EP1631958A4 - System and method for audio/video data copy protection - Google Patents

System and method for audio/video data copy protection

Info

Publication number
EP1631958A4
EP1631958A4 EP04731516A EP04731516A EP1631958A4 EP 1631958 A4 EP1631958 A4 EP 1631958A4 EP 04731516 A EP04731516 A EP 04731516A EP 04731516 A EP04731516 A EP 04731516A EP 1631958 A4 EP1631958 A4 EP 1631958A4
Authority
EP
European Patent Office
Prior art keywords
copy control
control information
copy
information
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP04731516A
Other languages
German (de)
French (fr)
Other versions
EP1631958A1 (en
Inventor
Yun-Sang Kim
Yang-Lim Choi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR10-2003-0061845A external-priority patent/KR100513280B1/en
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP1631958A1 publication Critical patent/EP1631958A1/en
Publication of EP1631958A4 publication Critical patent/EP1631958A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00246Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local device, e.g. device key initially stored by the player or by the recorder
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • G11B20/00514Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted wherein the entire content is encrypted with the same key, e.g. disc key or master key
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00753Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags
    • G11B20/00768Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags wherein copy control information is used, e.g. for indicating whether a content may be copied freely, no more, once, or never, by setting CGMS, SCMS, or CCI flags
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00838Preventing unauthorised reproduction
    • H04N1/0084Determining the necessity for prevention
    • H04N1/00843Determining the necessity for prevention based on recognising a copy prohibited original, e.g. a banknote
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00838Preventing unauthorised reproduction
    • H04N1/00856Preventive measures
    • H04N1/00875Inhibiting reproduction, e.g. by disabling reading or reproduction apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Television Signal Processing For Recording (AREA)

Abstract

A system for preventing copying of audio/video (AV) data, including a copy control information inspection unit receiving first copy control information from AV data including an AV content information section having the first copy control information and an AV content section having second copy control information, and transmitting the first copy control information and a control command corresponding to the first copy control information, a key generation unit generating a decryption key using the first copy control information and predetermined information for the decryption key generation, according to the control command, and a decryption unit decrypting the AV data with the use of the decryption key.

Description

Description SYSTEM AND METHOD FOR AUDIO/VIDEO DATA
COPY PROTECTION
Technical Field
[1] The present invention relates, in general, to data copy protection, and more particularly, to a system and a method for protecting Audio/Video (hereinafter referred to as ΑV) contents from illegal copying thereof, by use of copy control information (hereinafter referred to as 'CCI') contained in an AV streaming data (hereinafter referred to as 'AV data').
Background Art
[2] With the development of digital signal processing technologies, various kinds of digital recording apparatuses and media have been widely popularized. However, digital data contained in these apparatuses and media are available for repeated playing and copying. In this regard, if recording media containing illegally copied data are distributed in the market, interests to copyrighters or authorized venders, etc. of various contents of musiς movies, etc. are liable to be damaged. Recently, a variety of methods to prevent illegal copying of the digital data have been introduced. Among them is a method of using copy control information.
[3] Usually, AV data contains therein copy control information indicating a state of copy control of content in the AV stream. The copy control information indicates whether or not AV data processing systems, for example, a recorder implemented by hardware or software, has an authorization to copy the content contained in AV data received from a transmitting medium, and the recorder determines decryption of the content depending on a value of the copy control information.
[4] The copy control information may be indicated with bits as predetermined within the AV data, usually with a 2-bit code. It is possible to establish 4 types of modes as li sted in Table 1. As in Table 1, the modes capable of constituting the copy control information are as follows.
[5] [Table 1] Operation modes of an AV apparatus according to CCI information
[6] FIG. 1 illustrates a schematic structure of AV data. The AV data 100 comprises a content field containing therein contents and an information field containing therein in¬ formation on the contents.
[7] The information field has a section 110 for copy control information to be used to control the copying operation of the AV apparatus, and comprises information on a variety of contents contained in the AV stream. The content field is sectioned into n sub-unit sections, that is, 'Content_unit_l,' 'Content_unit_2,' ... 'Content_unit_n.'
[8] The section 110 for copy control information contained in the information field
(hereinafter referred to as 'first copy control information') is divided into sections as many as the number of the sub-units described above. In each of the divided sections, values of copy control information such as '11' and '10,' etc. relative to the sub-units and location information to indicate locations of the sub-units are included. The location information may comprise physical or logical addresses relative to the sub- units, or time information when the contents in the sub-units are played. FIG. 1 refers to the location information as 'unit_l_ptr,' 'unit_2_ptr,' ... 'unit_n_ptr.'
[9] A sub-unit can be divided into one or more sections. By way of example, the sub- unit included in the content field may be divided into three small sections of 'Sub_2_l,' 'Sub_2_2' and 'Sub_2_3,' and each of the small sections may include the copy control information 130 proper thereto.
[10] The copy control information included in each sub-unit of the content field (hereinafter referred to as 'second copy control information') is mainly used so as to generate a decryption key to decrypt the contents, and thus, if it is illegally modified, the contents cannot be decrypted. However, the first copy control information 110 is used so as to control an operation as to whether to copy the contents, and thus, illegal copying of the contents becomes possible since a third party is allowed to change the first copy control information 110.
[11] FIG. 2 illustrates a conventional system for AV stream data copy protection to protect contents from being illegally copied.
[12] The AV stream data copy protection system 200 to decrypt encrypted AV data comprises an AV data receive unit 210, a control unit 220, a decryption key generation unit 230, and a content interpret unit 240. The AV data receive unit 210 receives AV data. The control unit 220 receives a control signal to control an operation of an apparatus for processing AV data, inputted externally: the control signal may comprise a command signal to play an AV content, a command signal to copy the AV content, etc. At this time, the control signal may include a content playing command, a content copying command, etc. The control unit 220 receives the first copy control information 110 as depicted in FIG. 1, transmitted from the AV data receive unit 210, and transmits a control signal corresponding to a value of the first copy control information to the decryption key generation unit 230 and the content interpret unit 240.
[13] If the description key generation unit 230 receives a command to generate the decryption key from the control unit 220, it generates a decryption key with the use of second copy control information and other information for key generation inputted from the AV data receive unit 210 and transmits the decryption key to the content interpret unit 240. The content interpret unit 240 decrypts the content field in the AV data received by the AV data receiver part with the use of the decryption key received from the decryption key generation unit 230 and transmits the decrypted content to an output device 250.
[14] An operation of the conventional AV data processing system to decrypt the AV data is described hereinbelow.
[15] The AV data receive unit 210 receives AV data, and transmits to the control unit
220 the first copy control information 110 included in AV data as depicted in FIG. 1.
[16] The control unit 220 receives a control signal inputted externally to control an operation of an AV apparatus. Where the control signal is a command signal to copy the content, the control unit 220 checks an encryption status of the AV content in the AV data received by the AV data receive unit 210 by use of the first copy control in- formation 110.
[17] Where a value of the first copy control information 110 is 'copy free,' there is no need to generate a decryption key, and thus, the control unit 220 allows the content interpret unit 240 to transmit the AV data to an output device 250 as they have been received by the AV data receiver part .
[18] If a value of the first copy control information 110 is any one of 'no more copy or copy never,' 'copy free but encrypted' and 'copy one generation,' data is required to be decrypted. For this purpose, the decryption key generation unit 230 receives the first copy control information 110 transmitted from the control unit 220, generates a decryption key by use of the second copy control information and other information required for generating the description key as inputted from the AV data receive unit 210, and transmits the decryption key to the content interpret unit 240. The content interpret unit 240 decrypts the content field in the AV data received by the AV data receive unit 210, by use of the decryption key as transmitted, and transmits the decrypted AV contents to an output device 250, such as a storage medium or a displaying apparatus.
[19] The conventional AV data copy protection system 200 uses the first copy control information so as to check whether an AV apparatus has an authorization to copy the contents. However, this is problematic because the first copy control information can be easily modified for illegal copy of data. If 'no more copy or copy never (11)' or 'copy one generation (10)' is modified to 'copy free but encrypted (01)' or 'no more copy or copy never (11)' is modified to 'copy one generation (10)' as illustrated in Table 1 and AV data are received by the AV data receive unit 210, the control unit 220 may falsely confirm that copying of the AV data has been allowed, and therefore, illegal copying of the concerned contents can be made in an easy manner.
Disclosure of Invention
[20] The present invention is conceived to solve the aforementioned problems. An object of the present invention is to provide a method for effectively preventing decryption of contents due to illegal modification and illegal copying of the copy control information by utilizing a first copy control information where a key for encryption or decryption of data is generated.
[21] To achieve the above and/or other objects of the present invention, there is provid ed a system for preventing copying of AV data, comprising a copy control information inspection unit receiving a first copy control information from AV data including an AV content information section having the first copy control information and an AV content section having second copy control information, and transmitting the first copy control information and a control command corresponding to the first copy control information, a key generation unit generating a decryption key with the use of the first copy control information and predetermined information for the decryption key generation according to the control command, and a decryption unit decrypting the AV data with the use of the decryption key.
[22] According to another aspect of the present invention, there is provided a system for preventing copying of AV data, comprising a copy control information inspection unit receiving a first copy control information from AV data including a AV content information section having the first copy control information and an AV content section having a second copy control information, and transmitting the first copy control information and a control command corresponding to the first copy control information, a key generation unit generating an encryption key with the use of the first copy control information and predetermined information for the encryption key generation according to the control command, and an encryption unit encrypting the AV data with the use of the encryption key.
[23] According to still another aspect of the present invention, there is provided a method for preventing copying of AV data, comprising the steps of receiving first copy control information from AV data including an AV content information section having the first copy control information and an AV content section including second copy control information, determining a control state of the first copy control information and transmitting the first copy control information and a control command corresponding to the copy control state, generating a decryption key with the use of the first copy control information and predetermined information for the decryption key generation according to the control command, and decrypting the AV data with the use of the decryption key.
[24] According to still further another aspect of the present invention, there is provided a method for preventing copying of AV data, comprising the steps of receiving first copy control information from AV data including an AV content information section having the first copy control information and an AV content section including second copy control information, determining a control state of the first copy control information and transmitting the first copy control information and a control command corresponding to the copy control state, generating an encryption key with the use of the first copy control information and predetermined information for the encryption key generation according to the control command, and encrypting the AV data with the use of the encryption key.
[25] Preferably, the copy control information may indicate multiple modes of copy control states by predetermined bit information, comprising a first mode in which no copy is allowed, a second mode in which contents are encrypted and one copy thereof is allowed (said second mode, is modified into the first mode after one copy), a third mode in which contents are encrypted but copying thereof is indefinitely allowed, and a fourth mode in which contents are not encrypted and copying thereof is indefinitely allowed. Also preferably, the information for encryption key generation may include the second copy control information.
Brief Description of Drawings
[26] The above and other objects and features of the present invention will become apparent from the following description of exemplary embodiments given in conjunction with the accompanying drawings, in which:
[27] FIG. 1 is a schematic diagram illustrating a configuration of an AV stream;
[28] FIG. 2 is a diagram illustrating a configuration of a conventional AV data processing system to prevent illegal copy of contents;
[29] FIG. 3 is a block diagram illustrating an AV data protection system to encrypt the contents according to an exemplary embodiment of the present invention;
[30] FIG. 4 is a diagram illustrating an AV data protection system to decrypt the contents according to an exemplary embodiment of the present invention;
[31] FIG. 5 through 7 are diagrams illustrating media for providing AV data according to an exemplary embodiment of the present invention; and
[32] FIG. 8 is a flow chart depicting a process for preventing illegal copying of AV data according to an embodiment of the present invention.
Best Mode for Carrying out the Invention
[33] Hereinafter, a system and a method for AV stream data copy protection according t o exemplary embodiments of the present invention will be described in detail with reference to the accompanying drawings.
[34] A content protection system according to an embodiment of the present invention may extract contents from an AV data storage medium to play them, or decrypt encrypted contents to store them in another type of storage medium such as a hard disk and so on. Further, the content protection system may encrypt the contents so as to store them in an AV data storage medium. Accordingly, the content protection system will be described in view of two cases: to encrypt and record the contents, and to decrypt and copy the decrypted contents. [35] FIG. 3 is a block diagram illustrating an AV data protection system to encrypt the contents according to an embodiment of the present invention. As illustrated therein, the content protection system comprises a copy control information inspection unit 310 for inspecting a status of a first copy control information and generating a control signal in response to the inspection result, and a content processing unit 320 for generating an encryption key according to the control signal and encrypting the contents. The content protection system 300 operates linked with a CPU memory 330 receiving the AV data and a CPU 340 processing the AV data stored in the CPU memory.
[36] Hereinbelow, a process of encrypting the contents and recording them on the AV data storage medium will be described.
[37] If the AV data is loaded on the CPU memory 330, the CPU 340 extracts key generation information and contents comprising first copy control information 110 and second copy control information 130 as illustrated in FIG. 1 and transmits them to the content protection system 300.
[38] The copy control information inspection unit 310 receives a control signal relative to an operation mode of the content protection system 300 from a user 360. At this time, the operation mode comprises a mode of encrypting and recording the received AV data on the AV data storage medium 350 ('a first mode'), a mode of decrypting the received AV data ('a second mode'). The embodiment illustrated in FIG. 3 is operated under the first mode.
[39] The copy control information inspection unit 310 receives the first copy control information from the CPU memory 330 and inspects a status of the copy control. The copy control status has been represented in Table 1 (shown above).
[40] Where a copy control status of the first copy control information is '11,' no copy of contents is allowed. In this regard, the copy control information inspection unit 310 controls a key generation unit 322 of a content processing unit 320 not to be operated, thereby allowing the received AV contents not to be recorded on the AV data storage medium 350.
[41] Where a copy control status of the first copy control information is '00,' the contents are not encrypted and copying thereof is free, and thus, there is no need to generate a key to encrypt the AV data. Therefore, the copy control information inspection unit 310 allows the content processing unit 320 to record the received contents on the AV data storage medium 350 without encrypting them. At this time, the first copy control information and the key generation information are together recorded.
[42] Where a copy control status of the first copy control information is '01' or '10,' a key to encrypt the received contents is to be generated. The key generation unit 322 generates the key for encryption of the contents by use of the key generation information received from the CPU memory 330 and the first copy control information received from the copy control information inspection unit 310. At this time, the key generation information includes second copy control information. In addition to the second copy control information, the key generation information includes information on a device comprising the content protection system 300, a value of a common key or a secret key existing in the device, a common key or a secret key according to the AV data storage medium 350, and a seed value generated randomly for key generation.
[43] If the key to encrypt the contents is generated by the key generation unit 322, encryption/decryption unit 324 encrypts the contents received from the CPU memory 330, by use of the key. Then, the encrypted contents are recorded on the AV data storage medium 350.
[44] FIG. 4 is a diagram illustrating an AV data protection system to decrypt the contents according to an embodiment of the present invention.
[45] Referring to this figure, the content protection system 400 comprises a copy control information inspection unit 410 inspecting a status of the first copy control information and generating a control signal according to the inspection result, and a content processing unit 420 generating a decryption key according to a control signal and decrypting the contents. The content protection system 400 operates linked with a CPU memory 430 receiving AV data from the AV data storage medium, and a CPU 440 processing the AV data stored in the CPU memory 430.
[46] Hereinbelow, a process of decrypting the contents by use of the content protection system will be described.
[47] If AV data is loaded on the CPU memory 430 from the AV data storage medium
450, the CPU extracts the first copy control information 110 shown in FIG. 1 and key generation information including second copy control information 130 from the AV data and transmits them to the content protection system 400.
[48] The copy control information inspection unit 410 receives a control signal relative to an operation mode of the content protection system 400, from a user 460. FIG. 4 shows that it is operated under the second mode (discussed above).
[49] The copy control information inspection unit 410 receives the first copy control information from the CPU memory 430 and inspects a status of the copy control. The copy control status is indicated on Table 1.
[50] Where the copy control status of the first copy control information is '11,' no copy of the contents is allowed. Since the copy control information inspection unit 410 allows the key generation unit 422 of the content processing unit 420 not to be operated, the received AV data is not decrypted.
[51] Where the copy control status of the first copy control information is '00,' the contents are not decrypted and copy of the contents is free, and thus, there is no need to generate a key for decryption of the AV data. Therefore, the copy control information inspector part 410 outputs the AV contents received by the content processing unit 420.
[52] Where a copy control status of the first copy control information is '01' or '10,' a key to decrypt the received contents is to be generated. The key generation unit 422 generates the key for decryption of the contents by use of the key generation information received from the CPU memory 430 and the first copy control information received from the copy control information inspection unit 410. At this time, the key generation information includes second copy control information. In addition to the second copy control information, the key generation information includes information on a device comprising the content protection system 400, a value of a common key or a secret key existing in the device, a common key or a secret key according to the AV data storage medium 450, and a seed value generated randomly for key generation.
[53] If the key for decryption of the contents is generated by the key generation unit
422, encryption/decryption unit 424 decrypts and outputs the contents received from the CPU memory 430, by use of the key.
[54] During the above-described operational processes, if the first copy control information is illegally modified and integrated into the copy control information while the AV data is loaded on the CPU memory 330 or the first copy control information is transmitted to the copy control information inspection unit 310 from the CPU memory, a different key from the key used to encrypt the data stored in the AV data storage medium 450 may be generated. Thus, the received AV data is not decrypted.
[55] FIGS. 5 through 7 are diagrams illustrating media for providing AV data according to an embodiment of the present invention, wherein the CPU memory 430 can receive the AV data through an interface unit 510 corresponding to data transmission mediums 520, 530 and 540.
[56] FIG. 5 represents a wireless medium for a WLAN (Wireless-LAN) based on
802.11a or 802.11b, Bluetooth, a wireless asynchronous transfer mode (ATM), Digital Terrestrial Communication or Digital Satellite Communication.
[57] FIG. 6 represents a wired medium for Ethernet, fiberoptic digital data interface
(FDDI) or high-speed serial communication such as IEEE 1394.
[58] FIG. 7 represents a storage media such as an optical storage medium, a magnetic storage medium or a mobile storage medium.
[59] FIG. 8 is a flow chart depicting a process for preventing illegal copying of AV data according to an embodiment of the present invention.
[60] If AV data is received S805, a first copy control information is extracted from the
AV data so as to inspect a status of the copy control information S810.
[61] If the status of the first copy control information is '11' as indicated in Table 1, copying of the contents is prevented, and thus, a copying process is terminated S840.
[62] If the status of the first copy control information is '00' as indicated in Table 1, there is no need to decrypt the contents, and thus, the AV data is output as received, without passing through a decryption process S815.
[63] Where the status of the first copy control information is '01' or '10' as indicated in
Table 1, at least one copy will be performed. Thus, a decryption key is generated by a command to play, with the use of the first copy control information S825. At this time, the decryption key includes the second copy control information in addition to the first copy control information. The decryption key may further include a value of a common key or a secret key existing within the device, a common key or a secret key according to the medium storing therein AV data or providing the AV data, or a seed value generated randomly for the key generation.
[64] After the decryption key is generated, the AV data received with the use of the decryption key is decrypted and then output S830 and S835 .
Industrial Applicability
[65] As described above, the present invention provides a means for preventing illegal copying of AV contents due to modification of copy control information and an easy application thereof to digital electronic apparatuses for household purpose and other purposes, all of which are used in storing or copying the AV data containing copy control information, thereby contributing to content protection.
[66] It is understood that those skilled in the art can make various substitutions, changes and modifications to the embodiments of the present invention described above without departing from the technical spirit and scope of the invention, and thus, the present invention is not limited to the embodiments illustrated in the drawings.

Claims

Claims
[1] A system for preventing copying of audio/video (AV) data, comprising: a copy control information inspection unit receiving first copy control information from the AV data including an AV content information section having the first copy control information and an AV content section having second copy control information, and transmitting the first copy control information and a control command corresponding to the first copy control information; a key generation unit generating a decryption key using the first copy control information and predetermined information for decryption key generation according to the control command; and a decryption unit decrypting the AV data using the decryption key.
[2] The system as claimed in claim 1, wherein the copy control information indicates multiple modes of copy control statuses based on predetermined bit information, said multiple modes comprising a first mode in which no copy of AV contents is allowed, a second mode in which said AV contents are encrypted and one copy thereof is allowed, (said second mode is modified into the first mode after one copy), a third mode in which said AV contents are encrypted but copy thereof is indefinitely allowed, and a fourth mode in which said AV contents are not encrypted and copying thereof is indefinitely allowed.
[3] The system as claimed in claim 1, wherein the predetermined information for the decryption key generation includes the second copy control information.
[4] A system for preventing copying of audio/video (AV) data, comprising a copy control information inspection unit receiving first copy control information from the AV data including an AV content information section having the first copy control information and an AV content section having second copy control information, and transmitting the first copy control information and a control command corresponding to the first copy control information; a key generation unit generating an encryption key using the first copy control information and predetermined information for encryption key generation according to the control command; and an encryption unit encrypting the AV data using the encryption key.
[5] The system as claimed in claim 4, wherein the copy control information indicates multiple modes of copy control states based on predetermined bit information, said multiple modes comprising a first mode in which no copy of AV contents is allowed, a second mode in which said AV contents are encrypted and one copy thereof is allowed, said second mode is modified into the first mode after one copy, a third mode in which said AV contents are encrypted but copying thereof is indefinitely allowed, and a fourth mode in which contents are not encrypted and copying thereof is indefinitely allowed.
[6] The system as claimed in claim 4, wherein the predetermined information for the encryption key generation includes the second copy control information.
[7] A method for preventing copying of audio/video (AV) data, comprising: receiving first copy control information from said AV data including an AV content information section having the first copy control information and an AV content section including second copy control information; determining a control state of the first copy control information and transmitting the first copy control information and a control command corresponding to the determined copy control state; generating a decryption key using the first copy control information and predetermined information for the decryption key generation, according to the control command; and decrypting the AV data using the decryption key.
[8] The method as claimed in claim 7, wherein the copy control information indicates multiple modes of copy control states by predetermined bit information, said multiple modes comprising a first mode in which no copy of AV contents is allowed, a second mode in which said AV contents are encrypted and one copy thereof is allowed, said second mode is modified into the first mode after one copy, a third mode in which said AV contents are encrypted but copying thereof is indefinitely allowed, and a fourth mode in which said AV contents are not encrypted and copying thereof is indefinitely allowed.
[9] The method as claimed in claim 7, wherein the predetermined information for the decryption key generation includes the second copy control information.
[10] A method for preventing copying of audio/video (AV) data, comprising: receiving first copy control information from said AV data including an AV content information section having the first copy control information and an AV content section including second copy control information; determining a control state of the first copy control information and transmitting the first copy control information and a control command corresponding to the determined copy control state; generating an encryption key using the first copy control information and predetermined information for the encryption key generation, according to the control command; and encrypting the AV data using encryption key.
[11] The method as claimed in claim 10, wherein the copy control information indicates multiple modes of copy control states by predetermined bit information, said multiple modes comprising a first mode in which no copy of AV contents is allowed, a second mode in which said AV contents are encrypted and one copy thereof is allowed, said second mode is modified into the first mode after one copy, a third mode in which said AV contents are encrypted but copying thereof is indefinitely allowed, and a fourth mode in which said AV contents are not encrypted and copying thereof is indefinitely allowed.
[12] The method as claimed in claim 10, wherein the predetermined information for encryption key generation includes the second copy control information.
EP04731516A 2003-06-10 2004-05-06 System and method for audio/video data copy protection Withdrawn EP1631958A4 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US47703603P 2003-06-10 2003-06-10
KR20030040404 2003-06-20
KR10-2003-0061845A KR100513280B1 (en) 2003-06-10 2003-09-04 System and Method for AV-data copy protection
PCT/KR2004/001045 WO2004109688A1 (en) 2003-06-10 2004-05-06 System and method for audio/video data copy protection

Publications (2)

Publication Number Publication Date
EP1631958A1 EP1631958A1 (en) 2006-03-08
EP1631958A4 true EP1631958A4 (en) 2008-08-13

Family

ID=33514579

Family Applications (1)

Application Number Title Priority Date Filing Date
EP04731516A Withdrawn EP1631958A4 (en) 2003-06-10 2004-05-06 System and method for audio/video data copy protection

Country Status (2)

Country Link
EP (1) EP1631958A4 (en)
WO (1) WO2004109688A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007013090A1 (en) * 2005-07-25 2007-02-01 Trinity Future-In Pvt. Ltd An electro - mechanical system for non - duplication of audio files
US8185966B2 (en) 2005-07-25 2012-05-22 Trinity Future-IN PVT, Ltd. Electro-mechanical system for non-duplication of video files

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6144743A (en) * 1997-02-07 2000-11-07 Kabushiki Kaisha Toshiba Information recording medium, recording apparatus, information transmission system, and decryption apparatus
EP1089273A2 (en) * 1999-09-30 2001-04-04 Matsushita Electric Industrial Co., Ltd. Information recording medium for recording a scrambled part of content information, and method and apparatus for reproducing information recorded therein
EP1126453A2 (en) * 2000-02-10 2001-08-22 Matsushita Electric Industrial Co., Ltd. Multimedia copy control system and method using digital data recording medium and optical disc reproducing apparatus
US20020006198A1 (en) * 1995-07-21 2002-01-17 Sony Corporation Signal reproducing /recording/ transmitting method and apparatus and signal record medium
EP1291867A2 (en) * 2001-08-07 2003-03-12 Sony Corporation Information-processing with cryptographic processing

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5991891A (en) * 1996-12-23 1999-11-23 Lsi Logic Corporation Method and apparatus for providing loop coherency
JP2000040294A (en) * 1998-05-20 2000-02-08 Sony Corp Information processing device, information processing method and recording medium
JP4208998B2 (en) * 1998-07-03 2009-01-14 パイオニア株式会社 RECORDING / REPRODUCTION SYSTEM, RECORDING DEVICE AND REPRODUCTION DEVICE HAVING COPY LIMIT FUNCTION
TW529020B (en) * 2000-03-14 2003-04-21 Matsushita Electric Ind Co Ltd Encrypted data signal, data storage medium, data signal playback apparatus, and data signal recording apparatus
JP2001320363A (en) * 2000-05-10 2001-11-16 Pioneer Electronic Corp Copyright protecting method, recording method, recording device, reproducing method and reproducing device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020006198A1 (en) * 1995-07-21 2002-01-17 Sony Corporation Signal reproducing /recording/ transmitting method and apparatus and signal record medium
US6144743A (en) * 1997-02-07 2000-11-07 Kabushiki Kaisha Toshiba Information recording medium, recording apparatus, information transmission system, and decryption apparatus
EP1089273A2 (en) * 1999-09-30 2001-04-04 Matsushita Electric Industrial Co., Ltd. Information recording medium for recording a scrambled part of content information, and method and apparatus for reproducing information recorded therein
EP1126453A2 (en) * 2000-02-10 2001-08-22 Matsushita Electric Industrial Co., Ltd. Multimedia copy control system and method using digital data recording medium and optical disc reproducing apparatus
EP1291867A2 (en) * 2001-08-07 2003-03-12 Sony Corporation Information-processing with cryptographic processing

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
INTEL CORPORATION ET AL: "Content Protection for Recordable Media Specification: DVD Book, Revision 0.94", INTERNET CITATION, XP002167964, Retrieved from the Internet <URL:http://www.4centity.com/4centity/tech/cprm/> [retrieved on 20010521] *
See also references of WO2004109688A1 *

Also Published As

Publication number Publication date
WO2004109688A1 (en) 2004-12-16
EP1631958A1 (en) 2006-03-08

Similar Documents

Publication Publication Date Title
US6343281B1 (en) Device and method for preventing fraudulent copies of data containing encrypted copy-management information and recording medium
US7493662B2 (en) Data nullification device for nullifying digital content recorded on a recording medium, after the digital content has been reproduced, a predetermined time period has passed since the recording of the digital content, or the digital content has been moved to another recording medium
US6449367B2 (en) Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US20030051153A1 (en) Device for reading, recording and restoring digital data in a copy-protection system for said data
JP2004507826A5 (en) Method and apparatus for communicating protected content
CN1767032B (en) Multi-streaming apparatus and muti-streaming method using temporary storage medium
KR20010092320A (en) Encrypted data signal, data storage medium, data signal playback apparatus, and data signal recording apparatus
US7661001B2 (en) Information-signal encrypting apparatus and information-signal decrypting apparatus
EP1701469A1 (en) Information processing device
JP2002237811A (en) Content protection feature for digital recorder
US7209562B2 (en) Method and apparatus for decrypting encrypted data stored on a record carrier
US8724807B2 (en) Method for etching and secure distribution of digital data, access device and writer
US7506377B2 (en) Method and apparatus for playing content
US20040252973A1 (en) System and method for audio/video data copy protection
US20040247295A1 (en) Audio/video stream processing system and method for data copy protection
KR100608573B1 (en) Apparatus and System for Data Copy Protection and Method therefor
WO2004109688A1 (en) System and method for audio/video data copy protection
US7426273B2 (en) Audio/video stream processing system and method for data copy protection
KR100513280B1 (en) System and Method for AV-data copy protection
JP2001156771A (en) Encrypted information transmission method, encrypted information transmitter and transmission medium
JP2001156772A (en) Encrypted information reproduction method and encrypted information reproduction device
WO2004109690A1 (en) Audio/video stream processing system and method for data copy protection
JP2006163484A (en) Data-recording device and data-recording method

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20051215

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20080716

RIC1 Information provided on ipc code assigned before grant

Ipc: G11B 20/10 20060101AFI20041221BHEP

Ipc: H04N 7/24 20060101ALI20080710BHEP

17Q First examination report despatched

Effective date: 20080916

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20090127