BRPI0806097A2 - sistema de proteção de direitos autorais, dispositivo de reprodução, e método de reprodução - Google Patents

sistema de proteção de direitos autorais, dispositivo de reprodução, e método de reprodução Download PDF

Info

Publication number
BRPI0806097A2
BRPI0806097A2 BRPI0806097-5A BRPI0806097A BRPI0806097A2 BR PI0806097 A2 BRPI0806097 A2 BR PI0806097A2 BR PI0806097 A BRPI0806097 A BR PI0806097A BR PI0806097 A2 BRPI0806097 A2 BR PI0806097A2
Authority
BR
Brazil
Prior art keywords
personal information
list
protection system
copyright protection
playback device
Prior art date
Application number
BRPI0806097-5A
Other languages
English (en)
Inventor
Toshihisa Nakano
Masaya Yamamoto
Tomoyuki Okada
Masayuki Kozuka
Original Assignee
Panasonic Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Panasonic Corp filed Critical Panasonic Corp
Publication of BRPI0806097A2 publication Critical patent/BRPI0806097A2/pt
Publication of BRPI0806097A8 publication Critical patent/BRPI0806097A8/pt
Publication of BRPI0806097B1 publication Critical patent/BRPI0806097B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1076Revocation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

SISTEMA DE PROTEçãO DE DIREITOS AUTORAIS, DISPOSITIVO DE REPRODUçãO, E MéTODO DE REPRODUçãO. A presente invenção refere-se a um aparelho de reprodução que é capaz de impedir as informações pessoais de usuários de serem transmitidas para um aparelho externo que está sob o gerenciamento de uma pessoa maliciosa. O aparelho de reprodução utiliza uma lista de revogações e uma lista de conteúdos válidos em combinação de modo a impedir a transmissão de informações pessoais de usuários. é possível impedir a transmissão de informações pessoais revogando os certificados a serem revogados devido a serem expostos ou acessados ilegalmente a um certo tempo, listando-os na lista de revogações. Entrementes, é possível permitir a utilização de conteúdos que foram fabricados antes da exposição, listando-os na lista de conteúdos válidos. Consequentemente, é possível executar tanto a segurança quanto a conveniência do usuário ao mesmo tempo.
BRPI0806097-5A 2007-10-02 2008-09-09 Aparelho de reprodução, sistema de proteção de direitos autorais, método de controle e circuito integrado para utilização com um aparelho de reprodução BRPI0806097B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US96051907P 2007-10-02 2007-10-02
US60/960,519 2007-10-02
PCT/JP2008/002483 WO2009044508A1 (ja) 2007-10-02 2008-09-09 著作権保護システム、再生装置、及び再生方法

Publications (3)

Publication Number Publication Date
BRPI0806097A2 true BRPI0806097A2 (pt) 2011-08-30
BRPI0806097A8 BRPI0806097A8 (pt) 2016-11-22
BRPI0806097B1 BRPI0806097B1 (pt) 2020-10-06

Family

ID=40525941

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0806097-5A BRPI0806097B1 (pt) 2007-10-02 2008-09-09 Aparelho de reprodução, sistema de proteção de direitos autorais, método de controle e circuito integrado para utilização com um aparelho de reprodução

Country Status (6)

Country Link
US (1) US20100122079A1 (pt)
EP (1) EP2196939A4 (pt)
JP (1) JP4268673B1 (pt)
CN (1) CN101568930B (pt)
BR (1) BRPI0806097B1 (pt)
WO (1) WO2009044508A1 (pt)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009093731A (ja) * 2007-10-05 2009-04-30 Sony Corp 情報処理装置、ディスク、および情報処理方法、並びにコンピュータ・プログラム
US8856949B2 (en) * 2008-12-30 2014-10-07 Cyberlink Corporation Systems and methods for detecting authorized players
US8635453B2 (en) * 2010-03-03 2014-01-21 Panasonic Corporation Controller to be incorporated in storage medium device, storage medium device, system for manufacturing storage medium device, and method for manufacturing storage medium device
WO2013031124A1 (ja) 2011-08-26 2013-03-07 パナソニック株式会社 端末装置、検証装置、鍵配信装置、コンテンツ再生方法、鍵配信方法及びコンピュータプログラム
JP5899751B2 (ja) * 2011-09-28 2016-04-06 ソニー株式会社 情報処理装置、および情報処理方法、並びにプログラム

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001015380A1 (fr) * 1999-08-20 2001-03-01 Sony Corporation Systeme et procede d'emission d'informations, lecteur et procede d'acces, support d'enregistrement d'informations, et dispositif et procede de production de supports d'enregistrement
US7088822B2 (en) * 2001-02-13 2006-08-08 Sony Corporation Information playback device, information recording device, information playback method, information recording method, and information recording medium and program storage medium used therewith
JP2002351563A (ja) * 2001-05-30 2002-12-06 Canon Inc 情報処理装置、情報処理方法およびプログラム
JP2003258787A (ja) * 2002-02-26 2003-09-12 Nippon Telegr & Teleph Corp <Ntt> 電子証明書、電子証明書の発行および検証方法、装置、プログラム、プログラムの記録媒体
JP2004312197A (ja) * 2003-04-03 2004-11-04 Matsushita Electric Ind Co Ltd 通信装置、証明書発行装置及び通信システム
US7594277B2 (en) * 2004-06-30 2009-09-22 Microsoft Corporation Method and system for detecting when an outgoing communication contains certain content
WO2006062358A1 (en) * 2004-12-10 2006-06-15 Samsung Electronics Co., Ltd. Method of revoking public key of content privider
EP1834329A2 (en) * 2005-01-07 2007-09-19 LG Electronics Inc. Apparatus for reproducing data, method thereof and recording medium
US7941522B2 (en) * 2005-07-01 2011-05-10 Microsoft Corporation Application security in an interactive media environment
JP5061908B2 (ja) * 2005-12-27 2012-10-31 日本電気株式会社 プログラム実行制御方法および装置ならびに実行制御プログラム
WO2007097439A1 (ja) * 2006-02-21 2007-08-30 Nec Corporation プログラムの実行制御システム、実行制御方法、実行制御用コンピュータプログラム
JP4979312B2 (ja) * 2006-09-09 2012-07-18 ソニー株式会社 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム

Also Published As

Publication number Publication date
EP2196939A1 (en) 2010-06-16
WO2009044508A1 (ja) 2009-04-09
CN101568930B (zh) 2012-08-01
CN101568930A (zh) 2009-10-28
EP2196939A4 (en) 2015-04-29
BRPI0806097A8 (pt) 2016-11-22
JPWO2009044508A1 (ja) 2011-02-03
US20100122079A1 (en) 2010-05-13
BRPI0806097B1 (pt) 2020-10-06
JP4268673B1 (ja) 2009-05-27

Similar Documents

Publication Publication Date Title
BRPI0806097A2 (pt) sistema de proteção de direitos autorais, dispositivo de reprodução, e método de reprodução
WO2007135672A3 (en) Method and system for defending security application in a user&#39;s computer
EA200901153A1 (ru) Системы и способы на основе механизма управления цифровыми правами
WO2006023116A3 (en) System and method for enabling device dependent rights protection
BRPI0711042A8 (pt) Sistema, método para possibilitar um emissor de direitos criar dados de autenticação relacionados à um objeto e/ou criptografar o objeto usando uma chave diversificada e dispositivo
ATE447285T1 (de) Schutz von digitalem dateninhalt
WO2009048893A3 (en) Multi-factor content protection
WO2011109543A3 (en) Information protection using zones
BR112017007146A2 (pt) ações de limpeza de conteúdo móvel através dispositivos
ATE434332T1 (de) Verbesserte cross-site-angriffsvorbeugung
MX2008001854A (es) Archivos protegidos de acceso remoto a traves de transferencia continua.
WO2009158344A3 (en) Segmented media content rights management
BR112013030551A2 (pt) aparelho e método para gerenciar um item licenciável
JP2009525527A5 (pt)
BRPI0508317A (pt) execução de programas não verificados em um ambiente operacional de dispositivo sem fio
ATE552563T1 (de) Drm-schemaerweiterung
FR2926134B1 (fr) Dispositif de securite et d&#39;armement micro-usine ou micro-grave
BRPI0600146A (pt) meio digital seguro pré-gravado
BR112014019048A8 (pt) Método, dispositivo e terminal para proteger programa aplicativo
BRPI0408196A (pt) proteção de conteúdo para gravação digital
JP2006503358A5 (pt)
Cho et al. Study of DRM Application for the Portable Digital Audio Device
Sirr Look after the risks, ask the right questions–and know how to get out
WO2012037033A3 (en) Protection of internet delivered media
Kavadi Nelly's Echo

Legal Events

Date Code Title Description
B25A Requested transfer of rights approved

Owner name: PANASONIC INTELLECTUAL PROPERTY MANAGEMENT CO., LTD. (JP)

Owner name: PANASONIC INTELLECTUAL PROPERTY MANAGEMENT CO., LT

B15K Others concerning applications: alteration of classification

Ipc: G06F 21/10 (2013.01), G06F 21/12 (2013.01), G06F 2

B06T Formal requirements before examination [chapter 6.20 patent gazette]
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06A Patent application procedure suspended [chapter 6.1 patent gazette]
B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 06/10/2020, OBSERVADAS AS CONDICOES LEGAIS.