RU2001112102A - SYSTEM AND METHOD OF PROTECTION AGAINST COPYING - Google Patents

SYSTEM AND METHOD OF PROTECTION AGAINST COPYING

Info

Publication number
RU2001112102A
RU2001112102A RU2001112102/09A RU2001112102A RU2001112102A RU 2001112102 A RU2001112102 A RU 2001112102A RU 2001112102/09 A RU2001112102/09 A RU 2001112102/09A RU 2001112102 A RU2001112102 A RU 2001112102A RU 2001112102 A RU2001112102 A RU 2001112102A
Authority
RU
Russia
Prior art keywords
data
data set
signature
host
random number
Prior art date
Application number
RU2001112102/09A
Other languages
Russian (ru)
Other versions
RU2213991C2 (en
Inventor
Петер ЗЕНЕ
Йорг ШЕПЕРС
Дитмар ЦАИГ
Михель СМОЛА
Original Assignee
Инфинеон Текнолоджиз Аг
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/167,273 external-priority patent/US6397333B1/en
Application filed by Инфинеон Текнолоджиз Аг filed Critical Инфинеон Текнолоджиз Аг
Publication of RU2001112102A publication Critical patent/RU2001112102A/en
Application granted granted Critical
Publication of RU2213991C2 publication Critical patent/RU2213991C2/en

Links

Claims (6)

1. Способ предотвращения несанкционированного копирования данных, включающий передачу однозначно определенных идентификационных данных устройства поставщику содержимого, добавление однозначно определенных идентификационных данных в качестве сигнатуры для аутентификации к набору данных для формирования набора данных, снабженных сигнатурой, копирование набора данных, снабженных сигнатурой, с однозначно определенными идентификационными данными от поставщика содержимого в устройство, кодирование набора данных в устройстве однозначно определенными идентификационными данными для формирования зашифрованных данных, передачу однозначно определенных идентификационных данных устройства в хост и считывание зашифрованных данных в хосте и декодирование зашифрованных данных для восстановления и использования набора данных в хосте.1. A method of preventing unauthorized copying of data, including transmitting uniquely defined identification data of the device to the content provider, adding uniquely identified identification data as an authentication signature to the data set to form a data set with a signature, copying the data set with a signature with uniquely identified identities data from the content provider to the device, encoding the data set in the device is one-shot but specific identification data to form encrypted data transmission of unique identification data to the host device and reading of encrypted data in the host and decoding the encrypted data for the recovery and use of the data set in the host. 2. Способ по п.1, отличающийся тем, что дополнительно включает в себя генерирование случайного числа в хосте и передачу случайного числа в устройство, причем этап кодирования включает в себя кодирование набора данных динамическим ключом, сформированным с помощью однозначно определенных идентификационных данных и случайного числа.2. The method according to claim 1, characterized in that it further includes generating a random number in the host and transmitting the random number to the device, the encoding step including encoding the data set with a dynamic key generated using uniquely determined identification data and a random number . 3. Способ по п.1, отличающийся тем, что включает формирование сигнатуры для аутентификации из однозначно определенных идентификационных данных и ключа индивидуального пользования поставщика и, после этапа копирования, проверку набора данных, снабженного сигнатурой, с помощью ключа индивидуального пользования по отношению к ключу открытого пользования, имеющемуся в устройстве.3. The method according to claim 1, characterized in that it includes generating a signature for authentication from the uniquely identified identification data and the supplier’s individual key and, after the copying step, verifying the data set provided with the signature with the individual key in relation to the public key use available on the device. 4. Способ по п.1, отличающийся тем, что включает проверку набора данных, снабженного сигнатурой, в устройстве и, если сигнатура для аутентификации в наборе данных, снабженном сигнатурой, не согласуется с однозначно определенными идентификационными данными устройства, блокирование любого вывода набора данных в хост.4. The method according to claim 1, characterized in that it includes checking the data set provided with a signature in the device and, if the signature for authentication in the data set equipped with a signature does not match the device’s uniquely determined identification data, blocking any output of the data set in host 5. Система защиты от копирования, содержащая устройство, имеющее однозначно определенные идентификационные данные и имеющее вход для приема данных, снабженных сигнатурой, образованных из набора данных и однозначно определенных идентификационных данных, контроллер в упомянутом устройстве, предназначенный для аутентификации данных, снабженных сигнатурой, в качестве авторизованных данных, для сохранения набора данных в упомянутом устройстве и для кодирования набора данных заданным ключом для формирования зашифрованных данных, хост, соединенный с упомянутым устройством, предназначенный для приема зашифрованных данных от упомянутого устройства, дешифрирования зашифрованных данных и обработки набора данных.5. A copy protection system comprising a device having uniquely defined identification data and having an input for receiving data provided with a signature formed from a data set and uniquely determined identification data, a controller in said device for authenticating data with a signature as authorized data, to save the data set in the aforementioned device and to encode the data set with the specified key to generate encrypted data, the host, with of the connections to said device for receiving encrypted data from said device, deciphering the encrypted data and processing the data set. 6. Система по п.5, отличающаяся тем, что упомянутый хост содержит генератор случайных чисел, причем случайное число, генерируемое в упомянутом хосте, включается в упомянутый заданный ключ.6. The system according to claim 5, characterized in that said host comprises a random number generator, wherein a random number generated in said host is included in said predetermined key.
RU2001112102/09A 1998-10-07 1999-10-06 Copy protection system and method RU2213991C2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/167,273 1998-10-07
US09/167,273 US6397333B1 (en) 1998-10-07 1998-10-07 Copy protection system and method

Publications (2)

Publication Number Publication Date
RU2001112102A true RU2001112102A (en) 2003-05-27
RU2213991C2 RU2213991C2 (en) 2003-10-10

Family

ID=22606676

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2001112102/09A RU2213991C2 (en) 1998-10-07 1999-10-06 Copy protection system and method

Country Status (12)

Country Link
US (1) US6397333B1 (en)
EP (1) EP1123531B8 (en)
JP (1) JP2002527008A (en)
KR (1) KR20010085892A (en)
CN (1) CN1205520C (en)
AT (1) ATE465442T1 (en)
BR (1) BR9914317A (en)
DE (1) DE69942277D1 (en)
MX (1) MXPA01003577A (en)
RU (1) RU2213991C2 (en)
UA (1) UA65637C2 (en)
WO (1) WO2000020948A1 (en)

Families Citing this family (88)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08263438A (en) * 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
US6963859B2 (en) 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6711683B1 (en) * 1998-05-29 2004-03-23 Texas Instruments Incorporated Compresses video decompression system with encryption of compressed data stored in video buffer
US6468160B2 (en) * 1999-04-08 2002-10-22 Nintendo Of America, Inc. Security system for video game system with hard disk drive and internet access capability
US20020124247A1 (en) * 1999-08-03 2002-09-05 Houghton William C. Polling interactive television viewers
US7215771B1 (en) * 2000-06-30 2007-05-08 Western Digital Ventures, Inc. Secure disk drive comprising a secure drive key and a drive ID for implementing secure communication over a public network
US7111167B1 (en) * 2000-06-30 2006-09-19 Intel Corporation Digital watermarks with values derived from remote platforms
US7155616B1 (en) 2000-07-31 2006-12-26 Western Digital Ventures, Inc. Computer network comprising network authentication facilities implemented in a disk drive
US7003674B1 (en) 2000-07-31 2006-02-21 Western Digital Ventures, Inc. Disk drive employing a disk with a pristine area for storing encrypted data accessible only by trusted devices or clients to facilitate secure network communications
US7269735B2 (en) * 2000-08-28 2007-09-11 Contentgaurd Holdings, Inc. Instance specific digital watermarks
US7743259B2 (en) * 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
JP4072988B2 (en) * 2000-10-02 2008-04-09 株式会社ハドソン Digital content data generation system
US7343324B2 (en) * 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
US6912294B2 (en) * 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
US7028009B2 (en) * 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
US8069116B2 (en) 2001-01-17 2011-11-29 Contentguard Holdings, Inc. System and method for supplying and managing usage rights associated with an item repository
US20040039704A1 (en) * 2001-01-17 2004-02-26 Contentguard Holdings, Inc. System and method for supplying and managing usage rights of users and suppliers of items
US6754642B2 (en) * 2001-05-31 2004-06-22 Contentguard Holdings, Inc. Method and apparatus for dynamically assigning usage rights to digital works
US7774279B2 (en) * 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
US7043051B2 (en) * 2001-02-21 2006-05-09 Lg Electronics Inc. Proprietary watermark system for secure digital media and content distribution
KR100493284B1 (en) * 2001-05-11 2005-06-03 엘지전자 주식회사 Copy protection method and system for digital media
US8275709B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US20030009424A1 (en) * 2001-05-31 2003-01-09 Contentguard Holdings, Inc. Method for managing access and use of resources by verifying conditions and conditions for use therewith
US7222104B2 (en) * 2001-05-31 2007-05-22 Contentguard Holdings, Inc. Method and apparatus for transferring usage rights and digital work having transferrable usage rights
US7725401B2 (en) 2001-05-31 2010-05-25 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US8001053B2 (en) 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US6895503B2 (en) * 2001-05-31 2005-05-17 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US6876984B2 (en) 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US7152046B2 (en) * 2001-05-31 2006-12-19 Contentguard Holdings, Inc. Method and apparatus for tracking status of resource in a system for managing use of the resources
US20030140003A1 (en) * 2001-06-07 2003-07-24 Xin Wang Method and apparatus managing the transfer of rights
KR20030096250A (en) * 2001-06-07 2003-12-24 콘텐트가드 홀딩즈 인코포레이티드 Method and apparatus for supporting multiple trust zones in a digital rights management system
US7774280B2 (en) 2001-06-07 2010-08-10 Contentguard Holdings, Inc. System and method for managing transfer of rights using shared state variables
CA2432317C (en) * 2001-06-07 2008-03-18 Contentguard Holdings, Inc. Method and apparatus for tracking status of resource in a system for managing use of the resources
US20030014496A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Closed-loop delivery system
US20030014630A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Secure music delivery
ITTO20010771A1 (en) * 2001-08-03 2003-02-03 T I S S Srl AUTHENTICATION METHOD BY STORAGE DEVICE.
US6947910B2 (en) * 2001-10-09 2005-09-20 E-Cast, Inc. Secure ticketing
US20030069854A1 (en) * 2001-10-09 2003-04-10 Hsu Michael M. Expiring content on playback devices
US7840488B2 (en) * 2001-11-20 2010-11-23 Contentguard Holdings, Inc. System and method for granting access to an item or permission to use an item based on configurable conditions
MXPA04004681A (en) * 2001-11-20 2004-09-10 Contentguard Holdings Inc An extensible rights expression processing system.
US7974923B2 (en) * 2001-11-20 2011-07-05 Contentguard Holdings, Inc. Extensible rights expression processing system
US6871192B2 (en) * 2001-12-20 2005-03-22 Pace Anti-Piracy System and method for preventing unauthorized use of protected software utilizing a portable security device
US20030131226A1 (en) * 2002-01-04 2003-07-10 Spencer Donald J. Dynamic distributed configuration management system
JP2005532610A (en) * 2002-03-14 2005-10-27 コンテントガード ホールディングズ インコーポレイテッド System and method for expressing usage rights using modulated signals
US7805371B2 (en) * 2002-03-14 2010-09-28 Contentguard Holdings, Inc. Rights expression profile system and method
US20030229593A1 (en) * 2002-03-14 2003-12-11 Michael Raley Rights expression profile system and method
US20040006701A1 (en) * 2002-04-13 2004-01-08 Advanced Decisions Inc. Method and apparatus for authentication of recorded audio
US7076669B2 (en) * 2002-04-15 2006-07-11 Intel Corporation Method and apparatus for communicating securely with a token
US8543511B2 (en) * 2002-04-29 2013-09-24 Contentguard Holdings, Inc. System and method for specifying and processing legality expressions
KR100443412B1 (en) * 2002-06-14 2004-08-09 이임영 An illegal digital contents copy protection method using hidden agent
KR20040044631A (en) * 2002-11-21 2004-05-31 김광삼 System and method for controlling a selling process of a limited edition literary work based on the on-line network and tool for opening a limited edition literary work linkage the same
AU2003283729A1 (en) * 2002-12-30 2004-07-22 Koninklijke Philips Electronics N.V. Divided rights in authorized domain
JP2004302818A (en) * 2003-03-31 2004-10-28 Clarion Co Ltd Hard disk device, information processing method and program
JP2005012349A (en) * 2003-06-17 2005-01-13 Fujitsu Ltd Broadcast content right protection apparatus and broadcast content right protection program
US7685642B2 (en) * 2003-06-26 2010-03-23 Contentguard Holdings, Inc. System and method for controlling rights expressions by stakeholders of an item
US7734279B2 (en) * 2003-10-14 2010-06-08 Telecom Italia S.P.A. Method and system for controlling resources via a mobile terminal, related network and computer program product therefor
US20050097593A1 (en) * 2003-11-05 2005-05-05 Michael Raley System, method and device for selected content distribution
JP4333455B2 (en) * 2004-04-09 2009-09-16 ソニー株式会社 Content reproduction apparatus, program, and content reproduction control method
CN100465889C (en) * 2004-04-29 2009-03-04 杭州斯达康通讯有限公司 Method for downloading computer data to mobile phone
CN1311340C (en) * 2004-05-10 2007-04-18 杭州斯达康通讯有限公司 Method for comparing versions when downloading computer data to mobile phone
CN1311341C (en) * 2004-05-10 2007-04-18 杭州斯达康通讯有限公司 Method for conducting digital signature when downloading computer data to mobile phone
JP2005354217A (en) * 2004-06-08 2005-12-22 Sony Corp Information output processor, information input processor, information processing system, and information processing method
US20050283662A1 (en) * 2004-06-21 2005-12-22 Li Yi Q Secure data backup and recovery
US7908477B2 (en) * 2004-07-27 2011-03-15 Seiji Eto System and method for enabling device dependent rights protection
US20060107326A1 (en) * 2004-11-12 2006-05-18 Demartini Thomas Method, system, and device for verifying authorized issuance of a rights expression
US8660961B2 (en) * 2004-11-18 2014-02-25 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US20060106726A1 (en) * 2004-11-18 2006-05-18 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US20060112015A1 (en) * 2004-11-24 2006-05-25 Contentguard Holdings, Inc. Method, system, and device for handling creation of derivative works and for adapting rights to derivative works
WO2006066604A1 (en) 2004-12-22 2006-06-29 Telecom Italia S.P.A. Method and system for access control and data protection in digital memories, related digital memory and computer program product therefor
KR101032551B1 (en) * 2004-12-27 2011-05-06 엘지전자 주식회사 Method for serving contents
US7716439B2 (en) 2005-01-07 2010-05-11 Roland Corporation Data processing system and method with copy protection
JP2008530663A (en) * 2005-02-11 2008-08-07 ユニバーサル データ プロテクション コーポレーション Microprocessor data security method and system
US7758422B2 (en) * 2005-04-13 2010-07-20 Microsoft Corporation Hard drive authentication
US8522048B2 (en) * 2005-04-14 2013-08-27 Sandisk Il Ltd. Content delivery system
US20060248573A1 (en) * 2005-04-28 2006-11-02 Content Guard Holdings, Inc. System and method for developing and using trusted policy based on a social model
US20060271915A1 (en) * 2005-05-24 2006-11-30 Contentguard Holdings, Inc. Usage rights grammar and digital works having usage rights created with the grammar
WO2007041170A2 (en) * 2005-09-29 2007-04-12 Contentguard Holdings, Inc. System for digital rights management using advanced copy with issue rights and managed copy tokens
US7720767B2 (en) * 2005-10-24 2010-05-18 Contentguard Holdings, Inc. Method and system to support dynamic rights and resources sharing
US7933194B2 (en) * 2006-02-01 2011-04-26 Wellen Sham Read-once record medium
US20080256596A1 (en) * 2007-04-11 2008-10-16 Seiji Eto System and method for marketing in a device dependent rights protection framework
US7822935B2 (en) * 2007-05-03 2010-10-26 Sandisk Il Ltd. Methods for data-smuggling
WO2009073969A1 (en) * 2007-12-13 2009-06-18 Certicom Corp. System and method for controlling features on a device
CN101976388A (en) * 2010-10-25 2011-02-16 周守强 Product anti-theft method and system
US9664516B2 (en) 2014-04-25 2017-05-30 SZ DJI Technology Co., Ltd. Inertial sensing device
US9686245B2 (en) * 2014-09-16 2017-06-20 Entersekt International Limited System and method for secure authentication

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB8804689D0 (en) * 1988-02-29 1988-03-30 Alcatel Business Systems Franking system
JP3073590B2 (en) * 1992-03-16 2000-08-07 富士通株式会社 Electronic data protection system, licensor's device and user's device
US5701343A (en) 1994-12-01 1997-12-23 Nippon Telegraph & Telephone Corporation Method and system for digital information protection
US5778066A (en) * 1995-11-22 1998-07-07 F.M.E. Corporation Method and apparatus for authentication of postage accounting reports
DE19630755A1 (en) 1996-07-30 1997-09-11 Siemens Ag Semiconductor mass memory manufacture with invariant distinctive mark

Similar Documents

Publication Publication Date Title
RU2001112102A (en) SYSTEM AND METHOD OF PROTECTION AGAINST COPYING
RU2321179C2 (en) Method for protected transmission of data between two devices
JP4113274B2 (en) Authentication apparatus and method
US7797541B2 (en) Method and apparatus for providing cellular telephone service using an authenticating cellular telephone device
US5539828A (en) Apparatus and method for providing secured communications
CN101689237B (en) Activation system architecture
CN101262599B (en) Method and system for data processing
US10803900B2 (en) Method and apparatus for information carrier authentication
US6185546B1 (en) Apparatus and method for providing secured communications
US6801999B1 (en) Passive and active software objects containing bore resistant watermarking
ES2318302T3 (en) EXECUTION TEST THAT USES RANDOM FUNCTION.
KR100477645B1 (en) Method of generating serial number and apparatus thereof
US20050246524A1 (en) Security mechanism for computer processing modules
WO2003073688A1 (en) Authenticating hardware devices incorporating digital certificates
JP2001527325A5 (en) Devices and methods for storing, proving, and using cryptographic camouflaged cryptographic keys
WO2001055850A1 (en) Encrypted internet and intranet communication device
US7085742B2 (en) Authenticating software licenses
JP4137468B2 (en) Program usage authentication method
CN1321950A (en) Content sender machine, content receiver machine, authorizing method and system
KR20030033863A (en) The method and system of multistage user certification using active user-certifiable card of USB module type
CN102222195A (en) E-book reading method and system
CN112100692A (en) Encryption method and encryption device for hardware module
GB2610858A (en) Method of verification for machine learning models
JP2000287065A (en) Image processing system
Tomsich et al. Copyright protection protocols for multimedia distribution based on trusted hardware