Title of Invention

REVOCATION OF A CERTIFICATE AND EXCLUSION OF OTHER PRINCIPALS IN A DIGITAL RIGHTS MANAGEMENT (DRM) SYSTEM BASED ON A REVOCATION LIST FROM A DELEGATED REVOCATION AUTHORITY

Abstract A digital certificate identifies an entity as having authority over the certificate to revoke same as delegated by the issuer. The certificate also has at least one revocation condition relating to possible revocation of the certificate. To authenticate the certificate, the identification of the delegated revocation authority, a location from which a revocation list is to be obtained, and any freshness requirement to be applied to the revocation list are determined from the certificate. It is then ensured that the revocation list from the location is present and that the present revocation list satisfies the freshness requirement, that the revocation list is promulgated by the delegated revocation authority identified in the certificate, and that the certificate is not identified in the revocation list as being revoked. 13 FEB 2004
Full Text FORM 2
THE PATENTS ACT 1970 [39 OF 1970]
COMPLETE SPECIFICATION [See Section 10; rule 13]
"REVOCATION OF A CERTIFICATE AND EXCLUSION OF OTHER PRINCIPALS IN A DIGITAL RIGHTS MANAGEMENT (DRM) SYSTEM BASED ON A REVOCATION LIST FROM A DELEGATED REVOCATION AUTHORITY"
MICROSOFT CORPORATION, a corporation of the State of Washington having a place of business at One Microsoft Way, Redmond, Washington 98052, United States of America,
The following specification particularly describes the nature of the invention and the manner in which it is to be performed:-


-1 -
TITLE OF THE INVENTION
REVOCATION OF A CERTIFICATE AND EXCLUSION OF OTHER PRINCIPALS
IN A DIGITAL RIGHTS MANAGEMENT (DRM) SYSTEM BASED ON A
REVOCATION LIST FROM A DELEGATED REVOCATION AUTHORITY
CROSS-REFERENCE TO RELATED APPLICATIONS
The following U.S. Patent Applications disclose subject matter that is related to the subject matter of the present application, and are hereby incorporated herein by reference in their entirety:
U.S. Patent Application No. 10/185,527, filed June 28, 2002 under attorney docket number MSFT-1330 and entitled "Obtaining a Signed Rights Label (SRL) for Digital Content and Obtaining a Digital License Corresponding to the Content Based on the SRL in a Digital Rights Management System";
U.S. Patent Application No. 10/185,278, filed June 28, 2002 under attorney docket number MSFT-1333 and entitled "Using a Rights Template to Obtain a Signed Rights Label (SRL) for Digital Content in a Digital Rights Management System"; and

-2-
U.S. Patent Application No. 10/185,511, filed June 28, 2002 under attorney docket number MSFT-1343 and entitled "Systems And Methods For Issuing Usage Licenses For Digital Content And Services";
TECHNICAL FIELD
The present invention relates to a system such as a digital rights management (DRM) system for enforcing rights in digital content. More specifically, the present invention relates to such an enforcement system that allows access to encrypted digital content on a computing device only in accordance with parameters specified by license rights acquired by a user of the digital content. Even more specifically, the present invention relates to providing a mechanism to indicate to the DRM enforcement system that any particular digital certificate or other principal in the DRM system is no longer trustworthy."
BACKGROUND OF THE INVENTION
As is known, and referring now to Fig. 1, a digital rights management (DRM) and enforcement system is highly desirable in connection with digital content 12 such as digital audio, digital video, digital text, digital data, digital multimedia, etc., where such digital content 12 is to be distributed to users. Upon being received by the user, such user renders or 'plays' or otherwise accesses the digital content with the aid of an appropriate rendering device or the like such as a media player on a personal computer 14 or the like.
Typically, a content owner distributing such digital content 12 wishes to restrict what the user can do with such distributed digital content 12. For example, the content owner may wish to restrict the user from copying and re-distributing such content 12 to a second user, or may wish to allow distributed digital content 12 to be played only a limited number of times, only for a certain total time, only on a certain type of machine, only on a certain type of media player, only by a certain type of user, etc.

-3-
However, after distribution has occurred, such content owner has very little if any control over the digital content 12. A DRM system 10, then, allows the controlled rendering or playing of arbitrary forms of digital content 12, where such control is flexible and definable by the content owner of such digital content. Typically, content 12 is distributed to the user in the form of a package 13 by way of any appropriate distribution channel. The digital content package 13 as distributed may include the digital content 12 encrypted with a symmetric encryption / decryption key (KD), (i.e., (KD(CONTENT))), as well as other information identifying the content, how to acquire a license for such content, etc.
The trust-based DRM system 10 allows an owner of digital content 12 to specify license rules that must be satisfied before such digital content 12 is allowed to be rendered on a user's computing device 14 and also during usage of such content 12. Such license rules can include the aforementioned temporal requirement, and may be embodied within a digital license 16 that the user/ user's computing device 14 (hereinafter, such terms are interchangeable unless circumstances require otherwise) must obtain from the content owner or an agent thereof. Such license 16 also includes the decryption key (KD) for decrypting the digital content, perhaps encrypted according to a key decryptable by the user's computing device, and is signed by the license issuer. Because the content 12 requires the license 16 for access thereto, then, the content 12 may be freely distributed. Significantly, the license 16 must somehow be bound either directly or indirectly to a computing device 14 on which the content 12 is to be rendered. Otherwise, the license 16 could potentially be copied to an infinite number of other devices 14 to render the corresponding content 12 thereon, also.
The content owner for a piece of digital content 12 must trust that the user's computing device 14 will abide by the rules and requirements specified by such content owner in the license 16, i.e. that the digital content 12 will not be rendered unless the rules and requirements within the license 16 are satisfied. Preferably, then, the user's computing device 14 is provided with a trusted component or mechanism 18 that will not render the digital content 12 except

-4-
according to the license rules embodied in the Iicense16 associated with the digital content 12 and obtained by the user.
The trusted component 18 typically has a license evaluator 20 that determines whether the license 16 is valid, reviews the license rules and requirements in such valid license 16, and determines based on the reviewed license rules and requirements whether the requesting user has the right to render the requested digital content 12 in the manner sought, among other things. As should be understood, the license evaluator 20 is trusted in the DRM system 10 to carry out the wishes of the owner of the digital content 12 according to the rules and requirements in the license 16, and the user should not be able to easily alter such trusted element for any purpose, nefarious or otherwise. Of necessity, the trusted component 18 has knowledge of the external entities trusted to issue licenses and can certify the identity of various entities such as the external entities, users, applications, and machines.
As should be understood, the rules and requirements in the license 16 can specify whether the user has rights to render the digital content 12 based on any of several factors, including who the user is, where the user is located, what type of computing device the user is using, what rendering application is calling the DRM system, the date, the time, etc. In addition, the rules and requirements of the license 16 may limit the license 16 to a pre-determined number of uses, plays, or pre-determined play time, for example.
The rules and requirements may be specified in the license 16 according to any appropriate language and syntax. For example, the language may simply specify attributes and values that must be satisfied (DATE must be later than X, e.g.), or may require the performance of functions according to a specified script (IF DATE greater than X, THEN DO .. ., e.g.).
Upon the license evaluator 20 determining that the license 16 is valid and that the user satisfies the rules and requirements therein, the digital content 12 can then be rendered. In particular, to render the content 12, the decryption key (KD) is obtained from the license 16 and is applied to (KD(CONTENT)) from the content package 13 to result in the actual content 12, and the actual content

-5-
12 is then in fact rendered. The trusted component 18 may also need to verify and track dynamic aspects of the environment of the computing device 14 such as the application doing the content rendering.
Typically, to perform cryptographic functions in the connection with the trusted component 18, including the aforementioned applying of (KD) to (KD(content)) and all other cryptographic functions, the trusted component 18 has a black box 22. As with the license evaluator 20, the black box 22 is trusted in the DRM system 10 to carry out the wishes of the owner of the digital content 12 according to the rules and requirements in the license 16, and the user should not be able to easily alter such trusted element for any purpose, nefarious or otherwise. It is also the job of the black box 22 to act as a license enforcer, and in particular to insure that content 12 is only decrypted and delivered to appropriate rendering code in the user's computing device 14.
Typically, the black box 22 can be expected to perform both symmetric (single key) and asymmetric (public-private key pair) cryptographic encryption and/or decryption. In particular, the aforementioned decryption key (KD) is typically a symmetric key and is therefore transmitted in an encrypted form by being encrypted by another symmetric key or a public key or private key. Thus, to decrypt (KD(content)), and if for example it is the case that (KD) is encrypted by a public key (PU) (i.e., (PU(KD))), the black box 22 must first obtain the private key (PR) corresponding to (PU) and asymmetrically apply (PR) to (PU(KD)) to result in (KD), and then must symmetrically apply (KD) to (KD(content)) to result in the content.
The black box 22 is provided with a secret and is entrusted to not reveal the secret to anybody or anything. Thus, the secret is the basis for encrypting the content key (KD), either directly or indirectly, and only the black box 22 as the bearer of the secret can decrypt the content key (KD). Thus, the license 16 having (KD) encrypted in a manner related to the secret is tied or bound to the black box 22 thereby. Typically, the secret is the private key (PR-BB) of a key pair (PU-BB, PR-BB) that is unique or nearly unique to the black box 22, and the corresponding public key (PU-BB) of the black box 22 is employed to encrypt

-6-
(KD), either directly or indirectly. Of paramount importance, the black box 22 must be able to hide (PR-BB) and protect same and related cryptographic code from observation and tampering, and (PR-BB) and such code are therefore embedded or encapsulated in the black box 22, with appropriate obfuscation and self-protection.
In order to prevent unrestricted duplication, the black box 22 is tied to one particular hardware machine. Typically, such tying is achieved by hard coding machine properties into the black box 22 and authenticating such machine properties at run time. The black box 22 is also entrusted to cryptographically authenticate other software components, typically by verifying proffered digital signatures, and thus can ensure that other components of the trusted system 18 on the user's computing device 14 and that proffered items such as licenses 16 have not been tampered with.
Typically, each black box 22 is accompanied by a digital black box certificate 24 (Fig. 1 A) bearing (PU-BB), a unique ID, a version number, and perhaps other certificate contents. The black box certificate 24 is thus tied to the black box 22 through the correspondence of (PU-BB) and (PR-BB). An issuer of a license 16 can decide to accept or reject a request for a license 16 from the trusted component 18 based on the certificate of the black box 22 thereof and the contents therein. In the event that a request is rejected, a newer black box 22 typically must be installed before the request is accepted. Of course, a new black box 22 may be installed for other reasons, may be initially installed separate from the installation of the remainder of the trusted component 18, may be installed with the remainder of the trusted component but not activated, etc.
As with other digital certificates, the black box certificate 24 is signed by a private key of an issuing entity (PR-ISSUER) based on a hash of at least a portion of the contents of the black box certificate 24, and verifies by application of the corresponding public key (PU-ISSUER). If the contents are altered, the signature will not verify. Typically, the black box certificate 24 as issued by the issuer includes a chain 26 of certificates 24 leading back to a root certificate 24 from a trusted root authority, where each certificate 24 in the chain 26 includes a

-7-
public key that can be employed to verify the signature of the next certificate 26 down the chain, and where the black box 22 / trusted component 18 has knowledge of the public key of the root certificate 24. Thus, to verify the black box certificate 24, the black box 22 / trusted component 18 first verifies each certificate 24 in the chain 26 from the root certificate 24 down to the black box certificate 24. In addition, if any further certificate 24 is issued based on the black box certificate 24, i.e., is signed by (PR-BB), such further certificate 24 can be verified by continuing the process down the chain to such further certificate 24.
More generally, it is to be appreciated that in addition to the black box certificate 24, other certificates 24 exist within the realm of the DRM system 10, where each certificate 24 acts as a proffer that the corresponding element is authentic and trustworthy, holds a key, holds information relevant to the corresponding element, and/or the like. For example, an application to render content 12 may be accompanied by an application certificate 24 and an accompanying chain 26 of certificates 24 leading back to a trusted root authority recognized by the black box 22 / trusted component 18. Likewise, a user participating in the DRM system 10 may be represented therein by a user certificate 24 and an accompanying chain 26 of certificates 24 leading back to a trusted root authority. Notably, a license 16 is a form of a certificate 24.
Similarly, the computing device 14 may have a computing device certificate 24 and accompanying chain 26, and various of the hardware elements (the hard drive, the processor, the video card, etc.) and software elements (the BIOS, the operating system, the graphics sub-system, etc.) within the computing device may each have a certificate 24 and accompanying chain 26. Moreover, inasmuch as each license 16 is issued by an issuing entity and is signed, such license 16 is in a form of certificate 24 and indeed has an accompanying chain 26 for purposes of verifying the signature thereof.
Typically, an entity that issues a particular certificate 24 has the power to revoke same by for example listing the public key associated with the certificate in an accessible revocation list. Thus, the black box 22 / trusted component 18 in verifying any particular certificate 24 to authenticate the

-8-
corresponding element may obtain from the issuer thereof a corresponding revocation list and review same to determine whether the certificate 24 is revoked, and if so may refuse to honor the certificate 24 and render rights-protected content 12 based on such revoked certificate 24. However, it is to be appreciated that when verifying / authenticating many certificates 24 / elements from multiple issuers, as is the case with regard to the multiple chains 26 of certificates 24 seen in Fig. 1A, obtaining and reviewing revocation lists from all the issuers can quickly become cumbersome if not oppressive.
Accordingly, a need exists for a system and method to allow a trusted component 18, a black box 22, or any other inquiring entity to efficiently obtain and review such revocation lists in the course of authenticating and verifying certificates 24.
SUMMARY OF THE INVENTION
The aforementioned needs are satisfied at least in part by the present invention in which a digital certificate for authenticating a corresponding element is provided. The certificate is issued by an issuer for being verified by a trusted component of a computing device to authenticate the element, where the verification includes ensuring that the certificate is not revoked. The certificate has an identification of an entity as having authority over the certificate to revoke same as delegated by the issuer, where the delegated revocation authority revokes the certificate by identifying same in a revocation list. The certificate also has at least one revocation condition relating to possible revocation of the certificate, where each revocation condition has to be satisfied when the certificate is employed to authenticate the element.
To authenticate the certificate, the identification of the delegated revocation authority, a location from which the revocation list is to be obtained, and any freshness requirement to be applied to the revocation list are determined from the certificate. It is then ensured that the revocation list from the location is present and that the present revocation list satisfies the freshness requirement, that the present revocation list is promulgated by the delegated revocation

-9-
authority identified in the certificate, and that the certificate is not identified in the present revocation list as being revoked.
BRIEF DESCRIPTION OF THE DRAWINGS
The foregoing summary, as well as the following detailed description of the embodiments of the present invention, will be better understood when read in conjunction with the appended drawings. For the purpose of illustrating the invention, there are shown in the drawings embodiments which are presently preferred. As should be understood, however, the invention is not limited to the precise arrangements and instrumentalities shown. In the drawings:
Fig. 1 is a block diagram showing an enforcement architecture of an example of a trust-based system;
Fig. 1A is a block diagram showing multiple chained digital certificates as may be employed in connection with the architecture of Fig. 1;
Fig. 2 is a block diagram representing a general purpose computer system in which aspects of the present invention and/or portions thereof may be incorporated;
Fig. 3 is a block diagram of a digital certificate and revocation lists such as may be employed in one embodiment of the present invention; and
Fig. 4 is a flow diagram showing key steps performed in verifying the certificate of Fig. 3 with the revocation lists of Fig. 2 in accordance with one embodiment of the present invention.
DETAILED DESCRIPTION OF THE INVENTION
COMPUTER ENVIRONMENT
Fig. 1 and the following discussion are intended to provide a brief
general description of a suitable computing environment in which the present invention and/or portions thereof may be implemented. Although not required, the invention is described in the general context of computer-executable instructions, such as program modules, being executed by a computer, such as a client

-10-
workstation or a server. Generally, program modules include routines, programs, objects, components, data structures and the like that perform particular tasks or implement particular abstract data types. Moreover, it should be appreciated that the invention and/or portions thereof may be practiced with other computer system configurations, including hand-held devices, multi-processor systems, microprocessor-based or programmable consumer electronics, network PCs, minicomputers, mainframe computers and the like. The invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.
As shown in Fig. 2, an exemplary general purpose computing system includes a conventional personal computer 120 or the like, including a processing unit 121, a system memory 122, and a system bus 123 that couples various system components including the system memory to the processing unit 121. The system bus 123 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. The system memory includes read-only memory (ROM) 124 and random access memory (RAM) 125. A basic input/output system
126 (BIOS), containing the basic routines that help to transfer information between
elements within the personal computer 120, such as during start-up, is stored in
ROM 124.
The personal computer 120 may further include a hard disk drive
127 for reading from and writing to a hard disk (not shown), a magnetic disk drive
128 for reading from or writing to a removable magnetic disk 129, and an optical
disk drive 130 for reading from or writing to a removable optical disk 131 such as a
CD-ROM or other optical media. The hard disk drive 127, magnetic disk drive
128, and optical disk drive 130 are connected to the system bus 123 by a hard
disk drive interface 132, a magnetic disk drive interface 133, and an optical drive
interface 134, respectively. The drives and their associated computer-readable

-11 -
media provide non-volatile storage of computer readable instructions, data structures, program modules and other data for the personal computer 20.
Although the exemplary environment described herein employs a hard disk, a removable magnetic disk 129, and a removable optical disk 131, it should be appreciated that other types of computer readable media which can store data that is accessible by a computer may also be used in the exemplary operating environment. Such other types of media include a magnetic cassette, a flash memory card, a digital video disk, a Bernoulli cartridge, a random access memory (RAM), a read-only memory (ROM), and the like.
A number of program modules may be stored on the hard disk, magnetic disk 129, optical disk 131, ROM 124 or RAM 125, including an operating system 135, one or more application programs 136, other program modules 137 and program data 138. A user may enter commands and information into the personal computer 120 through input devices such as a keyboard 140 and pointing device 142. Other input devices (not shown) may include a microphone, joystick, game pad, satellite disk, scanner, or the like. These and other input devices are often connected to the processing unit 121 through a serial port interface 146 that is coupled to the system bus, but may be connected by other interfaces, such as a parallel port, game port, or universal serial bus (USB). A monitor 147 or other type of display device is also connected to the system bus 123 via an interface, such as a video adapter 148. In addition to the monitor 147, a personal computer typically includes other peripheral output devices (not shown), such as speakers and printers. The exemplary system of Fig. 2 also includes a host adapter 155, a Small Computer System Interface (SCSI) bus 156, and an external storage device 162 connected to the SCSI bus 156.
The personal computer 120 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 149. The remote computer 149 may be another personal computer, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the personal computer 120, although only a memory storage device 150

-12-
has been illustrated in Fig. 2. The logical connections depicted in Fig. 2 include a local area network (LAN) 151 and a wide area network (WAN) 152. Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets, and the Internet. The personal computer 120 may also act as a host to a guest such as another personal computer 120, a more specialized device such as a portable player or portable data assistant, or the like, whereby the host downloads data to and/or uploads data from the guest, among other things.
When used in a LAN networking environment, the personal computer 120 is connected to the LAN 151 through a network interface or adapter 153. When used in a WAN networking environment, the personal computer 120 typically includes a modem 154 or other means for establishing communications over the wide area network 152, such as the Internet. The modem 154, which may be internal or external, is connected to the system bus 123 via the serial port interface 146. In a networked environment, program modules depicted relative to the personal computer 120, or portions thereof, may be stored in the remote memory storage device. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
CERTIFICATE REVOCATION
As was set forth above, in a DRM system 10, a trusted component
18 / black box 22 / other element (hereinafter 'trusted component 18') performs cryptographic functions including verifying certificates 24 and chains thereof 26 that are associated with various entities to authenticate the entities, including ensuring that each verified certificate 24 is not revoked or otherwise untrustworthy with respect to rendering rights-protected content 12. A certificate 24 is revoked through the creation, distribution, and enforcement of a corresponding signed revocation list that lists such certificate 24. Such signed revocation list is forwarded to the trusted component 18 and referred to thereby when verifying the

-13-
certificate 24. Upon determining by way of a revocation list that a certificate 24 has been revoked, the trusted component 18 will not employ the revoked certificate 24 to perform any operation, provided that the revocation list was issued by an entity that has the right to revoke that certificate 24.
In the prior art, a certificate 24 could only be revoked by the entity that issued same. An example of a prior art certificate revocation system is set forth in U.S. Patent No. 5,699,431, issued December 16, 1997 and incorporated by reference in its entirety. In one embodiment of the present invention, the DRM system 10 defaults to such behavior. That is, a revocation list can only revoke a certificate 24 if the revocation list is issued by and signed by the issuer of the certificate 24. Since the issuer is identifiable by its public key (PU-ISSUER), both the revocation list and the revoked certificate 24 would have to be issued by (PU-ISSUER) and signed by the corresponding private key (PR-ISSUER).
In addition to such default behavior, and turning now to Fig. 3. in one embodiment of the present invention, a certificate 24 can explicitly name a public key of one or more revoking entities (PU-REVOKER1, PU-REVOKER2, PU-ISSUER in Fig. 3) that is/are permitted to revoke same. Here, authority to revoke the certificate 24 is delegated by the issuer to each named revoking entity. Note that by delegating such authority, the issuer may or may not reserve the authority to revoke the certificate 14 itself. Only a revocation list that is issued by a named revoking entity (PU-REVOKER1, PU-REVOKER2, or PU-ISSUER) and signed by the corresponding private key (PR-REVOKER1, PR-REVOKER2, PR-ISSUER) can revoke such certificate 24, unless the certificate 24 names no revoking entity and thus by default honors a revocation list issued by the issuer under (PU-ISSUER).
Moreover, aside from specifying one or more revoking entities, in one embodiment of the present invention a certificate 24 can also specify revocation conditions 28 that must be satisfied whenever the certificate 24 is used. As the revocation conditions 28 form a part of the certificate 24, the conditions 28 are established as policy that a trusted DRM component 18 is required to enforce. As may be appreciated, such revocation conditions 28 specify, among other

-14-
things, a location from which a revocation list 30 can be downloaded from each revoking entity, and a freshness condition that indicates the maximum age a revocation list 30 can reach before a new copy must be downloaded. When a certificate 24 that specifies revocation conditions 28 is being employed by the trusted component 18 on a user's computing device 14 in connection with a request to render content 12, a revocation list 30 that fulfills the condition 28 must be acquired. If the revocation list 30 has not been acquired or such list 30 does not meet the requirements set forth in the condition 28, the certificate 24 cannot be employed to satisfy the request.
As may now be appreciated, because a certificate 24 can be written to delegate revocation authority to a specified key (PU-REVOKER), a publisher of content 12 issuing a corresponding license 16 can use a revocation list 30 in connection with such license 16 to define non-trustworthy certificates 24 that are not to be used in connection with rendering such content 12. Thus, and in one embodiment of the present invention, a revocation list 30 in connection with a particular certificate 24, either from the issuer of the particular certificate 24 or from a delegated revocation authority, can name any other certificate 24 that is not to be honored (i.e., is to be excluded from use) at least within the scope of employing the particular certificate 24.
To summarize, then, in the present invention, a particular certificate 24 as issued by an issuer can be written to be revocable by the issuer itself only, by one or more delegated revocation authorities only, or by the issuer itself or one or more delegated revocation authorities. Thus, such a certificate 24 can conceivably be revoked by being listed on a revocation list 30 from the issuer of the particular certificate 24 or by being listed on a revocation list 30 from a delegated revocation authority as identified within the particular certificate 24.
Correspondingly, if the revocation list 30 for the particular certificate 24, either from the issuer or from the delegated revocation authority, lists any other certificate 24, such other certificate 24 is excluded from use in connection with the particular certificate 24. However, the other, excluded certificate 24 is not revoked inasmuch as only the issuer of the excluded certificate 24 or the

-15-
delegated revocation authority thereof can actually revoke such excluded certificate 24. Note that revocation and exclusion applies not only to main or end-entity certificates 24 such as those corresponding to a user, an element, a piece of content 12, a license 16, etc., but also to any certificate 24 within the chain 26 of certificates 24 accompanying any of the aforementioned main certificates 24. Finally, note that revocation and exclusion is enforced by the trusted component 18 on the user's computing device 14, which is trusted to do so by the issuer. A portion of a certificate 24 that is only revocable by a delegated revocation authority is set forth below:



RSA
65537
91p . . .





RSA
65537>


AAA


-17-

BBB

As may be appreciated, non-noteworthy portions of the certificate 24 have been removed or compressed. Here, both the issuer with public key AAA and a delegated revocation authority with public key BBB can revoke this certificate 24. As should now be appreciated, a certificate 24 can be made irrevocable merely by not listing any public key in a REFRESH revocation condition.
The certificate 24 below requires a revocation list 30 obtained from a particular location (http://server/revocation_list.xml) where the list 30 is signed by an owner of a particular public key, and where the list is less than 14 days old:


ugi..

An example of a revocation list 30 is as follows:

•18-

2001-11-01T08:07


ABC Corporationabct.com

CCC


DDD


EEE


FFF


GGG


[email protected]


Note that the revocation list 30 may be embedded within a certificate 24 such as a license 16 or another document from the issuer, although such revocation list 30 may also be issued separately. If so embedded, it may be the case that the license 16 was requested by a user and the embedded revocation list 30 was added on and was not specifically requested. Nevertheless, a revocation list 30 can be specifically requested without departing from the spirit and scope of the present invention.
The ISSUEDTIME of the revocation list 30 or in this case the license 16 within which the revocation list 30 is found is compared against the current system time in order to determine freshness. The ISSUER of the revocation list 30 is the entity performing the revocation. The revocation list 30 can only be used to revoke certificates 24 that the ISSUER is permitted to revoke. Each REVOKE structure names a certificate 24 or other item that is to be revoked by category, type and identifying criterion. Each REVOKE structure contains the information that identifies what is specifically being revoked, such as for example the public key ODD, the license 16 with GUID EEE, the license 16 with hash FFF, any license issued by an issuer having public key GGG or an issuer ID HHH, content with a content ID III, a user with a particular email address, etc.
As should now be appreciated, items that may be excluded by being specified in a revocation list 30 are not limited merely to certificates 24, and are not identifiable only by way of a public key. Instead, such items in a revocation list

