuration, all NNL and SNAP cryptographic functions and processing functionalities are performed by the controller of playback device 34. The NNL (Naor-Naor-Lotspiech) key management is a key management technique. While it is used here, other types of security key protocols may also be used. SNAP cryptographic functions include striping, where content files are divided into segments, each encoded differently, and binding, where the content files downloaded to a particular device or memory device are bound to the device using unique identifiers for the device.
  • FIG. 3 shows two SNAP playback devices (42 and 58) connected by a SNAP secure network 52. In this configuration, a user operating playback device 42 may choose to play content A (50) locally from content memory device 46 as described in FIG. 2. Additionally, a user may request “Network Media”, whereby playback device 42 can communicate with the playback device 58 via the secure network 52 to gain access to content B (66) stored on content memory device 64.
  • In order to gain access to content memory device 62, playback device 42 first completes NNL MKB Update (media key bundle) protocol and AKE (Authenticated Key Exchange) with playback device 58 to verify that both devices share the most current NNL data available to them and that neither playback device's device keys have been revoked. Following successful AKE, playback device 58 grants playback device 42 access to its local content memory device 62 which it has already validated either at insertion, power on, or reset.
  • Playback device 42 may now continue with the playback routine as described in the referenced art, performing all NNL and SNAP cryptographic functions as if content memory device 62 were local to it with playback device 58 serving as a proxy only. The processed content could then be output from the video port of playback device 42 for playback on display 40. Similarly, if playback device 42 has an integrated display as described in FIG. 2, the content may be displayed directly on the integrated display.
  • Under certain circumstances, it may be necessary to perform certain aspects of media validation that would be adversely affected by network latency. In this scenario, playback device 42 can direct playback device 58 to perform the necessary validation functions locally and respond with the results.
  • FIG. 4 shows a playback device at 50 discovering a content memory device at insertion, power on, or reboot. At 56 the playback device attempts to read media descriptive metadata which may include, but is not limited to box art, titles, cast, genera, etc., which the playback device uses to present a user interface and related functions. It should be noted that none of the descriptive metadata read at 56 is considered “security sensitive.” At 58, the playback stores descriptive metadata in its system memory for use in presenting a user interface. At 60, the playback device presents a graphic user interface, allowing users to browse, manage, or play content stored on content storage devices attached to the playback device.
  • FIG. 5 shows a user selecting “network media” at 70. At 72 the playback device polls other devices in the secure network. Peers found at 74 are checked against the playback device's latency log to determine if they have been tested for sufficiently low latency to support network playback. If peers have a valid entry in the latency log, the player requests and receives content descriptive metadata from peers at 78. The metadata is stored in the playback device's system memory at 82, and used to populate a user interface at 84. The purpose of the latency test is to make sure the player and the device that has the content are both on the user's local network. In other words, the media device is not providing the content across the Internet, which would defeat the content owner's copyright. Latency testing is well known in the art, for example, it is practiced in the Digital Transmission Content Protection protocol.
  • In FIG. 6, at 90 a user selects one of the titles presented in the user interface of 84 from FIG. 4 for network playback. At 92 the requesting player begins a combined latency/NNL AKE test with the peer playback device. This test might include pinging the peer playback device multiple times and interleaving AKE challenge and response commands between ping commands such that a time-of-test average latency may be calculated by the initiating playback device. It should be noted that in a compliant device, performance of AKE calculations is sufficiently fast that they should have a negligible effect, if any on network latency test results. Assuming AKE and latency test results are within acceptable parameters, the requesting playback device updates its latency log entry for the peer device for future use.
  • At 100, the local player communicates directly with the network content memory device connected to the peer playback device via the network with the peer playback device serving as a proxy. The requesting player performs NNL update and AKE protocols at 100, as described in the referenced materials directly with the network media across the secure network. This provides session-based security between the requesting playback device and the network content memory device, and the requesting playback device secure access the network content memory device's protected area as if it were local. In this manner, all communication of sensitive cryptographic data may be encrypted using the session key generated by the AKE between the requesting player and the network content storage device.
  • As discussed in co-pending application Ser. No. 12/713,111, the cryptographic authentication may be based on media key blocks. However, other cryptographic protocols, such as public/private key, are within the scope of this invention. In one embodiment, the authentication uses variants. A ‘variant’ as that term is used here is a particular version of a microcode that is used to derive the necessary keys and/or functions to access the content. A ‘microcode function’ as used here refers to a set of firmware instructions, algorithms and constants used by a player to perform cryptographic and other media-related functions. Upon manufacture, the playback device may have stored in it some predetermined number of these variants. These variants are stored encrypted in the player device.
  • In addition, there may be several different types of variants. In the SNAP system, for example, different types of variants may exist. A first variant may be used to derive a unique code related to the media device, and a second variant may use that in conjunction with another unique identifier for the media to verify the media. A third variant may be used to derive the keys to unlock or decrypt the content that is downloaded to the media. Other types of variants may be used, or the example variants given may not be used in any particular system depending upon the protection needs of the content.
  • Because the predetermined number of variants may be exhausted over time, the renewable protection scheme provides for a means to renew the variants as needed. The system generally accomplishes this by transmitting new variants with the downloaded content.
  • During the local playback device's preparation for media validation at 102, the selected renewable function variant for the title may indicate that its validation methods may not be performed remotely. This allows the content providers to disallow network playback for new releases, for example. After a particular time has elapsed, the network playback may be allowed.
  • If this occurs, the requesting player communicates with the peer playback device via authenticated command across the secure network, directing it to authenticate itself with the network content storage device local to it, and perform media validation locally. The peer playback device performs media validation and responds to the requesting playback device with the result of the validation test it performs, which must be consistent with the result expected by the requesting playback device based on the variant it has selected. Following successful media validation by either the requesting playback device, or the peer playback device, SNAP network playback can begin.
  • There has been described to this point a particular embodiment for SNAP network device playback, with the understanding that the examples given above are merely for purposes of discussion and not intended to limit the scope of the embodiments or the following claims to any particular implementation.

Claims (12)

What is claimed is:
1. A method of playing content across a network, comprising:
receiving, at a media player, an input from a user selecting media located on a network;
sending a request across a network comprised of devices employing a common security protocol, the request to identify peer devices on the network;
receiving a response across the network from at least one peer device; and
accessing the media from a content memory of the identified at least one peer device.
2. A method of tracking valid peers on a secure media network, comprising:
receiving, at a media player, an input from a user selecting media located on a peer device on the network;
performing an authentication test of the peer player;
determining if a latency associated with the peer player meets a criteria; and
updating a latency log on the media player to include the peer player.
3. The method of claim 2, wherein performing an authentication test of the peer player further comprises performing an encryption key exchange.
4. The method of claim 3, wherein performing an encryption key exchange further comprises performing a Naor-Naor-Lotspiech authentication and an Authenticated Key Exchange.
5. The method of claim 2, wherein determining if the latency meets a criteria comprises sending a ping across the network and determining a response time.
6. The method of claim 2, wherein determining if the latency meets a criteria comprises checking a latency log on the player for a latency time associated with the peer device.
7. A device, comprising:
a content memory to store media content for playback;
a network port arranged to allow the device to access a network; and
a controller programmed to:
send a request through the network port to a peer device via the network, the request being for a particular media content file;
communicate with the peer device via the network to authenticate a communication session with the peer device;
receive a response from the peer device indicating that the session has been authenticated; and
access the media content file stored in a content memory of the peer device.
8. The device of claim 7, wherein the controller is further to store the media content file in the content memory.
9. The device of claim 7, the device further comprising a device memory separate from the content memory.
10. The device of claim 7, further comprising at least one port arranged to accept memory devices.
11. The device of claim 10, wherein the content memory comprises a removable memory device.
12. The device of claim 10, wherein the content memory comprises an embedded memory device.
US14/341,569 2004-09-20 2014-07-25 Simple nonautonomous peering network media Abandoned US20150026475A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/341,569 US20150026475A1 (en) 2004-09-20 2014-07-25 Simple nonautonomous peering network media
US14/995,114 US11734393B2 (en) 2004-09-20 2016-01-13 Content distribution with renewable content protection

Applications Claiming Priority (14)

Application Number Priority Date Filing Date Title
US10/945,623 US20060064386A1 (en) 2004-09-20 2004-09-20 Media on demand via peering
US2775708P 2008-02-11 2008-02-11
US8240408P 2008-07-21 2008-07-21
US9668608P 2008-09-12 2008-09-12
US14829509P 2009-01-29 2009-01-29
US12/369,708 US8775811B2 (en) 2008-02-11 2009-02-11 Simple non-autonomous peering environment, watermarking and authentication
US15548909P 2009-02-25 2009-02-25
US15905409P 2009-03-10 2009-03-10
US22642109P 2009-07-17 2009-07-17
US12/713,111 US20120272068A9 (en) 2004-09-20 2010-02-25 Content distribution with renewable content protection
US12/839,105 US10740453B2 (en) 2004-09-20 2010-07-19 Simple nonautonomous peering media clone detection
US37269510P 2010-08-11 2010-08-11
US13/207,914 US8793762B2 (en) 2004-09-20 2011-08-11 Simple nonautonomous peering network media
US14/341,569 US20150026475A1 (en) 2004-09-20 2014-07-25 Simple nonautonomous peering network media

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/207,914 Continuation US8793762B2 (en) 2004-09-20 2011-08-11 Simple nonautonomous peering network media

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/995,114 Continuation-In-Part US11734393B2 (en) 2004-09-20 2016-01-13 Content distribution with renewable content protection

Publications (1)

Publication Number Publication Date
US20150026475A1 true US20150026475A1 (en) 2015-01-22

Family

ID=45565640

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/207,914 Active 2025-02-09 US8793762B2 (en) 2004-09-20 2011-08-11 Simple nonautonomous peering network media
US14/341,569 Abandoned US20150026475A1 (en) 2004-09-20 2014-07-25 Simple nonautonomous peering network media

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US13/207,914 Active 2025-02-09 US8793762B2 (en) 2004-09-20 2011-08-11 Simple nonautonomous peering network media

Country Status (2)

Country Link
US (2) US8793762B2 (en)
WO (1) WO2012021729A1 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8752138B1 (en) * 2011-08-31 2014-06-10 Google Inc. Securing user contact information in collaboration session
US8903088B2 (en) * 2011-12-02 2014-12-02 Adobe Systems Incorporated Binding of protected video content to video player with encryption key
US8879731B2 (en) * 2011-12-02 2014-11-04 Adobe Systems Incorporated Binding of protected video content to video player with block cipher hash
US9064318B2 (en) 2012-10-25 2015-06-23 Adobe Systems Incorporated Image matting and alpha value techniques
US9355649B2 (en) 2012-11-13 2016-05-31 Adobe Systems Incorporated Sound alignment using timing information
US9201580B2 (en) 2012-11-13 2015-12-01 Adobe Systems Incorporated Sound alignment user interface
US10638221B2 (en) 2012-11-13 2020-04-28 Adobe Inc. Time interval sound alignment
US9076205B2 (en) 2012-11-19 2015-07-07 Adobe Systems Incorporated Edge direction and curve based image de-blurring
US10249321B2 (en) 2012-11-20 2019-04-02 Adobe Inc. Sound rate modification
US8897588B2 (en) 2012-11-20 2014-11-25 Adobe Systems Incorporated Data-driven edge-based image de-blurring
US10455219B2 (en) 2012-11-30 2019-10-22 Adobe Inc. Stereo correspondence and depth sensors
US9135710B2 (en) 2012-11-30 2015-09-15 Adobe Systems Incorporated Depth map stereo correspondence techniques
US9208547B2 (en) 2012-12-19 2015-12-08 Adobe Systems Incorporated Stereo correspondence smoothness tool
US10249052B2 (en) 2012-12-19 2019-04-02 Adobe Systems Incorporated Stereo correspondence model fitting
US9214026B2 (en) 2012-12-20 2015-12-15 Adobe Systems Incorporated Belief propagation and affinity measures
US9954874B2 (en) * 2014-10-07 2018-04-24 Symantec Corporation Detection of mutated apps and usage thereof
US11138306B2 (en) * 2016-03-14 2021-10-05 Amazon Technologies, Inc. Physics-based CAPTCHA

