DE60207223D1 - Verfahren und system zur bereitstellung von busverschlüsselung basierend auf einem kryptographischen schlüsselaustausch - Google Patents

Verfahren und system zur bereitstellung von busverschlüsselung basierend auf einem kryptographischen schlüsselaustausch

Info

Publication number
DE60207223D1
DE60207223D1 DE60207223T DE60207223T DE60207223D1 DE 60207223 D1 DE60207223 D1 DE 60207223D1 DE 60207223 T DE60207223 T DE 60207223T DE 60207223 T DE60207223 T DE 60207223T DE 60207223 D1 DE60207223 D1 DE 60207223D1
Authority
DE
Germany
Prior art keywords
subsystem
key
bus
encryption
decryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60207223T
Other languages
English (en)
Other versions
DE60207223T2 (de
Inventor
Brendan Traw
Mike Ripley
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Application granted granted Critical
Publication of DE60207223D1 publication Critical patent/DE60207223D1/de
Publication of DE60207223T2 publication Critical patent/DE60207223T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4135Peripherals receiving signals from specially adapted client devices external recorder
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00362Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being obtained from a media key block [MKB]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/0042Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the copy protection scheme being related to a specific access protection standard
    • G11B20/00449Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the copy protection scheme being related to a specific access protection standard content scrambling system [CSS]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00543Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein external data is encrypted, e.g. for secure communication with an external device or for encrypting content on a separate record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
DE60207223T 2001-03-29 2002-03-07 Verfahren und system zur bereitstellung von busverschlüsselung basierend auf einem kryptographischen schlüsselaustausch Expired - Lifetime DE60207223T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US823423 2001-03-29
US09/823,423 US20020141577A1 (en) 2001-03-29 2001-03-29 Method and system for providing bus encryption based on cryptographic key exchange
PCT/US2002/007085 WO2002080170A2 (en) 2001-03-29 2002-03-07 Method and system for providing bus encryption based on cryptographic key exchange

Publications (2)

Publication Number Publication Date
DE60207223D1 true DE60207223D1 (de) 2005-12-15
DE60207223T2 DE60207223T2 (de) 2006-07-13

Family

ID=25238734

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60207223T Expired - Lifetime DE60207223T2 (de) 2001-03-29 2002-03-07 Verfahren und system zur bereitstellung von busverschlüsselung basierend auf einem kryptographischen schlüsselaustausch

Country Status (9)

Country Link
US (1) US20020141577A1 (de)
EP (1) EP1374237B1 (de)
JP (1) JP2004530348A (de)
KR (1) KR100571114B1 (de)
AT (1) ATE309604T1 (de)
AU (1) AU2002252241A1 (de)
DE (1) DE60207223T2 (de)
HK (1) HK1060436A1 (de)
WO (1) WO2002080170A2 (de)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7111169B2 (en) * 2001-03-29 2006-09-19 Intel Corporation Method and apparatus for content protection across a source-to-destination interface
US6966837B1 (en) 2001-05-10 2005-11-22 Best Robert M Linked portable and video game systems
US7725945B2 (en) * 2001-06-27 2010-05-25 Intel Corporation Discouraging unauthorized redistribution of protected content by cryptographically binding the content to individual authorized recipients
US7350081B1 (en) 2002-04-29 2008-03-25 Best Robert M Secure execution of downloaded software
US7203965B2 (en) * 2002-12-17 2007-04-10 Sony Corporation System and method for home network content protection and copy management
US20040117440A1 (en) * 2002-12-17 2004-06-17 Singer Mitch Fredrick Media network environment
JP2004220317A (ja) * 2003-01-15 2004-08-05 Sony Corp 相互認証方法、プログラム、記録媒体、信号処理システム、再生装置および情報処理装置
US7421742B2 (en) * 2003-01-15 2008-09-02 Sony Corporation Signal processing system, recording method, program, recording medium, reproduction device and information processing device
JP2005057435A (ja) * 2003-08-01 2005-03-03 Sony Corp クライアント機器及びクライアント機器におけるコンテンツ処理方法、並びにコンテンツ提供システム
JP4619361B2 (ja) 2003-08-01 2011-01-26 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 暗号化指示情報を有する記録媒体
US8256005B2 (en) * 2007-01-08 2012-08-28 Apple Inc. Protection of audio or video data in a playback device
KR101310232B1 (ko) 2007-04-24 2013-09-24 삼성전자주식회사 버스 키 공유 방법 및 그 장치
US8234718B2 (en) * 2007-07-31 2012-07-31 Samsung Electronics Co., Ltd. Method and apparatus for forbidding use of digital content against copy control information
JP4710910B2 (ja) * 2008-01-21 2011-06-29 ソニー株式会社 情報処理装置、情報記録媒体ドライブ装置、および情報処理方法
JP5025009B2 (ja) * 2008-02-15 2012-09-12 株式会社東芝 認証方法、ホスト計算機及び記録媒体
US20100229069A1 (en) * 2008-07-01 2010-09-09 Takahiro Yamaguchi Drive device, content reproduction device, recording device, data readout method, program, recording medium, and integrated circuit
JP2010268417A (ja) * 2009-04-16 2010-11-25 Toshiba Corp 記録装置及びコンテンツデータ再生システム
KR101478766B1 (ko) * 2010-07-23 2015-01-02 니폰 덴신 덴와 가부시끼가이샤 암호화 장치, 복호 장치, 암호화 방법, 복호 방법, 프로그램, 및 기록 매체
JP2012043234A (ja) * 2010-08-20 2012-03-01 Hitachi-Lg Data Storage Inc 光ディスク、光ディスク記録方法、光ディスク再生方法、光ディスク装置およびストレージシステム
JP5198539B2 (ja) * 2010-11-05 2013-05-15 株式会社東芝 記憶装置、アクセス装置およびプログラム
US9171162B2 (en) 2011-03-29 2015-10-27 Microsoft Technology Licensing, Llc Random file request for software attestation
JP5306405B2 (ja) 2011-03-31 2013-10-02 株式会社東芝 情報処理装置およびプログラム
US9098608B2 (en) 2011-10-28 2015-08-04 Elwha Llc Processor configured to allocate resources using an entitlement vector
US8930714B2 (en) * 2011-07-19 2015-01-06 Elwha Llc Encrypted memory
US9460290B2 (en) 2011-07-19 2016-10-04 Elwha Llc Conditional security response using taint vector monitoring
US8813085B2 (en) 2011-07-19 2014-08-19 Elwha Llc Scheduling threads based on priority utilizing entitlement vectors, weight and usage level
US9170843B2 (en) 2011-09-24 2015-10-27 Elwha Llc Data handling apparatus adapted for scheduling operations according to resource allocation based on entitlement
US9558034B2 (en) 2011-07-19 2017-01-31 Elwha Llc Entitlement vector for managing resource allocation
US8955111B2 (en) 2011-09-24 2015-02-10 Elwha Llc Instruction set adapted for security risk monitoring
US9575903B2 (en) 2011-08-04 2017-02-21 Elwha Llc Security perimeter
US9298918B2 (en) 2011-11-30 2016-03-29 Elwha Llc Taint injection and tracking
US9443085B2 (en) 2011-07-19 2016-09-13 Elwha Llc Intrusion detection using taint accumulation
US9465657B2 (en) 2011-07-19 2016-10-11 Elwha Llc Entitlement vector for library usage in managing resource allocation and scheduling based on usage and priority
US9798873B2 (en) 2011-08-04 2017-10-24 Elwha Llc Processor operable to ensure code integrity
US9471373B2 (en) 2011-09-24 2016-10-18 Elwha Llc Entitlement vector for library usage in managing resource allocation and scheduling based on usage and priority
KR102218715B1 (ko) 2014-06-19 2021-02-23 삼성전자주식회사 채널별로 데이터를 보호할 수 있는 반도체 장치

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4888802A (en) * 1988-06-17 1989-12-19 Ncr Corporation System and method for providing for secure encryptor key management
CA2136919A1 (en) * 1993-12-09 1995-06-10 John Timothy Hember Local area network encryption decryption system
DE69634850T2 (de) * 1995-10-09 2006-05-18 Matsushita Electric Industrial Co., Ltd., Kadoma Informationsaufzeichnungsträger, informationswiedergabegerät und informationswiedergabeverfahren
US5917910A (en) * 1995-10-16 1999-06-29 Sony Corporation Encrypting method and apparatus, recording method, decrypting method and apparatus, and recording medium
US5999629A (en) * 1995-10-31 1999-12-07 Lucent Technologies Inc. Data encryption security module
US5949881A (en) * 1995-12-04 1999-09-07 Intel Corporation Apparatus and method for cryptographic companion imprinting
US5915018A (en) * 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
US5818939A (en) * 1996-12-18 1998-10-06 Intel Corporation Optimized security functionality in an electronic system
US6542610B2 (en) * 1997-01-30 2003-04-01 Intel Corporation Content protection for digital transmission systems
JP3651732B2 (ja) * 1997-04-24 2005-05-25 株式会社東芝 再生装置
JP3588536B2 (ja) * 1997-07-11 2004-11-10 株式会社東芝 不正データコピー防止装置及び方法
JPH11232779A (ja) * 1997-11-20 1999-08-27 Toshiba Corp コピー防止装置
US6118873A (en) * 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
JPH11328033A (ja) * 1998-05-20 1999-11-30 Fujitsu Ltd ライセンス委譲装置
US7165152B2 (en) * 1998-06-30 2007-01-16 Emc Corporation Method and apparatus for managing access to storage devices in a storage system with access control
US6167551A (en) * 1998-07-29 2000-12-26 Neomagic Corp. DVD controller with embedded DRAM for ECC-block buffering
US6438235B2 (en) * 1998-08-05 2002-08-20 Hewlett-Packard Company Media content protection utilizing public key cryptography
EP0984346A1 (de) * 1998-09-02 2000-03-08 Hitachi Europe Limited Kopierschutzverfahren und -vorrichtung
KR100484209B1 (ko) * 1998-09-24 2005-09-30 삼성전자주식회사 디지털컨텐트암호화/해독화장치및그방법
US6778757B1 (en) * 1998-10-23 2004-08-17 Hitachi, Ltd. Data recording/reproduction apparatus and method
CN100359583C (zh) * 1998-11-02 2008-01-02 松下电器产业株式会社 记录和再现设备
AU3771900A (en) * 1999-03-24 2000-10-09 Microsoft Corporation Associating content with households using smart cards
CN1312593C (zh) * 1999-09-01 2007-04-25 松下电器产业株式会社 分布系统、半导体存储卡、接收装置、计算机可读记录介质和接收方法
US6748539B1 (en) * 2000-01-19 2004-06-08 International Business Machines Corporation System and method for securely checking in and checking out digitized content
TW529020B (en) * 2000-03-14 2003-04-21 Matsushita Electric Ind Co Ltd Encrypted data signal, data storage medium, data signal playback apparatus, and data signal recording apparatus
WO2001084836A2 (en) * 2000-04-28 2001-11-08 Broadcom Corporation Cryptographic key distribution system and method for digital video systems
US20020037081A1 (en) * 2000-04-28 2002-03-28 David Rogoff Cryptographic key distribution system and method for digital video systems

Also Published As

Publication number Publication date
ATE309604T1 (de) 2005-11-15
US20020141577A1 (en) 2002-10-03
DE60207223T2 (de) 2006-07-13
KR100571114B1 (ko) 2006-04-13
HK1060436A1 (en) 2004-08-06
WO2002080170A3 (en) 2003-06-05
WO2002080170A2 (en) 2002-10-10
EP1374237A2 (de) 2004-01-02
AU2002252241A1 (en) 2002-10-15
EP1374237B1 (de) 2005-11-09
JP2004530348A (ja) 2004-09-30
KR20030088045A (ko) 2003-11-15

Similar Documents

Publication Publication Date Title
ATE309604T1 (de) Verfahren und system zur bereitstellung von busverschlüsselung basierend auf einem kryptographischen schlüsselaustausch
CN100592683C (zh) 来自数字权利管理加密解密器的受保护的返回路径
ES2107411T3 (es) Reproduccion de claves protegidas por utilizacion de datos de generacion de claves distribuidas.
WO2003077084A3 (en) Implementation of storing secret information in data storage reader products
HK1052417A1 (en) Information processing system and information processing method
WO2000072500A3 (en) Information encryption system and method
JP2001527326A5 (de)
GB0208858D0 (en) Method and apparatus for encrypting/decrypting data
ATE522877T1 (de) Verschlüsselungsdateisystem und verfahren
JP2004530348A5 (de)
JPH09134311A (ja) 機密保護システム
RU2002127122A (ru) Система и способ защищенной передачи данных
TW200637323A (en) Method and apparatus for security over multiple interfaces
GB2404535B (en) Secure transmission of data within a distributed computer system
ATE542325T1 (de) Verfahren und vorrichtungen zur sicheren verteilung von programminhalt
TW200622623A (en) Memory information protection system, semiconductor memory and method of protecting memory information
JP2004259262A5 (de)
JP2000115154A5 (ja) データ処理装置および方法、並びにデータ復号処理装置および方法
DE60309216D1 (de) Verfahren und vorrichtungen zur bereitstellung eines netzzugangs
ATE341080T1 (de) Vorrichtung und verfahren zur wiedergabe von benutzerdaten
EP1223496A3 (de) Verschlüsselungsschema zur Begrenzung der maximalen Zugriffsanzahl zu einer elektronischen Datei vorherbestimmten Inhalts
CN109145557A (zh) 一种计算机数据保护系统
TW200504509A (en) Digital content management system, method and application method thereof
TW200515396A (en) Signal processing system, record reproducing apparatus, recording method, program of recording method and recording medium
KR20110003868A (ko) 라이센스 관리 장치 및 방법

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: HEYER, V., DIPL.-PHYS. DR.RER.NAT., PAT.-ANW., 806