-20-
30 can include any identifiable elements or 'principals' without departing from the spirit and scope of the present invention. Of course, and as should now be appreciated, only those principals that have been constructed to recognize the authority of the revocation list 30 may actually be revoked by the revocation list. All other principals are only excluded by appearing on the revocation list 30.
A given revocation list 30 should contain an ISSUEDTIME and should be signed by a private key. Also, to verify the signature on a revocation list 30, such list 30 should be accompanied by a certificate chain 26 leading back to a trusted root authority. As should now be appreciated, a list 30 has the power to revoke anything that is specifically named as revocable by the public key that corresponds to the private signing key that signed the certificate 24.
To employ a certificate 24 in a transaction in one embodiment of the present invention, where the certificate 24 may have a revocation list 30 associated therewith, and turning now to Fig. 4, the certificate 24 is taken up and examined to determine whether any revocation conditions 28 exist therein (step 401). Presuming such conditions 28 do in fact exist therein, the conditions 28 are examined (step 403). For example, if one of the conditions 28 specifies a location from which a revocation list 30 is to be obtained, the revocation list 30 is in fact obtained from such location (step 405) or it is ensured that a revocation list 30 from such location is already present and that such present revocation list 30 has an issue time that satisfies any freshness condition specified in the revocation conditions 28 set forth in the certificate 24 (step 407).
Likewise, if one of the conditions 28 specifies a public key of a signer of a revocation list 30, a determination is made of whether a corresponding revocation list 30 is present (step 409), and if so such revocation list 30 is employed, presuming such revocation list 30 has an issue time that satisfies any freshness condition specified in the conditions 28 for the certificate 24 (step 411). Note that it may be the case that a condition 28 requires obtaining a particular revocation list 30 even though no corresponding condition 28 specifies a public key corresponding to such revocation list 30. Thus, the revocation list 30 is obtained but not employed in connection with the certificate 24 at issue.

-21-
Correspondingly, it may be the case that a condition 28 specifies a public key corresponding to a revocation list 30 even though no corresponding condition 28 requires obtaining the particular revocation list 30. Thus, the revocation list 30 is not obtained but is employed in connection with the certificate 24 at issue if present.
Note that the transaction in connection with which the certificate 24 at issue is being employed may be any appropriate transaction without departing from the spirit and scope of the present invention. For example, the transaction may involve a request to render content 12, where the certificate 24 at issue is a license 16 corresponding to the content 12 or is in a chain 26 of certificates 24 accompanying the license. Likewise, the transaction may involve a request for a license 16, where the request includes receipt of the certificate 24 at issue from a licensor, either as an authentication of the licensor or as part of a chain of certificates 24 that accompany a certificate 24 that authenticates the licensor.
Note too that in connection with the transaction, other certificates 24 may come into play, such as certificates representing the user, the operating system of the computing device 14, the computing device 14 itself, etc., and chains 26 therefor. Moreover, as part of the transaction, it may be that the user uses a particular public key, that the machine has an ID, that the content 12 was signed by an owner of a particular public key, etc. As should be appreciated, although the revocation list 30 for the certificate 24 at issue can only revoke such certificate 24 at issue, the revocation list 30 may also exclude any other principal set forth in the revocation list 30 from the transaction. As should also be appreciated, whether a certificate 24 necessary for a transaction is revoked or whether any principal necessary for a transaction is excluded therefrom, the transaction is disallowed.
Thus, and still referring to Fig. 4, each revocation list 30 implicated by the certificate 24 is reviewed to determine whether any principal thereon is implicated in the transaction (step 413). If so, the transaction is not allowed to proceed by the trusted component 18 (step 415). If not, the transaction is allowed to proceed (step 417). Of course, even if a particular revocation list 30 for the

-22-
certificate at issue allows the transaction to proceed, it may very well be the case that another revocation list 30 for the certificate at issue or for another certificate 24 prevents the transaction from proceeding. Accordingly, a transaction is allowed to proceed only after all revocation lists 30 for all certificates 24 are examined, and none of the examined revocation lists 30 disallows the transaction.
CONCLUSION
Although the present invention is especially useful in connection with
a computing device 14 such as a personal computer or the like, the present invention may be practiced with regard to any appropriate device, all without departing from the spirit and scope of the present invention, such as for example a server, an intelligent appliance, a networked portable device, etc. Accordingly, the device 14 is to be interpreted to encompass any appropriate device that has a DRM system 10 or that participates in the DRM architecture.
The programming necessary to effectuate the processes performed in connection with the present invention is relatively straight-forward and should be apparent to the relevant programming public. Accordingly, such programming is not attached hereto. Any particular programming, then, may be employed to effectuate the present invention without departing from the spirit and scope thereof.
In the foregoing description, it can be seen that the present invention comprises a new and useful system and method to allow a trusted component 18, a black box 22, or any other inquiring entity to efficiently obtain and review revocation lists 30 in the course of authenticating and verifying certificates 24. It should be appreciated that changes could be made to the embodiments described above without departing from the inventive concepts thereof. For example, although the DRM system is described primarily in terms of rendering content 12, it is to be understood that the DRM system 10 is also applicable to any kind of accessing of content 12. It should be understood, therefore, that this invention is not limited to the particular embodiments disclosed, but it is intended to cover

-23-
modifications within the spirit and scope of the present invention as defined by the appended claims.

-24-
CLAIMS
1. A digital certificate for authenticating a corresponding
element, the certificate issued by an issuer for being verified by a trusted
component of a computing device to authenticate the element, the verification
including ensuring that the certificate is not revoked, the certificate comprising:
an identification of an entity as having authority over the certificate to revoke same as delegated by the issuer, the delegated revocation authority revoking the certificate by identifying same in a revocation list; and
at least one revocation condition relating to possible
revocation of the certificate, each revocation condition having to be satisfied when the certificate is employed to authenticate the element.
2. The certificate of claim 1 wherein the identification of the
delegated revocation authority comprises a public key thereof, and wherein the
revocation list from the delegated revocation authority is digitally signed by a
private key of the delegated revocation authority corresponding to the public key
thereof and is verifiable by such public key.
3. The certificate of claim 1 comprising an identification of a
plurality of delegated revocation authorities.
4. The certificate of claim 1 wherein the revocation condition
specifies a location from which a revocation list must be obtained.
5. The certificate of claim 4 wherein the identification of the
delegated revocation authority comprises a public key thereof, and wherein the
revocation list from the location specified in the revocation condition is from the

-25-
delegated revocation authority, is digitally signed by a private key of the delegated revocation authority corresponding to the public key thereof, and is verifiable by such public key.
6. The certificate of claim 4 wherein the identification of the
delegated revocation authority comprises a public key thereof, and wherein the
revocation list from the location specified in the revocation condition is not from
the delegated revocation authority, is not digitally signed by a private key of the
delegated revocation authority corresponding to the public key thereof, and is not
verifiable by such public key.
7. The certificate of claim 1 wherein the revocation condition
specifies a freshness requirement regarding a revocation list, the freshness
requirement stating a maximum age that the revocation list can reach before a
fresher copy of the revocation list must be obtained.
8. The certificate of claim 1 in combination with the revocation
list from the location specified in the revocation condition, wherein the
identification of the delegated revocation authority comprises a public key thereof,
and wherein the revocation list is from the delegated revocation authority, is
digitally signed by a private key of the delegated revocation authority
corresponding to the public key thereof, and is verifiable by such public key.
9. The certificate and revocation list of claim 8 wherein the
revocation list specifies a non-trustworthy principal that is to be excluded in
connection with using the certificate.
10. The certificate and revocation list of claim 9 wherein the
revocation list specifies a plurality of non-trustworthy principals that are to be
excluded in connection with using the certificate.

-26-
11. The certificate and revocation list of claim 9 wherein the
excluded principal specified in the revocation list is another certificate.
12. The certificate and revocation list of claim 9 wherein the
excluded principal specified in the revocation list is selected from a group
consisting of a public key, a user, an application, an operating system, a piece of
hardware, a piece of software, a piece of content, and a digital license.
13. The certificate of claim 1 wherein the identified delegated
revocation authority is the issuer.
14. A method for authenticating a digital certificate for a
corresponding element on a computing device, the certificate being issued by an
issuer for being authenticated by a trusted component of the computing device to
authenticate the element, the method comprising:
determining from the certificate an identification of an entity as having authority over the certificate to revoke same as delegated by the issuer, the delegated revocation authority revoking the certificate by identifying same in a revocation list;
determining from the certificate a location from which the revocation list is to be obtained;
determining from the certificate any freshness requirement to be applied to the revocation list;
ensuring that the revocation list from the location is present and that the present revocation list satisfies the freshness requirement;
ensuring that the present revocation list is promulgated by the delegated revocation authority identified in the certificate; and
ensuring that the certificate is not identified in the present revocation list as being revoked.

-27-
15. The method of claim 14 wherein ensuring that the revocation
list is present and that the present revocation list satisfies the freshness
requirement comprises obtaining the revocation list from the location.
16. The method of claim 14 wherein ensuring that the revocation
list is present and that the present revocation list satisfies the freshness
requirement comprises ensuring that the revocation list from such location is
already present and that such present revocation list has an issue time that
satisfies the freshness requirement.
17. The method of claim 14 wherein the revocation list is digitally
signed by a private key of the delegated revocation authority, the method
signature comprising:
determining from the certificate as the identification of the delegated revocation authority a public key thereof corresponding to the private key thereof; and
ensuring that the present revocation list is promulgated by the delegated revocation authority identified in the certificate by verifying the signature of the revocation list with the public key of the delegated revocation authority.
18. The method of claim 14 wherein the revocation list specifies a
non-trustworthy principal, the method further comprising ensuring that the non-
trustworthy principal is excluded in connection with using the certificate.
19. The method of claim 18 wherein the revocation list specifies a
plurality of non-trustworthy principals, the method further comprising ensuring that
each non-trustworthy principal is excluded in connection with using the certificate.
20. The method of claim 18 wherein the revocation list specifies a
non-trustworthy principal that is another certificate, the method further comprising

-28-
ensuring that the non-trustworthy another certificate is excluded in connection with using the certificate.
21. The method of claim 18 wherein the revocation list specifies a
non-trustworthy principal that is selected from a group consisting of a public key, a
user, an application, an operating system, a piece of hardware, a piece of
software, a piece of content, and a digital license another certificate, the method
further comprising ensuring that the non-trustworthy principal is excluded in
connection with using the certificate.
22. The method of claim 14 comprising determining from the
certificate an identification of the issuer as being the delegated revocation
authority.

29
23. A digital certificate substantially as hereinbefore described with reference to
the accompanying drawings.
24. A method for authenticating a digital certificate substantially as hereinbefore
described with reference to the accompanying drawings.
Dated this 13/2/2004



Documents:

163-mum-2004-abstract(13-2-2004).doc

163-mum-2004-abstract(13-2-2004).pdf

163-MUM-2004-ABSTRACT(20-12-2011).pdf

163-MUM-2004-ANNEXURE 1(3-12-2012).pdf

163-mum-2004-assignment(26-3-2004).pdf

163-MUM-2004-CHINESE DOCUMENT(8-12-2011).pdf

163-mum-2004-claims(13-2-2004).doc

163-mum-2004-claims(13-2-2004).pdf

163-MUM-2004-CLAIMS(AMENDED)-(20-12-2011).pdf

163-MUM-2004-CLAIMS(AMENDED)-(3-12-2012).pdf

163-MUM-2004-CLAIMS(MARKED COPY)-(20-12-2011).pdf

163-MUM-2004-CLAIMS(MARKED COPY)-(3-12-2012).pdf

163-mum-2004-correspondence 1(7-5-2004).pdf

163-mum-2004-correspondence 2(12-2-2008).pdf

163-mum-2004-description(complete)-(13-2-2004).pdf

163-mum-2004-drawing(13-2-2004).pdf

163-MUM-2004-DRAWING(20-12-2011).pdf

163-MUM-2004-EP DOCUMENT(8-12-2011).pdf

163-mum-2004-form 1(13-2-2004).pdf

163-MUM-2004-FORM 1(20-12-2011).pdf

163-MUM-2004-FORM 1(26-11-2012).pdf

163-MUM-2004-FORM 1(3-12-2012).pdf

163-mum-2004-form 13(15-10-2007).pdf

163-mum-2004-form 18(12-2-2008).pdf

163-mum-2004-form 2(13-2-2004).doc

163-mum-2004-form 2(13-2-2004).pdf

163-mum-2004-form 2(title page)-(13-2-2004).pdf

163-MUM-2004-FORM 2(TITLE PAGE)-(26-11-2012).pdf

163-MUM-2004-FORM 2(TITLE PAGE)-(3-12-2012).pdf

163-mum-2004-form 3(13-2-2004).pdf

163-MUM-2004-FORM 3(8-12-2011).pdf

163-mum-2004-form 5(13-2-2004).pdf

163-mum-2004-general power of authority(15-10-2007).pdf

163-MUM-2004-GENERAL POWER OF ATTORNEY(20-12-2011).pdf

163-MUM-2004-JAPANESE DOCUMENT(8-12-2011).pdf

163-MUM-2004-PETITION UNDER RULE 137(8-12-2011).pdf

163-mum-2004-power of authority(7-5-2004).pdf

163-MUM-2004-REPLY TO EXAMINATION REPORT(20-12-2011).pdf

163-MUM-2004-REPLY TO EXAMINATION REPORT(8-12-2011).pdf

163-MUM-2004-REPLY TO HEARING(26-11-2012).pdf

163-MUM-2004-REPLY TO HEARING(3-12-2012).pdf

163-MUM-2004-US DOCUMENT(8-12-2011).pdf


Patent Number 259008
Indian Patent Application Number 163/MUM/2004
PG Journal Number 08/2014
Publication Date 21-Feb-2014
Grant Date 20-Feb-2014
Date of Filing 13-Feb-2004
Name of Patentee MICROSOFT CORPORATION
Applicant Address ONE MICROSOFT WAY, REDMOND, WASHINGTON 98052
Inventors:
# Inventor's Name Inventor's Address
1 BLAIR BREWSTER DILLAWAY 2635 90TH AVENUE NE, CLYDE HILL, WASHINGTON 98004,
2 PHILIP J. LAFORNARA 11740 NE 39TH STREET, BELLEVUE, WASHINGTON 98005, USA.
3 BRIAN A. LAMACCHIA 524 12TH AVENUE E. #201, SEATTLE, WASHINGTON 98102, USA.
4 RUSHMI U. MALAVIARACHCHI 500 15TH AVENUE, NE BELLEVUE, WASHINGTON 98007, USA.
5 JOHN L. MANFERDELLI 7921 245TH WAY NE REDMOND, WASHINGTON 98053, USA.
6 CHARLES F. ROSE,III 16210 NE 46TH STREET, REDMOND, WASHINGTON 98052, USA.
PCT International Classification Number H04L009/00
PCT International Application Number N/A
PCT International Filing date
PCT Conventions:
# PCT Application Number Date of Convention Priority Country
1 10/374, 312 2003-02-26 U.S.A.