ATE254779T1 - Verfahren zum schutz von aufgezeichneten digitalen daten - Google Patents

Verfahren zum schutz von aufgezeichneten digitalen daten

Info

Publication number
ATE254779T1
ATE254779T1 AT98942974T AT98942974T ATE254779T1 AT E254779 T1 ATE254779 T1 AT E254779T1 AT 98942974 T AT98942974 T AT 98942974T AT 98942974 T AT98942974 T AT 98942974T AT E254779 T1 ATE254779 T1 AT E254779T1
Authority
AT
Austria
Prior art keywords
support medium
elements
digital data
recorded digital
diversifier
Prior art date
Application number
AT98942974T
Other languages
English (en)
Inventor
Christian Benardeau
Original Assignee
Canal Plus Technologies
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canal Plus Technologies filed Critical Canal Plus Technologies
Application granted granted Critical
Publication of ATE254779T1 publication Critical patent/ATE254779T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
AT98942974T 1997-09-25 1998-09-22 Verfahren zum schutz von aufgezeichneten digitalen daten ATE254779T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP97402237A EP0989497A1 (de) 1997-09-25 1997-09-25 Verfahren und Vorrichtung zum Schutz von aufgezeichneten digitalen Daten
PCT/IB1998/001510 WO1999015970A1 (en) 1997-09-25 1998-09-22 Method and apparatus for protection of recorded digital data

Publications (1)

Publication Number Publication Date
ATE254779T1 true ATE254779T1 (de) 2003-12-15

Family

ID=8229855

Family Applications (1)

Application Number Title Priority Date Filing Date
AT98942974T ATE254779T1 (de) 1997-09-25 1998-09-22 Verfahren zum schutz von aufgezeichneten digitalen daten

Country Status (20)

Country Link
US (1) US6813709B1 (de)
EP (2) EP0989497A1 (de)
JP (1) JP2001517833A (de)
KR (1) KR100527836B1 (de)
CN (1) CN1267801C (de)
AT (1) ATE254779T1 (de)
AU (1) AU747222B2 (de)
BR (1) BR9812380A (de)
CA (1) CA2304148A1 (de)
DE (1) DE69819924T2 (de)
HK (1) HK1029408A1 (de)
HR (1) HRP20000147A2 (de)
HU (1) HUP0100560A2 (de)
ID (1) ID24627A (de)
IL (1) IL135226A0 (de)
NO (1) NO20001528L (de)
PL (1) PL339457A1 (de)
TR (1) TR200000779T2 (de)
WO (1) WO1999015970A1 (de)
ZA (1) ZA988702B (de)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6829708B1 (en) 1999-03-27 2004-12-07 Microsoft Corporation Specifying security for an element by assigning a scaled value representative of the relative security thereof
US6973444B1 (en) 1999-03-27 2005-12-06 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US7136838B1 (en) * 1999-03-27 2006-11-14 Microsoft Corporation Digital license and method for obtaining/providing a digital license
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US20020019814A1 (en) 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
GB9916212D0 (en) * 1999-07-09 1999-09-15 Simmons Douglas M A system and method for distributing electronic publications
US7155415B2 (en) * 2000-04-07 2006-12-26 Movielink Llc Secure digital content licensing system and method
US20020073033A1 (en) * 2000-04-07 2002-06-13 Sherr Scott Jeffrey Online digital video signal transfer apparatus and method
US20030196109A1 (en) * 2000-08-28 2003-10-16 Contentguard Holdings, Inc. Method and apparatus for content transaction aggregation
US7039615B1 (en) 2000-09-28 2006-05-02 Microsoft Corporation Retail transactions involving digital content in a digital rights management (DRM) system
GB2373597B (en) * 2001-03-20 2005-02-23 Hewlett Packard Co Restricted data access
US7016496B2 (en) * 2001-03-26 2006-03-21 Sun Microsystems, Inc. System and method for storing and accessing digital media content using smart card technology
JP2002312249A (ja) * 2001-04-12 2002-10-25 Yamaha Corp コンテンツ再生装置のバックアップ方法およびバックアップ用記憶メディア
KR100982168B1 (ko) * 2001-05-09 2010-09-14 코닌클리케 필립스 일렉트로닉스 엔.브이. 기록매체 상에 저장된 암호화된 데이터를 복호화하는 방법및 장치
EP1412943B1 (de) * 2001-07-19 2006-09-27 Koninklijke Philips Electronics N.V. Vorrichtung und Verfahren zur Wiedergabe von Benutzerdaten
EP1288768A3 (de) * 2001-08-29 2004-01-02 Siemens AG Österreich Intelligenter Dongle
GB0124723D0 (en) * 2001-10-15 2001-12-05 Macrovision Corp Improvements in or relating to the copy protection of optical discs
US20030217271A1 (en) * 2002-05-15 2003-11-20 Sun Microsystems, Inc. Use of smart card technology in the protection of fixed storage entertainment assets
JP2004112461A (ja) * 2002-09-19 2004-04-08 Sony Corp データ処理方法、そのプログラムおよびその装置
JP4434573B2 (ja) * 2002-11-29 2010-03-17 株式会社東芝 ライセンス移動装置及びプログラム
JP2005063079A (ja) * 2003-08-11 2005-03-10 Matsushita Electric Ind Co Ltd メモリカード装置、権利管理システムおよび時間管理方法
EA200600743A1 (ru) * 2003-10-10 2006-12-29 Интеллиджентдиск, Инк. Система защиты информации, используемый в ней носитель записи и корпус для хранения запоминающих носителей
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US20060130154A1 (en) * 2004-11-30 2006-06-15 Wai Lam Method and system for protecting and verifying stored data
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US8132014B2 (en) * 2006-08-29 2012-03-06 Xerox Corporation Image archiver
WO2008080096A2 (en) 2006-12-21 2008-07-03 Advanced Technology Materials, Inc. Compositions and methods for the selective removal of silicon nitride
US8060758B2 (en) * 2008-06-30 2011-11-15 Sap Ag Item tracing with supply chain secrecy using RFID tags and an identity-based encryption scheme
US20100185843A1 (en) * 2009-01-20 2010-07-22 Microsoft Corporation Hardware encrypting storage device with physically separable key storage device
US9330282B2 (en) * 2009-06-10 2016-05-03 Microsoft Technology Licensing, Llc Instruction cards for storage devices
US8321956B2 (en) 2009-06-17 2012-11-27 Microsoft Corporation Remote access control of storage devices
US8509449B2 (en) 2009-07-24 2013-08-13 Microsoft Corporation Key protector for a storage volume using multiple keys
US8462955B2 (en) 2010-06-03 2013-06-11 Microsoft Corporation Key protectors based on online keys
US9832027B2 (en) * 2014-10-01 2017-11-28 Maxim Integrated Products, Inc. Tamper detection systems and methods for industrial and metering devices not requiring a battery

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4827508A (en) * 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US5007082A (en) * 1988-08-03 1991-04-09 Kelly Services, Inc. Computer software encryption apparatus
FR2643475A1 (fr) * 1989-02-21 1990-08-24 Livowsky Jean Michel Procede de controle de l'utilisation d'un support d'informations, notamment magnetique ou magneto-optique et systemes pour sa mise en oeuvre
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US5058162A (en) * 1990-08-09 1991-10-15 Hewlett-Packard Company Method of distributing computer data files
US5212729A (en) * 1992-01-22 1993-05-18 Schafer Randy J Computer data security device and method
AU4714193A (en) * 1992-07-21 1994-02-14 Bacon, Brian Equipment which includes electronics
US5224166A (en) * 1992-08-11 1993-06-29 International Business Machines Corporation System for seamless processing of encrypted and non-encrypted data and instructions
CA2101123C (en) * 1993-07-22 1997-12-30 Kok-Wah Yeow Absolute static lock of files and directories on magnetic disk storage media in single machine personal microcomputers
US5666411A (en) * 1994-01-13 1997-09-09 Mccarty; Johnnie C. System for computer software protection
US5546463A (en) * 1994-07-12 1996-08-13 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
EP0809245B1 (de) * 1996-05-02 2002-04-10 Texas Instruments Incorporated Verbesserungen in Bezug auf Sicherheitssysteme
JPH11328033A (ja) * 1998-05-20 1999-11-30 Fujitsu Ltd ライセンス委譲装置

Also Published As

Publication number Publication date
BR9812380A (pt) 2000-09-12
AU9092598A (en) 1999-04-12
PL339457A1 (en) 2000-12-18
EP0989497A1 (de) 2000-03-29
NO20001528D0 (no) 2000-03-23
HUP0100560A2 (hu) 2001-06-28
WO1999015970A1 (en) 1999-04-01
HK1029408A1 (en) 2001-03-30
HRP20000147A2 (en) 2000-12-31
DE69819924D1 (de) 2003-12-24
CN1267801C (zh) 2006-08-02
KR20010030706A (ko) 2001-04-16
ZA988702B (en) 1999-04-01
AU747222B2 (en) 2002-05-09
JP2001517833A (ja) 2001-10-09
TR200000779T2 (tr) 2000-07-21
KR100527836B1 (ko) 2005-11-15
EP1018078A1 (de) 2000-07-12
CN1279784A (zh) 2001-01-10
NO20001528L (no) 2000-05-25
DE69819924T2 (de) 2004-09-02
IL135226A0 (en) 2001-05-20
CA2304148A1 (en) 1999-04-01
EP1018078B1 (de) 2003-11-19
US6813709B1 (en) 2004-11-02
ID24627A (id) 2000-07-27

Similar Documents

Publication Publication Date Title
ATE254779T1 (de) Verfahren zum schutz von aufgezeichneten digitalen daten
US20060015752A1 (en) Memory having RFID tag, decryption technique for use with the memory, and memory reader or writer for use with the memory
EP0950941A3 (de) Verfahren und Vorrichtung zum Schutz von Daten auf einem Speichermedium und Speichermedium
SE9303984D0 (sv) Anordning och metod för lagring av datainformation
IN2012DN01977A (de)
DE60132962D1 (de) Daten-identifizierungs-system
MY152844A (en) Signal recording and reproduction and signal record media
KR20050035140A (ko) 컨텐츠 처리 장치 및 컨텐츠 보호 프로그램
EP1369765A3 (de) Vorrichtung zur Verarbeitung von Informationen, Methode zum Laden eines Programmes, Speicher Medium, Methode zum updaten eines Programmes und elektronische Schaltung
EP1020856A3 (de) Datensschutzverfahren mit in nachgiebiger Markierung verstecktem Entschlüsselungsschlüssel
EP1498894A3 (de) Informationsaufzeichnungs- und Wiedergabegerät, und Informationsaufzeichnungs- und Löschverfahren
WO2003034227A3 (en) Apparatus and method for reading or writing user data
JPH1196674A (ja) データ記録装置、データ再生装置及びデータ記録媒体
JP2502501B2 (ja) 情報記録システム
WO1998039745A3 (de) Tragbarer datenträger und verfahren zu dessen kryptographisch gesicherten benutzung mit austauschbaren kryptographischen schlüsseln
JPH06187511A (ja) 情報記録再生システム
JPS60136869A (ja) 本人認証方式
RU2000110297A (ru) Способ и устройство для защиты записанных цифровых данных
WO2006078100A3 (en) Recording medium, apparatus for decrypting data and method thereof
KR970050168A (ko) 디지탈 기록매체의 암호화 장치
EP0969461A3 (de) Verschlüsselungsgerät, Informationsaufzeichnungsgerät und Aufzeichnungsmedium
JPH07262326A (ja) 磁気カード読取装置の機密保持機構

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties