CN1698115A - 管理记录介质的复制保护信息的方法,具有用于在其上记录的内容的复制保护信息的记录介质,以及该记录介质的再现方法 - Google Patents

管理记录介质的复制保护信息的方法,具有用于在其上记录的内容的复制保护信息的记录介质,以及该记录介质的再现方法 Download PDF

Info

Publication number
CN1698115A
CN1698115A CNA2004800003911A CN200480000391A CN1698115A CN 1698115 A CN1698115 A CN 1698115A CN A2004800003911 A CNA2004800003911 A CN A2004800003911A CN 200480000391 A CN200480000391 A CN 200480000391A CN 1698115 A CN1698115 A CN 1698115A
Authority
CN
China
Prior art keywords
recording medium
area
copy protection
protection information
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2004800003911A
Other languages
English (en)
Other versions
CN1698115B (zh
Inventor
徐相运
金进镛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics Inc
Original Assignee
LG Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics Inc filed Critical LG Electronics Inc
Publication of CN1698115A publication Critical patent/CN1698115A/zh
Application granted granted Critical
Publication of CN1698115B publication Critical patent/CN1698115B/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B19/00Driving, starting, stopping record carriers not specifically of filamentary or web form, or of supports therefor; Control thereof; Control of operating function ; Driving both disc and head
    • G11B19/02Control of operating function, e.g. switching from recording to reproducing
    • G11B19/12Control of operating function, e.g. switching from recording to reproducing by sensing distinguishing features of or on records, e.g. diameter end mark
    • G11B19/122Control of operating function, e.g. switching from recording to reproducing by sensing distinguishing features of or on records, e.g. diameter end mark involving the detection of an identification or authentication mark
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00297Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored in a management area, e.g. the video manager [VMG] of a DVD
    • G11B20/00304Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored in a management area, e.g. the video manager [VMG] of a DVD the key being stored in the lead-in area [LIA]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00297Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored in a management area, e.g. the video manager [VMG] of a DVD
    • G11B20/00311Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored in a management area, e.g. the video manager [VMG] of a DVD the key being stored in the lead-out area [LOA]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00326Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being embossed on the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/12Formatting, e.g. arrangement of data block or words on the record carriers
    • G11B2020/1264Formatting, e.g. arrangement of data block or words on the record carriers wherein the formatting concerns a specific kind of data
    • G11B2020/1288Formatting by padding empty spaces with dummy data, e.g. writing zeroes or random data when de-icing optical discs
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B2220/00Record carriers by type
    • G11B2220/20Disc-shaped record carriers
    • G11B2220/25Disc-shaped record carriers characterised in that the disc is based on a specific recording technology
    • G11B2220/2537Optical discs
    • G11B2220/2541Blu-ray discs; Blue laser DVR discs

Abstract

本发明涉及管理CPI(复制保护信息)的方法,其用于防止非法复制记录在高密度介质,比如BD-ROM(蓝光光盘ROM)上的加密的内容。在该方法中,当以加密方式记录主要内容数据时,解密所加密的主要内容数据所需要的CPI被写在预定的PIC区中,并还被至少一次地拷贝在非PIC区的区域中。

Description

管理记录介质的复制保护信息的方法,具有用于在其上记录的内容的 复制保护信息的记录介质,以及该记录介质的再现方法
技术领域
本发明涉及管理复制保护信息(CPI)的方法,其用于防止非法复制记录在高密度记录介质,比如BD-ROM(蓝光光盘ROM)上的加密的内容,本发明还涉及具有存储在其上的复制保护信息的记录介质,以及再现该记录介质的方法。
背景技术
能够记录大量高质量视频和音频数据的新的高密度光盘的标准化快速的发展,并且在不久的将来,在市场上期望可以通过购买获得有关新的光盘的产品。可重写的蓝光光盘(通常称作‘BD-RE’)是这些新光盘的一个例子。
如图1所示,按顺序从最内圆周开始,BD-RE盘包括钳位区,过渡区,突发切断区(BCA),引入区,数据区,和引出区。
引入区包括几个预分配的区域,比如第一保护区,永久信息&控制数据(PIC)区,第二保护区,第二信息(Info2)区,和最佳功率校准区,这些区域是其中预先记录一些初始的数据的区域,而其他的引入区,数据区,和引出区都是可重写的区域。
在PIC区中,被永久保存的有关光盘的重要信息被通过高频调制(HFM)被以抖动沟槽编码。如图2所示,通过双相调制执行抖动形式的数据编码。
在平均时间中,只读蓝光光盘(BD-ROM)的开发也随BD-RE的开发而进行着。BD-ROM盘包括内部区,钳位区,过渡区,信息区,和边缘区,如图3所示。
A/V流的内容被使用复制保护信息(CPI)以加密的方式记录在属于信息区的数据区中,以便防止内容的非法复制。
诸如光盘类型的光盘信息(DI)被记录在属于信息区的PIC区中。在此情况下,数据区中记录的主要数据被加密,用于解密该加密数据的复制保护信息(CPI)也被记录在PIC区中。
当光盘(BD-ROM盘)被装入光盘再现装置中时,光盘再现装置首先检测记录在PIC区中的复制保护信息(CPI),如果主要数据被加密,则使用复制保护信息(CPI)解密记录在数据区中的主要数据。
如果当装置检测解密该加密的数据需要的复制保护信息(CPI)时出现错误,即使没有数据读取错误,BD-ROM光盘的内容不能被解码。
发明内容
本发明的一个目的是提供在记录介质上记录复制保护信息的方法,其允许可靠地读出复制保护信息以便解码记录在其上的内容。
本发明的另一个目的是提供具有复制保护信息的记录介质,以便解密其上记录的加密的内容。
本发明的又一个目的是提供通过使用记录在其上的复制保护信息,再现和解密记录在记录介质上的加密内容的方法。
根据本发明的记录在记录介质上的复制保护信息的方法包括在记录介质上记录加密的数据,和记录在预定的第一区域和在非第一区域的另外的区域中至少一次解密该加密的数据所需的复制保护信息。
根据本发明的记录介质包括存储加密数据的数据区,存储解密所加密数据所需的复制保护信息的第一区域,和存储复制保护信息的拷贝的至少一个第二区域。
根据本发明的通过光盘再现装置再现记录介质的方法包括步骤(a)驱动存储加密数据的记录介质,(b)检测复制保护信息,其是解密被记录在记录介质的第一区域中的加密数据所需的,和(c)如果在检测复制保护信息中出现错误,从非第一区域的区域中检测拷贝的复制保护信息,并使用检测的复制保护信息解密加密的数据。
根据本发明的记录和再现记录介质的复制保护信息的方法允许即使当由于划痕,指印等等,不能从其中假设记录复制保护信息的PIC区读取复制保护信息时,记录在记录介质上的加密的数据也能被正常再现。
附图说明
在附图中:
图1示例了BD-RE光盘的结构;
图2示例了在BD-RE光盘的PIC区中形成的高频调制(HFM)沟槽;
图3示例了在BD-RE光盘中分配的区域;
图4示例了记录在BD-RE光盘的PIC区中记录的光盘信息(DI)和复制保护信息(CPI);
图5显示了根据本发明的一个例子,其中复制保护信息(CPI)被多于两次地写入;
图6示例了根据本发明的包括复制保护信息(CPI)的拷贝的光盘信息表的结构;
图7示例了光盘再现装置的简要框图,其中可以有益的具体表现本发明;和
图8示例了根据本发明的再现记录介质的方法的实施例。
具体实施方式
为了更充分明白本发明,将结合附图描述它的优选实施例。
根据本发明的BD-RE光盘具有的光盘结构包括内部区,钳位区,过渡区,信息区,和边缘区,如图3所示。
在信息区中分配的数据区存储诸如电影的动画内容。如图4所示,在数据区中分配的PIC区存储光盘信息,它是有关光盘的一般信息,并且还存储复制保护信息(CPI),它是解密以加密方式记录在数据区中的内容所需的。在BD-ROM光盘的情况下,通过在BD-ROM光盘的表面形成预置凹坑来进行数据记录。
存储在PIC区中的光盘信息和CPI被记录成直线凹坑,或抖动凹坑,或者部分抖动凹坑和部分直线凹坑。
存储在PIC区中的CPI是用于加密记录在数据区中的主要数据的密钥值,其被在非PIC区的区域中拷贝至少一次。
图5显示了一个例子,其中CPI被另外地写在非PIC区的区域中。
在图5中,在引入区的保留区域中和在引出区的保留区域中发现拷贝的CPI。在图5中,在这些区域中拷贝光盘信息以及CPI。
CPI可以只在引入区被拷贝至少一次,只在引出区被拷贝至少一次,或在引入区和引出区中被拷贝至少一次。
其中拷贝CPI的BD-ROM上的区域可以通过BD-ROM标准规定或可以基于制造商改变。在后者的情况下,有关每个拷贝CPI的位置的信息被包括在光盘信息表中。
图6显示了根据本发明的光盘信息表的结构。光盘信息表包括光盘上的各种类型的信息,包括光盘信息标识符,光盘大小/版本,和光盘结构。此外,光盘信息表包括有关保留字段中各个拷贝的CPI位置(CPI_位置)上的信息。
位置信息(CPI_位置)的尺寸与拷贝的CPI的数量成比例。如果有关每个拷贝的CPI的位置的信息被分配4字节且具有N个拷贝的CPI,位置信息(CPI_位置)的大小是4xN字节。
在其中在引入区和/或引出区中连同CPI拷贝盘信息的情况下,也拷贝有关各个CPI位置的信息。
图7示例了光盘再现装置的简要框图,其中可以有益的具体表现本发明。该装置包括光拾取器11,其用于从BD-ROM光盘中读取光信息;VDP(视频光盘播放)系统12,其用于信号处理和伺服控制;和D/A变换器13,通过图8示例的下列过程,该装置使用复制保护信息解密记录在BD-ROM光盘上的内容并输出A/V信号。
如果具有在其上存储的复制保护信息的BD-ROM盘被插入装置中(S10),VDP系统12旋转BD-ROM和控制光拾取器11搜索BD-ROM的PIC区以获得CPI和光盘信息(S11)。
如果当读取CPI时出现错误(S12),VDP系统12检查在光盘信息中是否具有错误(S13)。如果没有发现错误(S13-1),VDP系统12读取记录在光盘信息中的有关拷贝的CPI位置(CPI_位置)的信息,并接着通过移动光拾取器11到其中写入拷贝的CPI的位置来读取CPI(S15)。如果再次出现读取错误,VDP系统12移动光拾取器11到其中写入拷贝的CPI的下一个位置,并读取其中记录的CPI(S16)。
如果从PIC区中读取的盘信息具有错误(S13-1),光盘再现装置读取有关CPI位置的信息和/或存储在装置的预定位置中的光盘信息(S20)并通过移动光拾取器11到该位置来读取CPI(S21)。
如果CPI检测正常,VDP系统12移动光拾取器11到数据区,从那里开始再现加密的内容和使用CPI解密再现的内容(S17)。而且VDP系统12解码解密的内容并最后输出A/V信号(S18)。
记录和再现用于记录介质的复制保护信息的所述方法允许即使当由于划痕,手指印等不能从PIC区中读取复制保护信息时,正常地再现记录在记录介质上的加密数据。
尽管对于有限的实施例公开了本发明,但作为普通技术人员来说应该理解,受益于本公开,可以作出许多修改和变化。本发明意在覆盖落入本发明精神和范围内的所有这样的修改和变化。

Claims (18)

1.一种在记录介质上记录复制保护信息的方法,其包括:
在记录介质上记录加密的数据;和
记录在预定的第一区域和在非第一区域的另外的区域中解密该加密的数据至少一次所需的复制保护信息。
2.如权利要求1所述的方法,其中,该第一区域是记录介质中定义的PIC区。
3.如权利要求1所述的方法,其中,该第二区域包括在记录介质中定义的引入区内非PIC区的区域。
4.如权利要求1所述的方法,其中,该第二区域包括记录介质中定义的引出区。
5.如权利要求1所述的方法,其中,该有关记录介质的光盘信息被记录在记录介质中定义的PIC区中,且该光盘信息也被拷贝在非第一区域的区域中。
6.如权利要求1所述的方法,其中,该有关记录介质的光盘信息被记录在记录介质中定义的PIC区中,且该用于记录在第二区域中的复制保护信息的位置信息被记录在光盘信息中。
7.一种记录介质,其包括:
数据区,其存储加密的数据;
第一区域,其存储解密加密的数据所需的复制保护信息;和
至少一个第二区域,其存储复制保护信息的拷贝。
8.如权利要求7所述的记录介质,其中,该第一区域是在记录介质中定义的PIC区。
9.如权利要求7所述的记录介质,其中,该第二区域包括在记录介质中定义的引入区内非PIC区的区域。
10.如权利要求7所述的记录介质,其中,该第二区域包括记录介质中定义的引出区。
11.如权利要求7所述的记录介质,其中,该第一区域存储用于在第二区域中拷贝的复制保护信息的位置信息。
12.一种通过光盘再现装置再现记录介质的方法,包括步骤:
(a)驱动存储加密的数据的记录介质;
(b)检测复制保护信息,其是解密加密的数据所需的,且被记录在记录介质的第一区域中;和
(c)如果在检测复制保护信息中出现错误,从非第一区域的一个区域检测拷贝的复制保护信息,并使用检测的复制保护信息解密所加密的数据。
13.如权利要求12所述的方法,其中,该第一区域是在记录介质中定义的PIC区。
14.如权利要求12所述的方法,其中,该第二区域包括在记录介质中定义的引入区内非PIC区的区域。
15.如权利要求12所述的方法,其中,该第二区域包括记录介质中定义的引出区。
16.如权利要求12所述的方法,其中,该步骤(c)检测用于包括在记录介质的光盘信息中的拷贝的复制保护信息的位置信息,并从该位置读取拷贝的复制保护信息以解密加密的数据。
17.如权利要求12所述的方法,其中,该步骤(c)检测用于存储在装置的预定位置中的拷贝的复制保护信息的位置信息,并从该位置读取拷贝的复制保护信息以解密加密的数据。
18.如权利要求12所述的方法,其中,如果检测拷贝的复制保护信息失败,步骤(c)从另一区域检测拷贝的复制保护信息。
CN2004800003911A 2003-01-24 2004-01-24 管理记录介质的复制保护信息的方法,具有用于在其上记录的内容的复制保护信息的记录介质,以及该记录介质的再现方法 Expired - Fee Related CN1698115B (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR1020030004930A KR100952949B1 (ko) 2003-01-24 2003-01-24 고밀도 광디스크의 복사 방지 정보 관리방법
KR1020030004930 2003-01-24
KR10-2003-0004930 2003-01-24
PCT/KR2004/000113 WO2004066298A1 (en) 2003-01-24 2004-01-24 Method of managing copy protection information of a recording medium, recording medium with copy protection information for contents recorded thereon, and reproducing method for the recording medium

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CNA2006100594128A Division CN1822172A (zh) 2003-01-24 2004-01-24 一种记录介质以及在该记录介质上记录数据的方法

Publications (2)

Publication Number Publication Date
CN1698115A true CN1698115A (zh) 2005-11-16
CN1698115B CN1698115B (zh) 2012-07-11

Family

ID=36121685

Family Applications (2)

Application Number Title Priority Date Filing Date
CN2004800003911A Expired - Fee Related CN1698115B (zh) 2003-01-24 2004-01-24 管理记录介质的复制保护信息的方法,具有用于在其上记录的内容的复制保护信息的记录介质,以及该记录介质的再现方法
CNA2006100594128A Pending CN1822172A (zh) 2003-01-24 2004-01-24 一种记录介质以及在该记录介质上记录数据的方法

Family Applications After (1)

Application Number Title Priority Date Filing Date
CNA2006100594128A Pending CN1822172A (zh) 2003-01-24 2004-01-24 一种记录介质以及在该记录介质上记录数据的方法

Country Status (13)

Country Link
US (2) US8090103B2 (zh)
EP (2) EP1586094B1 (zh)
JP (2) JP2006516788A (zh)
KR (1) KR100952949B1 (zh)
CN (2) CN1698115B (zh)
AT (1) ATE494613T1 (zh)
AU (1) AU2004206485B2 (zh)
BR (1) BRPI0403961A (zh)
CA (1) CA2487408C (zh)
DE (1) DE602004030917D1 (zh)
MX (1) MXPA04012594A (zh)
RU (2) RU2328778C2 (zh)
WO (1) WO2004066298A1 (zh)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2003209345A1 (en) 2002-02-19 2003-09-09 Albert Einstein College Of Medicine Of Yeshiva University Attenuated mycobacterium tuberculosis vaccines
KR100499586B1 (ko) 2003-05-20 2005-07-07 엘지전자 주식회사 고밀도 광디스크의 복사 방지 정보 관리방법 및 그에 따른고밀도 광디스크와 복사 방지 정보 검출장치
US7746746B2 (en) 2004-11-16 2010-06-29 Hewlett-Packard Development Company, L.P. Optical media with control data in wobble
EP1979906A1 (en) 2006-01-25 2008-10-15 Koninklijke Philips Electronics N.V. Optical drive and method for determining a reading and/or writing position
RU2008144408A (ru) * 2006-04-11 2010-05-20 Конинклейке Филипс Электроникс Н.В. (Nl) Оптические диски с идентификационным кодом
CN101821307A (zh) * 2007-08-06 2010-09-01 陶氏环球技术公司 多元醇共混物及其在制备聚合物中的用途
US20090285070A1 (en) * 2008-05-16 2009-11-19 Mohd Afendy Bin Mohd Aris Copy-protected optical storage media and method for producing the same
US10102401B2 (en) 2011-10-20 2018-10-16 Gilbarco Inc. Fuel dispenser user interface system architecture
US9268930B2 (en) 2012-11-29 2016-02-23 Gilbarco Inc. Fuel dispenser user interface system architecture
US9294276B2 (en) 2014-02-10 2016-03-22 International Business Machines Corporation Countering server-based attacks on encrypted content

Family Cites Families (107)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4879707A (en) 1985-07-30 1989-11-07 Laser Magnetic Storage International Company Optical disk tracking and seeking systems specific track formats using discontinuities
NL8701632A (nl) 1987-07-10 1989-02-01 Philips Nv Systeem voor het optekenen en/of uitlezen van een informatiesignaal, een registratiedrager, een opteken en/of uitleesinrichting voor toepassing in een dergelijk systeem, en een inrichting en werkwijze voor het vervaardigen van een dergelijke registratiedrager.
JPH0536194A (ja) 1991-07-30 1993-02-12 Sony Corp 光デイスク再生装置
DE69230168T2 (de) 1991-12-02 2000-04-20 Koninkl Philips Electronics Nv Geschlossenes Informationssystem mit Kopierschutz
EP0545472B1 (en) 1991-12-02 1999-10-20 Koninklijke Philips Electronics N.V. Closed information system with physical copy protection
US5818805A (en) 1992-02-14 1998-10-06 Sony Corporation Reproducing apparatus using an information recording medium wherein multi-bit digital information is represented by a shift amount of a pit edge
US5295127A (en) 1992-12-22 1994-03-15 North American Philips Corporation Optical data recorder with segment synchronization marks
JP3240762B2 (ja) 1993-07-26 2001-12-25 ソニー株式会社 光記録媒体の再生方法及び再生装置
US5596639A (en) * 1993-07-26 1997-01-21 Elonex Ip Holdings Ltd. Cd-prom
US5878007A (en) 1993-12-27 1999-03-02 Matsushita Electric Industrial Co., Ltd. Anti-wobble optical medium and tracking method and apparatus
JP3061098B2 (ja) 1994-02-10 2000-07-10 日本ビクター株式会社 光ディスク,光ディスク再生装置,及び光ディスク記録方法
US5799501A (en) 1994-07-08 1998-09-01 Leonard; Richard T. Beverage cooling device
TW309612B (zh) 1994-09-22 1997-07-01 Nippon Bickter Kk
JPH08124171A (ja) 1994-10-27 1996-05-17 Victor Co Of Japan Ltd 光ディスク及びその記録装置
JPH08147704A (ja) * 1994-11-18 1996-06-07 Sony Corp ディスク状記録媒体、ディスク再生方法及び再生装置
US5629912A (en) 1995-01-30 1997-05-13 Sony Corporation Focusing servo controlling apparatus
US5982738A (en) 1995-02-14 1999-11-09 Hitachi, Ltd. Optical recording medium having at least wobbled synchronous information shared between tracks
KR100425386B1 (ko) 1995-03-30 2004-07-23 소니 가부시끼 가이샤 원반상기록매체의구동장치,구동방법,및원반상기록매체
JPH0917119A (ja) 1995-06-30 1997-01-17 Sony Corp データ記録媒体、データ記録方法及びデータ再生方法
US6516064B1 (en) 1995-07-25 2003-02-04 Sony Corporation Signal recording apparatus, signal record medium and signal reproducing apparatus
JPH09128874A (ja) 1995-09-01 1997-05-16 Sony Corp データ記録装置および方法、不正コピー防止装置および方法、並びにデータ記録媒体
US5703859A (en) 1995-09-01 1997-12-30 Sony Corporation Digital video copy protection system
JPH0981938A (ja) 1995-09-14 1997-03-28 Matsushita Electric Ind Co Ltd 不正複写防止機能付き光ディスクおよび光ディスク装置
CN100342443C (zh) * 1995-10-09 2007-10-10 松下电器产业株式会社 光盘条形码形成方法和光盘重放装置
EP0802535B1 (en) * 1995-10-09 2005-06-15 Matsushita Electric Industrial Co., Ltd. Information recording medium, information reproduction apparatus and information reproduction method
CN100414612C (zh) 1995-10-09 2008-08-27 松下电器产业株式会社 光盘
JP4130965B2 (ja) 1995-10-30 2008-08-13 パイオニア株式会社 光ディスク再生装置
JP3850060B2 (ja) 1996-02-13 2006-11-29 三菱電機株式会社 光ディスク及び光ディスク装置
JP3703569B2 (ja) 1996-04-02 2005-10-05 ソニー株式会社 光記録媒体及びその記録再生方法、記録再生装置
US5809006A (en) 1996-05-31 1998-09-15 Cagent Technologies, Inc. Optical disk with copy protection, and apparatus and method for recording and reproducing same
JPH103746A (ja) 1996-06-12 1998-01-06 Mitsubishi Electric Corp 著作権保護システム
JPH11513165A (ja) 1996-06-27 1999-11-09 フィリップス エレクトロニクス ネムローゼ フェンノートシャップ 補助情報を含む情報担体、読取装置及びその情報担体の製造方法
US5892797A (en) 1996-07-17 1999-04-06 Jay Deng System and method for recovering data encoded using manchester code and other bi-phase level codes
CN1516131A (zh) 1996-10-22 2004-07-28 ������������ʽ���� 表示磁道摆动信息的信息记录媒体及信息记录重放装置
JP3753267B2 (ja) 1996-10-25 2006-03-08 ソニー株式会社 ディスク記録再生装置および方法
JPH10145773A (ja) 1996-11-14 1998-05-29 Toshiba Corp 動画像データの暗号化方法およびその方法が適用されるコンピュータシステム並びに動画像データ符号化/復号化装置
JP3545893B2 (ja) 1996-12-05 2004-07-21 株式会社リコー 光情報記録媒体及びその原盤露光方法
JP3852498B2 (ja) 1997-03-21 2006-11-29 ソニー株式会社 情報記録装置、情報再生装置及び情報記録媒体
JP3648914B2 (ja) 1997-04-11 2005-05-18 ソニー株式会社 レーザ光のパワー制御方法及び光ディスク記録装置
JP2954083B2 (ja) 1997-05-01 1999-09-27 株式会社東芝 情報記録再生用媒体及び情報記録再生用媒体フォーマット装置並びに情報記録再生装置
ES2247261T3 (es) 1997-05-30 2006-03-01 Macrovision Europe Limited Metodo para proteger contra copia un soporte de registro con un patron de logica de errores.
JPH1166739A (ja) 1997-08-19 1999-03-09 Seiji Yonezawa 光記録担体および光記録担体の記録装置ならびに再生装置
JP3488603B2 (ja) 1997-09-16 2004-01-19 株式会社東芝 電子透かしを利用したコピープロテクトシステム
US6223285B1 (en) 1997-10-24 2001-04-24 Sony Corporation Of Japan Method and system for transferring information using an encryption mode indicator
JPH11196084A (ja) 1997-10-31 1999-07-21 Matsushita Electric Ind Co Ltd 暗号化システム
JPH11149704A (ja) 1997-11-19 1999-06-02 Sony Corp フェーズロックドループ回路、再生装置、及びフェーズロックドループ回路の引き込み制御方法
KR100403270B1 (ko) 1997-12-29 2004-03-20 삼성전자주식회사 디지털기록매체의저작권을보호하는방법및장치,그리고,그디지털기록매체
US6587948B1 (en) * 1998-02-13 2003-07-01 Sony Corporation Recording apparatus, recording medium, playback apparatus, recording method and playback method
US7130092B1 (en) 1998-02-27 2006-10-31 Optware Corporation Apparatus and method for recording and reproducing optical information
JPH11261950A (ja) 1998-03-11 1999-09-24 Toshiba Corp 映像情報処理システム、映像情報処理方法
JPH11306648A (ja) 1998-04-23 1999-11-05 Toshiba Corp コピープロテクト機能付き情報記録媒体、不正コピー検出装置、及び不正コピー検出方法
JP3817364B2 (ja) * 1998-05-07 2006-09-06 パイオニア株式会社 画像記録信号生成装置、情報記録装置及び記録媒体
KR100601598B1 (ko) * 1998-06-15 2006-07-14 삼성전자주식회사 기록 방지 정보를 저장하는 기록 매체와 기록 방지 방법
DE69925087T2 (de) 1998-09-22 2006-02-02 Matsushita Electric Industrial Co., Ltd., Kadoma Optische Platte, Verfahren zur Wiedergabe zusätzlicher Daten aus einer optischen Platte, Wiedergabegerät für optische Platte sowie Aufzeichnungs- und Wiedergabegerät für optische Platte
US6665240B1 (en) 1998-10-07 2003-12-16 Sony Corporation Apparatus and method for manufacturing optical disks, apparatus and method for recording data on optical disks, apparatus and method for reproducing data from optical disks, and optical disk
KR100922707B1 (ko) 1999-01-25 2009-10-22 코닌클리케 필립스 일렉트로닉스 엔.브이. 기록매체와 기록매체 주사장치
HUP0102452A3 (en) 1999-01-27 2003-05-28 Koninkl Philips Electronics Nv Record carrier, playback device and method of recording information
CN100358034C (zh) 1999-04-28 2007-12-26 松下电器产业株式会社 光盘记录和再现装置以及光盘记录和再现方法
DE60034685T2 (de) * 1999-06-23 2008-01-17 Mitsubishi Kagaku Media Corp., Ltd. Verschlüsselungsverfahren und -vorrichtung, entschlüsselungsvorrichtung
US6519213B1 (en) 1999-06-29 2003-02-11 Oak Technology, Inc. Method and apparatus for reading data from a disk
JP3916804B2 (ja) 1999-07-06 2007-05-23 パイオニア株式会社 コンテンツの記録媒体及びその再生装置
US6678236B1 (en) 1999-08-24 2004-01-13 Victor Company Of Japan, Ltd. Information recording medium method and apparatus for recording and reproducing information
EP1385164A3 (en) 1999-08-25 2009-01-07 Sony Corporation Data outputting method and data outputting device
JP4221883B2 (ja) 1999-08-25 2009-02-12 ソニー株式会社 データ記録媒体、データ再生方法及び再生装置、並びにデータ記録方法及び記録装置。
JP2001084596A (ja) 1999-09-10 2001-03-30 Matsushita Electric Ind Co Ltd 光ディスクおよび光ディスク装置
EP2104100A3 (en) * 1999-09-30 2012-02-22 Panasonic Corporation Information recording medium for recording a scrambled part of content information, and method and apparatus for reproducing information recorded therein
JP2001109665A (ja) 1999-10-06 2001-04-20 Ricoh Co Ltd 記録媒体およびデータの記録読出プログラムを記録した記録媒体
ATE382936T1 (de) 1999-11-16 2008-01-15 Sony Corp Aufzeichnungsmedium, datenaufzeichnungsverfahren und -geraet, datenwiedergabeverfahren und -geraet
US6708299B1 (en) 1999-11-22 2004-03-16 Thomson Licensing S.A. BCA data replay
DE60044920D1 (de) 1999-11-25 2010-10-14 Victor Company Of Japan Medium zur Aufzeichnung optischer Informationen sowie Substrat und Herstellungsverfahren für das Medium zur Aufzeichnung optischer Informationen
WO2001052250A1 (fr) 2000-01-14 2001-07-19 Matsushita Electric Industrial Co., Ltd. Disque optique et dispositif de lecture d'adresses de disque optique et procede associe
JP2001256650A (ja) 2000-03-09 2001-09-21 Sony Corp 光ディスク装置及び光ディスク
JP2001320363A (ja) 2000-05-10 2001-11-16 Pioneer Electronic Corp 著作権保護方法、記録方法、記録装置、再生方法及び再生装置
JP3895181B2 (ja) 2000-05-19 2007-03-22 松下電器産業株式会社 データ記録媒体およびその再生装置
JP2001344765A (ja) 2000-05-31 2001-12-14 Toshiba Corp 情報記録媒体及び情報記録再生装置及び方法
US20040076110A1 (en) 2000-06-22 2004-04-22 Yasumori Hino Optical disk medium, optical disk device, and master production method
JP2002042346A (ja) 2000-07-19 2002-02-08 Sony Corp 記録媒体及び記録媒体の再生装置並びに再生方法
JP3922424B2 (ja) 2000-07-25 2007-05-30 パイオニア株式会社 光学式記録媒体、光学式記録媒体製造装置及び光学式記録媒体製造方法
EP1312086A2 (en) 2000-08-14 2003-05-21 Koninklijke Philips Electronics N.V. Method for generating a binary signal having a predetermined spectral shape
JP2002074664A (ja) 2000-08-31 2002-03-15 Sony Corp 記録装置および方法、再生装置および方法、並びに記録媒体
EP1324320B8 (en) * 2000-09-01 2009-02-18 Panasonic Corporation Optical disc medium, optical disc playback and recorder
JP2002074855A (ja) 2000-09-04 2002-03-15 Sony Corp ディスク状記録媒体およびディスク駆動装置
JP4226204B2 (ja) 2000-09-14 2009-02-18 パイオニア株式会社 光学式記録媒体、その製造装置および製造方法
JP2002203369A (ja) 2000-09-22 2002-07-19 Matsushita Electric Ind Co Ltd 光ディスク、その再生方法、再生装置および記録装置
EP1325497A2 (en) 2000-09-22 2003-07-09 Matsushita Electric Industrial Co., Ltd. Optical disc and a reproduction method, reproduction apparatus, and recording apparatus for the same
CN100454396C (zh) 2000-10-10 2009-01-21 松下电器产业株式会社 光盘
US6930969B2 (en) 2000-10-26 2005-08-16 Pioneer Corporation Optical recording medium applicable for improved servo control
JP4113351B2 (ja) 2000-10-27 2008-07-09 松下電器産業株式会社 光ディスク、記録装置、再生装置、記録方法及び再生方法
KR100794808B1 (ko) 2000-10-31 2008-01-15 소니 가부시끼 가이샤 부가 정보가 삽입되어 있는 오디오 데이터를기록/재생하는 장치 및 방법
JP2002150675A (ja) * 2000-11-06 2002-05-24 Sony Corp 記録装置及び方法、再生装置及び方法、並びに記憶媒体
US6664526B2 (en) 2000-11-15 2003-12-16 Ricoh Company, Ltd. Optical information recording employing improved recording power control scheme
JP2002190159A (ja) 2000-12-20 2002-07-05 Toshiba Corp 情報記憶媒体と情報記憶・再生装置
US7057993B2 (en) 2001-01-29 2006-06-06 Eastman Kodak Company Copy protection using multiple security levels on a programmable CD-ROM
JP2002352475A (ja) 2001-03-22 2002-12-06 Victor Co Of Japan Ltd 情報記録担体
JP2001332031A (ja) * 2001-04-02 2001-11-30 Victor Co Of Japan Ltd ディスクの著作権管理情報の記録方法、書き込み方法、ディスク、ディスクの記録再生方法及び再生装置
JP4635367B2 (ja) 2001-04-16 2011-02-23 ソニー株式会社 記録方法、記録装置、再生方法及び再生装置
KR100408285B1 (ko) 2001-05-24 2003-12-03 삼성전자주식회사 다중-변조된 헤더 신호가 기록된 광 기록매체, 그 헤더신호 기록방법, 기록장치, 재생방법 및 재생장치
WO2003003358A1 (fr) 2001-06-29 2003-01-09 Sony Corporation Support d'enregistrement de donnees, appareil et procede d'enregistrement/lecture de support d'enregistrement
KR100754160B1 (ko) 2001-06-30 2007-09-03 삼성전자주식회사 광디스크 장치 및 워블 신호 재생방법
EP1441342A4 (en) 2001-10-31 2009-09-09 Sony Corp RECORDING MEDIUM, RECORDING METHOD AND DEVICE FOR A RECORDING MEDIUM AND PLAYBACK METHOD AND DEVICE FOR A RECORDING MEDIUM
JP2003217131A (ja) 2002-01-23 2003-07-31 Sony Corp ディスク型光記録媒体およびその再生制限方法
MXPA04004284A (es) 2002-08-22 2004-11-29 Lg Electronics Inc Disco optico de alta densidad y metodo para registro/reproduccion del mismo.
KR100727920B1 (ko) 2002-09-06 2007-06-14 삼성전자주식회사 광정보 저장매체 및 그 기록 및/또는 재생 방법
KR20040048476A (ko) 2002-12-03 2004-06-10 삼성전자주식회사 광정보 재생장치 및 방법
JP4273767B2 (ja) 2003-01-06 2009-06-03 ソニー株式会社 マスタリング装置、ディスク製造方法、ディスク状記録媒体、ディスク再生装置、ディスク再生方法
MXPA04012390A (es) * 2003-01-23 2005-02-25 Lg Electronics Inc Medio de registro con informacion de proteccion contra duplicacion formada en cavidades modulada intermitentes o alternas y aparato y metodos para formar, registrar y reproducir el medio de registro.
KR100974449B1 (ko) 2003-04-24 2010-08-10 엘지전자 주식회사 광디스크의 복사 방지 정보 관리방법

Also Published As

Publication number Publication date
RU2006109209A (ru) 2007-09-27
ATE494613T1 (de) 2011-01-15
RU2322707C2 (ru) 2008-04-20
EP1650758A2 (en) 2006-04-26
EP1586094A1 (en) 2005-10-19
EP1650758B1 (en) 2011-01-05
BRPI0403961A (pt) 2005-03-01
MXPA04012594A (es) 2005-07-01
RU2005121703A (ru) 2006-01-20
RU2328778C2 (ru) 2008-07-10
EP1650758A3 (en) 2006-11-29
KR100952949B1 (ko) 2010-04-15
US20050209971A1 (en) 2005-09-22
EP1586094B1 (en) 2013-08-21
EP1586094A4 (en) 2006-12-27
KR20040067699A (ko) 2004-07-30
CA2487408C (en) 2012-10-23
WO2004066298A1 (en) 2004-08-05
US20060143480A1 (en) 2006-06-29
AU2004206485B2 (en) 2009-01-08
CA2487408A1 (en) 2004-08-05
CN1822172A (zh) 2006-08-23
JP2006196179A (ja) 2006-07-27
JP4790457B2 (ja) 2011-10-12
US8090103B2 (en) 2012-01-03
US8009832B2 (en) 2011-08-30
CN1698115B (zh) 2012-07-11
JP2006516788A (ja) 2006-07-06
DE602004030917D1 (de) 2011-02-17
AU2004206485A1 (en) 2004-08-05
AU2004206485A2 (en) 2004-08-05

Similar Documents

Publication Publication Date Title
CN1125458C (zh) 数字记录介质版权保护方法及保护版权的记录和再现装置
US7486599B2 (en) Recording method, recording apparatus, reproducing method and reproducing apparatus
US7542405B2 (en) High-density optical disc, method for recording and reproducing encrypted data thereon
CN1156841C (zh) 数据记录设备和方法、重放设备和方法
US20060023598A1 (en) Method and apparatus for protecting against copying of content recorded on optical recording media
TW200423050A (en) Recording medium, apparatus for forming the recording medium, and apparatus and method for reproducing the recording medium
JP4790457B2 (ja) 記録媒体の複写防止情報管理方法と、複写防止情報が記録された記録媒体及びその記録媒体の再生方法
US7594123B2 (en) Data recording apparatus and method and data reproducing apparatus and method
KR100915875B1 (ko) 고밀도 재생 전용 광디스크와, 그 광디스크의 암호화 기록및 재생방법
KR20080067075A (ko) 광디스크의 암호화 데이터 기록 및 재생방법
CN1751350A (zh) 数据记录方法和设备、数据记录介质、数据再现方法和设备、数据发送方法和设备、以及数据接收方法和设备
JP2006004376A (ja) 情報再生装置
KR100896058B1 (ko) 고밀도 재생 전용 광디스크와, 그 광디스크의 암호화 기록 및 재생 장치와 방법
US7808867B2 (en) System with read protecting function
KR100484443B1 (ko) 고밀도 광디스크, 그에 따른 복사 방지 정보 관리방법
US7957237B2 (en) Recording medium and method and apparatus for recording data
KR20030093860A (ko) 고밀도 재생 전용 광디스크와, 그 광디스크의 암호화 기록및 재생방법
KR20040068704A (ko) 고밀도 광디스크의 디스크 주요 정보 관리방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1085566

Country of ref document: HK

C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1085566

Country of ref document: HK

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120711

Termination date: 20180124