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5828843A (en) * 1996-03-21 1998-10-27 Mpath Interactive, Inc. Object-oriented method for matching clients together with servers according to attributes included in join request
US20030229789A1 (en) * 2002-06-10 2003-12-11 Morais Dinarte R. Secure key exchange with mutual authentication
US7653928B2 (en) * 2002-08-30 2010-01-26 Sony Corporation Remote user interface for media player

Family Cites Families (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5204897A (en) 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
EP0610623A1 (en) 1992-12-22 1994-08-17 Hewlett-Packard Company File locking based on bad disk sectors
EP1643340B1 (en) 1995-02-13 2013-08-14 Intertrust Technologies Corp. Secure transaction management
US5870543A (en) 1995-06-07 1999-02-09 Digital River, Inc. System for preventing unauthorized copying of active software
US20040167857A1 (en) 1995-12-20 2004-08-26 Nb Networks Systems and methods for prevention of peer-to-peer file sharing
US5742757A (en) 1996-05-30 1998-04-21 Mitsubishi Semiconductor America, Inc. Automatic software license manager
US6092195A (en) 1997-11-14 2000-07-18 Castlewood Systems, Inc. Encryption of defects map
AU4312799A (en) 1998-05-28 1999-12-13 Solana Technology Development Corporation Pre-processed information embedding system
US20040225894A1 (en) 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US6141010A (en) 1998-07-17 2000-10-31 B. E. Technology, Llc Computer interface method and apparatus with targeted advertising
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US20020056118A1 (en) 1999-08-27 2002-05-09 Hunter Charles Eric Video and music distribution system
US6701528B1 (en) 2000-01-26 2004-03-02 Hughes Electronics Corporation Virtual video on demand using multiple encrypted video segments
US7076468B2 (en) 2000-04-28 2006-07-11 Hillegass James C Method and system for licensing digital works
JP2001351339A (en) 2000-06-06 2001-12-21 Fujitsu Ltd Detector method for medium defect and information storage device
US7017044B1 (en) 2000-08-02 2006-03-21 Maxtor Corporation Extremely secure method for keying stored contents to a specific storage device
US6430301B1 (en) 2000-08-30 2002-08-06 Verance Corporation Formation and analysis of signals with common and transaction watermarks
WO2002029509A2 (en) 2000-10-03 2002-04-11 Vidius Inc. Secure distribution of digital content
EP2378733B1 (en) 2000-11-10 2013-03-13 AOL Inc. Digital content distribution and subscription system
WO2002076003A2 (en) 2001-03-19 2002-09-26 Imesh Ltd. System and method for peer-to-peer file exchange mechanism from multiple sources
US20030110503A1 (en) 2001-10-25 2003-06-12 Perkes Ronald M. System, method and computer program product for presenting media to a user in a media on demand framework
US20030163372A1 (en) 2001-12-07 2003-08-28 Kolsy Mohammed H. Delivering content and advertisement
US20030121047A1 (en) 2001-12-20 2003-06-26 Watson Paul T. System and method for content transmission network selection
US20030140088A1 (en) 2002-01-24 2003-07-24 Robinson Scott H. Context-based information processing
US7747531B2 (en) 2002-02-05 2010-06-29 Pace Anti-Piracy Method and system for delivery of secure software license information
US7496540B2 (en) 2002-03-27 2009-02-24 Convergys Cmg Utah System and method for securing digital content
US7533027B2 (en) 2002-04-02 2009-05-12 Warner Bros. Entertainment Inc. Methods and apparatus for uniquely identifying a large number of film prints
US20030204602A1 (en) 2002-04-26 2003-10-30 Hudson Michael D. Mediated multi-source peer content delivery network architecture
WO2004034184A2 (en) 2002-08-23 2004-04-22 Exit-Cube, Inc. Encrypting operating system
US7278165B2 (en) 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
EP2270622B1 (en) 2003-06-05 2016-08-24 Intertrust Technologies Corporation Interoperable systems and methods for peer-to-peer service orchestration
US20050010531A1 (en) 2003-07-09 2005-01-13 Kushalnagar Nandakishore R. System and method for distributing digital rights management digital content in a controlled network ensuring digital rights
US7606925B2 (en) 2003-09-02 2009-10-20 Microsoft Corporation Video delivery workflow
US8214256B2 (en) 2003-09-15 2012-07-03 Time Warner Cable Inc. System and method for advertisement delivery within a video time shifting architecture
US7594275B2 (en) 2003-10-14 2009-09-22 Microsoft Corporation Digital rights management system
US20050177624A1 (en) 2004-02-11 2005-08-11 Alio, Inc. Distributed System and Methodology for Delivery of Media Content to Clients having Peer-to-peer Connectivity
US20050188214A1 (en) 2004-02-23 2005-08-25 Worley John S. Authenticatable software modules
US20060064386A1 (en) 2004-09-20 2006-03-23 Aaron Marking Media on demand via peering
US20060218620A1 (en) 2005-03-03 2006-09-28 Dinesh Nadarajah Network digital video recorder and method
US7584258B2 (en) 2005-12-05 2009-09-01 International Business Machines Corporation Method and system for managing instant messaging status
KR20100133373A (en) 2008-02-11 2010-12-21 애론 마킹 Simple non-autonomous peering environment watermarking, authentication and binding
US7885277B2 (en) 2008-12-09 2011-02-08 At&T Intellectual Property I, L.P. Methods and apparatus to analyze autonomous system peering policies
JP2012518972A (en) 2009-02-25 2012-08-16 セキュアー コンテント ストレージ アソシエイション, リミテッド ライアビリティ カンパニー Content distribution with updatable content protection

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5828843A (en) * 1996-03-21 1998-10-27 Mpath Interactive, Inc. Object-oriented method for matching clients together with servers according to attributes included in join request
US20030229789A1 (en) * 2002-06-10 2003-12-11 Morais Dinarte R. Secure key exchange with mutual authentication
US7653928B2 (en) * 2002-08-30 2010-01-26 Sony Corporation Remote user interface for media player

Also Published As

Publication number Publication date
WO2012021729A1 (en) 2012-02-16
US20120042167A1 (en) 2012-02-16
US8793762B2 (en) 2014-07-29

Similar Documents

Publication Publication Date Title
US8793762B2 (en) Simple nonautonomous peering network media
JP4740157B2 (en) Protect digital data content
US8694799B2 (en) System and method for protection of content stored in a storage device
US8347076B2 (en) System and method for building home domain using smart card which contains information of home network member device
EP1276106B1 (en) Digital work protection system, recording medium apparatus, transmission apparatus, and playback apparatus
JP6119741B2 (en) Information processing device, information storage device, server, information processing system, information processing method, and program
JP5383675B2 (en) Method and apparatus for exchanging digital content licenses
JP6026630B2 (en) Memory system
US20090031143A1 (en) Method and system for securing a disk key
KR20040015798A (en) Content reading apparatus
JP5573489B2 (en) Information processing apparatus, information processing method, and program
EP1708111A1 (en) Network system for distributing protected content
US7783895B2 (en) Method and apparatus for encrypting data to be secured and inputting/outputting the same
US20110022850A1 (en) Access control for secure portable storage device
US20050078822A1 (en) Secure access and copy protection management system
US20100039915A1 (en) Information processing device, data processing method, and program
JP2010113607A (en) Recording medium device, content utilization system, and control method of recording medium device,
EP1705593B1 (en) Hard disk drive system for distributing protected content
JP5848685B2 (en) Storage system
JP2012518972A (en) Content distribution with updatable content protection
US20120290834A1 (en) Key distribution device, terminal device, and content distribution system
CN101212633A (en) Digital audio/video data encryption and decryption method
EP1708112B1 (en) DVD system for distributing protected content
US9106882B2 (en) Terminal device, content recording system, title key recording method, and computer program
JP4110511B2 (en) Content use management system, information processing apparatus and method, and computer program

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION