MXPA00003641A - Method and apparatus for preventing illegal use of multimedia content - Google Patents

Method and apparatus for preventing illegal use of multimedia content

Info

Publication number
MXPA00003641A
MXPA00003641A MXPA/A/2000/003641A MXPA00003641A MXPA00003641A MX PA00003641 A MXPA00003641 A MX PA00003641A MX PA00003641 A MXPA00003641 A MX PA00003641A MX PA00003641 A MXPA00003641 A MX PA00003641A
Authority
MX
Mexico
Prior art keywords
multimedia content
item
rights
content item
content
Prior art date
Application number
MXPA/A/2000/003641A
Other languages
Spanish (es)
Inventor
Herpel Carsten
Schreiber Ulrich
Aust Andreas
Bohm Johannes
Original Assignee
Deutsche Thomsonbrandt Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Deutsche Thomsonbrandt Gmbh filed Critical Deutsche Thomsonbrandt Gmbh
Publication of MXPA00003641A publication Critical patent/MXPA00003641A/en

Links

Abstract

The invention proposes a method to manage the rights associated to a multimedia content item (like digital music, video or software) in order to satisfy both the legitimate rights of the content author or rights owner and the legitimate user of such content. In the time of mass storage devices that can be used as media servers, this requires easy ways to move content as well as the rights to use it, the usage license. Moving the rights to a new location implies that the item at its new location is now the legitimate original version that may be played back or from which (for example) one further copy may be derived. In a simple embodiment, this can be accomplished by swapping the value of a flag indicating original or copy between the previous original and the new version of the item. In future digital systems with encrypted or partially encrypted content, this can be accomplished as well by a descriptor that describes the rights associated to a multimedia content item and a location-specific decryption key associated to it. Advantageously, the original multimedia content item need not be deleted from the primary mass storage device, or media server, allowing for a temporary lease of play back rights to secondary, possibly mobile devices.

Description

METHOD AND APPARATUS TO PREVENT ILLEGAL USE OF MULTIMEDIA CONTENT DESCRIPTION OF THE INVENTION The invention relates to a method for avoiding copies of illegal contents of multimedia content while preserving sufficient flexibility for the user of legitimate content.
Background Current digital media such as DAT and MiniDisk include a mechanism that prevents the generation of multiple digital copies of a content item. In that case, only a digital copy is authorized. With future digital multimedia systems, copy protection will become more sophisticated and even more mandatory. This can have the disadvantage that the legitimate user can not freely move the content between different storage media (ie, disks, tapes) since such a movement implies that the content item is considered as "copied". Therefore, additional copies become illegal and will be prohibited by the device. If copies of digital media sources are not made digitally but in the analog domain, copying is not restricted by digital audio and video systems currently in existence, although quality is sacrificed. Otherwise, digital media content, like digitally encoded music in MP3 format, can now be transferred with the subscription from the Internet and subsequently freely copied without loss of quality and additional fees for the content owner.
Invention It is an object of the present invention to describe a novel method for preventing the illegal use of multimedia content while retaining sufficient flexibility for the user of legitimate content and an apparatus that executes such a method. According to the invention, this object is achieved by means of the characteristics specified in the main indications.
Advantageous designs and developments are specified in the dependent claims. With the advent of digital media content distribution formats, including music, video or digital software, the unauthorized copying of multimedia content items becomes more and more problematic from the perspective of the author of the content or the owner of the rights. Restrictions on the ability to access content are necessary although, they should not be a detriment to a legitimate owner of the rights of use of such content item. It is assumed that such multimedia content in the future will be stored in mass storage devices, or media servers, which become part of the home entertainment equipment. On the other hand, they will be mobile devices used for reproduction. A content descriptor associated with each multimedia content item forms the basis for managing the use of the content in a flexible manner from the user's perspective, while ensuring that any restrictions on the use of the content are observed. Most notably, such content descriptors help to avoid unnecessary copying of the content item itself, allowing only the right to use content item from one device to another to be moved, instead of moving the entire multimedia content item, as detailed in this invention. The movement of rights means that the multimedia content item according to its new location is now the legitimate original that can be reproduced and from which, for example, an original copy can be derived, if allowed by the associated rights. In a simple mode, it can be achieved by exchanging the value of a signal indicating the original or copy between the previous original and the new version of the item. In future digital systems with encrypted or partially encrypted content, this can be achieved through the content descriptor that describes the rights associated with a multimedia content item and that includes a location-specific decryption key. Advantageously, the original multimedia content item does not need to be removed from the primary mass storage device, or media server, allowing a temporary lease of reproduction rights for possibly mobile secondary devices. Digital media material such as audio, video, text, games, software, etc., will be available for consumer electronic components as well as for computing platforms. The invention keeps i dependent on the location of the multimedia content item. If it currently becomes more important in such a situation.
Illustrative Modes The illustrative embodiments of the invention are explained in greater detail in the following description. The invention proposes multimedia content items to be accompanied by the content descriptors that specify the legitimate rights that are associated with the content item. The content descriptors may be associated with multimedia content items by means of the reference object or current identifiers related to the content item in the content descriptor. In order to make such association unambiguously and ensure that it can not be easily separated, advantageously a single signature for a content item may be included in the content signal itself by means of a watermark for example. The same signature can be referred to later in the content descriptor. The content descriptor is considered not visible to the user and is guaranteed against all forgery through authentication. Such a secure connection between the content descriptor that transfers the usage rights information and the content item itself allows to establish procedures as claimed in this invention, to copy the actual multimedia item freely without maintaining the hermetic control over the ability to use them. . This is specifically important when content items are frequently exchanged between different storage and reproduction devices, for example, a media server located in the user's home and a portable playback device. Depending on the storage size of the portable device, the playback played frequently does not need to be copied from the media server at. every occasion While the item is still physically present in the portable device, only the user license, which is of a smaller amount of data, has to be exchanged between the media server and the portable device. Therefore, content that is only authorized for a limited number of concurrently existing copies can be efficiently used in the devices mú 11 i p 1 e s. The procedure for transferring a multimedia content item and its associated usage rights, embedded in a content descriptor, from a primary storage device to a secondary device, possibly a reproducing device has to be guaranteed against all forgery. The following stages must be followed: First item of multimedia content itself is copied to the secondary device, if it is not already present in it. Second, the content descriptor is copied to the secondary device. If the content is encrypted or partially encrypted, this descriptor will contain the decryption key valid for the primary device. Third, the content descriptor on the primary device is removed. Then, fourth, a new decryption key for use of the multimedia content item on the secondary device is generated and inserted into the copied content descriptor. The method advantageously assumes that the decryption keys are valid only for an individual storage device or a single player application. Therefore, the item of. Multimedia content copied with the copied content descriptor will not be playable on the secondary device before a new key has been generated. In this case the procedure is guaranteed against any falsification with respect to the illegal duplication of the licenses by means of the interruption of the procedure. Advantageously, this procedure is handled by a piece of reliable software or dedicated hardware. In order to further improve the security of this procedure, a secure communication channel must be used between the devices, especially if the trans action occurs in a wide area network, such as the Internet. Optionally, confidential software or dedicated hardware can also establish a secure communication channel to a third party that authorizes said procedure. After this procedure, the multimedia content item is physically present on both the primary and secondary devices. However, it is only reproducible on the secondary device until the license, in the form of the content descriptor, is returned to the primary device. Optionally, an additional license may be generated, after payment of the applicable fees, to make the content on the primary device accessible independently of the license that has been transferred from the device itself. Conversely, if the multimedia content item is no longer needed on the first device, it can be physically deleted, since the secondary device now contains a copy that has all the rights previously associated with the original version of the item. Specifically, this includes the rights of use and the right to move the multimedia content item to a third additional device at any time. Usage rights may include permission to generate one or more copies of the multimedia content item. Preferably, the multimedia server maintains a complete database of multimedia content items at all times. The number of reproducible copies authorized from this data base can be controlled by the aforementioned procedure. Each time a copy is made, the server license database is updated appropriately. Depending on the status of the license information, it may not be possible to derive the additional copies. In a preferred additional mode, the content descriptor consists of a number of signals that include a signal of or r i gi n to 1 / c op i a. The rights associated with the original include permission to generate a digital copy of the content item, while no additional copies can be generated from a content item already marked as a copy. Moving the rights of a multimedia content item in that case corresponds to the following procedure: copy the multimedia content item "first with the signal or igi na 1 / c op ia set to indicate" copy. "After restoring the signal It originates 1 / c op ia in the original file to "copy" the status and set the original signal / copy in the same file to indicate "original." This is guaranteed against all forgery, since in case of a power failure, etc., in the worst case both versions of the item will be labeled as copies.Options, a verification process can be invoked and as a last step, the original item can be deleted if it is not retained as a copy In a further preferred embodiment this method can be applied not only to multimedia content but to the same software applications as multimedia players, dictionaries, route planners. Content for multimedia content items contains at least one of the following items: • A key for decryption An encryption descriptor that indicates the parts of the media file that are encrypted and the encryption scheme. A signal indicating that the file is an original or a copy (original signal 1 / copy) Copy bits to indicate the copy status, for example: CGMS bits and a copy counter made An active bit of media indicates the media file that is usable by the device.

Claims (15)

1. Method for preventing the illegal use of multimedia content stored in a mass storage device, characterized in that the multimedia content item is encrypted or partially encrypted, the multimedia content item that is unambiguously labeled with a content descriptor, the content descriptor that transfers the rights associated with the multimedia content item, the content descriptor that transfers the encryption keys associated with the multimedia content item. The data concerning the rights to use each multimedia content item is oved from a primary storage device to a secondary storage device by transferring the multimedia content item and the content descriptor without removing the multimedia item in the primary device.
2. Method according to the claim 1, where only the content descriptor is transferred from the primary device to the secondary device to the ultimedia content item is already present in the secondary device.
3. Method according to the claim 1, wherein the unambiguous labeling of a multimedia content item with a content descriptor is achieved by an auxiliary authentication signal that is inserted into the multimedia content item and transferred as part of the content descriptor.
4. Method according to the rei indication 1, wherein the encryption keys allow the use of a multimedia content item only in a certain storage location and in conjunction with a specific instance of a multimedia player application.
5. Method according to 'the claim 1 or claim 2, wherein the movement of data with reference to the rights associated with a multimedia content item from the primary device to a secondary device is effected using a piece of reliable software or dedicated hardware over a secure communication channel.
6. Method according to claim 1 or claim 2, wherein after optionally copying the multimedia content item, first the content descriptor is copied to the secondary device, secondly the content descriptor that contains the decryption key for the The original multimedia content item is removed from the primary device, and third a new decryption key for use of the multimedia content item on the secondary device is generated and inserted into the copying content descriptor.
7. Method according to claim 6, wherein an additional decryption key is generated for the primary device when allowed.
8. Method according to the claim 1, where the rights of identification in the content descriptor are presented by means of an indication of the order 1 / c op i a, specifying the original version of the multimedia content that has unrestricted rights and the copy that has restricted rights.
9. Method according to any of the rei indications 1 to 8, including: moving the original version of a multimedia content item labeled with an original indication 1 / copied from a primary item device to a secondary device through the stages of : copy the item with the indication or ig i na 1 / copy set to indicate a copy, restore the indication of i nd i ca ci n / copy in the original file to copy the state and this read the original indication / copy in the new file to indicate original.
10. Method according to any of claims 1 to 9, wherein the verification process is indicated and in case of successful movement of the multimedia content item from the first to the second storage device the previous original multimedia content item on the first storage device is removed.
11. Method according to any of claims 1 to 10, wherein if the movement of multimedia content is allowed, a movement indicator in a user interface of the primary storage device is enabled.
12. Method according to claim 1, wherein the content descriptor is stored within a non-mobile storage area of the source or receiver device.
13. Method according to claim 1, wherein the content descriptor contains one or more of the following items: a key for decryption, an encryption descriptor indicating the parts of the multimedia content item that are encrypted and the encryption scheme , a signal indicating the multimedia content item that is an original or a copy, a copy descriptor indicating the copying status and a counter of made copies, an active content descriptor item of multimedia indicating that the item Multimedia content is usable by the source device or receiver.
14. Method according to any of the rei indications 1 to claim 5, wherein the reliable software or the dedicated hardware optionally obtain the authorization for said process to move the data related to the rights associated with a multimedia content item from a third part on a communication channel, sure.
15. Apparatus for preventing the illegal use of multimedia content stored on a primary mass storage device characterized by means for encrypting the content of multimedia, means for unambiguously labeling the content of multimedia. multimedia content item with a content descriptor that transfers the rights and / or encryption keys associated with the multimedia content item, means of moving the data with reference to the rights to use each. multimedia content item from the primary storage device to a secondary storage device by transferring the multimedia content item and the content descriptor without removing the multimedia content item on the primary device. Abstract The invention proposes a method for protecting the rights associated with an item of 5 multimedia content (such as music, video or digital software) in order to satisfy both . the legitimate rights of the author as the owner of the rights and the legitimate user of that content. At the moment that the 10 mass storage devices can be »Use as media servers this requires easy ways to move the content as well as the rights to use it, the license to use. Moving rights to a new place implies that the item in your 15 new place is now the legitimate original version that can be reproduced or from which (for example) another copy can be derived. In a simple embodiment, this can be achieved by exchanging the value of a signal indicating the • original f5L20 or the copy between the previous original and the new version of the item. In future digital systems with encrypted or partially encrypted content, this can also be done by a descriptor that describes the rights associated with 25 an iteration of multimedia content and a specific decryption key in the place associated with it. Advantageously, the item with the original multimedia content does not need to be removed from the primary mass storage device or media server, allowing a temporary lease of reproduction rights to secondary, possibly mobile devices. t f
MXPA/A/2000/003641A 1999-04-16 2000-04-14 Method and apparatus for preventing illegal use of multimedia content MXPA00003641A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP99107643.1 1999-04-16
EP99108640 1999-05-12

Publications (1)

Publication Number Publication Date
MXPA00003641A true MXPA00003641A (en) 2002-05-09

Family

ID=

Similar Documents

Publication Publication Date Title
JP4674933B2 (en) Method and apparatus for preventing unauthorized use of multimedia content
US7065216B1 (en) Methods and systems of protecting digital content
RU2279724C2 (en) Method and device for controlling distribution and usage of digital works
CN1331125C (en) System and method for controlling the use and duplication of digital content distributed on removable media
US7549063B2 (en) Methods and systems of protecting digital content
EP2109949B1 (en) Method, system and article for dynamic authorization of access to licensed content
JP4567953B2 (en) Prevention of free distribution of content on media
US6865550B1 (en) System for secure distribution and playback of digital data
US10089620B2 (en) Recording medium, license management apparatus, and recording and playback apparatus
JP4884535B2 (en) Transfer data objects between devices
US20020136405A1 (en) Data recording device allowing obtaining of license administration information from license region
US20050089164A1 (en) System and method for the production and distribution of copy-protected and use-protected electronic audio and visual media and the data contents thereof
JP2007172579A (en) Apparatus and method for preventing unauthorized copying
EP1045386B1 (en) Method and apparatus for preventing illegal use of multimedia content
KR20030019597A (en) Record carrier for storing a digital work
US20070056040A1 (en) Data carrier belonging to an authorized domain
KR101270712B1 (en) A method for protecting digital content by encrypting and decrypting a memory card
MXPA00003641A (en) Method and apparatus for preventing illegal use of multimedia content
JP4473556B2 (en) Recording / playback device
JP2007293971A (en) Device, method and program for recording and reproducing content and information recording medium with content recording and reproduction program recorded thereon