TW497348B - Recording device and message distribution system using such recording device - Google Patents

Recording device and message distribution system using such recording device Download PDF

Info

Publication number
TW497348B
TW497348B TW090104248A TW90104248A TW497348B TW 497348 B TW497348 B TW 497348B TW 090104248 A TW090104248 A TW 090104248A TW 90104248 A TW90104248 A TW 90104248A TW 497348 B TW497348 B TW 497348B
Authority
TW
Taiwan
Prior art keywords
key
aforementioned
data
encrypted
recording device
Prior art date
Application number
TW090104248A
Other languages
Chinese (zh)
Inventor
Yoshihiro Hori
Hiroshi Takemura
Takatoshi Yoshikawa
Toshiaki Hioki
Takahisa Hatakeyama
Original Assignee
Sanyo Electric Co
Fujitsu Ltd
Hitachi Ltd
Nippon Columbia
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sanyo Electric Co, Fujitsu Ltd, Hitachi Ltd, Nippon Columbia filed Critical Sanyo Electric Co
Application granted granted Critical
Publication of TW497348B publication Critical patent/TW497348B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier

Abstract

A memory card (110), on receiving licensee data for allowing decoding of encrypted content data, stores it therein. A read-only nonvolatile memory (1415) nonvolatilely holds encrypted content data, encrypted data for decoding a key Kc for decoding the encrypted content data with a key K(1) unique to the encrypted content data, and additional information for specifying the distributor of the license data. A license holding unit (1440), on receiving the license data, stores it therein. A controller (1420) enables a recorder to output the key Kc and the encrypted content data outside the recorder according to the license data stored in the nonvolatile memory.

Description

οο

五、發明説明( 經濟部智慧財產局員工消費合作社印製 [技術領域] 本發㈣關㈣以傳送一種可將對應於音樂的内容實 料重現之貧訊到灯動電話等終端機的_種資訊通信、 或在此種資訊通信系統中所使用的,能夠保護上述音樂等 之著作權的記憶卡等記錄裝置。 Μ寻 [背景技術] 隨著以網際網路為代表的數位資訊通信網的進步,使 各使用者可以由行動電話等個人用終端機輕易取得網路資 訊0 、 此種數位資訊通信網中係藉由數位信號來傳送資訊。 因此,在上述的數位資訊通信網環境下,各使用者可以在 不產生劣質音質或畫質的情況下,將音樂或影像資訊傳 出去。 ' 因此,在此種資訊通信網環境下,當傳送某些具有著 作權的如音樂資訊或畫像資訊等創作物時,若不採取適當 的保護著作權措施,數位資訊通信網中便會充斥著作權物 貢訊的複製品,而嚴重侵犯著作權者之權利。 但是若能藉由急速發展的數位資訊通信網,來進行著 作權物貧訊的分配通信並收取適當的費用的話,則對著作 權者來說反而是一種有益的系統。 但是’從下載所需時間,費用上的觀點以及讓大量資 訊廣泛流通的觀點來看,藉由這樣的數位資訊通信網來進 行音樂或影像等數位資料(内容資料)的分配通信,對使用 者的便利性而言,未必適當。V. Description of the Invention (Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economics [Technical Field] This issue is about transmitting a kind of poor information that can reproduce the actual content corresponding to music to terminals such as light phones. This kind of information communication, or a recording device such as a memory card used in such an information communication system, which can protect the copyright of the above-mentioned music and the like. Μ 寻 [Background Art] With the digital information communication network represented by the Internet, Progress has made it possible for each user to easily obtain network information 0 from personal terminals such as mobile phones. In such digital information communication networks, information is transmitted by digital signals. Therefore, under the above-mentioned digital information communication network environment, Each user can transmit music or video information without producing inferior sound or picture quality. 'Therefore, in such an information communication network environment, when transmitting certain copyrighted information such as music information or portrait information, etc. In the creation of copyright, if proper copyright protection measures are not taken, digital information and communication networks will be flooded with copies of copyright materials The rights of copyright holders are violated. However, if the rapid development of digital information and communication networks can be used to distribute copyright information and collect appropriate fees, it will be a beneficial system for copyright holders. But ' From the viewpoint of the time required for downloading, the cost, and the point of allowing a large amount of information to circulate widely, such digital information communication networks are used to distribute and communicate digital data (content data) such as music or video, which is convenient for users. Sexually, it may not be appropriate.

----------「:「:装----------- (請先閱讀背面之注意事塡寫本頁各襴J •訂. 線 本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公釐) 1 312383 497348 五、發明説明( 另外’例如站在著作權者的角度上來看,有時為了推 、曲,有將音樂資料以各種發佈方式傳送給—些非特定 =者之情形。但此情形下,若藉由上述數位資訊通信網, >任何條件方式傳送可重現的音樂資料的話,則將使得 著作權人難以自使用者處收取費用。 ' 另外,當使用者由上述的方式獲得音樂資料時,也有 所收到之該音樂㈣以可重現方式進行無限制的 …f外,在音樂資料分配送信系統方面,最近已開始進 在車站或超商為主的音樂資料銷售用自動販賣機 的運用只驗。在這種情形下,音樂資料可藉由上述數位資 =通:網’儲存於自動販賣機中’而由使用者經 販買機購得該音樂資料。 但在此種自動販賣機中,是利用將音樂資料記錄在如 ㈣-般可進行書寫的記錄媒體的方式, 的銷售。在此情形下,杂一首曲;认& 订日樂貝枓 栋田Ρ切的錄音時間為數十秒時’ 使用者右想一次購買十首曲子就必須花費數分鐘以上。 本發明的目的在解決上述問題,提供一種記 能保護著作權的同時,以相當簡易 、 ι 間易的方式,對可藉由資訊 通^網,如行動電話等資訊通信網進行資 進行音樂資料的供給。 又的便用者 本發明的其他目的,則在提供—種資料分配通信系 統’能保護著作權的同時,對可藉由資訊通信網,如行動 L電話等進行資訊授受」以相當簡易的方式來進行 張尺度適財_家標準(CNS)A4規格⑽ 312383 2 497348 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明説明(3 ' — 音樂内容資訊的供給。 丄另外本發明的另一目的,是在提供一種分配資料通 仏系統’ ^止所分配通信的著作物資料未經著作權人之 許可而被無限制的重現或複製。 [發明的揭示] 申請專利範圍f 1項所記載的記錄裝置,係一種用以 儲存被密碼化的内容資料(contents data)以及可將被密碼 化的内容資料解碼的授權資訊(lleense lnfGrmatlGn)的記錄 裝置,具備有: 預先以非揮發性方式記憶被密碼化的内容資料之讀取 專用之第1記憶手段; 能隨時以非揮發性方式記憶用以將授權資訊,及密碼 化内容資料解碼的第i㉟,同時可讀取寫入的第2記憶手 段;以及 “ 可以根據第2記憶手段中所儲存的授權資訊,進行第 1鑰的外部輸出的輸出手段。 如申請專利範圍第2項所記載的記錄裝置,係屬於一 種用以儲存密碼化内容資料,以及允許將密碼化内容資料 解碼的授權資訊的記錄裝置,該記錄裝置具備有·· 將被松、碼化的内容資料,以及用以將密碼化内容資料 解碼的第1鑰能以第2鑰解碼之方式施予密碼化的資料, 預先以非揮發性方式記憶且專用以進行讀取的第丨記憶手 段;將授權資訊隨時以非揮發性方式記憶且可讀取寫入的 第2記憶手段;---------- ":": installed ----------- (please read the notes on the back first, write each page on this page, and then make an order). The size of the paper is suitable for China National Standard (CNS) A4 specification (210 x 297 mm) 1 312383 497348 V. Description of invention (In addition, from the perspective of the copyright owner, sometimes in order to push and tune, there are music materials transmitted in various distribution methods For some non-specific cases, but in this case, if the reproducible music material is transmitted via any of the above-mentioned digital information communication networks, it will make it difficult for the copyright owner to collect fees from the user. ”In addition, when users obtain music data in the above-mentioned way, they also receive the music, which is unlimited in a reproducible way ... In addition to the music data distribution and delivery system, it has recently begun to be used in The use of vending machines for the sale of music data mainly at stations or supermarkets is only valid. In this case, the music data can be stored by the user through the above digital assets: The music material was purchased by a vending machine. In this type of vending machine, sales are made by recording music data on a recording medium that can be written like a ㈣-. In this case, a piece of music is mixed; When the recording time of P-cut is tens of seconds, the user must spend more than several minutes to purchase ten songs at a time. The purpose of the present invention is to solve the above-mentioned problems and provide a method that can protect copyright while being relatively simple and convenient The easy way is to provide music data through information communication networks, such as mobile phones and other information communication networks. Another user of the present invention is to provide a data distribution communication system. While protecting copyrights, information can be received and received through information communication networks, such as mobile L phones, etc. "It is a relatively simple way to carry out the appropriate financial measures_Home Standards (CNS) A4 Specification⑽ 312383 2 497348 A7 B7 Ministry of Economic Affairs Printed by the Intellectual Property Bureau's Consumer Cooperatives V. Invention Description (3'—Supply of Music Content Information. 丄 Another object of the present invention is to provide a distribution resource The communication system's copyrighted materials are reproduced or reproduced without permission without the permission of the copyright owner. [Disclosure of Invention] The recording device described in the scope of patent application f1 is a device for Recording device for storing encrypted content data and authorization information (lleense lngGrmatlGn) capable of decoding the encrypted content data, including: Non-volatile memory for reading encrypted content data in advance Take the dedicated first memory means; the second memory means that can be used to decode the authorization information and the encrypted content data in a non-volatile manner at any time, and can read and write the second memory means; and The authorization information stored in the memory means is an output means for externally outputting the first key. The recording device described in item 2 of the scope of patent application belongs to a recording device for storing encrypted content data and authorization information that allows decoding of the encrypted content data. The recording device includes: The coded content data, and the first key used to decode the encrypted content data can be encrypted by the second key, which is memorized in a non-volatile manner and dedicated for reading. Memory means; a second memory means for storing authorized information in a non-volatile manner at any time and being readable and writeable;

(請先閲讀背面之注意事填寫本頁各攔) 裝 訂 •線 五、發明説明(4 用以保持第2鑰的第1鑰保持手段; 根據第2鑰而對S 1餘進行解碼抽出的S 1解碼處理 手段;以及 依照第2記憶手段中所記憶的授權資訊,使得在第i 解碼處理手段中被解碼的第1输能夠進行外部輪出的輸出 手段。 申請專利範圍第3項所記載的記錄裝置,係_種心 儲存被密碼化的內交咨來L ,、》α & 谷貝枓以及可將被德、碼化内容資料進 解碼的授權資訊記錄裝置,具備有: 預先以非揮發性方式將密碼化内容資料記憶,且專用 於讀取的第1記憶手段,· 將授權貧訊以及用以將密碼化内容資料作進行解碼 的第1錄隨時以非揮發性方式記憶且可讀取寫入的第2 憶手段; 以第3鑰將第!鑰施予密碼化的第w碼化處 段;以及 經濟部智慧財產局員工消費合作社印製 (請先閲讀背面之注意事項再填寫本頁各攔} 依照第2記憶手段所記憶的授權資訊,將以第3输资 碼化的第1鑰向外部輪出的輸出手段。 … 申請專利範圍第4項所記載的記錄裝置,係一種 儲存被密碼化的内容資料以及可將被密喝化内容資 解碼的授權資訊的記錄裝置,具備有: 订 預先以不揮發性方式記憶將被密碼化的内容資料與 用以進行密碼化内容資料解碼的第丨鑰能以第2鑰中 碼而施予密碼化的資料,且專用以讀取的第!記憶手段解 ^紙張尺度適用中國國家標準(CNS)χ 297公釐) 4 312383 3(Please read the notes on the back and fill in the blocks on this page first) Binding • Line V. Description of the invention (4 The first key holding means to hold the second key; S which is decoded and extracted from S 1 according to the second key 1 decoding processing means; and according to the authorization information stored in the second storage means, the output means that enables the first output decoded in the i-th decoding processing means to perform external rotation. Recording device is a kind of storage of encrypted internal communication L ,, "α & Gu Beiyu, and an authorized information recording device that can decode German and coded content data, including: non-volatile in advance The first method of memorizing the encrypted content data in a sexual way, which is dedicated to reading, will be authorized by the poor information and the first record used to decode the encrypted content data is memorized and readable in a non-volatile manner at any time. Take the written 2nd recall method; use the 3rd key to send the 3rd key to the encrypted wth coded section; and print it from the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs (please read the precautions on the back before filling in This page } According to the authorization information memorized by the second memory means, the output means will be rotated to the outside by the first key coded by the third input.… The recording device described in item 4 of the scope of patent application is a storage device The encrypted content data and the recording device for the authorized information capable of decoding the encrypted content data are provided with: ordering to memorize the encrypted content data in a non-volatile manner in advance and to decode the encrypted content data The first key can be encrypted with the code in the second key, and it is dedicated to read the first! Memory means ^ Paper size applies Chinese National Standard (CNS) x 297 mm 4 312383 3

五、發明説明( 隨時以非揮發# & ^ 經濟部智慧財產局員工消費合作社印製 入的第2記憶手段;式記憶授權貧訊,且可讀取及寫 «Μ## 的第丨絲持手段; X根據第2錄,將第1錄作解碼抽出的第1解碼處 理手段; d ·ΐ肝W处 、將猎由第1解碼處理手段所解碼抽出的1 , 以第3鑰施予密碼化 山碼化的第1密碼化處理手段;以及 依“、、第2圮憶手段中所記憶的授權資訊,將以第3,鑰 崔碼化的第1鑰向外部輸出的輸出手段。申明專利範圍第5項所記載的記錄裝置,係除了且備 有申請專利範圍第!至4項中任何—項中所記载的記錄裝 置的二構以外’第丨記憶手段可預先記憶附加資訊,而該附加負§孔中至少合*右#地上戍. 夕各有取传對應密碼化内容資料之授權資訊 所必要之資訊。 申胡專利範圍第5項所記載的記錄裝置,係除了具備 有申月專利乾圍第1至4項中任何—項中所記載的記錄裝 置的νΌ構以外,該記錄裝置還可藉由分配通信取得授權資 訊,第1記憶手段可預先記憶附加資訊,而附加資訊中至 >包含有可用以特定對應密碼化内容資料之授權資訊發信 來源的資訊。 申請專利範圍第7項所記載的記錄裝置,係除了具備 有申請專㈣圍第3或是4項中所記載的記錄裝置的結構 以外,還具備有每當外部要求對第丨鑰記錄裝置外部進行 輸出時,會產生第4鑰之鑰生成手段,而第3鑰係由第4 (請先閲讀背面之注意事塡寫本頁各攔) .裝 •訂. -線 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 x 297公釐) 5 312383 497348 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明説明(6 ) 鑰施予密碼化後,由記錄裝置的外部供給。 申請專利範圍第8項所記載的記錄裝置,係除了且有 申請專利範圍第7項中所記載的記錄裝置的結構之外:、還 具備有以由外部輸人的第i公開密碼化錄施予密碼化處理 的第2密碼化處理手段,M 公開密碼化錄 施予密碼化後,由記錄裝置的外部授與。 申請專利範圍第9項所記載的記錄裝置,除了具備有 申睛專利靶圍第7《8項中任何一項所記載的記錄裝置的 結構之外,其中之鑰生成手段,可在被要求對記錄裝置外 部進行授權資訊輸出入時,會產生第4鑰,而記錄裝置具 備保持對記錄裝置事先決定的第2公開密碼鑰並對外部進 行輸出的第2鑰保持手段; 與第2公開密碼鑰為非對稱關係,保持第i密碼解碼 鑰,以對藉由第2公開密碼鑰所密碼化的資料進行解碼的 第3鑰保持手段; 由外部接收以第2公開密碼鑰密碼化之資料,再藉由 第1秘雄、解碼鑰施予密碼抽出的第2解碼處理手段,·接收 在外部由第1公開密碼鑰所密碼化的第5鑰,再於以第2 解碼處理手段解碼抽出的第5鑰,將第4鑰施予密碼化處 理後輸出到外部的第2密碼化處理手段;以及 由外部接收以第4鑰所密碼化的資料後再進行解碼的 第3解碼處理手段;該記錄裝置並由外部接收以第4餘密 碼化之資料之授權資訊,再將以第3解碼處理手段解碼抽 出之授權資訊傳送至第2記憶手段。 ^----------------------η--------------------線 (請先閲讀背面之注意事項再塡寫本頁各攔) 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 6 312383 /jhq 五、發明説明(7 ) 申請專利範圍第10項所記載之記錄裝置,係除了且備 有申請專利範圍第9項 汁"己载的記錄裝置的結構以外,還 具備有: 保持各記憶裝置固右沾贫。、 的第2么開密碼化鑰的第4鑰保 符于奴, 與第2公開密碼鑰為非對稱狀態,且保持用以將第2 公開密碼鑰所密碼化的資料解碼的第 鑰保持手段;以及 裰旳弟5 藉由第2秘在解碼輪將第2公開密碼化 資料予以解碼抽出㈣4解碼處理手段; ^化的 々第。碼化處理部接收在外部藉由第^公開密碼餘所 岔碼化的第5餘,再以裳^ 4 第2解碼處理手段所解碼抽出的第 5鑰,將第4鑰盎第3 A a /、 開费碼化鑰進行密碼化後輸出到V. Description of the invention (Non-volatile # & ^ The second memory means printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs; type memory authorizes poor information, and can read and write the first wire of «Μ ## X means according to the second record, the first record is decoded and extracted as the first decoding processing method; d · at the liver W, the 1 decoded and extracted by the first decoding processing method will be given by the third key The first cryptographic processing means of cryptographic mountain coding; and the output means that will output to the outside with the first key coded by the third cryptographic key according to the authorization information stored in the second, second memory means. It is stated that the recording device described in item 5 of the patent scope is in addition to and includes the second structure of the recording device described in any one of the items in the scope of patent application! To 4 '. The "memory means" can store additional information in advance And the additional negative § hole at least together with * RIGHT # 地上 戍. Each party has the necessary information to retrieve the authorized information corresponding to the encrypted content data. The recording device described in item 5 of the scope of Shenhu's patents, in addition to having Any one of items 1 to 4 of Shenyue Patent In addition to the νΌ structure of the recording device described in the above, the recording device can also obtain authorized information by distributing communication. The first memory means can store additional information in advance, and the additional information contains >> that can be encrypted with specific correspondence. Authorization information of the information The information of the source of the letter. The recording device described in item 7 of the scope of the patent application has a structure in addition to the recording device described in item 3 or 4 of the patent application. When an external request is made to output to the external key recording device, the key generation method of the fourth key will be generated, and the third key is generated by the fourth key (please read the precautions on the back first and write each block on this page). -The paper size of the paper is applicable to the Chinese National Standard (CNS) A4 (21 × 297 mm) 5 312383 497348 A7 B7 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. Description of the invention (6) Key-password After the conversion, it is supplied from the outside of the recording device. The recording device described in item 8 of the scope of patent application, except for the structure of the recording device described in item 7 of the scope of patent application :, There is a second cryptographic processing means that uses the i-th publicly encrypted record inputted by an external person to perform cryptographic processing, and the M publicly-encrypted record is encrypted and externally granted by the recording device. The recording device described in item 9 includes the structure of the recording device described in any one of items 7 and 8 of the Shine Patent Target. The key generation method can be performed outside the recording device when required. When the authorization information is input and output, a fourth key is generated, and the recording device has a second key holding means that holds a second public cryptographic key determined in advance to the recording device and outputs the outside; the asymmetric relationship with the second public cryptographic key , The third key holding means that holds the i-th cryptographic decoding key to decode the data encrypted by the second public cryptographic key; externally receives the data encrypted by the second public cryptographic key, and then uses the first Secret and decoding keys are given to the second decoding processing means of the cryptographic extraction, and the fifth key encrypted by the first public cryptographic key is received externally, and the extracted fifth key is decoded by the second decoding processing means. A second cryptographic processing means that applies the fourth key to a cryptographic process and outputs it to the outside; and a third decoding processing means that receives data encrypted by the fourth key from the outside and then decodes it; the recording device and The authorization information of the fourth encrypted data is received externally, and the authorization information decoded and extracted by the third decoding processing means is transmitted to the second memory means. ^ ---------------------- η -------------------- line (please read the back first (Notes on each page are reproduced on this page.) This paper size applies to the Chinese National Standard (CNS) A4 (210 X 297 mm) 6 312383 / jhq 5. Description of the invention (7) The recording device, in addition to the structure of the already-recorded recording device in the ninth aspect of the patent application scope, is also provided with: keeping each memory device in a poor state. The 4th key of the 2nd cryptographic key is guaranteed to be a slave, and is in an asymmetric state with the 2nd public cryptographic key, and maintains a second key holding means for decoding the data encrypted by the 2nd public cryptographic key. ; And Brother 5 uses the second secret in the decoding round to decode the second publicly encrypted data and extracts 4 decoding processing means; The encoding processing unit receives the fifth remainder coded externally by the ^ public password remainder, and then decodes the fifth key extracted by the second ^ 4 second decoding processing means, and converts the fourth key to 3 A a / 、 The fee-coded key is encrypted and output to

外部,自外部接收由楚9 J 第 A開密碼化鑰所密碼化再由笫4 鑰所密碼化的資料的授權資料,#由以第3解碼處理手段 所解碼抽出的第2公開密碼化鑰密碼化之授權資訊 4解碼處料段進行解熟^料至第2⑽手段。 專利I::?祀圍第U項所記載的記錄裝置’係除了申請 :利:?1-10項中任何1項所記載的記錄裝置的結構: 八之第1記憶手段為掩碼R〇M(mask ROM)。 申請專利範圍第12項所記載的記錄裝置, 專利範圍第1-10頊中杯行Ί π τ 〇月 ...^ 、 可1項所記載的記錄裝置的結構以 ,、之第2記憶手段為快閃記憶體。 申請專利範圍第13項所記載的記錄裝置,係除了申請 312383 (請先閲讀背面之注意事填寫本頁各攔) •裝 ;訂· 經濟部智慧財產局員工消費合作社印製 -------- k 本1 氏張尺度適用中國(CNS)A4公 7 -線 497348 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明説明(8 ) 專利範圍第1至12項中任何1項所記載 以外,記錄裝置為記憶卡。 申請專利範圍第14項所記載的分配通信系統,為一種 用以將授權資訊分配通信之系統,而該授權資訊係准許被 密碼化的内容資料解碼之資訊,該系統具備有: 用以配送授權資訊的分配通信伺服器; 用以於分配通信祠服器間進行資料授受的第1終端裝 置; 該第1終端裝置包含有第i收發信裝置以及第丨記錄 裝置,該第1記錄裝置是用以接收並儲存准許密碼化内容 資料解碼的授權資訊。而該第1記錄裝置具有: 將: 密碼化的内容資料以及 將用以將密碼化内容資料解碼的第丨鑰,以可利用密 碼化内容資料中所固有的第2鑰來進行解碼的方式密碼化 的資料予以記憶,並且 預先以非揮發性方式,記錄用以指定授權資訊分配通 信來源的附加資訊的讀取專用第1記憶手段; 在接收授權資訊後,可隨時儲存並進 廿亚進仃讀取寫入的第 2記憶手段; 用以保持第2鑰的第1鑰保持手段; 根據第2鑰將第1鑰解碼抽出的第 不1醉瑪處理手段,· 利用第3输將由第1解碼處理手段所 丁奴所抽出的第i鑰密 碼化的第1密碼化處理手段; 本紙張尺度適用中國國家標準(CNS)A4規格(2i〇X297公笼 312383 -----------------^----------------------1T--------------------^ (請先閲讀背面之注意事項再塡寫本頁各攔)Externally, from the outside, the authorization data of the data encrypted by Chu 9 J and A cryptographic key and then encrypted by 笫 4 key, #the second public encryption key extracted by the third decoding processing means The encrypted authorization information 4 decodes the data segment to decode the data to the second method. Patent I ::? The recording device described in item U of the enclosure is applied in addition to: The structure of the recording device described in any one of the items 1 to 10: The first memory means of the eighth is a mask ROM (mask ROM). The application of the recording device described in item 12 of the scope of patent application, the scope of patents 1-10 (中 中 行行) π τ 〇 〇 ○ ○, the structure of the recording device described in item 1, the second memory means, Is flash memory. The recording device described in item 13 of the scope of patent application is in addition to application 312383 (please read the precautions on the back and fill in the blocks on this page first) • installation; ordering • printed by the employee's consumer cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs ----- --- k This 1's scale is applicable to China (CNS) A4 Male 7-Line 497348 A7 B7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. Description of the invention (8) Any one of the 1st to 12th patent scope Except as noted, the recording device is a memory card. The distribution communication system described in item 14 of the scope of patent application is a system for distributing and communicating authorization information, and the authorization information is information permitted to decode encrypted content data. The system is provided with: Information distribution communication server; a first terminal device for transmitting and receiving data between distribution communication servers; the first terminal device includes an i-th transceiver device and a first-recording device, and the first recording device is used for To receive and store authorization information that allows decoding of encrypted content data. The first recording device includes: a cryptographic content data and a first key for decoding the encrypted content data, and a password that can be decoded by using a second key inherent in the encrypted content data. The stored data is memorized, and the non-volatile manner is used to record the first dedicated memory for reading additional information used to specify the authorized information distribution communication source; after receiving the authorized information, it can be stored and read at any time. Take the written 2nd memory means; the 1st key holding means to hold the 2nd key; the 1st drunk processing means to decode and extract the 1st key based on the 2nd key; · the 3rd input will be used to decode the 1st key The first cryptographic processing method for the i-key encryption extracted by the slave slave; The paper size applies the Chinese National Standard (CNS) A4 specification (2iOX297 public cage 312383 ---------- ------- ^ ---------------------- 1T ------------------- -^ (Please read the precautions on the back before transcribing each block on this page)

五、發明説明(9 ^依照第2記憶手段所健存的授權資訊,冑第3輪所 在碼化的第1鑰及密碼化的 的輸出手段。 ㈣W記錄裝置外部 經濟部智慧財產局員工消費合作社印製 申請專利範圍第15項所記載的分配通信系統,係除了 睛專利㈣第14項中所記載的分配通㈣統結構以 外,其第1終端裝置還包含有·· 用以產生第3鑰的對話鑰產生手段; 利用第4鑰對第3鑰進行密碼化處理動作的對話鑰 (session key)密碼化手段; 由第1記錄裝置接收第1鑰以及密碼化的内容資料, 再將密碼化的内容資料進行解碼重現動作的内容重現手 段;此外,第1記錄裝置還具備有: 每當第1終端裝置要求將第丨鑰以及密碼化内容資料 輸出至第1終端裝置時,以隨機數(亂數)方式產生第4 的矯生成手段,第3鑰由第4鑰密碼化後,經由第1終端 裝置傳送至第1記錄裝置。 申請專利範圍第16項所記載的分配通信系統,係在申 請專利範圍第14項所記載的分配通信系統的結構之外,還 具備有第2終端裝置,該第2終端裝置包含有: 第2收發信裝置; 用以接收來自第1記錄裝置之密碼化内容資料,以及 可利用密碼化内容資料中固有的第2鑰,對第1鑰進行解 碼的密碼化資料以及附加資訊,同時可接收並儲存用以准 許密碼化内容資料進行解碼動作的授權資訊的第2記錄裝 (請先閲讀背面之注意事填寫本頁各襴) 裝 •訂. •線 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 312383 A7 B7 五、發明説明(10 ) 置; 而第2記錄裴置則又具備有: 用以儲存:密碼化内容資料,以及 以密碼化内容資料中固有的第2鑰,將用以對密碼化 内容資料進行解碼的第1鑰予以解碼的密碼化資料,以及 隨時儲存用以指定授權資訊分配通信來源的附加資 訊的第4記憶手段; 用以保持第2鑰的第2鑰保持手段; 根據第2錄將第1鑰解碼抽出的第2解碼處理手段,· 以第3鑰將第2解碼處手段所抽出的第!鑰密碼化的 第2密碼化處理手段; 依照儲存於第4記憶手段中的授權資訊,將第3鑰所 铪碼化的第1鑰以及被密碼化的内容資料輸出到記錄裝置 外部的輸出手段。 經濟部智慧財產局員工消費合作社印製 (請先閱讀背面之注意事項再塡寫本頁各攔) 申請專利範圍第1 7項所記載的分配通信系統,係除了 在申請專利範圍第14項所記載的分配通信系統的結構以 外,還具備有第2終端裝置,該第2終端裝置包含有: 第2收發信裝置;及 用以儲存:由第1記錄裝置所密碼化的内容資料; 利用密碼化内容資料中固有的第2鑰予以解碼之方式 將第1鑰解碼化的資料,以及附加資訊以及准許密碼化内 容資料進行解碼的授權資訊,之第2記錄裝置; 該第2記錄裝置還具備有: 用以儲存:被密碼化内容資料, 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公釐) 10 312383 497348 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明説明(11 以密碼化内容資料中固有的第2鑰予以解碼之方式將 作為密碼化内容資料解碼用之第^予以密碼化 , 以及 ^酼時儲存用以指定授權資訊之分配通信來源的附加 資訊的第3記憶手段; 接收授權資訊並隨時進行儲存動作的第4記憶手段; 用以保持第2鑰的第2鑰保持手段; 又, 根據第2鑰來將弟1鑰進行解碼抽出的第2解碼處理 手段; 以第3鑰將自第2解碼處理手段抽出的第丨鑰施予密 碼化的第2密碼化處理手段;以及 " 依照儲存於第4記憶手段中的授權資訊,將由第3餘 所密碼化的第i錄以及被密碼化的内容資料輸出到記錄裝 置外部的輪出手段;而 該第1記錄裝置將授權資訊轉送至第2記錄裝置後, 將第2記憶手段中的授權資訊清除。 申睛專利範圍第1 8項所記載的分配通信系統,係除了 申請專利範圍第14至17項中任何—項所記載的分配通信 系統的結構以外,該第2記憶手段為掩碼R〇M。 申凊專利範圍第19項所記載的分配通信系統,係除了 申請專利範圍第丨4至18項中任何一項所記載的分配通信 系統的結構以外,其第丨、第2記錄裝置各為記憶卡。 [圖面之簡單說明] 第1圖為用以概略說明本發明之資料分配通信系統全 (請先閲讀背面之注意事塡寫本頁各攔) -裝 線 本紙張尺度通用中國國家標準(CNS)A4規格(210 X 297公釐) 11 312383 497348 A7 B7 五、發明説明(Π ) 體結構之概念圖。 第2圖為說明與第丨圖所示之資料分配通信系統所使 用的通佗岔碼相關的鑰以及分配通信資料等特性之說明 圖。 第3圖為顯示第丨圖所示之授權伺服器丨〇結構之概 略方塊圖。 第4圖為說明第i圖所示之行動電話機1〇〇結構之概 略方塊圖。 第5圖為說明第4圖所示之記憶卡1工〇 塊圖。 結構之概略方 經濟部智慧財產局員工消費合作社印製 第6圖為顯示第5圖所示之記憶體1415所儲存的資 料,於授權保持部1440記憶區域中之分配概念圖。 第7圖為用以說明,在實施型態!之資料分配通信系 統中,購買授權資訊時所執行之分配通信動作的第i流程 圖。 第8圖為用以說明’在實施型態j之資料分配通信系 統中’購買授權資訊時所執行之分配通信動作的第2流程 圖。 第9圖為顯示分配通信動作後,儲存於記憶卡no之 記憶體14 1 5以及授權保持部j丨4〇内之資料之概六因 第1 〇圖為用以說明重現對話時各部位動作之节程 圖。 (請先閲讀背面之注意事項再塡寫本頁各攔) .裝 ,ar· 線 第U圖為說明實施形態2之資料分配通信系統結構之 概念圖。V. Description of the invention (9 ^ According to the authorization information stored in the second memory means, the first key that is coded in the third round and the output means that are encrypted. ㈣W Recording Device External Consumers ’Cooperative of Intellectual Property Bureau, Ministry of Economic Affairs The distribution communication system described in item 15 of the scope of patent application for printing, in addition to the distribution communication system structure described in item 14 of the patent, its first terminal device also includes ... to generate a third key Means for generating a session key; means for encrypting a session key using a fourth key to perform a cryptographic operation on the third key; a first recording device receives the first key and the encrypted content data, and then encrypts the key Content reproduction means for decoding and reproducing the content data; In addition, the first recording device further includes: Whenever the first terminal device requests to output the first key and the encrypted content data to the first terminal device, it randomly selects The number (random number) method generates the fourth correction method, and the third key is encrypted with the fourth key, and then transmitted to the first recording device via the first terminal device. The distribution communication system is in addition to the structure of the distribution communication system described in item 14 of the scope of the patent application, and also includes a second terminal device. The second terminal device includes: a second transmitting and receiving device; 1 Record the encrypted content data of the device, and the encrypted data and additional information that can be used to decode the first key by using the second key inherent in the encrypted content data. At the same time, it can receive and store the encrypted content data. The second record of the authorization information of the decoding action (please read the precautions on the back and fill in each page on this page). Binding and binding. • The paper size of the thread applies the Chinese National Standard (CNS) A4 (210 X 297 mm) 312383 A7 B7 5. Description of the invention (10); and the second record Pei has: to store: the encrypted content data, and the second key inherent in the encrypted content data, which will be used to encrypt the Cryptographic data decoded by the first key for decoding content data, and fourth memory means for storing additional information for specifying authorized information distribution communication sources at any time; The second key holding means of the second key; the second decoding processing means which decodes and extracts the first key according to the second record, and uses the third key to extract the second key of the second decoding means by the third key. According to the authorization information stored in the fourth memory means, the first key coded by the third key and the encrypted content data are output to the output means outside the recording device. Employees, Bureau of Intellectual Property, Ministry of Economic Affairs Printed by a consumer cooperative (please read the precautions on the back before copying each block on this page) The distribution communication system described in item 17 of the scope of patent application, except for the distribution communication system described in item 14 of the scope of patent application In addition to the structure, a second terminal device is provided. The second terminal device includes: a second transmitting / receiving device; and used to store: content data encrypted by the first recording device; A second recording device in which the second key is decoded by means of decoding the first key, and additional information and authorization information that permits the encrypted content data to be decoded; the second recording device also has Yes: For storage: encrypted content data, this paper size applies the Chinese National Standard (CNS) A4 specification (210x297 mm) 10 312383 497348 A7 B7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. The third key inherent in the encrypted content data is decoded, and the third key used for decoding the encrypted content data is encrypted, and the third information storing additional information for specifying the distribution communication source of authorized information is stored at the time of encryption. A memory means; a fourth memory means for receiving authorization information and performing a storage operation at any time; a second key holding means for holding the second key; and a second decoding processing means for decoding and extracting the first key based on the second key ; The third key is used to encrypt the second key processing means extracted from the second decoding process means; and " According to the authorization information stored in the fourth memory means, the third key code will be used The i-th record and the encrypted content data are output to a rotation means outside the recording device; and the first recording device forwards the authorization information to the second recording device After the second memory means in license information removed. The distribution communication system described in item 18 of Shenyan's patent scope is the mask memory ROM except for the structure of the distribution communication system described in any one of items 14 to 17 of the scope of patent application. . The distribution communication system described in claim 19 of the patent scope is in addition to the structure of the distribution communication system described in any of claims 4 to 18 in the scope of patent application, and its second and second recording devices are each a memory. card. [Brief description of the drawing] Figure 1 is a general illustration of the data distribution communication system of the present invention (please read the notes on the back first and write the blocks on this page) ) A4 specification (210 X 297 mm) 11 312383 497348 A7 B7 V. Concept description of the structure of the invention (Π). Fig. 2 is an explanatory diagram illustrating the characteristics of the key related to the communication code used in the data distribution communication system shown in Fig. 丨 and the distribution of communication data. Figure 3 is a schematic block diagram showing the structure of the authorization server shown in Figure 丨. Fig. 4 is a schematic block diagram illustrating the structure of the mobile phone 100 shown in Fig. I. Fig. 5 is a block diagram illustrating a memory card shown in Fig. 4; The outline of the structure is printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. Figure 6 is a conceptual diagram showing the allocation of data stored in the memory 1415 shown in Figure 5 in the memory area of the authorization holding unit 1440. Figure 7 is for illustration, in implementation mode! In the data distribution communication system, the i-th flowchart of the distribution communication operation performed when the authorization information is purchased. Fig. 8 is a second flowchart for explaining the distribution communication operation performed when "authorization information is purchased" in the "j-type data distribution communication system". Figure 9 is a summary of the data stored in the memory 14 1 5 of the memory card no and the authorization holding section j 丨 4 after the communication action is allocated. Figure 10 is used to explain the various parts when the dialogue is reproduced. Action chart. (Please read the precautions on the back before writing the blocks on this page.) Installation, ar · line Figure U is a conceptual diagram illustrating the structure of the data distribution communication system of the second embodiment.

本紙張尺度適用中國國家標準(CNS)A4規格.(210 X 297公釐) 312383 W348 Α7 __ Β7 經濟部智慧財產局員工消費合作社印製 五、發明説明(l3 ) 第12圖為RA1V[型式記憶卡112所使用之資料以及按 輪之圖示。 第13圖為說明第11圖所示之記憶卡112結構之概略 方塊圖。 第14圖為說明密碼化内容資料複製處理(複製對話) 之流程圖。 第15圖用以說明··在實施型態2之資料分配通信系 統中’購貝授權資訊時所執行之分配通信動作的第1流程 圖。 第16圖用以說明:在實施型態2之資料分配通信系 統中,購買授權資訊時所執行之分配通信動作的第2产 圖。 /氣 弟17圖為說明移動處理的概念圖。 第1 8圖為說明記憶卡丨丨〇以及記憶卡1丨2之間之移 處理的第1流程圖。 第19圖為說明記憶卡11〇以及記憶卡112之間之移 處理的第2流程圖。 第20圖為顯示移動處理後,儲存於記憶卡ιι〇中之次 料的概念圖。 Λ [發明之最佳實施形態] [實施型態1] 第1圖為說明本發明資料分配通信系統全體結構之概 念圖。 以下在說明一種資料分配通信系統結構,該系統能透 本紙張尺度^格(210 χ_ϋ)-~--~^ 13 312383 (請先閲讀背面之注意事填寫本頁各攔) 裝 .訂· •線 497348 五、發明説明(l4 ) 過行動電話網,對擁有可記憶密碼化音樂資料的記憶卡的 ^用者傳送重現密碼化音樂資料時所需之授權資料,但 是,婦由以下說明可清楚瞭解’ I發明並非只限定於此種 情形’為了要將其他著作物’如畫像資料,地圖資料,遊 :程式等著作物’於使用者側進行重現,而必須傳送授權 貧料時:無需限定以行動電話網進行傳送,也可藉由其他|| 數位化資訊通訊網來進行配送。 /此外,在資料重現裝置方面,雖以附有資料重現機能 的行動電話機的例子來作說明,但藉由以下說明可以瞭 解,本發明並非限定於行動電話機,只I是能夠連接用以 取得重現音樂資料所需之授權資料的資訊通訊網的重現裝 置均可適用。 另外,為了取得資料重現機能及授權資料而與資訊通 訊網相連接,並接收授權資料的機能,也可以由單一機器 所構成。也就是說,也可以籍由用以重現資料的重現專用 裝置及為了取得授權資料而與數位化資訊通訊網相連接的 分配通信終端裝置等來加以構成。 如第1圖所示,在對應使用行動電話100之使用者1 上’有預先以讀取專用方式,記錄密碼化音樂資料(密碼化 音樂資料),以及與該音樂資料相關的著作權,或後述的由 饲服器進行存取的平文附加資訊的記憶卡〗丨〇可資流通。 在此為了要以讀取專用方式記憶這些密碼化音樂資料而在 記憶卡110中設有讀取專用的記憶體(R〇M : Read Only Memory)。對於該R0M並無特別的限定,也可以使用所謂 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公楚) 14 312383 CC 73 9This paper size applies to China National Standard (CNS) A4 specifications. (210 X 297 mm) 312383 W348 Α7 __ Β7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. Description of the invention (l3) Figure 12 is RA1V [Type Memory The information used by the card 112 and the icon for each round. Fig. 13 is a schematic block diagram illustrating the structure of the memory card 112 shown in Fig. 11. FIG. 14 is a flowchart illustrating a process of copying encrypted content data (copy dialog). Fig. 15 is used to explain the first flow chart of the distribution communication operation performed when the "purchase authorization information" is implemented in the data distribution communication system of the second embodiment. FIG. 16 is a diagram illustrating the second production distribution communication operation performed when purchasing authorization information in the data distribution communication system of the implementation type 2. FIG. Figure 17 is a conceptual diagram illustrating mobile processing. Fig. 18 is a first flowchart illustrating the transfer processing between the memory cards 丨 丨 0 and the memory cards 1 丨 2. Fig. 19 is a second flowchart illustrating the transfer process between the memory card 11 and the memory card 112. Fig. 20 is a conceptual diagram showing the secondary data stored in the memory card after moving processing. [Best Embodiment of Invention] [Implementation Mode 1] Fig. 1 is a conceptual diagram illustrating the overall structure of the data distribution communication system of the present invention. The following is a description of the structure of a data distribution communication system. The system can pass through the paper size ^ grid (210 χ_ϋ)-~-~ ^ 13 312383 (please read the precautions on the back and fill out the blocks on this page). Binding. • • Line 497348 V. Description of the Invention (l4) Via the mobile phone network, the authorized user who needs to reproduce the encrypted music data is transmitted to the user who has a memory card that can store the encrypted music data. Clearly understand that the "I invention is not limited to this situation." In order to reproduce other works such as portrait data, map data, games: programs and other works' on the user side, it is necessary to send authorized lean materials: There is no need to limit the transmission to the mobile phone network, and it can also be distributed through other || digital information communication networks. / In addition, in the data reproduction device, although an example of a mobile phone with a data reproduction function is described as an example, it can be understood from the following description that the present invention is not limited to a mobile phone, and only I Any reproduction device of an information communication network which obtains authorized data necessary for reproduction of music data is applicable. In addition, in order to obtain the data reproduction function and the authorized data, the function of connecting to the information communication network and receiving the authorized data may be constituted by a single machine. In other words, it may be constituted by a reproduction-only device for reproducing data, and a distribution communication terminal device connected to a digital information communication network in order to obtain authorized data. As shown in FIG. 1, the user 1 corresponding to the mobile phone 100 has a read-only method for recording encrypted music data (encrypted music data) and the copyright related to the music data, or described later. The memory card of plain text additional information accessed by the feeder can be circulated. Here, in order to memorize these encrypted music data in a read-only manner, a read-only memory (ROM: Read Only Memory) is provided in the memory card 110. There is no particular limitation on this ROM, and the so-called paper size is applicable to China National Standard (CNS) A4 (210x297). 312 383 CC 73 9

五、發明説明(i5 ) 的「掩碼ROM」’該r0m部份可以廉價且大量的方式生 經濟部智慧財產局員工消費合作社印製 產。 在此,由於記憶卡110上的音樂資料是以上述方式來 進行密碼化,使得使用者丨無法在毫無處理的狀態下重現 音樂資料。 因此,使用者1的行動電話100必須先讀取記憶卡11() 中所記錄的平文附加資訊資料,再根據此平文附加資訊資 料接收重現密碼化音樂資料時所需的資訊。 管理資訊使具有著作權的音樂資料得以在使用者側 進行重現的授權伺服器1 〇,會依照所定的密碼方式,將用 以將上述密碼化音樂資料解碼的授權資料作密碼化處理 後’傳送至用以執行分配通信處理之分配通信負載者之行 動電話公司20。另一方面,認證伺服器12會判斷要求發 送音樂資料的使用者i的行動電話機上所裝設的記憶卡 110是否為允許受訊之正規記憶卡。 也就是說,行動電話公司20會透過自己的行動電話 網將來自各使用者之分配通信請求(分配通信REqUest> 傳送到授權伺服器1 〇。授權伺服器i 0在接收到分配通停 請求時,會利用認證伺服器12來判斷使用者的記憶卡是^ 為正規的記憶卡,然後將使用者所請求之授權資料進行密 碼化後,經由行動電話公司2 0的行動電話網發送到使用者 的行動電話機。 以下將該授權伺服器1 0以及認證伺服器12以及行動 電話公司20總稱為分配通信伺服器3〇。 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公釐) --— --- 15 312383 (請先閲讀背面之注意事項^填寫本頁各攔) 裝 -訂· •線 497348 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明説明(l6 ) 此外,將授權資料自該分配通信伺服器3 0傳送到各 行動電話終端的處理稱之為「分配通信」。 藉由此種結構’在該種資料分配通信系統中,只有 可保護著作權的正規記億卡才能自分配通信伺服器3〇取 得授權資料,以重現流通中之記憶卡中的音樂。 也就是說,使用者1的行動電話機1〇〇具備有··用以 記錄上述密碼化音樂資料以及平文附加資訊資料的r〇m 以及;用以儲存所傳送之授權資料之可隨時執行讀取寫入 動作之非揮發性記憶元件(如快閃記憶體,EEpR〇M等), 同時,該記憶卡100為一種可執行密碼化音樂資料之解 碼,並藉由特定處理方式在行動電話機100的音樂重現部 (不圖示出來)中進行音樂重現動,且可自由裝卸的記憶 卡,此外,該記憶卡也可連接耳機130,讓使用者丨可以 收聽重現之音樂。 而且’在分配通信負載者20中,例如,傳送一首曲 子的授權資料時,行動電話公司20可藉由計算該度數,於 徵收通話費用時,一併徵收含有著作權費用之授權費用, 如此,著作權者便可輕易地確保著作權費用的收取。 在第1圖所示之結構中,❹者若要重現傳來之密碼 化音樂資料(内容資料)作重現,則在系統上需要:第/將 内容資料進行密碼化的方式’第2ι以傳送重現資料時 所需之授權資料的方式,以及第3,用以防止無限制存取 授權資料的資料保護構造。 [系統用鑰以及資料構造] ----------------i----------------------訂--------------------線 {請先閲讀背面之注意事項、再塡寫本頁各襴j 本紙張尺度適用中國國家標準(CNS)A4规格(210 X 297公爱) 16 312383 ^48 ^48 經濟部智慧財產局員工消費合作社印製 A7 B7 1、發明説明(17 ) 第2圖為說明在第2圖所示之資料分配通信系統中, 用以處理所使用之著作權保護之密碼化之用鑰,以及分配 通信資料等特性之說明圖。 首先’儲存於記憶卡110之ROM中的資料為音樂資 料等内容資料。該内容資料,如後述一般,至少是可藉由 内容解碼鑰Kc進行可解碼之密碼化之内容資料型式,並 在輪出時,先儲存於記憶卡110的ROM中,再流通至使 用者。 此外’以下的{Υ}χ記號表示,可藉由X餘將資料Y 變換為可解碼之密碼化資訊。 此外,{Υ//Ζ}Χ記號表示,可藉由X鑰分別將資料γ 以及Ζ變換為可解碼之密碼化資訊。 此外,與上述之密碼化内容資料{Data}Kc相同,與内 容資料相關之著作,或包含有伺服器資訊之平文資料等附 加資訊Data_inf,將同系統用以指定内容資訊的内容id, 或密碼化内容資料,於輸出時儲存於記憶卡丨丨〇的R〇M 中。也就是說,在附加資訊Data-inf中包含有與内容資料 之曲目等内容資料相關之資訊,或用以指定内容資料之資 訊’以及用以指定由哪一個伺服器作為分配通信伺服器3 〇 之資訊等。 此外,在記憶卡110的ROM中,用以將上述密碼化 内容資料解碼之内容資料解碼鑰Kc,以及用以顯示行動電 話機100之内容資料重現電路重現條件之重現電路控制資 訊AC2,會以密秘共通鑰K(k)所密碼化的資料 ----------一-----I丨丨裝------------ (請先閲讀背面之注意事Μ塡寫本頁各攔) · -線 本紙張尺度適用中國國家標準(CNS)A4規格(21〇x297公釐) 17 312383 497348 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明説明(18 ) ^---- {Ke//AC2}K(k)的形式被儲存。在此所謂的内容 見條件,指的是,例如在新曲促銷期間,以廉 疋免費 万式傳送試聽曲時,只准許在各内容資料開碩所設定的時 間内進行重現。此外,密秘共通鑰K(k)表示内容資料的種 類’例如使用在某位藝術家之特定專輯中的曲目上的固有 共通鑰,而自然數k代表用以區別各内容種類的號碼。 以下表示,記憶卡110構成一個專輯,而記憶卡11〇 對應一個固有的共通鑰K(k)。 以下介紹,與内容資料之解碼•重現處理,或是作為 内容重現電路之行動電話機,或作為記錄裝置之記憶卡認 證上相關的鑰。 也就是說,如上所述,在内容重現電路的種類上,設 置有固有的公開密碼化餘KPp(x),而在記憶卡的種類上則 設置有固有的公開密碼化输KPmc(j)。 由公開密碼化鑰KPp(x)及KPmc(j)所密碼化的資料, 可分別以内容重現電路(行動電話機100)的固有密秘解碼 鑰Κρ(χ)以及記憶卡固有的密秘解碼鑰Kmc(j)來進行解 碼。這些固有的密秘解碼鑰會隨著行動電話機種類的不同 以及記憶卡種類的不同而有不同的内容。所謂行動電話機 以及記憶卡的種類,主要是以不同的製造商以及不同的製 造日期(製造LOT)來制定,而自然數X,j則是用以區別各 記憶卡以及内容重現電路(行動電話機)的種類。 此外,還有一個通用於整體分配通信系統的認證鍮 Kpma。分別設置在上述記憶卡以及内容重現部的公開密碼 ------------------^----------------------ir--------------------♦ (請先閲讀背面之注意事項再填寫本頁各攔) 本紙張尺度適用中國國家標準(CNS)A4规格(210 x 297公釐) 18 312383 497348 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明説明(19 ) 化餘KPmc(j)以及ΚΡρ(χ),會各自在認證機關作登錄,為 了由認證機關證明其有效性,在輸出時,藉由已公開的認 证鑰 Kpma,以可認證的{KPmc(j)}Kpma 及{KPp(x)}Kpma 形式各自記錄在記憶卡以及行動電話機上。 此外,在構成系統之機器方面,即用以控制作為内容 重現電路之用的行動電話機100或記憶卡11〇的資訊方 面,有以下各項:利用者在購買授權資訊時,為指定購買 條件,而由行動電話機100傳送到分配通信伺服器3〇之購 買條件資訊AC以及;根據購買條件資訊AC,由分配通信 伺服器30傳送至記憶卡ι10,以顯示記憶卡11〇存取次數 限制之存取控制條件資訊AC1。 此外,管理記憶卡110内授權資料的輪出入處理上 有·依照稱之為記憶卡之記錄裝置之不同而設定之密秘密 碼化鑰KPm(i)(i·自然數)以及;可以將密秘密碼化鑰⑴ 所密碼化的資料進行解碼,且存在於每一記憶卡之固有密 秘解碼鑰KPm(i)等兩種用鑰。此處的自然數{是用以區 別各記憶卡的號碼。 此外,在第1圖的資料分配通信系统中,做為資料通 訊使用的,有以下各输。 用以在進行記憶卡外及記憶卡間的資料的傳送接收 時,執行秘密保持之密碼鑰中,包含有隨著「發送」,「重 現」以及隨後將說明的「移動」的執行,會在飼服器3〇, 行動電話機1〇〇及記憶卡110中產生的共通输Ksi至 Ks4。 本乡氏度適用中國國家標準(CNS)A4規格(210 X 297公變丁 19 312383 (請先閲讀背面之注意事項再塡寫本頁各攔) -訂· ,線 497348 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明説明(2〇 ) 此處的共通鑰Ksl至KS4為分配通信伺服器,行動電 話或記憶卡間之通信單位或存取單位(對話)所產生的固有 的共通錄,以下將這些共通鑰Ksl至Ks4稱為,,對話 鑰 ’’(session key) 〇 上述共通鑰Ksl至Ks4,藉由在各通信對話中擁有固 有之值,而自分配通信伺服器,行動電話或是記憶卡產生。 具體而言,對話鑰Ksl是藉由分配通信伺服器内的授 權伺服器,在各個分配通信對話中產生。而對話鑰Ks2則 藉由記憶卡,在各個分配通信對話及移動對話(受訊側)中 產生,對話鑰Ks3同樣是藉由記憶卡,在各個重現對話以 及移動對話(分配通信側)中產生。對話鑰Ks4則在行動電 話機的重現電路中的各重現對話中產生。在各個對話中, 可藉由這些對話鑰執行密碼化後,再進行授權鑰的分配通 信,以提昇強化對話安全性。 此外,在分配通信伺服器以及行動電話之間進行授受 動作的資料中有授權ID ’該授權JD為一種管理代碼,用 以在行動電話中’依照各個由内容ID所識別之内容資料, 指定可將密碼化内容資料解碼的授權資料的分配通信。 在此將授權ID,内容ID,内容解碼鑰,存取控制 資訊AC1以及重現電路控制資訊AC2總稱為授權資料。 [授權伺服器10的結構] 第3圖為顯示第1圖所示之授權伺服器1〇結構的概略 方塊圖。 授權伺服器1 〇具備有: (請先閲讀背面之注意事項再塡寫本頁各攔) :--17· 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 20 312383 497348 五、發明説明(2Jl ) 用以保持對應密碼化音樂 A 一V. The "mask ROM" of the description of the invention (i5). The r0m part can be produced in a cheap and large amount by the consumer cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. Here, since the music data on the memory card 110 is encrypted in the above-mentioned manner, the user cannot reproduce the music data without any processing. Therefore, the mobile phone 100 of the user 1 must first read the plaintext additional information data recorded in the memory card 11 (), and then receive the information needed to reproduce the encrypted music data based on this plaintext additional information data. The management information enables the authorized music server 10 to reproduce the copyrighted music data on the user's side. The authorization data used to decode the encrypted music data will be encrypted and transmitted according to the predetermined password method. To the mobile telephone company 20 who distributes the communication load to perform the distribution communication processing. On the other hand, the authentication server 12 judges whether or not the memory card 110 installed on the mobile phone of the user i requesting the transmission of the music data is a regular memory card that allows reception. In other words, the mobile phone company 20 will transmit the allocation communication request (the allocation communication REqUest>) from each user to the authorization server 1 through its own mobile phone network. When the authorization server i 0 receives the allocation on-off request , The authentication server 12 will be used to determine that the user's memory card is a regular memory card, and then the authorization data requested by the user will be encrypted and sent to the user via the mobile phone network of the mobile phone company 20 The authorized server 10, the authentication server 12, and the mobile phone company 20 are collectively referred to as the distribution communication server 30. This paper size is applicable to the Chinese National Standard (CNS) A4 specification (210x297 mm)- — --- 15 312383 (please read the precautions on the back ^ fill in the blocks on this page) binding-binding · • line 497348 printed by the Consumers ’Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the invention (l6) In addition, The process of transmitting authorization data from the distribution communication server 30 to each mobile phone terminal is called "distribution communication." With this structure, the data In the equipped communication system, only the copyright-protected regular CM card can obtain authorized information from the distributed communication server 30 to reproduce the music in the memory card in circulation. That is, the mobile phone 1 of the user 1 〇Has: 〇m to record the encrypted music data and plaintext additional information data; and non-volatile memory elements (such as fast Flash memory, EEPROM, etc.) At the same time, the memory card 100 is a type of executable encrypted music data that can be decoded and processed in the music reproduction section (not shown) of the mobile phone 100 by a specific processing method. Music can be reproduced, and the memory card can be freely attached and detached. In addition, the memory card can also be connected to the headset 130, so that the user can listen to the reproduced music. Moreover, in the communication loader 20, for example, a song When authorizing the song, the mobile phone company 20 can calculate the degree and collect the license fee including the copyright fee when collecting the call fee. The copyright owner can easily ensure the collection of copyright fees. In the structure shown in Figure 1, if the copyright owner wants to reproduce the encrypted music data (content data) that is transmitted, the system needs: / Method of encrypting content data 'The second method is to transmit authorized data required for reproducing data, and the third is a data protection structure to prevent unlimited access to authorized data. [System key and data Construction] ---------------- i ---------------------- Order -------- ------------ Line {Please read the precautions on the back before writing the pages of this page. J This paper size applies to China National Standard (CNS) A4 (210 X 297 public love) 16 312383 ^ 48 ^ 48 Printed by the Consumer Property Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 1. Description of the invention (17) Figure 2 illustrates the use of copyright protection in the data distribution communication system shown in Figure 2 Keys for cryptographic keys and distribution of communication data. First, the data stored in the ROM of the memory card 110 is content data such as music data. The content data, as described below, is at least a type of content data that can be decoded and encrypted by the content decoding key Kc, and is stored in the ROM of the memory card 110 when it is rotated out, and then circulated to the user. In addition, the {Υ} χ notation below indicates that the data Y can be transformed into decodable encrypted information by X surplus. In addition, the {Υ // Z} × mark indicates that the data γ and Z can be transformed into decodable encrypted information by the X key, respectively. In addition, the same as the above-mentioned encrypted content data {Data} Kc, the works related to the content data, or additional information Data_inf including plain text data including server information, will be the same as the content ID or password used by the system to specify the content information The stored content data is stored in ROM of the memory card when it is output. That is, the additional information Data-inf contains information related to content data such as tracks of the content data, or information for specifying the content data ', and designating which server is to be used as the distribution communication server 3 〇 Information, etc. In addition, in the ROM of the memory card 110, a content data decoding key Kc for decoding the above-mentioned encrypted content data, and reproduction circuit control information AC2 for displaying the reproduction conditions of the content data reproduction circuit of the mobile phone 100, Data encrypted with the secret common key K (k) ---------- a ----- I 丨 丨 install ------------ (please first Read the notes on the back of the page (M 塡 write each page on this page) · -The paper size of the paper is applicable to the Chinese National Standard (CNS) A4 (21 × 297 mm) 17 312383 497348 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the invention (18) ^ ---- {Ke // AC2} The form of K (k) is stored. The content here refers to conditions, which means that, for example, during the promotion of a new song, when the audition song is transmitted free of charge, the reproduction is allowed only within the time set by the content data. Further, the secret common key K (k) indicates the type of content material ', such as an inherent common key used on a track in a particular album of an artist, and the natural number k represents a number for distinguishing each content type. As shown below, the memory card 110 constitutes an album, and the memory card 110 corresponds to a unique common key K (k). The following describes the key related to the decoding and reproduction of content data, or a mobile phone as a content reproduction circuit, or a memory card certificate of a recording device. That is, as described above, the type of content reproduction circuit is provided with a unique public encryption key KPp (x), and the type of the memory card is provided with a unique public password input KPmc (j) . The data encrypted by the publicly-encrypted keys KPp (x) and KPmc (j) can be respectively decrypted with the secret encryption key Kρ (χ) inherent in the content reproduction circuit (mobile phone 100) and the secret encryption inherent in the memory card. Key Kmc (j) for decoding. These inherent secret decoding keys will have different contents depending on the type of mobile phone and the type of memory card. The so-called types of mobile phones and memory cards are mainly formulated by different manufacturers and different manufacturing dates (manufacturing lot), and the natural number X, j is used to distinguish each memory card and content reproduction circuit (mobile phone )kind of. In addition, there is a certification 鍮 Kpma which is commonly used for the overall distribution communication system. Public passwords set on the above memory card and content reproduction section ------------------ ^ ----------------- ----- ir -------------------- ♦ (Please read the precautions on the back before filling in the blocks on this page) This paper size applies Chinese national standards ( CNS) A4 specifications (210 x 297 mm) 18 312383 497348 A7 B7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. 5. Description of the invention (19) The remaining KPmc (j) and Κρ (χ) will be registered at the certification authority. For registration, in order to prove its validity by the certification authority, at the time of output, it is recorded in the form of certifiable {KPmc (j)} Kpma and {KPp (x)} Kpma with the public authentication key Kpma. Card and mobile phone. In addition, in terms of the equipment constituting the system, that is, the information used to control the mobile phone 100 or the memory card 11 as a content reproduction circuit, there are the following: when the user purchases authorization information, he specifies the purchase conditions And the purchase condition information AC transmitted from the mobile phone 100 to the distribution communication server 30; and according to the purchase condition information AC, the distribution communication server 30 is transmitted to the memory card 10 to display the memory card 11 access limit Access control condition information AC1. In addition, the management of the round-trip access of authorized data in the memory card 110 includes a secret key coded key KPm (i) (i · natural number) set in accordance with the difference of a recording device called a memory card and Secretly coded key 两种 The encrypted data is decoded, and there are two kinds of keys, such as the inherent secret decoding key KPm (i) that exists in each memory card. The natural number {is the number used to distinguish each memory card. In addition, in the data distribution communication system shown in Fig. 1, the following are used for data communication. When transmitting and receiving data outside and between the memory cards, the secret key used to perform the secret maintenance includes the execution of "send", "reproduction", and "mobile" as will be described later. Ksi to Ks4 are generated in the feeder 30, the mobile phone 100, and the memory card 110. Hometown degree applies to China National Standard (CNS) A4 specifications (210 X 297 public variable D 19 312383 (please read the precautions on the back before writing the blocks on this page)-order, line 497348 staff of the Intellectual Property Bureau of the Ministry of Economic Affairs Printed by the consumer cooperative A7 B7 V. Description of the invention (20) The common keys Ksl to KS4 here are the inherent commons generated by the allocation of communication units or access units (dialogues) between communication servers, mobile phones or memory cards. These common keys Ksl to Ks4 are hereinafter referred to as "session keys". The common keys Ksl to Ks4 described above have their own values in each communication session, and self-distribute communication servers to act. The phone or memory card is generated. Specifically, the conversation key Ksl is generated in each distribution communication session by an authorization server in the distribution communication server. The conversation key Ks2 is generated in each distribution communication session by a memory card. And mobile conversation (receiving side), the conversation key Ks3 is also generated in each replay conversation and mobile conversation (distribution communication side) through the memory card. The conversation key Ks4 is on the mobile phone It is generated in each replay dialog in the replay circuit. In each dialog, encryption can be performed with these session keys, and then the authorized key distribution communication is performed to enhance the security of the dialog. In addition, the communication server is distributed. Authorization ID is included in the data for granting and receiving operations between the mobile phone and the mobile phone. The authorized JD is a management code used in the mobile phone. According to the content data identified by the content ID, it specifies that the encrypted content data can be decoded. Distribution and communication of authorization data. The authorization ID, content ID, content decoding key, access control information AC1, and reproduction circuit control information AC2 are collectively referred to as authorization data. [Structure of Authorization Server 10] Figure 3 shows The schematic block diagram of the structure of the authorization server 10 shown in Figure 1. The authorization server 1 〇 has: (Please read the precautions on the back before writing the blocks on this page):-17 · This paper size applies China National Standard (CNS) A4 specification (210 X 297 mm) 20 312383 497348 V. Description of the invention (2Jl) Used to keep the corresponding encrypted music A A

或准許密碼化音樂資料進行解瑪的 胃料]的授權ID 料的資訊資料庫304以及; 授權貧料的分配通信資 以每一個使用者為單位, 存取後之收費資料的收費資料庫始進行音樂資料 ==匯流排BS。’接收來自資訊資料庫3。4以及 收費資料庫302的資料,再逸并沒— 、 仃所疋處理的資料處理部3 1 0 以及, 經由通信網,可以在分配诵 ^ 〇 隹刀配通#負載者20與資料處理 部310間進行資料收授的通訊手段350。 資料處理部310則包含有·· 根據資料匯流排BS0上的資料,控制資料處理部31〇 的動作的分配通信控制部3 1 5以及; 由刀配通信控制部3 1 5所控制,在分配通信對話時能 夠產生對話鑰Ksl的對話鑰產生部316以及; 經由通訊裝置350及資料匯流排bS0接收經由行動電 經濟部智慧財產局員工消費合作社印製 話機而由記憶卡所傳來的認證資料{KPmc(j)}KPMa,然後 再對認證餘Kpma進行解碼處理的解碼處理部312以及; 利用來自解碼處理部312的公開密碼化鑰Kpmc(j), 將由對話鑰產生部316所產生的對話錄Ksl作密碼化處理 後’再輸出到資料匯流棑BS1的密碼處理部3 1 8以及; 各使用者利用資料匯流排BS1,接收由對話鑰Ksl密 碼化後傳送而來的資料,再進行解碼處理的解碼處理部 320 〇 本紙張尺度適用中國國家標準(CNS)A4規格(21〇x297公釐) 21 312383 497348 A7 B7 五、發明説明(22 ) 資料處理部310包含有: 藉由來自解碼處理部320之記憶卡固有的公開密碼化 錄KPm⑴,將分配通信控制部315所輪出的授權資料作密 碼化處理的密碼化處理部326以及; 藉由來自解碼處理部320的對話鑰Ks2,將密碼化處 理口P 3 26的輸出欲碼化後,再輪出至資料匯流排的密 碼化處理部328。 [行動電話機100的結構] 第4圖為說明第χ圖所示之行動電話機1〇〇的結構概 略方塊圖。 在行動電話機100中,將代表種類(CLASS)的自然數χ 設定為χ= 1。 行動電話機100包含有: 用以接收經由行動電話網以無線方式傳送而來的信號 的天線1102以及; 經濟部智慧財產局員工消費合作社印製 接收來自天線1102的信號並將其轉換為基帶(base BAND)信號,或者是將來自行動電話機1〇〇的資料變更後 再傳給天線1102的發收訊部n 〇4以及; 用以處理行動電話機1 〇〇各部位之資料授受的資料匯 流排BS2以及; 、Or authorize the encryption of music data to perform the digestion of Maema's stomach] Authorized ID material information database 304 and; Authorized poor material distribution of communication data for each user as a unit, the charging data database after access to the charging data starts Perform music data == bus BS. 'Received the data from the information database 3.4 and the charge database 302, and it didn't happen — the data processing department 3 1 0, which was processed by the company, and, through the communication network, it can be assigned to ^ 〇〇 隹 刀 通The communication means 350 between the loader 20 and the data processing unit 310 for receiving and receiving data. The data processing unit 310 includes the distribution control unit 3 1 5 that controls the operations of the data processing unit 31 0 according to the data on the data bus BS0 and the distribution control unit 3 15 that controls the operation of the distribution control unit 3 15 The session key generation unit 316 that can generate the session key Ksl during the communication session; and receive the authentication data from the memory card via the communication device 350 and the data bus bS0 via the printed phone of the employee consumer cooperative of the Intellectual Property Bureau of the Ministry of Mobile Electronics and Economics {KPmc (j)} KPMa, and then the decoding processing section 312 that decodes the authentication surplus Kpma; and using the public cryptographic key Kpmc (j) from the decoding processing section 312, the dialog generated by the dialog key generating section 316 After recording Ksl for cryptographic processing, it is then output to the data processing unit BS1's cryptographic processing unit 3 1 8 and; each user uses the data bus BS1 to receive the data encrypted by the session key Ksl and then decode it Decoding processing section of processing 320 〇 This paper size applies Chinese National Standard (CNS) A4 specification (21 × 297 mm) 21 312383 497348 A7 B7 V. Description of invention (22) The processing unit 310 includes: a cryptographic processing unit 326 that encrypts the authorization data rotated by the communication control unit 315 with the publicly encrypted KPm⑴ inherent in the memory card from the decoding processing unit 320; and The session key Ks2 from the decoding processing unit 320 encodes the output of the encryption processing port P 3 26 and then rotates it to the encryption processing unit 328 of the data bus. [Configuration of mobile phone 100] Fig. 4 is a schematic block diagram illustrating the configuration of the mobile phone 100 shown in Fig. Χ. In the mobile phone 100, the natural number χ of the representative class (CLASS) is set to χ = 1. The mobile phone 100 includes: an antenna 1102 for receiving a signal transmitted wirelessly via a mobile phone network; and a consumer cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs prints and receives the signal from the antenna 1102 and converts it into a baseband. BAND) signal, or the data from mobile phone 100 is changed and transmitted to the transmitting and receiving department n 04 of antenna 1102; and the data bus BS2 used to process the data of the mobile phone 100 as well as; ,

藉由資料匯流排BS2控制行動電話機1 〇〇動作的控制 器 1106 。 I 另外’行動電話機1〇〇還包含有·· 能將來自外部的指示傳給行動電話機1 〇〇的按鑰部 312383 (請先閱讀背面之注意事項再塡寫本頁各攔) Μ氏張尺度適用規格⑽x297 y^^ " 叶^/J斗δ五、發明説明(23 Α7 Β7 經濟部智慧財產局員工消費合作社印製 110 8以及;將控制器1106所輪屮沾咨# 叮蘇出的貪訊以視覺資訊方式傳達給 使用者的顯示器1110以及; 在一般的通話動作中,接祕t k h ^ Ύ 根據經由資料匯流排BS2傳送 而來的收訊資料’進行音聲重現的音聲重現部ιιΐ2以及; 用以執行與外部進行資料授受的連接器1120以及; 將來自連接Is 1120的資料變換為可傳至資料匯流排 BS2的信號,或是將來自f料匯流排㈣的資料變換為可 傳至連接器1120之信號的外部界面部丨122。 此外,行動電話機100還包含有: 用以記憶密碼化音樂資料(密碼化内容資料),且可將 用以進行解碼處理的資訊作隨時儲存動作的可自由裝卸的 記憶卡110以及; 用以控制記憶卡11 〇與資料匯流排BS2之間的資料授 受的記憶體界面1200以及; 用以保持可利用認證鑰Kpma,將依照行動電話種類 所設定的公開密碼餘KPp( 1 ),以可解碼方式密碼化之資料 的認證資料保持部1500。 此外,行動電話機100還包含有: 用以保持行動電話機(内容重現電路)固有密秘解碼鑰 的Κρ(1)的Κρ保持部1502以及; 利用秘密解碼鑰Κρ(1),對來自資料匯流排BS2的資 料進行解碼動作,以獲得由記憶卡110所產生的對話鑰Ks3 的解碼處理部1504以及; 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 23 312383 請 閲 讀 背 面 之 意 事 丨裝 塡 寫 本 頁 各 攔 訂 線 Α7 ---~----- 五、發明説明(24 在用以執行儲存於記憶卡110中的内 重現對話中,萨由觫媸盤笙士 合貧科的重現的 鑰產生部]5〇 ' ,產生對話鑰Ks4之對話 匯流排lS2上’該對話繪Ks4乃用以在記憶卡110之間的 #由Μ 行傳送接收㈣料予以密碼化,以及; 對㈣κ!:處理部1504所得到的對話_,將產生之 =Ks4作密碼化處理,再輸出到資料匯流排 在碼化處理部ls〇6以及,· 理,將資料匯流排BS2上的資料作解碼處 1510再將内谷解錢Ke以及諸AC2輸㈣解碼處理部 另外行動電話機100還包含有: 接收來自資料匯流排BS2的密碼化内容資料 {Data}Kc,則由解碼處理部i5i()所取得的内容解碼。 、行解碼i輸出内容資料的解碼處理部以及; 接收解碼處理部1516的輸出,將内容資料作重現處理 的音樂重現部1 5 1 8以及; 用以接收音樂重現部1518以及音聲重現部1112的輸 並根據動作模式進行選擇性輸出的混合部丨$以及; 用以接收混合部1525的輸出,而與耳機130進行連接 的接續端子1530。 在此,自解碼處理部151〇輸出的重現電路控制資訊 AC2會經由資料匯流排BS2傳送到控制器11〇6。、 在第4圖中,為簡化說明,只將構成行動電話的方塊 中,與本發明的音樂資料的分配通信及重現相關的部分作 24 312383 尺度適用中國國家標準見格⑽χ 297公釐: 497348 A7 B7 五、發明説明(25 ) 經濟部智慧財產局員工消費合作社印製 纪載,而省略有關電話機原本具備的通話機能的部份。 [裝設有ROM的記憶卡11 〇的結構] 第5圖為說明第4圖所示之記憶卡11〇的結構的概略 方塊圖。 如同所說明過的一般,公開密碼化鑰KPm⑴以及與之 相對應的秘密解碼鑰Km(1),為依照各個不同記憶卡而'固 有的值,在記憶卡110中,將該自然數設定為卜卜此外, 在圮憶卡的種類(class)上,做為固有的公開密碼化鑰以及 秘密解碼鑰,乃設置有KPmc(j)以及Kmc(j),而在記憶卡 110中’該自然數j是以j = l來表示。 記憶卡110包含有: 保持作為認註資料的{KPmc(l)}KPma的認註資料保 持部1400, 保持依照各記憶卡種類所設定的固有的解碼鑰KmC(i) 的Kmc(l)保持部1402, 保持依照各記憶卡所設定的固有的秘密解碼鑰Km( 1) 的Km(l)保持部1421, 保持可將藉由秘密解碼鑰Km( 1)所密碼化的資料解碼 的公開密碼化鎗KPm(l)的KPm(l)保持部1416, 保持内容資料種類所固有的秘密鑰&(1)的κ(1)保持 部 1450 〇 在此’將代表内容種類之自然數k設定為1。此外, 認言正資料保持部14〇〇,是將依照記憶卡種類所設定的公開 密碼化鑰KPmc(l),利用認証鑰Kpma,在認証局以可認証 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 x 297公釐) 25 312383 (請先閲讀背面之注意事塡寫本頁各攔) 裝 訂· -線 497348 A7 B7 五、發明説明(26 ) 的狀態{KPmc(l)}Kpma來加以保持。 記憶卡11 0還包含有: 在記憶體界面1200間,由端子12〇2傳送接收信號的 資料匯流排BS3 ; 在資料匯桃排B S 3 ’從§己憶體界面12 〇 〇所傳送到資料 匯流排BS3的資料中,接收來自Kmc〇)保持部14〇2之各 個記憶卡種類所固有的秘密解碼鑰Kmc〇),由分配通信伺 服器30在分配通信對話中生成的對話鑰Ksi,或是其他記 憶卡在移動對話中生成的對話鑰K s 3輪出到接點p a的解 碼處理部1404 ; 一接收來自KPma保持部1414的認証鑰Kpma,將傳送 至資料匯流排BS3的資料,藉由認言正鑰Kpma執行解碼處 理,再將解碼結果藉由資料匯流排BS3輸出到控制器142〇 與猎碼化處理部141〇的解碼處理部14〇8 ; 藉由切換開關1442選擇性取得的鑰,將藉由切換開關 1444選擇性取得之資料密碼化後,輸出到資料匯流排哪 的密碼化處理部1406。 記憶卡110還包含有: 在分配通信,重現以及移動的各項對話中,產生對話 錄Ks2或Ks3的對話鑰發生部1418; 藉由解碼處理部1408所取得之公開密碼化錄κρρ(χ) 或KPmC⑴,將對話輪發生部1418所輸出之對話鑰Ks3密 碼化’再輪出到資料匯流排BS3的密碼化處理部141〇 ; 收藉由來自BS3的對話鑰Ks2或κ§3密碼化的資 本i張尺度適用-- 請 先 閱 讀 背 I面 之 注 意 事 項 再 塡 寫 丨本 頁 各 攔 裝 訂 線 26 312383A controller 1106 that controls the operation of the mobile phone 1000 by a data bus BS2. I In addition, the mobile phone 100 also includes a key section 312383 that can transmit instructions from the outside to the mobile phone 100 (please read the precautions on the back before writing the blocks on this page). Applicable specifications ⑽x297 y ^^ " Ye ^ / J Dou δ V. Invention Description (23 Α7 Β7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economy 110 8 The greedy message is communicated to the user's display 1110 by visual information; and in the ordinary call action, the secret tkh ^ Ύ is based on the received data transmitted through the data bus BS2 for sound reproduction. Reproduce department 2 and; connector 1120 for performing data transmission and reception with the outside; and convert data from connection Is 1120 into signals that can be transmitted to data bus BS2, or data from data bus ㈣ An external interface section converted into a signal that can be transmitted to the connector 1120. In addition, the mobile phone 100 also includes: used to memorize encrypted music data (encrypted content data), and can be used for decoding Freely detachable memory card 110 and stored information at any time; and memory interface 1200 for controlling data transfer between memory card 110 and data bus BS2; and for maintaining available authentication key Kpma The authentication data holding unit 1500 will decrypt the encrypted data in accordance with the public password set KPp (1) set according to the type of mobile phone. In addition, the mobile phone 100 also includes: to hold the mobile phone (content reproduction Circuit) The Kρ holding unit 1502 of the KPK (1) inherently secret decoding key; and the decryption operation of the data from the data bus BS2 using the secret decoding key Kρ (1) to obtain the conversation generated by the memory card 110 The decoding processing part 1504 of the key Ks3 and; This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 23 312383 Please read the meaning on the back 丨 Assemble and write each block A7 on this page --- ~ ----- V. Description of the invention (24 In the key generation unit for performing the reproduction of the internal reproduction dialogue stored in the memory card 110, Sa You Pan Sheng Shi Poverty Division) 5 〇 ', on the conversation bus 1S2 that generated the conversation key Ks4' The conversation picture Ks4 is used to encrypt and transmit the ## M transmission and reception data between the memory cards 110, and; The obtained dialogue _ will be generated = Ks4 for cryptographic processing, and then output to the data bus in the coding processing department l06 and processing, the data on the data bus BS2 as a decoding unit 1510 and then Uchiya The decryption Ke and the AC2 input / decoding processing unit. In addition, the mobile phone 100 further includes: receiving the encrypted content data {Data} Kc from the data bus BS2, and decoding the content obtained by the decoding processing unit i5i (). , A decoding processing section that outputs content data and decodes; a music reproduction section 1 5 1 8 that receives the output of the decoding processing section 1516 and reproduces the content data; and is used to receive the music reproduction section 1518 and the sound A mixing unit 1512 which outputs the output of the reproduction unit 1112 and performs selective output according to the operation mode; and a connection terminal 1530 for receiving the output of the mixing unit 1525 and connecting with the earphone 130. Here, the reproduction circuit control information AC2 output from the decoding processing unit 1510 is transmitted to the controller 1106 via the data bus BS2. In Figure 4, in order to simplify the description, only the blocks constituting the mobile phone related to the distribution, communication and reproduction of the music data of the present invention are made 24 312383. The standard applicable to Chinese national standards is 见 χ 297 mm: 497348 A7 B7 V. Description of the invention (25) The employee's cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs printed the record, and omitted the part about the telephone function originally provided by the telephone. [Configuration of Memory Card 11 0 with ROM] FIG. 5 is a schematic block diagram illustrating the configuration of the memory card 11 0 shown in FIG. 4. As explained above, the public cryptographic key KPm 解码 and the corresponding secret decoding key Km (1) are 'inherent values' for each different memory card. In the memory card 110, the natural number is set to In addition, in the class of the memory card, as the inherent public cryptographic key and secret decoding key, KPmc (j) and Kmc (j) are set, and in the memory card 110, 'the natural The number j is expressed as j = l. The memory card 110 includes an annotation data holding unit 1400 that holds {KPmc (l)} KPma as annotation data, and holds Kmc (l), which is a unique decoding key KmC (i) set according to each memory card type. The unit 1402 holds a Km (l) holding unit 1421 holding a unique secret decoding key Km (1) set in each memory card, and holds a public password capable of decoding data encrypted by the secret decoding key Km (1). The KPm (l) holding unit 1416 of the gun KPm (l) holds the secret key unique to the type of content data & κ (1) holding unit 1450 of the content type (here) 'the natural number k representing the content type is set here Is 1. In addition, the testimonial data holding unit 140 uses the public key KPmc (l) set in accordance with the type of memory card, and uses the authentication key Kpma to certify that this paper standard is applicable to the Chinese national standard (CNS) ) A4 size (21〇x 297mm) 25 312383 (Please read the notes on the reverse side and write the blocks on this page) Binding · -line 497348 A7 B7 V. State of the invention description (26) {KPmc (l)} Kpma to keep it. The memory card 110 also includes: a data bus BS3 for transmitting and receiving signals through the terminal 12〇2 between the memory interfaces 1200; and a data bus BS 3 'for transferring data from the § self-memory interface 12 00 In the data of the bus BS3, the secret decoding key Kmc unique to each memory card type from the Kmc〇) holding unit 1402 is received, and the session key Ksi generated by the distribution communication server 30 in the distribution communication session, or It is the conversation key K s generated by other memory cards in the mobile conversation. The decoding process unit 1404 is rounded out to the contact pa. Upon receiving the authentication key Kpma from the KPma holding unit 1414, it will transmit the data to the data bus BS3 and borrow it. The decoding process is performed by the confession positive key Kpma, and then the decoding result is output to the decoding processing unit 1408 of the controller 1420 and the code-hunting processing unit 1410 through the data bus BS3; selectively obtained by the switch 1442 The key is encrypted by the data selectively obtained through the switch 1444, and then output to the encryption processing unit 1406 of the data bus. The memory card 110 further includes: a conversation key generating unit 1418 that generates a conversation record Ks2 or Ks3 in various conversations of communication distribution, reproduction, and movement; and a public encryption record κρρ (χ obtained by the decoding processing unit 1408 ) Or KPmC⑴, encrypt the conversation key Ks3 output by the conversation wheel generation unit 1418, and then rotate it to the cryptographic processing unit 141 of the data bus BS3. Receive the cryptography key Ks2 or κ§3 from the BS3 The size of the capital sheet is applicable-please read the precautions on the back side before transcribing. 丨 Gutters on this page 26 312383

料,再利用由對話鑰發生部 進行解碼,並將解碼結果輸 理部1412。 1418取得之對話鑰Ks2或Ks3 出到資料匯流排BS4的解碼處 行動電話110還包含有: 一藉由其他A憶卡固有的公開密碼化鑰〖pm⑴# ^ 將貝料匯流排BS4上的資料密碼化的密碼化處理部 1424 ; 藉由與公開密碼化鑰KPm(1)成對的記憶卡11〇所固 有的秘密解碼鑰Km(l),將資料匯流排跑上的資料解碼 的解碼處理部1422; 藉由秘密鑰K (i)將資料匯流排B s 4上的資料解碼的解 碼處理部1454 ; 用以預先儲存利用秘密餘K( 1 ),將内容解碼鑰Ke及 重現電路控制資訊AC2解碼的資料{Ke//AC2}K⑴、密碼 化内容資料{Data}Kc以及附加資訊Data_inf的讀取專用非 揮發性記憶體1 4 1 5。 —對於讀取專用之非揮發性記憶體1415,並無特別的限 疋,但其構成最好是能在進行輸出時,能防止使用者刪除 或寫入所儲存的資料。例如,由以掩碼ROM為代表的讀 取專用半導體記憶體來構成。以下將記憶體1415視為讀取 專用之非揮發性記憶體之掩碼ROM以進行說明。 記憶卡11 0還包含有: 在製造記憶卡110時,儲存對應保持在掩碼R〇M1415 中的内容資料的秘密鑰κ(1)的κ(1)保持部1450 ;The data is then decoded by the session key generation unit, and the decoded result is transmitted to the unit 1412. The session key Ks2 or Ks3 obtained in 1418 is sent to the decoding station of the data bus BS4. The mobile phone 110 also includes:-A public key encrypted by the other A memory card 〖pm⑴ # ^ The data on the shell bus BS4 Cryptographic encryption processing unit 1424; decoding processing for decoding data on the data bus by using the secret decoding key Km (l) inherent to the memory card 11 paired with the public encryption key KPm (1) Part 1422; Decoding processing part 1454 for decoding data on the data bus B s 4 by the secret key K (i); for pre-storing the content decoding key Ke and the reproduction circuit using the secret remainder K (1) Information AC2 decoded data {Ke // AC2} K⑴, encrypted content data {Data} Kc, and read-only nonvolatile memory for additional information Data_inf 1 4 1 5. — There is no special restriction on the read-only non-volatile memory 1415, but it is best to be structured to prevent the user from deleting or writing the stored data during output. For example, it is composed of a read-only semiconductor memory represented by a mask ROM. Hereinafter, the memory 1415 is regarded as a mask ROM for read-only nonvolatile memory for explanation. The memory card 110 also includes: when the memory card 110 is manufactured, a κ (1) holding unit 1450 storing a secret key κ (1) corresponding to the content data held in the mask ROM1415;

312383 497348 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 28 312383 A7 B7 五、發明説明(28 ) 用以讓由解碼處理部1422取得的授權113以及存取 制資訊AC1與内容ID相對應並予以保持的授權保控 用以藉資料匯流排BS3執行與外部間的資料的傳送 收,並藉資料匯流排BS3及BS4,控制記憶卡ιι〇 = 控制器1420。 % 授權保持部1440與資料匯流排BS4之間,可傳送接 收分配通信内容⑴、授權ID以及存取控制資訊aci=資 料。授權保持部144〇將授權m以及存取控制資訊AC1儲 存在各個内容ID中。 = 、,第6圖顯不第5圖所示之儲存於記憶體1415内的資 料在授權保持冑1440之記憶區域中的分配狀態的概余 圖。 第6圖所示的狀態為輸出時的狀態例,在授權保持部 440中授權1D完全無法進行寫入,存取控制資訊八以 則儲存顯示禁止密碼化内容資料進行重現處理的「〇〇〇〇」。 在掩碼ROM1415 _儲存有:依照各内容,換言之」, 依照内容ID所識別之各項事物,將授權資料之一部分的 内容解碼餘Kc以及重現電路控制資訊AC2,利用記憶卡 110所保持的專輯所gj有的秘密共通餘K⑴密碼化的資料 {Kc//AC2}K:(1)、密碼化内容資料{Data}Kc、以及附加資訊 Data-inf。 此外,畲掩螞R〇Ml415中,儲存有收納在某專輯中 之少數曲目時,内容ID可辨別各曲目,並共同地對該專 本紙張尺度適用家標準 -----------------f------------------------------------------- (請先閲讀背面之注意事項再塡寫本頁各攔) 497348 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明説明(29 ) 輯(記憶卡110)設定内容解碼錄Kc、重現電路控制資訊 AC2及附加資訊Data-inf。 當然,並不限定於以上情形,例如,在掩碼ROM 14 1 5 中,收納有多數專輯曲目時,可依照不同之專輯,將内容 解碼鑰Kc,秘密共通鑰K(l),重現電路控制資訊AC2等 設定為不同的值。此外,還可以依照不同曲目設定秘密共 通鑰K(l)。 此外’在第6圖所示之授權保持部1440中也儲存有内 容ID,但是並非一定要限定在該種構成,例如,其構造也 可以是,在掩碼ROM 1415中,預先儲存表示授權保持部 1440記憶區域分配的對照表,而不在授權保持部J44〇中 儲存内容ID。 此外,在第6圖所示之掩碼ROM1415中,所有密碼 化内容資料{Data} Kc的内容解碼鑰與重現電路控制資訊 AC2,雖是以密碼化{Kc//AC2}K⑴形態進行儲存,但是, 也可以不預先將{Kc//AC2}K(1)儲存在掩碼R〇M1415 中’而疋依照各内容’在授權保持部1440中,設置儲存内 容解碼鑰Kc以及重現電路控制資訊AC2的區域,並與其 他授權資料進行相同的處理。 此外,第6圖顯示,在進行輸出時,内容ID及表示 可以重現的存取控制資訊似乎是被儲存在授權保持部 1440中,但是,即使在未儲存所有授權資料的狀態下,對 授權保持部1440之各密碼化内容資料{Data丨Kc的對應區 域進行輪出,依然是可以獲得相同的結果。 請 先 閲 讀 背 面 之 意 畫•裝 塡 寫 本 頁 各 攔 訂 線 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公爱·) 29 312383 497348312383 497348 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 28 312383 A7 B7 V. Description of the Invention (28) It is used to make the authorization 113 obtained by the decoding processing unit 1422 and the access system information AC1 correspond to and maintain the content ID. Security control is authorized to use the data bus BS3 to perform data transmission and reception with the outside, and to use the data bus BS3 and BS4 to control the memory card ιο = controller 1420. % The authorization holding unit 1440 and the data bus BS4 can transmit and receive communication contents, authorization ID, and access control information aci = data. The authorization holding unit 1440 stores the authorization m and the access control information AC1 in each content ID. =, Figure 6 shows a rough outline of the allocation status of the data stored in the memory 1415 shown in Figure 5 in the memory area of the authorized hold 1440. The state shown in FIG. 6 is an example of the state at the time of output. Authorization holding unit 440 authorizes 1D to be completely incapable of writing. 〇〇 ". In the mask ROM1415 _ is stored: according to each content, in other words, according to the various items identified by the content ID, the content of a part of the authorized data is decoded and Kc is reproduced, and the circuit control information AC2 is reproduced. The secrets shared by the album are common K⑴ encrypted data {Kc // AC2} K: (1), encrypted content data {Data} Kc, and additional information Data-inf. In addition, when a small number of tracks stored in an album are stored in the cover ROM 415, the content ID can identify each track and collectively apply the home standard to the special paper size --------- -------- f ----------------------------------------- -(Please read the precautions on the back before transcribing each page of this page) 497348 A7 B7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economy Reproduce circuit control information AC2 and additional information Data-inf. Of course, it is not limited to the above. For example, in the mask ROM 14 1 5, when most album tracks are stored, the content decoding key Kc and the secret common key K (l) can be reproduced according to different albums. The control information AC2 and the like are set to different values. In addition, the secret common key K (l) can be set according to different tracks. In addition, the content ID is also stored in the authorization holding unit 1440 shown in FIG. 6, but it is not necessarily limited to this configuration. For example, the configuration may be that the mask ROM 1415 stores the ID in advance to indicate the authorization holding The section 1440 memorizes the lookup table of the area allocation, and does not store the content ID in the authorization holding section J44〇. In addition, in the mask ROM 1415 shown in FIG. 6, all the encrypted content data {Data} Kc's content decoding key and reproduction circuit control information AC2 are stored in the form of encrypted {Kc // AC2} K⑴. However, instead of storing {Kc // AC2} K (1) in the mask ROM 1415 'in advance, according to each content', the authorization holding unit 1440 may be provided with a storage content decoding key Kc and a reproduction circuit. Control the area of the information AC2 and perform the same processing as other authorized data. In addition, FIG. 6 shows that the content ID and the access control information indicating reproducibility are stored in the authorization holding unit 1440 during the output. However, even when all authorization data are not stored, the authorization The corresponding area of each encrypted content data {Data 丨 Kc of the holding unit 1440 is rotated out, and the same result can still be obtained. Please read the drawing and decoration on the back of this page to write the lines on this page. The paper size applies to the Chinese National Standard (CNS) A4 (210x297). 29 312383 497348

此外第6圖雖顯不,在輪出時,對應儲存於掩碼 ROM1415中之所有密碼化内容資料{D仙}〖ο之位於授權 保持部1440内的存取資訊AC1是無法重現的,但是,仍 經濟部智慧財產局員工消費合作社印製 然可以預先將可重現部分或所有密碼化内容資料的授權資 料儲存於授權保持部1440再予以輪出。 另外,為了管理儲存在掩碼中的密碼化内容資 料{Data}Kc及其附加資訊Data-inf,以及密碼化資料{Kc// AC1}K(1),與密碼化内容資料{Data}Kc及其附加資訊 Data-mf ’也可預先將檔案系統管理資訊,例如FAT(File Allocation Table)等儲存在掩碼rqm中。同樣的,對應密 碼化内容資料{Data}Kc之授權資料相關對照表也可以預 先儲存在掩碼ROM1415中。 [分配通信動作] 接著’參照流程圖,就依照本發明實施形態之資料分 配通信系統動作進行詳細說明。 第7圖以及第8圖為用以說明’騰入實施形態1之資 料分配通信系統中之授權資料(授權ID、内容id、内容解 碼鍮Kc、存取控制資訊ACI、重現電路控制資訊ac2 )時 的分配通信動作(以下也稱作分配通信對話)的第1以及第 2流程圖。 在第7圖以及第8圖說明’使用者1利用記憶卡11 〇, 藉由行動電話100接收來自分配通信伺服器30的授權資料 時的動作。 首先參照第7圖,藉由來自使用者1的行動電話100, (請先閲讀背面之注意事項再填寫本頁各攔) 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 X 297公爱) 30 312383 經濟部智慧財產局員工消費合作社印製 497348 A7 _ B7 五、發明説明(31 ) ' ~^ 由使用者1利用按鑰部1108的按鑰所執行的操作等,發出 授權分配通信請求(步驟S1 00)。 記憶卡110對應此分配通信請求,將儲存在記憶體 1415中的附加資訊Data-inf輸出到行動電話1〇〇(步驟 S101)。 行動電話100由附加資訊Data_mf取得要求授權分配 通信的内容ID與授權伺服器的電話號碼(步驟S102)。 接著,使用者根據授權伺服器的電話號碼撥號(步驟 S104) 〇 對應於此,記憶卡100中的認証資料保持部14〇〇輪出 認証資料{KPmc(l)}KPma(步驟 S105)。 行動電話100對分配通信伺服器30傳送:從記憶卡 110所受理的認言正資料{KPmc(l)}Kpma,與用以指示接收 分配通信内容資料的内容ID,以及授權購入條件AC(步驟 S106) 〇 分配通信伺服器30,接收來自行動電話100的内容 ID、認証資料{KPmc(l)}Kpma、授權購入條件AC(步驟 S107)’在解碼處理部312中,利用認言正錄Kpma執行解碼 處理。經此認証鑰KPma所密碼化的公開密碼化鑰 KPmc(l),向登記管理等級固有的公開密碼化鑰的認証局 作正式登記,認註局藉由認註鑰Kpma承認可以密碼化 時,即受理記憶卡11〇的公開密碼化鑰KPmc(l)。另一方 面,未正式登記時,未登記的公開密碼化鑰KPmc(l)是不 被受理(步驟S108)的。 --------·——.»:i------------ (請先閲讀背面之注意事填寫本頁各棚) :訂· 本紙張尺度適用中國國家標準(CNS)A4規格(210x 297公釐) 31 312383 497348 A7 B7In addition, although Figure 6 is not shown, at the time of rotation, the access information AC1 corresponding to all the encrypted content data {D 仙} 〖ο stored in the mask ROM 1415 cannot be reproduced, However, it is still printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs, and it is possible to store authorization data that can reproduce some or all of the encrypted content data in the authorization holding unit 1440 before being rotated out. In addition, in order to manage the encrypted content data {Data} Kc and its additional information Data-inf stored in the mask, and the encrypted data {Kc // AC1} K (1), and the encrypted content data {Data} Kc And its additional information Data-mf 'can also store file system management information, such as FAT (File Allocation Table), in the mask rqm in advance. Similarly, the authorization data related comparison table corresponding to the encrypted content data {Data} Kc can also be stored in the mask ROM 1415 in advance. [Distribution communication operation] Next, the operation of the data distribution communication system according to the embodiment of the present invention will be described in detail with reference to a flowchart. Figures 7 and 8 are used to explain the authorization data (authorization ID, content id, content decoding 鍮 Kc, access control information ACI, and reproduction circuit control information ac2) in the data distribution communication system of the first embodiment. The first and second flowcharts of the distribution communication operation (hereinafter also referred to as the distribution communication session) at). 7 and 8 illustrate the operation when the user 1 receives the authorization data from the distribution communication server 30 via the mobile phone 100 using the memory card 11o. First refer to Figure 7, with the mobile phone 100 from user 1, (please read the precautions on the back before filling in the blocks on this page) This paper size applies the Chinese National Standard (CNS) A4 specification (21〇X 297) Love) 30 312383 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 497348 A7 _ B7 V. Description of the Invention (31) '~ ^ User 1 issues operations such as performing the key press of the key unit 1108 and issues authorized distribution communications Request (step S100). The memory card 110 outputs the additional information Data-inf stored in the memory 1415 to the mobile phone 100 in response to the distribution communication request (step S101). The mobile phone 100 obtains, from the additional information Data_mf, the content ID and the phone number of the authorization server which are required to authorize communication (step S102). Next, the user dials according to the phone number of the authorization server (step S104). Correspondingly, the authentication data holding unit 1400 in the memory card 100 turns out authentication data {KPmc (l)} KPma (step S105). The mobile phone 100 transmits to the distribution communication server 30: the testimonial material {KPmc (l)} Kpma received from the memory card 110, the content ID for instructing reception of the distribution communication content material, and the authorization purchase condition AC (step S106) The distribution communication server 30 receives the content ID, the authentication data {KPmc (l)} Kpma, and the authorized purchase condition AC from the mobile phone 100 (step S107). Perform decoding processing. The public cryptographic key KPmc (l) encrypted by this authentication key KPma is formally registered with the certification authority that registered the public cryptographic key inherent in the management level. When the subscribing office acknowledges that the cryptographic key can be encrypted, That is, the publicly encrypted key KPmc (1) of the memory card 11 is received. On the other hand, when it is not formally registered, the unregistered public cryptographic key KPmc (l) is not accepted (step S108). -------- · ——. »: I ------------ (Please read the notes on the back and fill in each shed on this page): Order · This paper size is applicable to China Standard (CNS) A4 size (210x 297 mm) 31 312383 497348 A7 B7

經濟部智慧財產局員工消費合作社印製 分配通信控制部315根據所受理的秘密密碼化鑰 KPmc(l)向認証局做登記,並對認証伺服器12進行照會, 以確認是否具安全性的’即是否為成對的秘密解瑪輪 KPc(l)未遭破壞的公開密碼化鑰Kpmc(1)(步驟su〇),這Printed and distributed by the Intellectual Property Bureau of the Ministry of Economic Affairs, the Consumer Cooperative Cooperative, and distributed the communication control unit 315 to register with the certification authority based on the received secret cryptographic key KPmc (l), and to make a note of the certification server 12 to confirm whether it is secure. ' That is, whether it is a pair of secret unmarshaling rounds KPc (l) whose public cryptographic key Kpmc (1) has not been destroyed (step su〇),

些公開密碼化鍮在步驟S108中被受理,登記為正式的且S 安全的鑰時,即判斷為有效的並移到下一處理階段^步驟 S114),若公開密碼化鑰不能解碼,或可解碼卻沒有登記或 是非安全性的鑰時,則判斷為無效並結束處理(步驟 S160) 〇 此時,藉由認証鑰Kpma進行的解碼處理的結構也可 以是,在執行公開密碼化鑰KPmc(1)正當性的認証時,付 隨各個不同的公開密碼化鑰KPmc(1),認証書以可藉由認 証鑰Kpma解碼的方式被密碼化,再傳送到分配通信伺服 器30 〇 照會的結果如果是被認為有效時,對話鑰發生部316 則會產生用以分配通信的對話鑰Ks 1。對話鑰ks 1,利用 對應藉由解碼處理部312所獲得的記憶卡11〇的公開密碼 化鑰KPmc(1),由密碼化處理部318進行密碼化。密碼化 對話鑰{Ksl}Kmc(l)則藉由資料匯流排BS1以及通訊手段 350輸出到外部(步驟S114)。 行動電話100接收到密碼化對話鑰時(步 驟S118),記憶卡110中的解碼處理部14〇4,會藉由保持 在保持部1402的記憶卡110所固有的秘密解碼鑰 Kmc(l),將藉由記憶體界面12〇〇傳至資料匯流排BS3的 本紙張尺度適用中國國家標準(CNS)A4規格(21〇x297公釐) -----------------^----------------------,玎--------------------^ (請先閲讀背面之注意事項再填寫本頁各攔) 312383 32 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明説明(% 收汛資料進行解碼,以將對話鑰Ksl解碼抽出(步驟 S120) 〇 ,控制器1420確認分配通信伺服器3〇所產生的對話鑰 KSl的受理時,會對對話鑰發生部1418指示,於記憶卡 11 0中’產生進行分配通信對話時所產生之對話鑰κ§2。 、藉由利用切換開關1442的接點pa,由解碼處理部14〇4 所獲侍的對話鑰Ksl,密碼化處理部14〇6藉由切換開關 1444的接點Pc,轉換切換開關1446的接點,也就是說, 利用藉由接點Pf由對話鑰產生部1418傳來的對話鑰 乂及接點Pe’將自保持部1416傳來的公開密碼化鑰 毯碼化’並將{Ks2//KPm(l)}Ksl輸出到資料匯流排BS3(步 驟 S122)。 輸出到資料匯流排BS3的資料 是,從資料匯流排BS3藉由端子12〇2以及記憶體界面i2〇〇 傳达到仃動電話100(步驟S122),再從行動電話1〇〇傳送 信號到分配通信伺服器3〇(步驟S124)。 分配通信伺服器3 0接收密碼化資料 {Ks2//KPm(l)}Ksl,在解碼處理部32〇中執行對話鍮Ksl 之解碼處理,文理在記憶卡產生的對話鑰KS2以及記憶卡 110所固有的公開密碼化鑰Kpm⑴(步驟si26)。 接著,參照第8圖,分配通信控制部3 i 5是依照在步 驟S107所取得的内容ID以及授權購入條件ac,產生授 權ID,存取控制資訊AC1以及重現電路控制資訊ac2(步 驟 S130) 〇 (請先閲讀背面之注意事塡寫本頁各攔) -’訂· ,線 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) 33 312383 497348 五、發明説明(34 ) 在此,由於重現電路控制資訊AC2本身是儲存於記憶 卡110中的記憶體1415中,因此在對記憶卡11〇進行^配 通信時,無需產生重現電路控制資訊AC2。但是,如後 所說明的,Μ配通信系統也允許記憶卡之規格為具備有 代替掩碼ROM1415,而以快閃(flash)記憶體為代表,隨 時可進行讀取寫入的非揮發性記憶體。以下,將具備有掩 碼ROM1415的記憶卡稱之為partial R〇M型,而以快閃 (flash)記憶體為代表,具備隨時可讀取寫入的非揮發性記 憶體的記憶卡稱之為RAM型。 也就是說,對RAM型記憶卡而言,除了從分配通信 伺服器30接收授權id或存取控制資訊AC1等的授權資訊 之外,還接收内容ID、内容解碼鑰Kc 、重現電路控制資 訊AC,此外,也可藉由傳送密碼化内容資料{Data}Kc與 附加貧訊Data-inf,執行可以音樂重現的分配通信動作。 因此,即使對partial ROM型記憶卡11〇的分配通信上, 也與對RAM型記憶卡分配通信時之處理無太大區別,是 以傳送相同資料為其結構。 再次參照第8圖,分配通信控制部3 ! 5,接著由資訊 貧料庫304取得用以將密碼化内容資料解碼的授權鑰 (步驟 S132)。 分配通信控制部315,將取得的内容解碼鑰Kc以及重 現電路控制資訊AC2,與分配通信控制部315所輸出的授 權ID、内容ID以及存取控制資訊Ac丨,傳送至密碼化處 理部326。密碼化處理部326藉由解碼處理部320所得到 本紙張尺度適用中國國家標準(CNS)A4規格(21〇x 297公釐) 34 312383 497348 A7 B7 五、發明説明(35 的記憶卡no所固有的公開密碼化餘KPm⑴,將内容解碼 鑰Kc、重現電路控制資訊AC2、授權m、内容出以及存 取控制資訊AC1密碼化(步驟si36)。 密碼化處理部328接收密碼化處理部326的輪出,並 藉由記憶卡110所產生的對話鑰Ks2進行密碼化。密碼化 處理部328所輸出的密碼化資料{ {Kc//AC2//授權id//内容 ID//ACl}Km(l)}Ks2,藉由資料匯流排BS1以及通訊手段 350傳送至行動電話1⑽(步驟si38)。 如此,藉由分配通信伺服器30以及記憶卡11〇中各自 產生的對話鑰的往返,執行利用彼此接收的密碼化鑰的密 碼化,並將該密碼化資料傳送給對方,而使得在傳送接二 各自的密碼化資料時,也能夠執行實際的相互認証,同時 提高資料分配通信系統的安全性。 行動電話100接收傳送而來的密碼化資料{{Kc//Ac2// 授權ID//内容ID//AC1 }Km(l)}Ks2(步驟S140),在記憶卡 經濟部智慧財產局員工消費合作社印製 11〇中隔介記憶體界面12〇〇,將傳送至資料匯流排BS3的 收訊資料藉由解碼處理部1412進行解碼。也就是說,解碼 處理部1412是利用對話鑰發生部1418所傳送來的對話鑰Some public cryptographic keys are accepted in step S108, and when they are registered as formal and S-secure keys, they are judged to be valid and move to the next processing stage (step S114). If the public cryptographic key cannot be decoded, or may be If there is no registered or insecure key for decoding, it is judged to be invalid and the processing is terminated (step S160). At this time, the structure of the decoding process by the authentication key Kpma may be such that the public encryption key KPmc ( 1) During proper authentication, different public cryptographic keys KPmc (1) are attached, and the certificate is encrypted in a manner that can be decoded by the authentication key Kpma, and then transmitted to the distribution communication server 30. Note result If it is considered valid, the session key generating unit 316 generates a session key Ks 1 for distributing communication. The session key ks 1 is encrypted by the encryption processing unit 318 using the public encryption key KPmc (1) corresponding to the memory card 11 obtained by the decoding processing unit 312. The encrypted session key {Ksl} Kmc (l) is output to the outside through the data bus BS1 and the communication means 350 (step S114). When the mobile phone 100 receives the encrypted session key (step S118), the decoding processing unit 1404 in the memory card 110 uses the secret decoding key Kmc (l) inherent in the memory card 110 held in the holding unit 1402, The paper size that will be transmitted to the data bus BS3 through the memory interface 1200 applies the Chinese National Standard (CNS) A4 specification (21 × 297 mm) --------------- -^ ----------------------, 玎 -------------------- ^ (Please (Please read the notes on the back before filling in this page) 312383 32 Printed by A7 B7, Consumer Cooperatives, Intellectual Property Bureau of the Ministry of Economic Affairs V. Invention Description (% Decode the flood data to decode and extract the conversation key Ksl (step S120) 〇 When the controller 1420 confirms the acceptance of the session key KS1 generated by the distribution communication server 30, it instructs the session key generation unit 1418 to generate the session key generated when the distribution communication session is performed on the memory card 110. κ § 2. By using the contact pa of the switch 1442, the session key Ksl obtained by the decoding processing unit 1404, and the cryptographic processing unit 1406 switching the switch P1 by the contact Pc of the switching switch 1444 The contact of 1446, that is, using the session key 由 transmitted from the session key generation unit 1418 through the contact Pf and the contact Pe ', the public encryption key sent from the holding unit 1416 is blanket-coded' and {Ks2 // KPm (l)} Ksl is output to the data bus BS3 (step S122). The data output to the data bus BS3 is transmitted from the data bus BS3 through the terminal 1202 and the memory interface i2〇〇. Reach the mobile phone 100 (step S122), and then send a signal from the mobile phone 100 to the distribution communication server 30 (step S124). The distribution communication server 30 receives the encrypted data {Ks2 // KPm (l)} Ksl executes the decoding process of the conversation 鍮 Ksl in the decoding processing unit 32, the conversation key KS2 generated on the memory card and the public encryption key Kpm⑴ inherent in the memory card 110 (step si26). Next, referring to FIG. 8, The distribution communication control unit 3 i 5 generates the authorization ID, the access control information AC1, and the reproduction circuit control information ac2 according to the content ID obtained in step S107 and the authorized purchase condition ac (step S130). (Please read the back Caution (write each block on this page)-'Order ·, line book Zhang scale is applicable to China National Standard (CNS) A4 specification (210 X 297 public love) 33 312383 497348 V. Description of invention (34) Here, since the reproduction circuit control information AC2 itself is stored in the memory 1415 in the memory card 110 Therefore, it is not necessary to generate the reproduction circuit control information AC2 when the memory card 11 is configured for communication. However, as explained later, the M-based communication system also allows the memory card to have a non-volatile memory with a replacement mask ROM 1415, represented by flash memory, which can be read and written at any time. body. Hereinafter, a memory card provided with a mask ROM 1415 is referred to as a partial ROM type, and a flash memory is typified by a memory card provided with a nonvolatile memory that can be read and written at any time. It is a RAM type. That is, for the RAM-type memory card, in addition to the authorization information such as the authorization id or the access control information AC1 from the distribution communication server 30, it also receives the content ID, the content decoding key Kc, and the reproduction circuit control information. In addition, AC can also perform distributed communication operations that can reproduce music by transmitting encrypted data {Data} Kc and additional data-inf. Therefore, even when the partial ROM type memory card 11 is allocated and communicated, it is not much different from the processing when the RAM type memory card is allocated and communicated, and the same data is used for its structure. Referring to FIG. 8 again, the communication control section 3.5 is assigned, and then the information key 304 obtains an authorization key for decoding the encrypted content data (step S132). The distribution communication control unit 315 transmits the obtained content decoding key Kc and reproduction circuit control information AC2, and the authorization ID, content ID, and access control information Ac 丨 output by the distribution communication control unit 315 to the cryptographic processing unit 326. . The encryption processing unit 326 obtained by the decoding processing unit 320 applies this paper size to the Chinese National Standard (CNS) A4 specification (21 × 297 mm) 34 312383 497348 A7 B7 V. Description of the invention (35 inherent in the memory card no KPm⑴ of the public encryption, encrypts the content decoding key Kc, the reproduction circuit control information AC2, the authorization m, the content output, and the access control information AC1 (step si36). The encryption processing unit 328 receives the encryption processing unit 326's Roll out and encrypt with the session key Ks2 generated by the memory card 110. The encrypted data {{Kc // AC2 // authorization id // content ID // ACl} Km ( l)} Ks2, which is transmitted to the mobile phone 1 through the data bus BS1 and the communication means 350 (step si38). In this way, the round-trip communication of the session keys generated in the communication server 30 and the memory card 11 is performed, and the utilization is performed. Encryption of the cryptographic keys received by each other, and transmitting the encrypted data to the other party, so that when transmitting the respective encrypted data, the actual mutual authentication can also be performed, and the data distribution communication system is improved. Security. The mobile phone 100 receives the transmitted encrypted data {{Kc // Ac2 // authorization ID // content ID // AC1} Km (l)} Ks2 (step S140). The bureau ’s consumer cooperative prints a 110-intermediate memory interface 1200, and decodes the received data sent to the data bus BS3 by the decoding processing unit 1412. That is, the decoding processing unit 1412 uses the conversation key The session key sent by the generator 1418

Ks2,將資料匯流排BS3的收訊資料解碼後,輸出到資料 匯流排BS4(步驟S144)。 在此階段,將可利用保持在Km(l)保持部1421的秘密 解碼鑰Km(l)進行解碼的資料{Kc//AC2//授權m//内容 ID//AC1}Km( 1)輸出到貧料匯流排b§4中。依照控制器 1420的指示,資料{Kc//AC2//授權ID//内容 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 35 312383 497348 五、發明説明(% ) ” Cl}Km(l)’藉由秘密解碼鑰〖瓜^)在解碼處理部 解i並又理貝料Kc,重現電路控制資訊AC2,授權 瓜’内容ID以及存取控制資訊AC1(步驟S146)。 在如此情況下所受理的授權ID、内容ι〇以及存取控 制it報aci,疋記錄在授權保持部144〇中(步驟Sb〇)。 口接著,發訊X理的通知從行動電話1〇〇傳送至發訊伺 α 〇(y驟S152) ’當發訊伺服器3〇接收到發訊受理訊 心寺(乂驟S 1 54)、會隨著將收費資料儲存至收費資料庫 3〇2而執行完成發訊的處理(步驟si5〇,並結束全部的處 理(步騾S160)。 …藉由上述的構成,對於發訊請求,除了可確認由行動 電話100的内容重現部以及記憶卡110傳來的公開密碼化 鑰KmC(l)為有效之外,因為能夠傳送内容資料,並禁止對 不正當機器的發訊,因此可確保發訊安全性的提昇。 7 S隐卡110的構成為,在完成以上授權資料的發訊處 理後,方能執行密碼化内容資料的解碼及音樂的重現。 口雖已說明行動電話100是藉由行動電話網,從發訊伺 服器30接收授權資料的發訊,但是,並不只限於行動電拿 網,只要具備有能代替行動電話100,並接續在發訊伺服 器30的通訊手段,及具備有寫入記憶卡110功能的機器, 同樣可取得授權資料,並執行記憶卡110之寫入。 卜準備具有對應記憶卡11〇之寫入襄置的授權飯 賣機,由該授權販賣機購入授權資料,也能夠將授權資剩 寫入記憶卡110中。在該情形下,可代替第7圖及第8 497348 A7 B7 五、發明説明(37 ) 圖之行動電話100以及發訊伺服器30,而由販賣機來執行 所有的處理。 第9圖為顯示,於第7圖及第8圖所示之發訊動作之 後’儲存於記憶卡11G内之記憶體1415以及授權保持部 1440内之資料的概念圖,與第6圖互成對比。 與第6圖相較,藉由執行授權情報的發訊,做為對應 授權保持部1440中之内容m =‘‘1〇〇〇〇131,,之授權ID,儲 存有AO 112 1 0 1 3’’,而作為存取控制情報AC〗,則儲存= 有”FF01”(16進表現)。 訂 在此,存取控制情報AC1的,,FF〇1,,之中,上位的” FF,, 是表示不限制存取次數,而在後述之重現動作中,在對應 内容ID = “10000131,,的密碼化内容資料方面,使用者可無 限制地執行重現。此外,在存取控制情報AC1的”FF017 中’下位的”01”是表示「可以重現」。 此外,在内容m=“10000131”之外的發訊對話方面, 儲存有,,a〇1i21017,,,以作為對應内容ID=“ι〇〇〇〇ΐ32,,之授 權id,而,,0901,,(16進表現)則被作為存取控制情報 儲存。存取控制情報AC1的,,0901,,之中,上位的,,〇9”是表 示存取次數限制為9次,而在重現動作卜 線 勒作上,關於對應内容 ID=“1 〇〇〇〇 132”的密碼化内容資料,使 從用者只能重現9次。 [重現動作] 接著說明在行動電話100中,由伴 卸1示得在記憶卡11 〇的 密碼化内容資料,將音樂重現並輸出 A外部的重現動作(以 下也稱為重現對話)。 312383 497348 A7 B7 圖 經濟部智慧財產局員工消費合作社印製 五、發明説明(38 第10圖為用以說明,重現對話時各部份的動作流程 如第10圖所示,依照來自行動電話100按鑰部11〇8 等使用者1的指示,產生重現請求(步驟S200)。 行動電話100對應重現請求的產生,由認証資料保持 部1500,以認証鑰KPma將可解碼的認証資料 {KPp(l)}KPma輸出到資料匯流排bS2(步驟S2〇2)。 認証資料{KPP(i)}Kpma是藉由資料匯流排BS2以及 記憶介面1200傳達到記憶卡11〇。 在記憶卡110中’藉由端子1202傳達到資料匯流排 BS3的認証資料{KPp(1)}Kpma乃包含在解碼處理部14⑽ 中。解碼處理部1408接收來自KPnia保持部1414的認証 鑰KPma ’以執行資料匯流排BS3資料的解碼處理(步驟 S204) ^由該認証鑰KPma所密碼化的公開密碼鑰 向認註局正式登記,並正式予以密碼化,也就是說,可藉 由認註繪KPma解碼,當解碼時產生之從屬資料被承認曰 時,則受理解碼後的公開密碼鑰KPp(1)。另—方面,無 解碼或是在解碼處理中產生的從屬資料不被承認時,則、= 欠理所取得之資料(步驟S206)。 <對應於公開密碼鑰κρρ(ι)的受理,控制器142〇對持 ^授權保持部1440之對應内容ID的存取控制情報AC!進 行確認(步驟S208)。 在步驟S208中,藉由確認與記憶體存取制 關的存取控制情報一無法執行重現的情目束 規格⑽•公釐「 % 312383 ^--#^ (請先閲讀背面之注意事項再塡寫本頁各攔) 8 A7 \ --- 五、發明説明(39 重現對話(步騍S24〇 — 的愔带ΤΓ 在了執仃重現且限制重現次數 ",則更新存取控制情報AC1,並在 次數後進行到下此_ 在更新重現可月匕 運仃至丨下一步驟S212(步驟S210)。 取控制情報AC】而i 也丨4 方面因存 在m %未限制重現次數時,則略過步驟S210, S212處理。障報aci更新的狀態下移到下一步驟 此夕卜,在授權保持部1440中,當所請求之曲目之内容 驟=)在時’則判斷為無法重現狀態,而結束重現對話(步 f 控制斋1420 ’在不限制重現次數或有限制重現次數而 I現:人數被更新的情形下’控制器1420即藉由資料匯流 排跑對對話输發生部難指示產生重現對話中之對話 鑰Ks3。由對話鑰發生部1418所產生的對話鑰KS3被傳送 到密碼化處理部141G。密碼化處理部141〇藉由解碼處理 部1408所取得的行動電話1〇〇的公開密碼化鑰KPp(1), 經濟部智慧財產局員工消費合作社印製 將對話^Ks3密碼化,並將密碼化資料{Ks3}Kp⑴輪出到 資料匯流排B S 3 (步驟s 212 )。 行動電話1〇〇藉由端子1202及記憶體界面12⑽,接 收資料匯流排BS2的密碼化資料{Ks3}Kp(1)。密碼化資料 {Ks3}kp(i)由解碼處理部Μ"解碼,並受理記憶卡“ο 所生成的對話餘Ks3(步驟S214)。 控制器1106對應對話鑰Ks3的受理,藉由資料匯流 棑BS2’對對話鑰發生部15〇8指示形成在重現對話中由行 動電話100所生成的對話鑰KS4。將所生成的對話鑰Ks4 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 39 312383 497348Ks2 decodes the received data of the data bus BS3 and outputs it to the data bus BS4 (step S144). At this stage, the data {Kc // AC2 // authorized m // content ID // AC1} Km (1) that can be decoded using the secret decoding key Km (l) held in the Km (l) holding unit 1421 is output Go to lean material bus b§4. According to the instructions of the controller 1420, the data {Kc // AC2 // authorized ID // contents This paper size is applicable to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 35 312383 497348 V. Description of the invention (%) " Cl} Km (l) 'uses the secret decoding key [Gua ^] to decode i in the decoding processing unit and process the data Kc, reproduces the circuit control information AC2, and authorizes the' Content ID and access control information AC1 (step S146) ). In this case, the authorization ID, content ι〇, and access control it report aci accepted are recorded in the authorization holding unit 144〇 (step Sb〇). Then, a notification of the notification is sent from the mobile phone. 1〇〇 Send to the sending server α 〇 (y step S152) 'When the sending server 30 receives the sending and receiving message heart temple (step S 1 54), it will save the charging data to the charging database. 302, and executes the process of completing the transmission (step si50, and ends all the processing (step S160).… With the above-mentioned configuration, for the transmission request, in addition to the content reproduction unit of the mobile phone 100 can be confirmed And the public encryption key KmC (l) from the memory card 110 is not valid because it can be transmitted Content data, and prohibits the transmission of unauthorized devices, so it can ensure the improvement of the security of the transmission. 7 S hidden card 110 is constituted so that the encrypted content data can be executed after the processing of the above authorized data is completed. Decoding and reproduction of music. Although it has been explained that the mobile phone 100 receives the transmission of authorized data from the sending server 30 through the mobile phone network, it is not limited to the mobile phone network, as long as it has a replacement The mobile phone 100, which is connected to the communication means of the sending server 30, and the machine equipped with the function of writing into the memory card 110, can also obtain authorization data and execute the writing of the memory card 110. Prepare a corresponding memory card 11 〇The authorized rice selling machine written in Xiang can be purchased by the authorized selling machine, and the authorized surplus can also be written into the memory card 110. In this case, it can replace Figure 7 and 8 497348 A7 B7 V. Description of the invention (37) The mobile phone 100 and the sending server 30 shown in the figure are executed by the vending machine. Figure 9 is for display, after the sending action shown in Figures 7 and 8 'Storage The conceptual diagram of the data in the memory 1415 in the memory card 11G and the authorization holding unit 1440 is in contrast to Fig. 6. Compared with Fig. 6, the authorization information is sent to perform corresponding authorization retention. The content of the department 1440 m = `` 10000〇131, and the authorization ID of AO 112 1 0 1 3 '' is stored, and as the access control information AC, it is stored = "FF01" (16 Advance performance). Here, the access control information AC1, FF01 ,, and the higher-level "FF" means that the number of accesses is not limited, and in the reproduction operation described later, the corresponding content ID = "10000131," The user can perform unlimited reproduction of the encrypted content data. In addition, in the "FF017" of the access control information AC1, "01" is "reproducible". In addition, in the content dialogue other than the content m = “10000131”, “a〇1i21017” is stored as the authorization ID corresponding to the content ID = “ι〇〇〇〇〇32”, and, 0901 (, 16 performance) is stored as the access control information. The access control information AC1, 0901,, among, the higher-level, 〇9 "means that the number of accesses is limited to 9 times, and it is important to Now, I will use the content line to write the encrypted content data corresponding to the content ID = "100000132", so that the user can only reproduce it 9 times. [Playback operation] Next, in the mobile phone 100, the encrypted content data shown on the memory card 11 by the companion 1 is reproduced and the playback operation external to A is output (hereinafter also referred to as a playback dialog) ). 312383 497348 A7 B7 Figure printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. 5. Description of the invention (38. Figure 10 is for illustration. The action flow of each part when the dialogue is reproduced is shown in Figure 10. 100 generates a reproduction request according to the instruction of user 1 such as the key section 1108 (step S200). In response to the generation of the reproduction request for the mobile phone 100, the authentication data holding section 1500 uses the authentication key KPma to decode the authentication data {KPp (l)} KPma is output to the data bus bS2 (step S202). The authentication data {KPP (i)} Kpma is transmitted to the memory card 11 through the data bus BS2 and the memory interface 1200. On the memory card In 110, the authentication data {KPp (1)} Kpma transmitted to the data bus BS3 through the terminal 1202 is included in the decoding processing unit 14⑽. The decoding processing unit 1408 receives the authentication key KPma from the KPnia holding unit 1414 to execute the data Decoding processing of the bus BS3 data (step S204) ^ The public cryptographic key encrypted by the authentication key KPma is formally registered with the subscribing bureau and formally encrypted, that is, it can be decoded by the subscribing and drawing KPma, When decoding When the birth of the dependent data is recognized, the decoded public key KPp (1) will be accepted. On the other hand, if there is no decoding or the dependent data generated during the decoding process is not recognized, then == obtained by reason (Step S206). ≪ Corresponding to the acceptance of the public key κρρ (ι), the controller 1420 confirms the access control information AC! Of the corresponding content ID holding the authorization holding unit 1440 (step S208). In step S208, by confirming the access control information related to the memory access control, the specification of the reproduction cannot be performed. • mm "% 312383 ^-# ^ (Please read the precautions on the back first Rewrite each page on this page) 8 A7 \ --- V. Description of the invention (39 Reproduce dialogue (step S24〇— the band ΤΓ is performing replay and limiting the number of replays " Take control information AC1, and proceed to the next after the number of times _ The update and reproduction can be carried to the next step S212 (step S210). Take the control information AC] and i because 4% m When the number of times of reproduction is limited, steps S210 and S212 are skipped. The status of the obstacle report aci update is moved down. To the next step, in the authorization holding unit 1440, when the content of the requested track =) is present, then it is judged that the state cannot be reproduced, and the reproduction dialogue is ended (step f control fast 1420 'is not When the number of times of reproduction is limited or the number of times of reproduction is limited: When the number of people is updated, the controller 1420 runs through the data bus to the dialogue input generation unit, and it is difficult to instruct the dialogue input generator to generate the dialogue key Ks3 in the dialogue. The session key KS3 generated by the session key generation unit 1418 is transmitted to the encryption processing unit 141G. The cryptographic processing unit 141〇 The public cryptographic key KPp (1) of the mobile phone 100 obtained by the decoding processing unit 1408 is printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs to encrypt the conversation ^ Ks3 and encrypt the password Turn the data {Ks3} Kp⑴ to the data bus BS 3 (step s212). The mobile phone 100 receives the encrypted data {Ks3} Kp (1) of the data bus BS2 through the terminal 1202 and the memory interface 12⑽. The encrypted data {Ks3} kp (i) is decoded by the decoding processing unit M " and accepts the conversation surplus Ks3 generated by the memory card "ο (step S214). The controller 1106 responds to the acceptance of the conversation key Ks3 through the data stream 棑BS2 'instructs the conversation key generation unit 1508 to form the conversation key KS4 generated by the mobile phone 100 during the reproduction conversation. The generated conversation key Ks4 is to be applied to the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 39 312383 497348

經濟部智慧財產局員工消費合作社印製 傳送到密碼化處理部1506,藉由解碼處理部1504所取得 之對話鑰Ks3,將密碼化的{Ks4}Ks3輸出到資料匯流排 BS2(步驟 S216)。 密碼化對話鑰{Ks4}Ks3藉由記憶體界面12〇〇傳達給 η己隐卡11 〇。在圯憶卡i丨〇中,傳達到資料匯流排B 的 岔碼化對話鑰{Ks4}Ks3,藉由解碼處理部1412進行解碼, 並受理行動電話1〇〇所生成的對話鑰Ks4(步驟s2i8)。 對應對話鑰Ks4的受理,執行用以取得記錄在記憶體 的重現請求曲目的内容解碼鑰Ke或重現電路控制情報 AC2的解碼處理。具體而言,即對應控制器142〇的指示, 解碼處理部1454乃藉由内容資料固有的秘密鑰κ(1),將 由記憶體14 1 5被讀取到資料匯流排βS4的密碼化資料 {Kc//AC2}K(1)進行解碼(步驟 S222)。 所取得的資料Kc以及AC2,藉由切換開關i444的接 點Pd傳送到密碼化處理部14〇6。密碼化處理部14〇6,藉 由經切換開關1442接點Pd而自解碼處理部1412接收的 對話鑰Ks4,將來自資料匯流排BS4的收訊資料Kc以及 AC2再度密碼化,並將{Kc//AC2}Ks4輸出到資料匯流排; BS3(步驟 S224)。 輸出到資料匯流排B S 3的密碼化資料,藉由記憶體界 面1200送出到行動電話1〇〇。 行動電話100,則藉由解碼處理部1 5 1 0,對藉由記憶 體界面1200傳送到資料匯流排BS2的密碼化資料 {Kc//AC2}Ks4進行解碼處理,並受理内容解碼鑰Kc及重 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 312383 -----------------^----------------------、玎--------------------線 (請先閲讀背面之注意事項再填寫本頁各攔} 497348 A7Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs and transmitted to the cryptographic processing section 1506, and the encrypted key {Ks4} Ks3 is output to the data bus BS2 through the session key Ks3 obtained by the decoding processing section 1504 (step S216). The cryptographic session key {Ks4} Ks3 is transmitted to the η-Hidden Card 11 through the memory interface 1200. In the memory card i 丨 〇, the coded conversation key {Ks4} Ks3 transmitted to the data bus B is decoded by the decoding processing unit 1412, and the conversation key Ks4 generated by the mobile phone 100 is accepted (step s2i8). In response to the reception of the session key Ks4, a decoding process for obtaining the content decoding key Ke or the reproduction circuit control information AC2 for the reproduction request track recorded in the memory is executed. Specifically, in response to an instruction from the controller 1420, the decoding processing unit 1454 uses the secret key κ (1) inherent in the content data to read the encrypted data of the data bus βS4 from the memory 14 1 5 { Kc // AC2} K (1) is decoded (step S222). The obtained data Kc and AC2 are transmitted to the encryption processing unit 1406 via the contact Pd of the switch i444. The cryptographic processing unit 1406 uses the session key Ks4 received from the decoding processing unit 1412 via the switch 1442 contact Pd to re-encrypt the received data Kc and AC2 from the data bus BS4, and encrypts {Kc // AC2} Ks4 is output to the data bus; BS3 (step S224). The encrypted data output to the data bus B S 3 is sent to the mobile phone 100 through the memory interface 1200. The mobile phone 100 decodes the encrypted data {Kc // AC2} Ks4 transmitted to the data bus BS2 through the memory interface 1200 through the decoding processing unit 15 1 0, and receives the content decoding key Kc and The paper size of this paper applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 312383 ----------------- ^ ----------- -----------, 玎 -------------------- line (Please read the precautions on the back before filling in the blocks on this page) 497348 A7

五、發明説明(41 ) 現電路控制情報AC2(步騾S226)。解碼處理部151〇將内 谷解碼鑰Kc傳達給解碼處理部丨5丨6,而將重現電路控制 情報AC2輸出到資料匯流排BS2。 控制器1106藉由資料匯流排別2,受理重現電路控制 情報AC2,並確認可否重現(步驟S23〇)。 在步驟S230中,由重現電路控制情報AC2判斷為無 法重現時’則結束重現對話(步驟S24〇)。 另一方面,判斷為可重現時,則將記錄在記憶體的請 求曲目的密碼化内容資料{Data}Kc,由記憶卡11〇輸出到 貝料匯流排BS3,再藉由記憶界面12〇〇傳送到行動電話 1〇〇(步驟 S232)。 在行動電話100中,由記憶卡11〇輸出並傳達到資料 匯流排BS2的密碼化内容資料{Data}Kc,在解碼處理部 1516中猎由授權输Kc解碼,而取得平文化的内容資料 Data(步驟S234)。解碼後的平文内容資料Data,則藉由音 樂重現部1518將音樂重現(步驟S236),再藉由混合部1525 經濟部智慧財產局員工消費合作社印製 及端子1530將重現的音樂輸出到外部而結束處理(步驟 S240) 〇 藉由這樣的構成,即使在重現對話中,也可讓各自在 行動電話100及記憶卡11 〇生成的密碼化鑰相互往來,以 執行運用彼此接收之密碼化鑰的密碼化,並將該密碼化資 料傳送給對方。其結果,與分配通信對話相同,由重現對 話所執行的各資料的傳送接收,也能夠執行相互認証,而 提昇資料分配通信系統之安全性。 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公釐) --- 41 312383 497348 A7 B7 五、發明説明(42 ) [實施形態2 ] 以下就本發明之實施形態2,即實施形態1中所說明 的,將partail ROM型記憶卡中的密碼化内容,複製到ram 型記憶卡112的動作進行說明。 如上所述,具備有RAM的記憶卡112,可自發訓伺服 器30接收密碼化内容資,料的{Data}Kc,内容解碼鑰Kc, 授權資訊之分配通信,以執行音樂的重現。 但是,使用者2直接由伺服器3 0接收含有相當數量之 資訊量的内容資料時,在收訊上必須較長的時間。此時, 如果能夠直接由具備已儲存有該密碼化資料之記憶卡 的伺服器1來複製該内容資料,則將提昇使用者之便利 性〇 -----------------裝------------ (請先閲讀背面之注意事項再塡寫本頁各攔) 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 原本以保護著作權者權利為出發點,在系統的結構上 是不允許自由複製内容資料的。 第11圖為用以說明以上實施形態2之資料分配通信系 統結構的概念圖。 如第11圖所示,只執行密碼化資料的複製,稱之為「複 製」。由於該複製並不包含授權資料的複製,因此使用者2 無法重現該内容資料。因此,藉由重新執行單獨發送授權 資料的分配通信,使用者2可以重現該内容資料。 藉由以上的結構,使用者方面可以彈性利用儲存於 PartlalR0M型記憶卡11〇中的密碼化内容資料。、 此外,當行動電話1〇〇以及1〇2為PHS(Pers嶋i ㈣型時,由於可以執行所謂的無線收發兩用通話,因 本紙張尺度適用中國國家標準(CNS)A4規^Γ10 x &公楚 42 312383 訂 線 497348 Α7 B7 五、發明説明(43 此可以利用該機能,執行使用者丨與使用者2之間的資訊 複製。 此外,當行動電話為可裝置數片記憶卡之行動電話 時,可以在該行動電話中同時裝置partial R〇M型記憶卡 110以及RAM型記憶卡112,以執行資訊的複製。 第12圖為顯示,對應partiai rom型記憶卡,已在第 Π圖中說明過的使用於資料分配通信系統之資料與鑰之 說明圖。與第2圖互為對比。 與第2圖所示之partial ROM型記憶卡11〇不同的是, 鑰K(i)並非内容資料種類所固有的,而是一種各記憶卡所 固有的共通錄。關於其他方面,由於與第2圖的情形相同, 故不在此重複說明。 [RAM型記憶卡112之結構] 第13圖為用以說明第π圖所示之記憶卡112結構的 概略方塊圖。與顯示記憶卡110結構之第5圖互為對比。 經濟部智慧財產局員工消費合作社印製 公開密碼化鑰KPm(i)以及對應該公開密碼化鑰之秘 密解碼鑰Km(i)為各記憶卡固有之值。在記憶卡11〇中, 該自然值i=2。此外記憶卡種類中(Class)則設置有KPmc(j) 及Kmc(j),以做為固有之公開密碼化鑰及秘密解碼鑰,而 記憶卡11 0,其自然數j則以j = 2來表示。 第5圖所示之記憶卡11 〇結構與第13圖所示之記憶卡 112結構之不同點在於: i)記憶卡1 4 1 5為以快閃記憶體為代表之可隨時執行讀取 寫入非揮發性之記憶體,而非掩碼ROM, ii) K(2)保持部 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 43 312383 497348 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明説明(44 ) 1450所保有之共通鑰K(2),如上所述,為各記憶卡所固有 之秘密共通鑰,iii)設置有藉由共通鑰κ(2)將資料匯排流 BS4上的資料密碼化的密碼化處理部1452。 其他方面,由於與第5圖所示之Partail ROM型記憶 卡110構造相同,故同一部份以同一符號表示,且不再重 複說明。 此外,將以下說明所述之記憶卡14 1 5定之為快閃記憶 體,為一種具代表性的,可隨時執行讀取寫入之非揮發性 記憶體。 [複製動作] 第14圖為用以說明由使用者1之partial ROM型記憶 卡11 〇到使用者2之RAM型記憶卡之密碼化資料複製處 理(複製對話)之流程圖。 首先,當行動電話100之使用者1執行内容資料複製 請求(步驟S300)時,將自partail ROM型記憶卡110之記 憶體1415輸出密碼化内容資料{Data}Kc以及附加資訊 Data-inf(步驟 302)。 RAM型記憶卡Π2則將該密碼化内容資料{Data}Kc 以及附加資訊Data-inf儲存於快閃記憶體中。 元成快閃記憶體儲存後’行動電話1Q2會傳送受理複 製内容資料之訊息(步驟S3 10)。 第15圖以及第16圖為用以說明購買適用於實施形態 2之資料分配通信系統之授權資訊(授權iD)時之分配通信 動作之第1及第2流程圖,與第7圖及第8圖互為對比。 -----------------^-----------------------1T--------------------♦ (請先閱讀背面之注意事項存填寫本頁各攔) 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公楚) 44 312383 經濟部智慧財產局員工消費合作社印製 五、發明説明(45 ) 與第7圖及第8圖不同的是 siSO ^ 哲x 6第16圖之步驟3146 ”步驟S150之間,穿插有步騍su8。 ,也就是,在第15圖及第16圖 ,. 口所不之分配通信對每中, =驟龍所受理之内容解媽餘Kc,授權① 存取控制資訊ACI及重現電路控制資訊⑽之中,内容解 碼鑰Kc,及重現電路控制資* 、 Α。2疋猎由共通鑰穸碼化後,做為資料{KC/AC2}K(:UM在^ β ",^ i 錯存於快閃記憶體1415 中(步驟S148)。而另一方面,内|円谷1D及存取控制資訊ACI 則被儲存於授權保持部中。 由於其他處理與第7圖及第8圖所示之處理相同,故 不在此重複說明。 此外,上述分配通信處理中,内容解碼鑰Kc,重現電 路控制資訊AC2,乃在步驟叫6中,藉由秘密解碼餘—⑺ 解碼後,再藉由秘密鑰K(2),在步驟S148中密碼化後儲 存於記憶體1415中。其理由如下: 也就是,利用藉由非對稱鑰執行之公開鑰方式,即公 開密碼鑰KPm(2)與秘密解碼鑰的組合執行解碼處理時,其 所費時間可能變長。 因此’藉由利用高速進行解碼之對稱式方式進行處理 之兄憶卡固有之共通秘密鑰κ(2),將這些資料重新密碼化 後,可在對應密碼化内容資料之内容資料重現處理中,進 行為重現處理所需之資訊之内容解碼鑰(授權鑰)以及重現 電路控制資訊AC2之高速解碼處理。 此外,也可藉由變更資料分配通信時所用之鑰,與儲 請 先 閲 讀 背 面 之 注 意 事項着 再, 塡 寫 本 頁 各 攔 丨裝 訂 線 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公釐) 45 312383 經濟部智慧財產局員工消費合作社印製 497348 A7 _ B7 五、發明説明(46 ) 存於記憶卡内時所用之鑰,提高安全性。 相對於此,在上述之RAM型記憶卡112中,密碼化 内容資料{Data}Kc及附加資訊Data-inf,自分配通信伺服 器3 〇接收分配通信時,將在步驟1 5 0之後,增加以下的 0至iii)的處理。 0行動電話100執行對分配通信伺服器30進行傳送内 谷貢料的分配通信。 ii) 收訊伺服器30接收内容資料之分配通信請求,藉 由資訊資料庫取得密碼化内容資料{Data}Kc及附加資訊 Data-inf,並將這些資料經由資料匯流排BS1及通訊裝置 350輸出。 iii) 行動電話100在接收{Data}Kc / Data-inf後,受理 密碼化内容資料{Data}Kc及附加資訊Data-inf。密碼化内 容資料{Data} Kc及附加資訊Data-inf藉由記憶卡介面12〇〇 及端子1202傳達至記憶卡112之資料匯流排BS3。記憶卡 112則完整地將密碼化内容資料{Data}Kc及附加資訊 Data-inf記錄於快閃記憶體1415中。 關於上述之公開鑰方式,包含有RAS密碼方式 (Rivest-Shamir-Adleman crytosystem)及橢圓曲線密碼化方 式,而共通鑰密碼方式則有DES(Data Encryption Standard) 〇 [實施形態3] 以下就本發明實施形態3,也就是將於實施形態1中 說明過之partail ROM型記憶卡π〇中的密碼化内容資料 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公愛) ~ ~ -- 裝 .訂--------------------線 (請先閲讀背面之注意事項再塡寫本頁各攔) 五、發明説明(47 ) 及授權資料,移動至RAM型 明。 忑隐卡蚪之移動動作進行說 第17圖為用以說明該移動動作之概念圖。 關於[複製]動作,如所述一 ^ 奴擁有記憶卡11 2之传 用者2,可糟由自己的行動 一 勒电話102,直接自伺服器30接 收内谷資料之分配通信。相斜 ^ L相對於此,可猎由[複製]動作提 咼使用者之便利性。 為了提高使用者之便利性,如第 如弟Η圖所不,關於使用 者1之記憶卡11〇所儲存之資料方面,將内容資料複製後, 與重現使用者所持有之内容資料時所需之授權資料一起移 動至使用者2所擁有之記憶卡112之情形稱之為音樂資料 的「移動」,而與前述之「複製」做區別。在此「移動」處 理中被移動的,除了密碼化内容資料{〇摊。及附加資:5. Description of the invention (41) The current circuit control information AC2 (step S226). The decoding processing unit 1510 transmits the inner valley decoding key Kc to the decoding processing unit 5 and 6 and outputs the reproduction circuit control information AC2 to the data bus BS2. The controller 1106 receives the reproduction circuit control information AC2 through the data bus line 2 and confirms whether the reproduction is possible (step S23). In step S230, when it is judged by the reproduction circuit control information AC2 that reproduction is not possible, the reproduction dialogue is terminated (step S24). On the other hand, if it is determined to be reproducible, the encrypted content data {Data} Kc of the requested track recorded in the memory is output from the memory card 11 to the shell material bus BS3, and then through the memory interface 12 〇 is transmitted to the mobile phone 100 (step S232). In the mobile phone 100, the encrypted content data {Data} Kc output from the memory card 11 and transmitted to the data bus BS2 is decoded by the authorized processing K15 in the decoding processing unit 1516, and the content data Data of Pingwen is obtained. (Step S234). After decoding the plaintext content data, the music is reproduced by the music reproduction unit 1518 (step S236), and the reproduced music is output by the mixing department 1525 and printed by the employee consumer cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs and the terminal 1530. The processing is terminated to the outside (step S240). With this structure, even in the replay dialog, the encrypted keys generated by the mobile phone 100 and the memory card 11 can be exchanged with each other to execute the operations of receiving each other. Cryptography of the cipher key and transmitting the cipher data to the other party. As a result, similar to the distribution communication dialog, the transmission and reception of various materials performed by the reproduction dialog can also perform mutual authentication, thereby improving the security of the data distribution communication system. This paper size applies the Chinese National Standard (CNS) A4 specification (210x297 mm) --- 41 312383 497348 A7 B7 V. Description of the invention (42) [Embodiment 2] The following is Embodiment 2 of the present invention, namely Embodiment 1. The operation of copying the encrypted content in the partail ROM-type memory card to the ram-type memory card 112 is described in the above. As described above, the memory card 112 provided with RAM can autonomously train the server 30 to receive the encrypted content data {Data} Kc, the content decoding key Kc, and the authorized information distribution communication to perform music reproduction. However, when the user 2 receives content data containing a considerable amount of information directly from the server 30, it takes a long time to receive the message. At this time, if the content data can be directly copied by the server 1 having a memory card that has stored the encrypted data, the convenience of the user will be improved. 0 ------------- ---- Install ------------ (Please read the precautions on the back before copying each block on this page) The Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs printed the original to protect the rights of copyright holders. The starting point is that the structure of the system does not allow free copying of content materials. Fig. 11 is a conceptual diagram for explaining the structure of the data distribution communication system of the second embodiment. As shown in Figure 11, copying only the encrypted data is called "copying". Since the copy does not include a copy of the authorized data, User 2 cannot reproduce the content data. Therefore, the user 2 can reproduce the content data by re-performing the distribution communication for separately transmitting the authorization data. With the above structure, the user can flexibly utilize the encrypted content data stored in the PartlalR0M type memory card 11. In addition, when the mobile phones 100 and 102 are of PHS (Pers 嶋 i ㈣ type), since the so-called wireless transceiver can be used, the Chinese national standard (CNS) A4 regulations apply to this paper standard ^ Γ10 x & Gongchu 42 312383 Booking line 497348 Α7 B7 V. Invention description (43 This function can be used to perform the copying of information between the user 丨 and user 2. In addition, when the mobile phone is a device that can be equipped with a few memory cards In the case of a mobile phone, a partial ROM type memory card 110 and a RAM type memory card 112 can be installed in the mobile phone at the same time to perform information copying. Figure 12 shows that the corresponding partiai rom type memory card is already in section Π. The illustration of the data and key used in the data distribution communication system illustrated in the figure is in contrast to the second figure. Unlike the partial ROM type memory card 11 shown in the second figure, the key K (i) It is not inherent in the type of content data, but is a kind of common recording inherent in each memory card. As for the other aspects, since it is the same as that in FIG. 2, the description will not be repeated here. [Configuration of RAM Type Memory Card 112] Section 13 The picture shows The schematic block diagram illustrating the structure of the memory card 112 shown in Fig. Π is contrasted with Fig. 5 which shows the structure of the memory card 110. The employee's cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs prints the public encryption key KPm (i) and The secret decoding key Km (i) of the cryptographic key should be a value unique to each memory card. In the memory card 11, the natural value i = 2. In addition, KPmc (j) is set in the memory card class. And Kmc (j), as the inherent public cryptographic key and secret decoding key, and the natural number j of the memory card 11 0 is represented by j = 2. The structure of the memory card 11 shown in Figure 5 and The difference between the structure of the memory card 112 shown in FIG. 13 lies in: i) The memory card 1 4 1 5 is represented by flash memory and can be read and written to non-volatile memory at any time, rather than a mask. ROM, ii) K (2) The size of the paper is applicable to the Chinese National Standard (CNS) A4 (210 X 297 mm) 43 312383 497348 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the invention (44 ) The common key K (2) held in 1450 is the secret inherent to each memory card, as described above. Pass key, iii) is provided with a common key by κ (2) the data on the data sink drain BS4 encrypted cryptographic processing portion 1452. In other respects, since the structure is the same as that of the Partail ROM-type memory card 110 shown in FIG. 5, the same parts are represented by the same symbols and will not be described repeatedly. In addition, the memory card 14 15 described in the following description is defined as a flash memory, which is a representative nonvolatile memory that can be read and written at any time. [Copy operation] Fig. 14 is a flowchart for explaining the encrypted data copy processing (copy dialog) from the partial ROM type memory card 11 of the user 1 to the RAM type memory card of the user 2. First, when the user 1 of the mobile phone 100 executes the content data copy request (step S300), the encrypted content data {Data} Kc and the additional information Data-inf are output from the memory 1415 of the partail ROM-type memory card 110 (step S300). 302). The RAM type memory card Π2 stores the encrypted content data {Data} Kc and the additional information Data-inf in the flash memory. After the Yuancheng flash memory is stored, the mobile phone 1Q2 will send a message to accept the copied content data (step S3 10). Figures 15 and 16 are the first and second flowcharts for explaining the distribution communication operation when purchasing authorization information (authorized iD) applicable to the data distribution communication system of the second embodiment, and Figs. 7 and 8 The pictures are contrasted with each other. ----------------- ^ ----------------------- 1T -------- ------------ ♦ (Please read the precautions on the back and fill in the blocks on this page) This paper size is applicable to China National Standard (CNS) A4 (210x297). 312383 Wisdom of the Ministry of Economic Affairs Printed by the Consumers' Cooperative of the Property Bureau V. Invention Description (45) The difference between Figure 7 and Figure 8 is siSO ^ Zhe x 6 Figure 16 Step 3146 ”Step S150 is interspersed with step 8su8., Also That is, in Fig. 15 and Fig. 16, the communication pairs that are different from each other are equal to the content accepted by Su Long. Solution: Ma Yu Kc, authorization ① Access control information ACI and reproduction circuit control information ⑽ , The content decoding key Kc, and the reproduction circuit control data *, Α. 2 After the code is encoded by the common key, it is stored as data {KC / AC2} K (: UM in ^ β ", ^ i The flash memory 1415 (step S148). On the other hand, the internal | Kariya 1D and the access control information ACI are stored in the authorization holding unit. Because of other processing and the processing shown in FIG. 7 and FIG. 8 It is the same, so the description will not be repeated here. Key Kc, which reproduces the circuit control information AC2, is secretly decoded in step 6 and is decoded, and then encrypted by secret key K (2) in step S148 and stored in memory 1415. The reason is as follows: That is, when the decoding process is performed using a public key method performed by an asymmetric key, that is, a combination of a public cryptographic key KPm (2) and a secret decoding key, it may take a long time. Therefore, 'borrowing The common secret key κ (2) inherent in the memory card that is processed by the symmetrical method using high-speed decoding is re-encrypted, and can be used in the content data reproduction process corresponding to the encrypted content data. The content decoding key (authorization key) of the information required for reproduction processing and the high-speed decoding processing of the reproduction circuit control information AC2. In addition, you can also change the key used in data distribution communication by reading the notes on the back first I repeat, I write each page of this page 丨 Gutter This paper size is applicable to China National Standard (CNS) A4 (210x297 mm) 45 312383 Employees of Intellectual Property Bureau, Ministry of Economic Affairs Printed by Sakusha Co., Ltd. 497348 A7 _ B7 V. Description of the invention (46) The key used when stored in the memory card improves security. In contrast, in the above-mentioned RAM-type memory card 112, the encrypted content data {Data} When Kc and the additional information Data-inf are received from the distribution communication server 30, the following processes 0 to iii) will be added after step 150. The mobile phone 100 executes the distribution communication for transmitting the distribution data to the distribution communication server 30. ii) The receiving server 30 receives the content data distribution communication request, obtains the encrypted content data {Data} Kc and the additional information Data-inf through the information database, and outputs these data through the data bus BS1 and the communication device 350 . iii) After receiving the {Data} Kc / Data-inf, the mobile phone 100 accepts the encrypted content data {Data} Kc and the additional information Data-inf. The encrypted content data {Data} Kc and additional information Data-inf are transmitted to the data bus BS3 of the memory card 112 through the memory card interface 1200 and the terminal 1202. The memory card 112 completely records the encrypted content data {Data} Kc and the additional information Data-inf in the flash memory 1415. Regarding the above-mentioned public key method, the RAS cipher method (Rivest-Shamir-Adleman crytosystem) and elliptic curve cipher method are included, and the common key cipher method is DES (Data Encryption Standard). [Embodiment 3] The present invention will be described below. Embodiment 3, which is the encrypted content data in the partail ROM-type memory card π0 described in Embodiment 1. This paper size applies the Chinese National Standard (CNS) A4 specification (210x297 public love) ~ ~- .Order -------------------- line (please read the precautions on the back before writing the blocks on this page) V. Description of the invention (47) and authorization information, Move to RAM type. Talking about the moving action of the hidden card Figure 17 is a conceptual diagram for explaining the moving action. Regarding the [copy] action, as described above, the slave 2 who owns the memory card 11 2 and the passer 2 can use his own mobile phone 102 to directly receive the distribution data of the inner valley data from the server 30. Phase oblique ^ L In contrast, you can use the [Copy] action to improve user convenience. In order to improve the convenience of the user, as shown in the figure above, as for the data stored in the memory card 11 of the user 1, after copying the content data, and when reproducing the content data held by the user The situation in which the required authorization data is moved to the memory card 112 owned by the user 2 is called "moving" of the music data, and is different from the "copying" described above. What is moved in this "mobile" process is in addition to the encrypted content data {〇booth. And additional capital:

Data inf之外,還包含有授權資料之内容解碼鑰〖C,重現 電路控制貧訊AC2,内容ID,授權iD及存取控制資訊 AC1。 、。 經濟部智慧財產局員工消費合作社印製 但是,在保護著作權者權利的觀點上,本系統在結構 上’是不允許任意複製内容資料的。因此,在完成「移動 處理後,必須讓做為移動起點之記憶卡11〇無法進行密螞 化内容資料之解碼與重現處理。 … [移動動作] 接著,說明於兩個記憶卡之間進行内容資料移動時之 處理順序。 第18圖及第19圖為說明,於partiai R〇m型記憶卡 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公釐) 47 312383 497348 A7 B7In addition to Data inf, it also contains the content decoding key [C of the authorized data, reproduction circuit control signal AC2, content ID, authorized iD, and access control information AC1. . Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. However, from the viewpoint of protecting the rights of copyright holders, this system is structurally not allowed to arbitrarily copy content materials. Therefore, after completing the "moving process, the memory card 11 which is the starting point of movement must be unable to decode and reproduce the dense content data .... [Movement Action] Next, it will be described between two memory cards. The processing sequence when content data is moved. Figures 18 and 19 are for illustration. The paper size of partiai ROM card is applicable to Chinese National Standard (CNS) A4 (210x297 mm) 47 312383 497348 A7 B7

發明説明(48 經濟部智慧財產局員工消費合作社印製 110與RAM型記憶卡112之間,藉由行 订勒冤話100及102, 進行内容資料及鑰等之移動時之處理情形之第丨及第2流 程圖。 ' 在第18圖及第19圖中,將用以螂 — ⑺M識別仃動電話100之 種類之自然數X以X=1表示,將用以識別記憶卡11〇之種 類之自然數j以j=l表*,將記憶卡11〇之個別識別子i 以i=l表示。此外,將用以識別行動電話1〇2之種類之自 然數X以χ=1表示,將用以識別記憶卡112之種類之自然 數j以j = 2表示’將記憶卡112之個別識別子i以i=2表 示。 在第18圖及第19圖中,行動電話1〇〇及記憶卡ιι〇 為分配通信側,而行動電話102及記憶卡112為收訊側。 以下,關於記憶卡112之各結構部分,與記憶卡丨1〇相對 應之部分,以同一符號來進行說明。 參照第18圖,首先,在行動電話1〇〇中,當使用者工 執行複製内容資料之請求時(步驟S4〇〇),密碼化内容資料 {Data}KC及附加資訊Data_lnf將自記憶卡11〇之記憶體 1415輸出(步驟S401)。 而圯憶卡112則將該密碼化内容資料{Data}Kc及附加 貧訊Data-inf儲存於記憶體(快閃記憶體)1415中(步驟 S402) 〇 完成對記憶體1415之儲存後,行動電話1〇2即傳送内 容資料複製受理訊息(步驟S403)。 行動電話1 00在接收到受理内容資料複製之訊息時 •^-訂--------------------線 (請先閲讀背面之注意事項再填寫本頁各攔) 本·.氏張尺度適用巾國國豕標準(Cns)a4規格(21〇 X 297公楚) 48 312383 497348 A7 -----B7__ 五、發明説明(49 L ^~^ (V騍S404),行動電話1〇〇將藉由使用者對按鑰部n〇8 之按鑰操作,執行授權移動請求(步驟S405)。 ^所形成之移動請求,會藉由收訊側之使用者2之行動 免話102,傳達至記憶卡112 +。記憶卡112則自認證資 料保持部1500,將對應記憶卡112之公開密碼化鑰^^瓜(2) 做為忍證資料{KPmc(2)}KPma輸出(步驟S406)。 記憶卡112之認證資料{KPmc(2)}Kpma由使用者2之 行動電話1 02分配通信,經由使用者j之行動電話J 傳 送到記憶卡110(步驟S407)。 記隐卡110在解碼處理部1408執行解碼處理(步驟 S4〇8)。藉由該認證鑰所密碼化之公開密碼化鑰Kpmc(2) 被正式登記,同時被授與正式之密碼化,也就是,在可藉 由認證鑰Kpma進行解碼,並在解碼時可識別從屬資料的 情形下,可將解碼後之公開密碼化鑰KPmc(2)做為記憶卡 112之公開密碼化鑰受理。而另一方面,在無法進行解碼, 經濟部智慧財產局員工消費合作社印製 且在解碼時無法識別從屬資料的情形下,則不受理所接收 之資料(步驟S410)。 ¥固有的公開密碼化鑰KPmc(2)在解碼處理部1408 被^:理為記憶卡112之内容時,控制器1420會將被傳送過 來的公開密碼化餘KPmc(2)判斷為附與該資料分配通信系 統所承遇之公開化密碼餘,再進一步於步驟S412進行處 理(步驟S412)。另一方面,再不被受理的情況下,則判斷 為來自非承認機器之不當存取而結束處理。 在受理公開密碼化餘KPmc(2)時,控制器1420會指 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公釐) 49 312383 497348 A7 B7 經濟部智慧財產局員工消費合作社印製 五、發明説明(50 示,將在移動對話時發生於分配通信側之對話鑰輪出 至對話鑰發生部1418,藉由對話鑰發生部1418所產生的 對話输K3傳達至密碼處理部接著,密碼處理部 於步驟S408中接收藉由解碼處理部14〇8解碼之記憶卡 112之公開密碼化鑰KPmc(2),並藉由公開密碼化鑰 KPmc(2)將對話Ks3密碼化。藉此,密碼化之對話鑰 {Ks3}Kmc(2)被輸出至資料匯流排BS3(步驟S414)。 被輸出至資料匯流排BS3之{Ks3} Kmc(2)藉由記憶卡 界面1200’行動電話1〇〇及行動電話1〇2被傳送至記憶卡 112。 ’ 記憶卡112接收來自記憶卡11〇之{Ks3}Kmc(2),並 藉由解碼處理部1404執行由對應記憶卡112之秘密解碼鑰 Kmc(2)所執行之解碼處理,以受理分配通信側之記憶卡 110所產生之對話鎗Ks3(步驟S416)。 記憶卡112之控制器1420順應對話鑰Ks3之受理, 指示對話鑰發生部1418產生於移動對話時發生在收訊側 之對話鑰Ks2。所產生之對話鑰Ks2經由切換開關1446 中的接點Pf及切換開關1444中的接點卜被傳達至密碼化 處理部1406。 密碼化處理部1406,接收在步驟S416中由解碼處理 部1404所獲得之對話鑰〖83,再藉由對話鑰Ks3,將藉由 切換開關1444中的接點Pc及切換開關1446中的接點 與Pe的切換所獲得之對話鑰Ks2及公開密碼化鑰Kpm(2) 予以密碼化後,將{Ks2//KPm(2)}Ks3輸出至資料匯流排 本紙張尺度適用中國國家標準(CNS)A4規格(2l〇x 297公爱)—----- 50 312383 ^.1T--------------------^ (請先閲讀背面之注意事項再塡寫本頁各摘) 497348 A7 丨丨 丨_ 五、發明説明(Μ BS3(步驟 S418)。 輪出至貧料匯流排BS3之密碼化資料Description of the invention (48 Between the printing of 110 and the RAM-type memory card 112 of the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, the processing of content data, keys, etc. is performed by ordering grievances 100 and 102. And the second flowchart. 'In Figs. 18 and 19, the natural number X used to identify the type of the mobile phone 100 by X-—M is represented by X = 1, and will be used to identify the type of the memory card 110. The natural number j is represented by j = l *, and the individual identifier i of the memory card 11 is represented by i = 1. In addition, the natural number X used to identify the type of the mobile phone 102 is represented by χ = 1. The natural number j used to identify the type of the memory card 112 is represented by j = 2 'and the individual identifier i of the memory card 112 is represented by i = 2. In FIGS. 18 and 19, the mobile phone 100 and the memory card ιι〇 is the distribution communication side, and the mobile phone 102 and the memory card 112 are the receiving side. Hereinafter, each structural part of the memory card 112 and the part corresponding to the memory card 10 are described with the same symbol. Figure 18: First, in the mobile phone 100, when the user When requested (step S400), the encrypted content data {Data} KC and the additional information Data_lnf will be output from the memory 1415 of the memory card 11 (step S401). The memory card 112 will then encrypt the encrypted content data {Data} Kc and additional data-inf are stored in the memory (flash memory) 1415 (step S402) 〇 After the storage of the memory 1415 is completed, the mobile phone 102 will send a content data copy acceptance message ( Step S403). When the mobile phone 1 00 receives the message of accepting the reproduction of the content data, please call the ^ -Order -------------------- line (please read the note on the back first) Please fill in the items on this page again.) The size of this sheet is applicable to the national standard (Cns) a4 standard (21 × X 297) 48 312383 497348 A7 ----- B7__ 5. Description of the invention (49 L ^ ~ ^ (V 骒 S404), the mobile phone 100 will perform the authorized movement request by the user's key operation on the key section no. 08 (step S405). ^ The formed movement request will be determined by The mobile phone 102 of the user 2 on the receiving side is transmitted to the memory card 112+. The memory card 112 is transferred from the authentication data holding unit 1500 and corresponds to the memory card 112. The public cryptographic key ^^ melon (2) is output as the forensic information {KPmc (2)} KPma (step S406). The authentication data of the memory card 112 {KPmc (2)} Kpma is issued by user 2's mobile phone 1 02 The distribution communication is transmitted to the memory card 110 via the mobile phone J of the user j (step S407). The memory card 110 performs a decoding process in the decoding processing unit 1408 (step S408). The publicly encrypted key Kpmc (2), which is encrypted with the authentication key, is formally registered and granted formal cryptography, that is, it can be decoded by the authentication key Kpma and the subordinates can be identified during decoding. In the case of data, the decoded public encryption key KPmc (2) can be accepted as the public encryption key of the memory card 112. On the other hand, if the decoding cannot be performed, the employee property cooperative bureau of the Intellectual Property Bureau of the Ministry of Economic Affairs prints the subordinate data, and the received data will not be accepted (step S410). ¥ The inherent public cryptographic key KPmc (2) is decoded by the decoding processing unit 1408 as the content of the memory card 112, and the controller 1420 judges the transferred public cryptographic surplus KPmc (2) to be attached to the The publicized password remaining in the data distribution communication system is further processed in step S412 (step S412). On the other hand, if it is not accepted any more, it is judged as improper access from a non-recognized device and the processing is terminated. When accepting the public cryptographic surplus KPmc (2), the controller 1420 will indicate that the paper size is applicable to the Chinese National Standard (CNS) A4 specification (210x297 mm) 49 312383 497348 A7 B7 The invention description (50) shows that the conversation key generated on the distribution communication side during the mobile conversation is rotated out to the conversation key generation unit 1418, and the conversation input K3 generated by the conversation key generation unit 1418 is transmitted to the password processing unit. Next, the password The processing unit receives the public encryption key KPmc (2) of the memory card 112 decoded by the decoding processing unit 1408 in step S408, and encrypts the conversation Ks3 by the public encryption key KPmc (2). Thus, The encrypted session key {Ks3} Kmc (2) is output to the data bus BS3 (step S414). {Ks3} Kmc (2) is output to the data bus BS3 via the memory card interface 1200 'mobile phone 1〇 〇 and the mobile phone 102 are transmitted to the memory card 112. 'The memory card 112 receives {Ks3} Kmc (2) from the memory card 11 and executes the secret decoding key corresponding to the memory card 112 by the decoding processing unit 1404. The decoding process performed by Kmc (2) to accept The dialogue gun Ks3 generated by the memory card 110 on the communication side is provided (step S416). The controller 1420 of the memory card 112 conforms to the acceptance of the dialogue key Ks3, and instructs the dialogue key generation unit 1418 to generate the dialogue that occurs on the receiving side when the mobile dialogue is generated. Key Ks2. The generated session key Ks2 is transmitted to the cryptographic processing unit 1406 via the contact Pf in the switch 1446 and the contact P in the switch 1444. The cryptographic processing unit 1406 receives the decoding processing in step S416 The session key obtained by the Ministry 1404 [83, and then by the session key Ks3, the session key Ks2 obtained by switching between the contact Pc in the switch 1444 and the contact in the switch 1446 and Pe is publicly encrypted. After the key Kpm (2) is encrypted, {Ks2 // KPm (2)} Ks3 is output to the data bus. The paper size applies the Chinese National Standard (CNS) A4 specification (2l0x 297). -50 312383 ^ .1T -------------------- ^ (Please read the notes on the back before writing the excerpts on this page) 497348 A7 丨 丨 丨 _ 5. Description of the invention (M BS3 (step S418). Rotate to the encrypted data of the lean bus BS3

Ks3,’則藉由行動電話102及1〇〇被傳送至記憶卡Η。之 資料匯流排BS3。 記憶卡11〇,藉由在符號處理部1412中利用對話餘 Ks3’將傳達至資料匯流排聊之密碼化資料解碼,以受 理與記憶卡112相關之對話输Ks2及公開密碼化鑰 KPm(2)(步驟 S42〇)。 記憶卡110之控制器1420順應對話鑰Ks2及公開密 碼化繪KPm(2)之受理’執行授權保持步1140中之存取^ 制資訊AC1之確認(步驟S422)。喊認存取控制資訊如工 之結果為不可執行授權移動時,即在本階段停止移動(步驟 S450) 〇 另一方面,確認存取控制資訊AC1之結果為可執行移 動對話時,則移動至下一步驟以24進行處理,而控㈣ 1420將授權保持部144〇之存取控制資訊aci變 為”〇〇〇〇h,,(步驟S424)。接著,藉由對應正要移動之内容 ID存取控制資訊AC1變更為”〇〇〇〇h,,,記憶卡ιι〇將禁止 對應該内容ID之音樂重現。 τ 接下來,控制器1420自授權保持部1440取得對應之 内容ID以及授權ID(步驟S425)。 製 之後,控制部1420自掩碼ROM1415讀取對應移動之 内容ID之密碼化内容解碼鑰Kc以及重現電路控制資訊 AC2以鑰K(l)解碼,以取得内容解碼鑰Kc以及重現電路 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公釐) 312383 訂 線 497348 A7 B7 五、發明説明(52 ) 控制資訊AC2(步驟S426)。 在步驟S425中自授權保持部1440取得之授權ID,内 容ID即存取控制資訊AC1,以及在步驟S426中所取得之 内容解碼鑰Kc以及重現電路控制資訊AC2,由資料匯流 排BS4被移動存取至密碼化處理部1424而密碼化。密碼 化處理部1424於步驟S420中,藉由於密碼化處理部1412 所獲得之記憶卡112固有之公開密碼化鑰KPm(2),將這些 資料密碼化,並產生{Kc//AC2//授權ID//内容 ID//ACl}Km(2)(步驟 S428)。 被輸出至資料匯流排BS4之密碼化資料{Kc//AC2//授 權ID//内容ID//ACl}Km(2),藉由切換開關1444中之接點 Pd被傳達至密碼化處理部1406。 密碼化處理部1406再藉由切換開關1442之接點Pb 接收藉由解碼處理部1412取得之自記憶卡112產生之對話 鑰Ks(2),並藉由對話鑰將經由接點Pd所接收之資料密碼 化。 經濟部智慧財產局員工消費合作社印製 (請先閲讀背面之注意事項再塡寫本頁各攔) 密碼化處理部1406將{Kc//AC2//授權ID//内容 ID//AC1 }Km(2)}Ks2輸出至資料匯流排BS3 (步驟S430)。 於步驟S430中被輸出至資料匯流排BS3之密碼化資料, 藉由行動電話100及102傳達到為移動對話之收訊側的記 憶卡112中。 在記憶卡112方面,則執行由解碼處理部1412之對話 鑰發生部1418所產生之對話鑰Ks2所執行之解碼,並受 理{Kc//AC2//授權 ID//内容 ID//ACl}Km(2)(步驟 S432)。 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公釐) 52 312383 497348 A7 B7 五、發明説明(53 ) 利用公開密碼化鑰KPm(2)密碼化之{Kc//AC2//授權 ID//内容ID//ACl}Km(2),於解碼處理部1422藉由記憶卡 112原有之秘密解碼鑰進行解碼處理,並受理内容解碼餘 Kc、重現電路控制資訊AC2、授權ID、内容ID、存取控 制資訊AC1。 接著,將受理之内容解碼餘Kc,利用存在於κ(2)保 持部1450之記憶卡原有之秘密餘κ(2),再度於密碼處理 部進行密碼化處理,並將密碼化之{Kc//AC2}K(2)記錄於抉 閃記憶體1415(步驟S436)。 接著,將解碼處理部所受理之授權ID、内容ID、存 取控制資訊AC1記錄於保持部1440(步驟S438)。 完成對授權保持部1440之儲存後,利用行動電話發 送移動受理(步驟S440)。於行動電話機1〇〇接收移動處理 (步驟S442)後,即結束處理(步驟S450)。 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 請 先 閲 讀 背 面 意 事 項遽 % 寫 本 頁 各 攔 訂 藉此,如能在記憶卡112及對應之行動電話1〇2中進 行正常之重現對話’即可根據利用行動電話1〇2而儲存於 記錄卡112之密碼化内容資料{Date}Kc及内容解碼鑰Ke 來收聽音樂。此時,裝設有記憶卡之行動電話ιι〇無法執 行該密碼化内容資料的重現。 線 利用上述之構成,即使是移動對g 利玎連,由於收訊電路側Ks3, ’is transferred to the memory card 行动 via mobile phones 102 and 100. The data bus BS3. The memory card 11 uses the conversation surplus Ks3 'in the symbol processing unit 1412 to decode the encrypted data transmitted to the data bus chat to accept the conversation input Ks2 and the public encryption key KPm (2) related to the memory card 112. ) (Step S42). The controller 1420 of the memory card 110 complies with the acceptance of the session key Ks2 and the public encryption map KPm (2) 'and executes the authorization to maintain the access control information AC1 in step 1140 (step S422). If the result of the access control information is that the authorized movement cannot be performed, the movement is stopped at this stage (step S450). On the other hand, when the result of the access control information AC1 is confirmed to be the execution of the mobile dialogue, move to The next step is processing at 24, and the controller 1420 changes the access control information aci of the authorization holding unit 1440 to "0000h," (step S424). Then, by corresponding to the content ID to be moved The access control information AC1 is changed to "0000h", and the memory card will prohibit the reproduction of music corresponding to the content ID. τ Next, the controller 1420 obtains the corresponding content ID and authorization ID from the authorization holding unit 1440 (step S425). After processing, the control unit 1420 reads the encrypted content decoding key Kc and the reproduction circuit control information AC2 from the mask ROM 1415 corresponding to the mobile content ID to decode the key K (l) to obtain the content decoding key Kc and the reproduction circuit book. The paper size applies the Chinese National Standard (CNS) A4 specification (210x297 mm) 312383 Thread 497348 A7 B7 V. Description of the invention (52) Control information AC2 (step S426). In step S425, the authorization ID obtained from the authorization holding unit 1440, the content ID is the access control information AC1, and the content decoding key Kc and the reproduction circuit control information AC2 obtained in step S426 are moved by the data bus BS4. Access is made to the encryption processing unit 1424 to be encrypted. In step S420, the cryptographic processing unit 1424 encrypts these data by using the public cryptographic key KPm (2) inherent to the memory card 112 obtained by the cryptographic processing unit 1412, and generates {Kc // AC2 // authorization ID // content ID // ACl} Km (2) (step S428). The encrypted data {Kc // AC2 // authorized ID // content ID // ACl} Km (2) output to the data bus BS4 is transmitted to the cryptographic processing unit through the contact Pd in the switch 1444 1406. The cryptographic processing unit 1406 then receives the session key Ks (2) generated from the memory card 112 obtained by the decoding processing unit 1412 through the contact Pb of the switch 1442, and the session key will receive the session key Ks (2) received through the contact Pd. Data is encrypted. Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs (please read the precautions on the back before writing the blocks on this page) (2)} Ks2 is output to the data bus BS3 (step S430). The encrypted data output to the data bus BS3 in step S430 is transmitted to the memory card 112 which is the receiving side of the mobile conversation through the mobile phones 100 and 102. On the memory card 112 side, it executes the decoding performed by the session key Ks2 generated by the session key generation unit 1418 of the decoding processing unit 1412, and accepts {Kc // AC2 // authorization ID // content ID // ACl} Km (2) (Step S432). This paper size applies the Chinese National Standard (CNS) A4 specification (210x297 mm) 52 312383 497348 A7 B7 V. Description of the invention (53) {Kc // AC2 // Authorized ID encrypted with public key KPm (2) // Content ID // ACl} Km (2), the decoding processing part 1422 performs the decoding process by using the original secret decoding key of the memory card 112, and receives the content decoding surplus Kc, the reproduction circuit control information AC2, the authorization ID, Content ID, access control information AC1. Next, decode the received content Kc, and use the original secret card κ (2) existing in the memory card of the κ (2) holding unit 1450 to perform cryptographic processing again in the password processing unit, and then encrypt the encrypted {Kc // AC2} K (2) is recorded in the decision flash memory 1415 (step S436). Next, the authorization ID, content ID, and access control information AC1 received by the decoding processing unit are recorded in the holding unit 1440 (step S438). After the storage of the authorization holding unit 1440 is completed, a mobile acceptance is transmitted using a mobile phone (step S440). After the mobile phone 100 receives the mobile process (step S442), the process ends (step S450). Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs and the Consumer Cooperatives. Please read the notice on the back.% Write this page to order each page. The music can be listened to according to the encrypted content data {Date} Kc and the content decoding key Ke stored in the recording card 112 using the mobile phone 102. At this time, the mobile phone equipped with a memory card cannot perform the reproduction of the encrypted content data. The wire uses the above structure, even if it is connected to g, because the receiving circuit side

之内容重現電路(行動電話機)及記愔4 B } 匕隐卡疋在認證後進行密 碼化資料之移動,故可強化其系統之安全性。 第20圖為顯示,在執行第μ圖另筮 布圃及第19圖所說明之 移動動作後,儲存於記憶卡丨1〇内 n °己憶體1415及儲存於 本紙張尺度適时關家標準(CNS)A4規格(210x2^7^^ 497348 A7 -— 五、發明説明(54 ) 授權保持部1440之資料之概念圖,與第6圖互為對比。 二第6圖相較,可藉由移動處理之進行,將對應授權 呆持斋1 4 4 0中之内交ΤΤΠ - “1(ΊΠίΊΓΜ2ΐ,, 鍵语 内谷1D— 10000131的存取控制資訊AC1 變更為,,0000h,,(l6進表現)。 因此,記憶卡110方面,在經過移動處理後,便盆法 執行對應内容ID=,,10000131,,之内容資料之重現。 此外,與第6圖相較,當與内容ID=,,1G_i32”對應 之存取控制資訊AC1被變更為,,〇8〇1,,(16進表現)時,即表 不已執行對應内容ID=,,1G_132,,之内容f料的重現處 理。 此外,關於儲存於partial R〇M型之記憶卡i丨〇中之 内容資料,使用者可彈性利用。 此外,订動電話100與!〇2為PHS(perSonal Handy Phone)時,因可進行無線收發通話,藉由此一功能可進行 使用者1與使用者2間之資訊移動。 經濟部智慧財產局員工消費合作社印製 (請先閲讀背面之注意事項再填寫本頁各攔) 此外田行動電話為可安裝複數之記憶卡之行動電話 %可在該行動電話中同時安裝penial 型記憶卡1 與RAM型記憶卡112以進行資料的複製。 此外,在第18圖與第19圖中,雖顯示並說明了由 PartialROM型記憶卡11〇對RAM型記憶卡,進行授權資 料的移動,或密碼化内容資料{Date}Kc及附加資訊如卜 mf的複製情形,但是,相對的,也可藉由與儲存於叩…“ ROM型記憶卡内的掩碼p〇M1415的密碼化内容資料 {Date}Kc相同之内容ID,將所管理之授權資料儲存在 本紙張尺度通用T國國冢標準 54 312383 497348 A7 B7 五、發明説明(55 ) RAM型記憶卡112中,而將授權資料由RAM型記憶卡112 移動到partial ROM型記憶卡11〇。 ,在此情況下,取代第1 8圖與第1 9圖之左右側之記憶 卡,藉由省略與儲存於partial ROM型記憶卡110内之掩 碼ROM1415中的密碼化内容資料{Date}Kc的複製相關的 步驟S401、S402、S403、S404 ;以及與將内容解碼鑰Kc 及重現電路控制情報AC2密碼化之{Kc//AC2}K(1)的記憶 相關之步驟S432,即可實現上述之構成。 本發明所開示之實施型態中,所舉之各項均為範例, 其使用耗圍並不限定於此。本發明之適用範圍不以上迷說 明而以專利申請範圍明示,其目的在含括與專利申請範圍 相同之意義與範圍内之所有變更。 經濟部智慧財產局員工消費合作社印製 如上述之說明,本發明中關於使用記憶卡之發訊系 統’因預先將密碼化之内容資料儲存於partial ROM型記 憶卡11 0内,因此使用者在進行内容資料重現時,只能接 收到授權資料之發訊,故不僅可保護著作權,提供音樂内 容資訊’還可讓使用者在短時間内進行音樂的重現。 同時亦可避免發訊之著作資料在未經著作權者的同意的情 況下,無限地被重現與複製。 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公釐) 55 312383The content reproduction circuit (mobile phone) and the memory card 4 B} are used to move the encrypted data after authentication, so the security of the system can be strengthened. Figure 20 shows that after performing the movements described in Figure μ and the cloth illustrated in Figure 19, it is stored in the memory card 10 ° n ° memory body 1415 and stored on the paper at a timely time. Standard (CNS) A4 specification (210x2 ^ 7 ^^ 497348 A7 --- V. Description of the invention (54) The conceptual diagram of the data of the authorization holding unit 1440 is in contrast to the diagram in Fig. 6. Compared with the diagram in Fig. 6, you can borrow The mobile processing is performed, and the access control information AC1 corresponding to the inbound TTII- "1 (ΊΠίΊΓΜ2ΐ," key valley 1D—10000131 corresponding to the authorized dwelling 1 440 is changed to, 0000h, (16 Performance). Therefore, after moving the memory card 110, the potty method performs the reproduction of the content data corresponding to the content ID =, 10000131 ,. In addition, compared with FIG. 6, when the content ID =, When the access control information AC1 corresponding to "1G_i32" is changed to ", 080", (16-step performance), it means that the reproduction processing of the content f corresponding to the content ID = ,, 1G_132, and the like has been performed. In addition, regarding the content data stored in the partial ROM type memory card i 丨 〇, The user can use it flexibly. In addition, when the subscription phone 100 and! 〇2 are PHS (perSonal Handy Phone), wireless communication can be performed, so this function can move information between user 1 and user 2. Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs (please read the precautions on the back before filling in the blocks on this page). In addition, Tiantian mobile phone is a mobile phone that can install multiple memory cards. Type memory card 1 and RAM type memory card 112 for copying data. In addition, in FIGS. 18 and 19, the PartialROM type memory card 11 is shown and explained to authorize the RAM type memory card to perform authorized data recording. Removal or copying of encrypted content data {Date} Kc and additional information such as bu mf, but, in contrast, can also be encrypted with the mask p〇M1415 stored in the ROM memory card. Content data {Date} Kc has the same content ID and stores the managed authorization data in this paper standard General T country national grave standard 54 312383 497348 A7 B7 V. Description of the invention (55) RAM type memory card 112, and will be authorized The right data is moved from the RAM type memory card 112 to the partial ROM type memory card 11. In this case, the memory cards on the left and right sides of FIGS. 18 and 19 are replaced, and the partial ROM type is omitted and stored. Steps S401, S402, S403, S404 related to the copying of the encrypted content data {Date} Kc in the mask ROM 1415 in the memory card 110; and {Kc, which is encrypted with the content decoding key Kc and the reproduction circuit control information AC2 // AC2} K (1) memory-related step S432, the above structure can be realized. In the implementation form disclosed in the present invention, all the items mentioned are examples, and the usage scope is not limited to this. The scope of application of the present invention is stated in the scope of the patent application instead of the above description, and its purpose is to include all changes within the same meaning and scope as the scope of the patent application. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs as described above. In the present invention, the communication system using a memory card is used because the encrypted content data is stored in the partial ROM type memory card 110 in advance. When the content data is reproduced, only the information of the authorized data can be received, so not only the copyright can be protected, but the music content information can also be provided, and the user can also reproduce the music in a short time. At the same time, it is possible to avoid the unlimited reproduction and reproduction of the transmitted works without the consent of the copyright owner. This paper size applies to China National Standard (CNS) A4 (210x297 mm) 55 312383

Claims (1)

^7348 2 A8 B8 C8 D8 六、申請專利範圍 1 · 一種記錄裝置,係用以儲存密碼化内容資料及可脸< 、 』肘%逑 密碼化内容資料解碼之授權資訊之記錄裝置, 該記錄裝置具備有: 預先將前述密碼化内容資料以非揮發性的方式^己 憶,且專用於讀取之第1記憶手段; 將用以解碼前述授權資訊及前述密碼化内容資料 之第1鑰以隨時非揮發性的方式記憶,且可讀取寫入 第2記憶手段;以及 ( 將前述第1鑰以對應儲存於前述第2記憶手段中 前述授權資訊的方式輸出於外部之輸出手段。 種圯錄裝置,係用以儲存密碼化内容資料及可將前 密碼化内容資料解碼之授權資訊之記錄裝置, & 該記錄裝置具備有: 預先將前述密碼化之内容資料及前述密碼化資料 解碼之第1鑰以能由第2鑰 &鮮瑪之么碼予以密碼化之 料,以非揮發性方式記情 貝 ^ =且專用於碩取之第1記憶手 將前述之授權資訊隨時以非揮 執行讀取寫入之第2記憶手段; 方式4且可 保持前述第2鑰之第i输保持手段; 根據前述第2鑰醢m ,乂 理手段;以及 抽出前述第1鑰之第1解碼處 對應記憶於前述第2記憶 訊,而將於前述第! 之則述杈榷-貝 _ 木1解碼處理手段中解踩夕 >、七势】 解碼之則述弟1 312383 ! I 窗裝·-------I I I -----^ Γ%先閱磧背面之>i意事項再填寫本貢〕 經濟部智慧財產局員工消費合作社印製 56 497348 經濟部智慧財產局員工消費合作社印製 段及; 寫入之第2記憶手段; 前述第2鑰之第1鑰保持手段; A8 B8 C8 D8 六、申請專利範圍 鑰’輸出至外部之輪出手段。 3. -種記錄裝置,係用以儲存密碼化内容資料及可將前述 密碼化内容資料解碼之授權資訊之記錄裝置 置具備有: 預先將前述密碼化内容資料以非揮發性方式記 憶,且專用於讀取之第1記憶手段; 將前述授權:資訊,及用以將前述密碼化内容資料解 碼處理之第1鑰,以隨時非揮發性方式記憶,且可讀取 寫入之第2記憶手段; 用以將前述第一鑰利用第3鑰予以密碼化之第一 密碼化處理手段;以及 依照記憶於前述第2記憶手段中之前述授權資 訊,將以前述第3鑰密碼化之第丨鑰輸出到外部之輪出 手段。 4· 一種記錄裝置,係用以儲存密碼化内容資料及允許前述 密碼化内容資料解碼之授權資訊之記錄裝置,該記錄裝 置具備有: 預先將A述密碼化之内容資料及前述密碼化資料 解碼之第1鑰以能由第2鑰解碼之密碼予以密碼化之資 料’以非揮發性方式記憶,且專用於讀取之第1記憶手 Ά : 將前述之授權資訊以非揮發性方式記憶,且可讀 夕隻 Ί 士1 h — ------ I 丨丨丨丨丨-----III ^ «ΙΙΙΙΙΙ— — 1 IAWI (請先閱讀背面之注意事項再填寫本頁) 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 57 312383 5 A8 B8 C8 D8 、申請專利範圍 根據前述第2輪將前述第1輪解碼抽出之第】 處理手段; 用以將藉由前述第1解碼處理手段解碼抽出之前 述第1鑰’利用第3输密碼化之第!密碼化處理手段· 以及 依照記憶於前述第2記憶手段中之前述授權資 訊’將利用前述第3鑰密碼化之第!鑰輸出 出手段。 ^ 如申請專利範圍第i項之記錄裝置,其中,前述第“己 憶手段預先記憶有附加資訊’而前述附加資訊至少包含 用以獲得對應前述密碼化内容資料之前述授權資訊所 必要之資訊。 6·如申請專利範圍第!項之記錄裝置,其中,前述之記憶 裝置係由分配通信接收前述授權資訊,而前述第丨記憶 手段預先記憶附加資訊,前述附加資訊至少包含有可重; 前述密碼化内容資料特定前述授權資訊之分配通信來 源的資訊。 7· ^申請專利範圍第3項之記錄裝置,其中,該記錄裝置 遷具備有; 當有從外部請求前述第!输之前述記錄裝置向外 部進行輸出時,產生第4鑰之鑰生成手段; 而刖述第3鑰係經前述第4鑰密碼化後,由前 憶裝置外部供給。 。 .8.如申請專利範圍第7項之記錄裝置,其中,該記錄裝置 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) 58 312383 --I I 丨 111 — I — ί- ·丨 1 丨 1 丨 1 I 訂·丨丨 — 1— — — · (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 經濟部智慧財產局員工消費合作社印製 4^7348 申睛專利範圍 尚具備有: 自外部輸入之第1公開密碼化餘進行密碼化 處理之第2密碼化手段, ,而别述第3鑰係經前述第1公開密碼化鑰密碼化 後,由前述記憶裝置外部供給。 9·如:請專:範圍第7項之記錄裝置,其中,前述鑰生成 二手奴又於每次有對前述記錄裝置向外部輸出入授權資 訊之要求時,即產生前述第4錄, 、 前述記錄裝置則具備有·· 對前述記錄纟置保持預先設定之帛密碼化 於外部之第2職持手段; 與前述第2公開密碼化鑰為非對稱,且保持用以將 由刚述第2公開密碼化鑰所密碼化之資料予 第1秘密解碼鑰之第3鑰保持手段; 自外部接收以前述第2公開密碼化餘密碼化之資 2手並段利用前述第!密碼解碼錄解碼抽出之第2解碼處 由外。Ρ接收利用第1公開密碼鑰密碼化之第 :在利用前述第2解碼處理手段解碼抽出之第5輪,將 刚述第4输密碼化後輪出到外部之第2 段;以及 处王于 J外部接收由前述第4鑰密碼化之資料並 碼之第3解碼處理手段;而 解 i 自外部接收由前述第4麟密碼化之資料之前土 本紙張尺度&中國國家標準(CNS)A4規格(217; 297公餐) 312383 --------------------訂---------線—AW. (請先閱讀背面之注意事項再填寫本頁) 59 經濟部智慧財產局員工消費合作社印製 312383 B8 C8 D8 「、申請專利範圍 授權資訊,並將由前述第3解碼處理手段解碼抽出之授 -權資訊傳送到前述第2記憶手段。 10.如申請專利範圍第9項之記錄裝置,其中,該記錄裝置 又具備有: 保持各記錄裝置所固有之第2公開密碼化鑰之第4 输保持手段;. 與則述第2公開密碼漸為非對稱,且可保持用以將 由别述第2公開密碼鑰所密碼化之資料予以解碼之第2 秘密解碼鑰之第5鑰保持手段; 藉由前述第.2秘密解碼鑰,將前述第2公開密碼鑰 在瑪化之資料解碼抽出之第4解碼處理手段; 刖述第2密碼化處理部,又接收在外部由前述第工 公開岔碼鑰密碼化之第5鑰,並以由前述第2解碼處理 手段所解碼抽出之第5鑰,將前述第4鑰及前述第3公 開密碼化鑰予以密碼化並輸出到外部, 並接收在外部由第2公開密碼化鑰密碼化,且由前 述第4鑰所密碼化之、資料之前述授權資訊,而將由利用 刖述第3解碼處理手1_碼抽出之前述第2公開密碼化 鑰岔碼化之授權資料隹镇以前述第4解碼處理手段解碼 抽出後供給到前述第_憶手段。 11 .如申請專利範圍第4項之記錄裝置,其中,該記錄裝置 尚具備有: 在接收到外部請求前述第1鑰之前述記錄裝置向 外部進行輸出之訊息時即產生第4鑰之鑰生成手段, ^氏張尺度適用中國國家標準^ χ 297公髮〉-- n I— n n n n n n· n n n ·_1 t · n n ϋ n n n n 一σ,,· n n n 1« n n I I (請先閱讀背面之注意事項再填寫本頁) 六 A8 B8 C8 D8 、申請專利範圍 前述第3鑰係由前述第4鑰密碼化後,由前述記憶 裝置之外部供給。 2·如申請專利範圍第11項之記錄裝置,其中,該記錄裝 置尚具備有; 利用由外部輸入之第1公開密碼化鑰進行密碼化 處理之第2密碼化處理手段, 别述第3鑰係由前述第1公開密鸡化鑰密碼化後, 由4述記憶裝置之外部供給。 3 ·如申請專利範圍第u項之記錄裝置,纟中,前述鑰生 成手段於每次被要求對前述記錄裝置外部之授權資訊 進行輪出輪入時,產生前述第4餘, 而前述記錄裝置,則具備有: 保持對前述記錄裝置預先設定之第2公開密碼化 鑰而可輪出至外部之第2鑰保持手段; 二與别述第2公開密碼化鑰為非對稱,且保持用以將 由則逃第2公開密碼料密碼化之資料予以解碼之第1 秘密解碼鑰之第3鑰保持手段; *…自外部接收由前述第2公開密碼化输所密碼化之 、料並利用刖逃第j密碼解碼餘予以解碼抽出之 解碼處理手段; 弟2 自外部接收由前述第1公開密碼鍮所密碼化之第5 I並^由前述第2解碼處理手段所解碼抽出之第5 2手:二述第4鑰密碼化並輸出到外部之第2密碼化處 I本紙張尺度適 312383 ----------I 1 I -------訂---------線--^wi (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印?衣 61 寸7/^ 7348 2 A8 B8 C8 D8 6. Scope of patent application1. A recording device is a recording device used to store encrypted content data and authorized information that can be decoded from the encrypted content data. The record The device is provided with: a first memory means for storing the aforementioned encrypted content data in a non-volatile manner in advance, and being dedicated for reading; a first key for decoding the aforementioned authorization information and the aforementioned encrypted content data to It is memorized in a non-volatile manner at any time, and can be read and written into the second memory means; and (the first key is output to an external output means in a manner corresponding to the authorization information stored in the second memory means.) The recording device is a recording device for storing encrypted content data and authorization information that can decode the previously encrypted content data. The recording device is provided with: The previously encrypted content data and the previously encrypted data are decoded in advance. The 1st key is the material that can be encrypted by the 2nd key & Xianma's code, and the love is recorded in a non-volatile manner ^ = and is dedicated to the master The first memory hand performs the second memory means for reading and writing the authorized information at any time with non-volatile operation; the fourth way is the i-th input holding means that can hold the second key; according to the second key 醢 m Means; and the first decoding place where the first key is extracted is correspondingly stored in the second memory message, and will be discussed in the first! -Bei_Mu 1 decoding processing method to resolve the step >, the seven potentials ] Decoding ruler 1 312383! I Window installation ------- III ----- ^ Γ% First read the > i items on the back and fill in the tribute] Employees, Intellectual Property Bureau, Ministry of Economic Affairs Printed by the Consumer Cooperatives 56 497348 Printed sections of the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs; written 2nd memory means; 1st key retention means of the aforementioned 2nd key; A8 B8 C8 D8 6. Patent application scope key 'output Means of rotation to the outside. 3.-A recording device is a recording device for storing encrypted content data and authorization information that can decode the aforementioned encrypted content data. The recording device is provided with: Volatile memory, and The first memory means for reading; the aforementioned authorization: information, and the first key for decoding and processing the aforementioned encrypted content data are memorized in a non-volatile manner at any time, and the second memory can be read and written Means; a first cryptographic processing means for encrypting the first key with the third key; and a first cryptographic process for encrypting with the third key according to the authorization information stored in the second memory means The key is output to the external means of rotation. 4. A recording device is a recording device used to store encrypted content data and authorization information that allows the aforementioned encrypted content data to be decoded. The recording device is provided with: a. The content data and the first key decoded by the aforementioned encrypted data are encrypted with the password that can be decoded by the second key. The data is memorized in a non-volatile manner and is dedicated to reading the first memory. Authorization information is stored in a non-volatile manner and can be read only for 1 h — ------ I 丨 丨 丨 丨 丨 ----- III ^ «ΙΙΙΙΙΙΙ— — 1 IAWI (Please read the Note Please fill in this page again for this matter) This paper size is applicable to Chinese National Standard (CNS) A4 (210 X 297 mm) 57 312383 5 A8 B8 C8 D8 ] Processing means; used to encrypt the first key that was extracted by the first decoding processing means described above using the third input encryption! Cryptographic processing means · and the aforementioned authorization information stored in the aforementioned second memory means' will be encrypted using the aforementioned third key! Key output means. ^ For a recording device in the scope of application for item i, wherein the aforementioned "memory means pre-stores additional information" and the aforementioned additional information includes at least the information necessary to obtain the aforementioned authorized information corresponding to the aforementioned encrypted content data. 6 · If the recording device of the scope of application for a patent! Item, wherein the aforementioned memory device receives the aforementioned authorization information by distribution communication, and the aforementioned means of memory remembers additional information in advance, and the aforementioned additional information includes at least a reusable password; the aforementioned password The content information specifies the information of the communication source assigned to the aforementioned authorized information. 7 ^ The recording device of the scope of patent application No. 3, wherein the recording device is provided; when there is an external request for the aforementioned! When the output is performed externally, a key generation means for the fourth key is generated; and the third key described above is encrypted by the aforementioned fourth key and supplied externally by the fore-memory device. .8. Such as the record of item 7 of the scope of patent application Device, in which the paper size of the recording device is in accordance with China National Standard (CNS) A4 (210 X 297 public love) 58 312383 --II 丨 111 — I — ί- · 丨 1 丨 1 丨 1 I order 丨 丨 — 1— — — (Please read the precautions on the back before filling out this page) Staff Consumption of Intellectual Property Bureau, Ministry of Economic Affairs Cooperative printed by the Intellectual Property Bureau of the Ministry of Economic Affairs, printed by the Consumer Cooperative, 4 ^ 7348 The scope of Shenyan's patents also includes: The second public cryptographic means of the first public cryptographic remainder input from outside for cryptographic processing, and 3 The key is supplied by the aforementioned memory device after being encrypted with the aforementioned first publicly-encrypted key. 9 · For example, please be specific: the recording device in the scope of item 7, wherein the aforementioned key generation second-hand slave is paired each time. When the aforementioned recording device requests external authorization information, the aforementioned fourth record is generated, and the aforementioned recording device is provided with a second professional means of maintaining the previously set record, which is encrypted and externally encrypted; A third key holding means that is asymmetric to the aforementioned second public cryptographic key and retains the data encrypted by the second public cryptographic key just described to the first secret decoding key; The 2nd public ciphering and the remaining 2 digits are used in parallel to use the above-mentioned first! The second decoding place extracted from the decoding of the cipher decoding record is received from the outside. P receives the second ciphering using the first public cipher key: the second decoding is used The 5th round of the decoding method is extracted, and the 4th input that was just described is encrypted after the 4th round is output to the external 2nd section; and the 3rd decoding process is performed by the actor outside J to receive the data encrypted by the 4th key and code Means; and the solution i received from the outside the data encrypted by the 4th Lin before the paper size & Chinese National Standard (CNS) A4 specifications (217; 297 meals) 312383 ---------- ---------- Order --------- Line—AW. (Please read the precautions on the back before filling out this page) 59 Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs Consumer Cooperatives 312383 B8 C8 D8 ", the patent application scope authorization information, and the authorization information decoded and extracted by the aforementioned third decoding processing means is transmitted to the aforementioned second memory means. 10. The recording device according to item 9 of the scope of patent application, wherein the recording device is further provided with: a fourth input holding means for holding a second public encryption key inherent in each recording device; and the second public password It is gradually asymmetric, and can hold the 5th key holding means for decoding the 2nd secret decoding key used to decode the data encrypted by the other 2nd public cryptographic key; by the aforementioned 2nd secret decoding key, the aforementioned The fourth decoding processing means for decoding the second public cryptographic key extracted from the transformed data; describes the second cryptographic processing unit, and receives the fifth key encrypted externally by the aforementioned public key, and uses the reason The fifth key decoded and extracted by the second decoding processing means encrypts the fourth key and the third public encryption key and outputs it to the outside, and receives the external encryption by the second public encryption key, and The authorization information encrypted by the aforementioned 4th key and the data, and the authorization data encoded by the aforementioned 2nd public cryptographic key which is extracted by using the 3rd decoding processing hand 1_ code, shall be referred to by the aforementioned 4th Decoding processing means After the code is fed out to the second memory means _. 11. The recording device according to item 4 of the scope of patent application, wherein the recording device further includes: a key generation for generating the fourth key upon receiving an external request for the aforementioned recording device for the first key to output to the outside Means, ^ 's scale is applicable to Chinese national standard ^ χ 297 public publication>-n I— nnnnnn · nnn · _1 t · nn ϋ nnnn a σ ,, · nnn 1 «nn II (Please read the precautions on the back before (Fill in this page) Six A8 B8 C8 D8, the scope of patent application The aforementioned third key is encrypted by the aforementioned fourth key and supplied from the outside of the aforementioned memory device. 2. The recording device according to item 11 of the scope of patent application, wherein the recording device is further provided; a second cryptographic processing means for performing cryptographic processing by using a first public cryptographic key input from outside, let alone a third key After being encrypted by the first public key, it is supplied from the outside of the memory device. 3. If the recording device of item u in the scope of patent application, in the above, each time the aforementioned key generation means is required to roll out and rotate in the authorization information outside the aforementioned recording device, the aforementioned fourth surplus is generated, and the aforementioned recording device , It has: a second key holding means that maintains the second public cryptographic key set in advance to the recording device and can be rotated out to the outside; the second and other second public cryptographic keys are asymmetric, and are held for The third key holding means of the first secret decoding key that decodes the data encrypted by the second public cryptographic material; * ... externally receives the material encrypted by the aforementioned second public cryptographic input and uses the escape The j-th password decoding method decodes and extracts the decoding processing means; Brother 2 receives from the outside the 5th I encrypted by the aforementioned first public password ^ and ^ the 5th-hand decoded and extracted by the aforementioned second decoding processing means: Secondly, the fourth key is encrypted and output to the external second encryption section. The paper size is 312383 ---------- I 1 I ------- order ------ --- 线-^ wi (Please read the notes on the back before filling this page) Ministry of Economy Intellectual Property Bureau employee consumer cooperative seal? Clothing 61 inch •、申請專利範圍 經濟部智慧財產局員工消費合作社印制衣• Scope of applying for patents Printing of clothing by employees' cooperatives in the Intellectual Property Bureau of the Ministry of Economic Affairs 卜邛接收利用前述第4鑰密碼化之資料並予以 解碼之第3解碼處理手段;以及 < &自外邛接收由前述第4鑰所密碼化之資料之前述 Y ^,訊並將利用前述第3解碼處理手段解碼抽出之 授權資訊傳送到前 刖述第2記憶手段。 14·如申請專利範圍帛1項之記錄裝置,#中,*述第1記 憶手段為掩碼ROM。 1 5·如申請專利範圍第1項之記錄裝置,其中,前述第2記 憶手段為快閃記憶體。 16.如申睛專利範圍第丨項之記錄裝置,其中,前述記錄裝 置為έ己憶卡。 1 7 ·種刀配通信系統,用以為允許密碼化内容資料得以解 碼之授權資訊分配通信之分配通信系統,具備有: 用以將前述授權資訊之分配通信之分配通信伺服 器; 用以在與前述分配通信伺服器間收授傳送資料之 第1終端裝置, 前述第1終端裝置包含有: 第1收發信裝置及; 用以接收並儲存可允許前述密碼化内容資料得以 解碼之授權資訊之分配通信之第1記錄裝置, 前述第1記錄裝置則具備有: 將前述密碼化内容資料, 將用以將前述密碼化内容資料解碼之第1鑰以前 本紙張尺度適用中國國家標準(CNS)A4規格(210 χ 297公釐) m ϋ Hi n ^1- n up i i n n n I 0 n n i n n n n 一口、· m ϋ in m m m kn I (請先閱讀背面之注意事項再填寫本頁) A8 B8 C8 D8(3) The third decoding processing means for receiving and decoding the data encrypted by the aforementioned fourth key; and < & Receiving the aforementioned Y ^ from the foreign party by encrypting the data encrypted by the aforementioned fourth key. The authorization information decoded and extracted by the third decoding processing means is transmitted to the second storage means described above. 14. In the case of a recording device in which the scope of the patent application is one item, in #, the first memory means is a mask ROM. 15. The recording device according to item 1 of the scope of patent application, wherein said second memory means is a flash memory. 16. The recording device as claimed in item No. 丨 of the patent application, wherein the aforementioned recording device is a self-memory card. 1 7 · A knife communication system for distributing communication for authorized information that allows encrypted content data to be decoded, including: a distribution communication server for distributing communication of the aforementioned authorized information; The first terminal device that receives and transmits data between the distribution communication servers, the first terminal device includes: a first transceiver device and an allocation of authorization information for receiving and storing the encrypted content data that can be decoded The first recording device for communication, the first recording device is provided with: the first key used to decode the encrypted content data, and the first key used to decode the encrypted content data. The previous paper size applies the Chinese National Standard (CNS) A4 standard. (210 χ 297 mm) m ϋ Hi n ^ 1- n up iinnn I 0 nninnnn sip, · m ϋ in mmm kn I (Please read the precautions on the back before filling this page) A8 B8 C8 D8 >、申請專利範圍 述密碼化内容資料中固有之第2输進行解碼之 碼化之資料,以及 工山 」用以特疋則述授權資訊之分配通信來源之附加資 汛,預先以非揮發性方式記錄之讀取專用之第1記憶手 段及; ~ 用以接收前述授權資訊並隨時儲存而可讀取 之第2記憶手段; … 保持前述第2鑰之第1鑰保持手段; 根據刚述第2鑰將前述第1鑰解碼抽出之第1解碼 處理手段; 將藉由前述第丨解碼處理手段所抽出之前述第ι 鑰,以第3鑰密碼化之第!密碼化處理手段;以及 對應儲存於前述第2記憶手段中之前述授權資 "將4述第3鑰所密碼化之前述第1鑰及前述密碼化 内容資料輸出至記錄裝置外部之輸出手段。 18·如申請專利範圍帛17項之分配通信系統,其中,前述 第1終端裝置包含有:用以產生前述第3餘之對話输之 生成手段; 將前述第3鑰以第4鑰進行密碼化處理之對話鑰密 碼化手段;以及 用以接收來自前述第1記憶裝置之前述第i鑰及前 述密碼化内容資料,並將前述密碼化内容資料解碼後再 重現之内容重現手段; 前述第1記憶裝置還具備有: 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公复) n 1— I i n n n n I— I I ϋ I d n n n n n l » n n n ml 1 ·ϋ I I n (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 31238 497348 六 A8 B8 C8 D8 申請專利範圍 當别述第1終端機裝置要求將前述第1鑰邀内 内容資料輪出至前述第1終端裝置時,以隨機:::化 式產生第4錄之餘生成手段, 機(氣數)方 刖述第3鑰係由前述第4鑰密碼化後,由前、求 終端裝置傳送至前述第1記錄裝置。 、1 i9·如申明專利範圍第17項之分配通信系統,其中,該系 統尚具傷有: ' 第2終端裝置; 前述第2終端裝置則包含有: 第2收發信裝置及; 接收來自前述第1記錄裝置之密碼化内容資料; 可用别述密碼化内容資料所固有之第2鑰將前述 第1鑰予以解碼之方式密碼化之資料;以及 前述附加情報,並接收用以允許前述密碼化内容資 料之解碼之授權資訊之分配通信而予以儲存之第2記 錄裝置, 前述第2記錄裝置則具備有·· 用以隨時儲存: 前述密碼化内容資料; 可利用前述密碼化内容資料所固有之第2鑰將前 述密碼化内容資料之第1鑰予以解碼之方式密碼化之 資料;以 用以特定前述授權資訊之分配通信來源之第3記 --------------^--------^---------^ (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 憶手段及; 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 64 312383 497345 Α8 Β8 C8 D8 經濟部智慧財產局員工消費合作社印製 六、申請專利範圍 用以隨時接收並鍅 ,,R . 碑存刚述授權資訊之第4記憶手 枚及, 用以保持前述第 .Θ ^ 第2鑰之第2鑰保持手段及; 根據前述第2鑰脾义 處理手段及· 將則述第1鑰解碼抽出之第2解碼 用以將藉由前述第 ^ α ^ 义弟2解碼處理手段所抽出之第1鑰 以弟3鑰予以密碼 之第2岔碼化處理手段及; 根據储存於前琉$ k弟4記憶手段中之前述授權資 訊,將以前述第3鑰宓 ,、 、 ^ 馬化之月il述第1输及前述密碼化 内谷貧料輪出至記鋒步 $褒置外部之輸出手段。 20·如申請專利範圍第17 項之为配通信系統,其中,該分 配通彳έ糸統尚具備有· 第2終端裝置; 前述第2終端裝置包含有: 第2收發信裝置,· 並儲存·來自前述第1記錄裝置之密碼化内容 資料; 可由前述密碼化内容資料所固有之第2鑰將前述 第1鑰予以解碼之方式密碼化之資料; 前述附加資訊, 及允許前述密碼化内容資料解碼之授權資訊之第2 記錄裝置, 前述第2記錄裝置具備有: 接收並隨時儲存:前述密碼化内容資料; 本紙張尺度適用中國國家:德進rrKrc、λ X m u ~一…ν —、 ------—- (請先閱讀背面之注意事項再填寫本頁) Φ---- 訂--- l·線丨參. ’,1观铪uiu公芨) 65 312383 <1 A8 B8 C8 D8 申睛專利範圍 可由前述密碼化内容資料所固有之第2鑰將前述 始、碼化内容資料解碼之前述第1鑰予以解碼之方式密 碼化之資料;以及 用以指定前述授權資訊之分配通信來源之附加資 訊之第3記憶手段; 隨時接收並儲存前述授權資訊之第4記憶手段; 用以保持前述第2鑰之第2鑰保持手段及; 根據前述第2鑰,將前述第!鑰解碼抽出之第2解 碼處理手段及; ^用以將利用前述第2解碼處理手段所抽出之前述 第1鑰,以第3鑰密碼化之第2密碼化處理手段,·以及 根據儲存於前述第4記憶手段中之前述授權資 訊,將2前述第3鑰密碼化之前述第〗鑰,及前述密碼 化内容資料輸出至記錄裝置外部之輸出手段;而 前述第1記錄裝置,即將前述授權資訊傳送至前 第2記錄裝置後,清除前述第2記 / 資訊。 丁仅τ之别逑授權 •如申請專利範圍第17項之分配通信系統 第2記憶手段為掩碼rom。 22,申請專利範圍第n項之分配通信系統 第1及第2記錄裝置分別為記憶卡。 其中 其中 -------------裝--------訂---------線 (請先閱讀背面之注意事項再填寫本頁) 前述 前述 本紙張尺度適用中國國家標準(CNS)A4規袼(21G x 297公爱) 312383> The scope of the patent application describes the coded data inherent in the second encrypted content of the encrypted content data, and the additional information used by Gongshan to specialize the distribution of authorized communication sources in advance, non-volatile The first memory means dedicated to reading and recording in a sexual manner; ~ The second memory means for receiving the aforementioned authorization information and storing it at any time and being readable; ... the first key retaining means for retaining the aforementioned second key; The second key decodes and extracts the first key from the first decoding processing means; the second key extracted from the first decoding processing means is encrypted with the third key to the first! Cryptographic processing means; and an output means for outputting the aforementioned first key and the aforementioned encrypted content data encrypted by the third key described above in correspondence with the aforementioned authorization data stored in the aforementioned second memory means to an output means outside the recording device. 18. The distribution communication system with a scope of 17 patent applications, wherein the first terminal device includes: a generating means for generating the third conversational input; and the third key is encrypted with the fourth key. Means for encrypting the processed session key; and means for receiving the i-th key and the encrypted content data from the first memory device, and decoding and then reproducing the encrypted content data; 1 The memory device also has: This paper size is in accordance with the Chinese National Standard (CNS) A4 specification (210 X 297 public copy) n 1— I innnn I— II ϋ I dnnnnnl »nnn ml 1 · ϋ II n (Please read the back first Please fill in this page again) Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs's Consumer Cooperatives 31238 497348 Six A8 B8 C8 D8 Application scope of patents When the first terminal device is requested, the content of the first key invitation is rotated out to the aforementioned In the first terminal device, the random recording method is used to generate the fourth record surplus generation method. The machine (the number of qi) states that the third key is encrypted by the fourth key, and then Seeking to the first terminal apparatus transmits the recording apparatus. 1 i9 · If the distribution communication system of item 17 of the patent scope is declared, the system still has the following damages: 'The second terminal device; the aforementioned second terminal device includes: the second transceiver device and; receiving from the foregoing Cryptographic content data of the first recording device; Cryptographic data in which the aforementioned first key can be decoded by a second key inherent in the cryptographic content data; and the aforementioned additional information, and receives the permission to allow the aforementioned cryptography The second recording device that stores and distributes the authorization information for the decoding of the content data, and the second recording device is provided with: for storing at any time: the aforementioned encrypted content data; the inherent inherent of the aforementioned encrypted content data can be used The second key is encrypted data by decoding the first key of the aforementioned encrypted content data; the third record of the distribution communication source used to specify the aforementioned authorized information ------------- -^ -------- ^ --------- ^ (Please read the notes on the back before filling out this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs Scale China National Standard (CNS) A4 specification (210 X 297 mm) 64 312383 497345 Α8 Β8 C8 D8 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 6. The scope of patent application is for receiving at any time, R. The 4th memory key of the authorization information and the second key retention means used to hold the aforementioned .Θ ^ 2nd key; and according to the aforementioned second key spleen processing means and the first key decoded and extracted The second decoding method is a second fork coding method for encrypting the first key extracted by the aforementioned ^ α ^ Yidi 2 decoding processing method with the 3rd key, and according to the method stored in Qianliu 4 The aforementioned authorization information in the memory means will use the aforementioned 3rd key, 1st, 4th, Mahua's month, the first loss, and the aforementioned encrypted inner valley poor material to be turned out to the output means of Jifengbu $ 褒. 20 · If the communication scope of item 17 of the patent application is a distribution communication system, the distribution system still has a second terminal device; the aforementioned second terminal device includes: a second transceiver device, and stores · The encrypted content data from the aforementioned first recording device; the data encrypted by means of decoding the aforementioned first key by the second key inherent to the aforementioned encrypted content data; the aforementioned additional information, and allowing the aforementioned encrypted content data The second recording device of the decoded authorization information, the aforementioned second recording device is provided with: receiving and storing at any time: the aforementioned encrypted content data; this paper size applies to China: Dejin rrKrc, λ X mu ~ 一 ... ν —,- -----—- (Please read the notes on the back before filling in this page) Φ ---- Order --- l·line 丨 see. ', 1 Guanyuuiu public 65) 312383 < 1 A8 B8 C8 D8 The scope of Shenyan's patents can be encrypted by the second key inherent in the aforementioned encrypted content data, and the aforementioned first key decoded by the aforementioned encrypted and encrypted content data can be decoded; and the information used to specify the aforementioned authorization information Minute Additional sources of communication resources information of the third memory means; 4 always receives and stores the license information of the memory means; a second key for holding the second holding means and the key; according to the second key, the said first! The second decoding processing means extracted by the key decoding; and ^ the second cryptographic processing means for encrypting the first key extracted by the second decoding processing means with the third key, and according to the storage in the foregoing The aforementioned authorization information in the fourth memory means outputs the aforementioned first key encrypted by the aforementioned two third keys and the aforementioned encrypted content data to an output means outside the recording device; and the aforementioned first recording device is the aforementioned authorization information After transferring to the former second recording device, the aforementioned second record / information is cleared. Ding only τ's other licenses • If the 17th patent application scope of the distribution communication system, the second memory means is mask rom. 22. Distribution communication system for the nth item of the patent application The first and second recording devices are memory cards, respectively. Among them ------------- install -------- order --------- line (please read the precautions on the back before filling this page) This paper size applies to China National Standard (CNS) A4 regulations (21G x 297 public love) 312383
TW090104248A 2000-02-25 2001-02-23 Recording device and message distribution system using such recording device TW497348B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2000049454 2000-02-25

Publications (1)

Publication Number Publication Date
TW497348B true TW497348B (en) 2002-08-01

Family

ID=18571394

Family Applications (1)

Application Number Title Priority Date Filing Date
TW090104248A TW497348B (en) 2000-02-25 2001-02-23 Recording device and message distribution system using such recording device

Country Status (3)

Country Link
AU (1) AU2001234149A1 (en)
TW (1) TW497348B (en)
WO (1) WO2001063834A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7523310B2 (en) * 2002-06-28 2009-04-21 Microsoft Corporation Domain-based trust models for rights management of content
JP4846352B2 (en) * 2005-11-28 2011-12-28 ソフトバンクBb株式会社 Multimedia viewing system and multimedia viewing method
JP4866076B2 (en) * 2005-12-16 2012-02-01 ソフトバンクBb株式会社 Multimedia viewing system and multimedia viewing method
US9026804B2 (en) * 2006-02-24 2015-05-05 Qualcomm Incorporated Methods and apparatus for protected distribution of applications and media content

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL110891A (en) * 1993-09-14 1999-03-12 Spyrus System and method for data access control
JP3412709B2 (en) * 1994-04-28 2003-06-03 日本電信電話株式会社 Information distribution apparatus and method
JP3216607B2 (en) * 1998-07-29 2001-10-09 日本電気株式会社 Digital work distribution system and method, digital work reproduction apparatus and method, and recording medium
JP2000048079A (en) * 1998-07-30 2000-02-18 Daina Ware:Kk Digital contents storage and reproducing device provided with secondary copy managing function and device dedicated to digital contents storage

Also Published As

Publication number Publication date
WO2001063834A1 (en) 2001-08-30
AU2001234149A1 (en) 2001-09-03

Similar Documents

Publication Publication Date Title
TW499669B (en) Data distribution system, and data supply device, terminal device and recording device using such system
TW493335B (en) Data reproducing device
TW496066B (en) Data distribution system and data recording media for use in said data distribution system
JP3980355B2 (en) LICENSE INFORMATION STORAGE DEVICE, CONTENT REPRODUCTION DEVICE, AND LICENSE INFORMATION DISTRIBUTION SYSTEM
JP3873090B2 (en) Data recording apparatus, data supply apparatus, and data distribution system
KR100818992B1 (en) Apparatus and method for sending and receiving digital right objects in a transfomred format between device and portable storage
KR100736099B1 (en) Method and device for moving digital right objects and using contents objects
JP2008527534A (en) Method of moving rights object between devices, method of using content object thereby, and device using the same
US8180709B2 (en) Method and device for consuming rights objects having inheritance structure in environment where the rights objects are distributed over plurality of devices
JP2002353952A (en) Data terminal equipment
TW493332B (en) Recording device
JP2005129058A (en) Method and device for managing digital copyright using portable storage device
TWI235313B (en) Memory device
TW497348B (en) Recording device and message distribution system using such recording device
TW497349B (en) Recording device and a data distribution system using such recording system
JP2004312717A (en) Data protection management apparatus and data protection management method
JP2004135021A (en) Storage device and server device
TW510112B (en) Data distribution transmitting system
JP2003101521A (en) License management apparatus and data terminal device using the same
JP2002077133A (en) Data recorder and data terminal equipment
JP2002290631A (en) Information terminal equipment

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees