EP1472690A1 - Module cryptographique destine a l'enregistrement et a la reproduction de supports audio et video electroniques proteges en matiere de copie et d'utilisation - Google Patents

Module cryptographique destine a l'enregistrement et a la reproduction de supports audio et video electroniques proteges en matiere de copie et d'utilisation

Info

Publication number
EP1472690A1
EP1472690A1 EP02792632A EP02792632A EP1472690A1 EP 1472690 A1 EP1472690 A1 EP 1472690A1 EP 02792632 A EP02792632 A EP 02792632A EP 02792632 A EP02792632 A EP 02792632A EP 1472690 A1 EP1472690 A1 EP 1472690A1
Authority
EP
European Patent Office
Prior art keywords
cryptographic module
key
sound
module
media
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP02792632A
Other languages
German (de)
English (en)
Inventor
Juergen K. Lang
Ursula Maria Bing
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of EP1472690A1 publication Critical patent/EP1472690A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/441Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00137Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users
    • G11B20/00159Parental control systems
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00797Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of times a content can be reproduced, e.g. using playback counters
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00818Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction limits the signal quality, e.g. by low-pass filtering of audio signals or by reducing the resolution of video signals
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • H04N21/25435Billing, e.g. for subscription services involving characteristics of content or additional data, e.g. video resolution or the amount of advertising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8106Monomedia components thereof involving special audio data, e.g. different tracks for different languages
    • H04N21/8113Monomedia components thereof involving special audio data, e.g. different tracks for different languages comprising music, e.g. song in MP3 format
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00007Time or data compression or expansion
    • G11B2020/00014Time or data compression or expansion the compressed signal being an audio signal
    • G11B2020/00057MPEG-1 or MPEG-2 audio layer III [MP3]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10527Audio or video recording; Data buffering arrangements
    • G11B2020/10537Audio or video recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91328Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a copy management signal, e.g. a copy generation management signal [CGMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Definitions

  • the invention relates to a cryptographic module for storing and playing back copy and usage-protected electronic sound and image media in a recipient, the scope of use lawful for the recipient being regulated and observed by the module.
  • cryptographic modules are used in many areas of data processing exactly where data content or electronic processes are to be protected separately against unauthorized manipulation.
  • Cryptographic modules must therefore be able to ward off attempts at manipulation or temporarily interrupt or end their own functionality when a manipulation is discovered.
  • level 1 level 1
  • the FIPS PUB 140 standard specifies level 1 ("security level 1") as the lowest security level for a cryptographic module.
  • level 1 is the complete absence of "physical security” (e.g. through external sealing, etc.). Rather, a normal PC can be used to carry out cryptographic processes at a low security level while observing the requirements specified in the standard.
  • level 2 level 2
  • level 2 level 2
  • a physical seal or closure of the module is now provided ("tamper evident coating or seals, or pick.” -resistant lock ").
  • this seal only serves to prove whether an unauthorized physical access to the module or an opening of the module has taken place.
  • Another important difference to level 1 is that role-based authentication of the user must take place. This level of security is popular in practice because of the balance between security requirements and security costs, but for highly secure applications such as digital signature creation and the secure use of sensitive cryptographic information, security is considered insufficient by professionals.
  • level 3 level 3
  • level 3 level 3
  • numerous security measures are required from level 3 onwards.
  • An important measure concerns physical security. Seals are included in this To attach the level in such a way that its manipulation or opening leads to the deletion of the information contained in the cryptographic module. Attempting to unauthorized access to a cryptographic module of level 3 leads to the destruction or deletion of the module. fe 3 requires authentication of the user on an individual basis. Security-relevant interfaces of the module must still be physically separated. Parameters of the cryptographic module must usually be transferred to the module in encrypted form or removed from the module in encrypted form, etc. All of these measures lead to that a level 3 cryptographic module is considered very secure in the professional world.
  • level 4 level 4
  • level 4 level 4
  • a maximum level of security measures that can currently be achieved is required from level 4. This is achieved with a second protective wall around the actual cryptographic module, the so-called “envelope”. Even if the outer wrapper is breached (eg physical cutting), this attempt to attack should be actively discovered and lead to an automatic deletion of the data content.
  • the level 4 cryptographic module observes itself and, in the event of an attack, automatically decides to delete its security-related content.
  • the level 4 module is protected against non-contact environmental attacks, for example due to temperature fluctuations and electromagnetic interference.
  • cryptographic modules used for the secure storage of information are the electronic ID card and cards for storing
  • the main task of solder cryptographic modules is to store certain information within a secure area (the cryptographic module) in such a way that unauthorized manipulation of this information is not possible without destroying the cryptographic module and thus the information it contains.
  • cryptographic processes would not be required with this application, since it is not the main purpose of the cryptographic module to encrypt or decrypt data.
  • data import and data export processes are generally secured by secure authentication, ie by using encryption and signatures.
  • Cryptographic modules for the implementation of cryptographic processes of encryption and signature Probably the most widespread high-quality cryptographic modules in the future will be the so-called signature cards.
  • Cryptographic modules for special purposes. Cryptographic modules can be further developed for special purposes. An important example is the patent for a "security module and method for creating counterfeit-proof documents", which also went back to the applicant of the present cryptographic module. With the German patent
  • DE 100 20 561 C2 provides a cryptographic module which is a central component of the so-called "PC franking" of Deutsche Post for the creation of electronic "Intemef stamps.
  • a random number was formed in this security module which was based on secure is transferred electronically to a central office of Deutsche Post and is retransmitted with an encryption known only by Deutsche Post
  • a weakened variant of a cryptographic module which can at least be broadly understood under this term, is that of the so-called decoder for encrypted television broadcasts ("pay TV").
  • these decoders are generally completely identical (i.e. not customer-specific) and are not based on cryptographic-analytical encryption, but on an element of obfuscation (such "security by obscurity" is rejected by experts in the case of high security requirements, since there are secure methods without obfuscation).
  • security is also ensured via the
  • the problem with the known cryptographic modules is that they are not suitable for decrypting and encrypting copy- and usage-protected audio and video media and their data content with the aim of collecting license fees in accordance with usage.
  • the cryptographic modules used to date either serve to securely store information (e.g. ID card, money card), for encryption / decryption and signature of dedicated user data (signature card, usually for text data), for the generation of forgery-proof documents (e.g. electronic stamps) or for decoding encrypted television signals ("Pay-TV").
  • Cryptographic modules for however, the intended purpose is not known!
  • the invention is based on the object of further developing generic systems and methods in such a way that the required combination of secure storage, cryptographic processing of flowing information with individual keys is performed in real time (in contrast to batch processing) by a cryptographic module.
  • the object is achieved in that the cryptographic module is completely or partially encrypted or encrypted in the recipient's encrypted or encrypted data content of electronic audio and video media or keys for decrypting this data content while preserving usage rights and conditions of use and then decrypting it and then for the purpose of storage or Replay, in turn, is encrypted or encrypted so that license fees can be charged based on usage.
  • An advantageous embodiment of the cryptographic module is characterized in that the authorization of the use of the cryptographic module for the reproduction and storage of sound and image media, for viewing and changing the terms of use and for billing license fees is checked by authenticating the authorized user prior to the corresponding implementation ,
  • the reliability of the sound and image media within the cryptographic module is based on the validity of the certificate issued by a credible certification body of a key of the publisher of the sound and image media by means of a cryptographic see module stored test key of the certification body is carried out.
  • the reliability of the playback device within the cryptographic module is based on the validity of the certificate issued by a credible certification body for the playback device by means of a test key of the certification body stored in the cryptographic module.
  • the reliability of electronic communication partners within the cryptographic module is carried out on the basis of the validity of the communication partner's certificate issued by a credible certification body by means of a test key of the certification body stored in the cryptographic module.
  • An expedient version of the cryptographic module consists in that, while avoiding the processing of extensive sound and image data within the cryptographic module, only key data for decrypting this sound and image data are processed.
  • usage rights and terms of use are stored temporarily or permanently within the cryptographic module in order to serve as a basis for decision on playback, storage or license billing during further use.
  • An advantageous embodiment of the cryptographic module is that the license fee billing within the module is carried out in such a way that the license fee billing can only be continued in accordance with the terms of use in the course of lawful use when carrying out conversion processes.
  • the license-compliant use of a user-specific key for the conversion of keys for the reproduction of audio and image information outside of the cryptographic module is stored with a digital signature by the cryptographic module with a note of the specific section of the specific sound and image information with the identification of the activation in accordance with the license provided.
  • the cryptographic module is operated together with a PC-based application program which supports the transactions for license-appropriate use by providing a graphical user interface.
  • the present method and system is to be introduced by several companies in the media industry under the project name "m.sec". Special features of m.sec are described below.
  • MP3 received special support from the "Napster" internet exchange, which, partly on the verge of legality and partly outside of legality, apparently offered private exchange campaigns between Internet users in general in a public setting and thus encouraged the illegal transfer of music tracks to third parties.
  • M.sec meets this need by offering the following advantages:
  • the encrypted sound and image data can be provided with certain usage rights (eg number of reproductions and copying processes) and additional information.
  • m.sec provides the following architecture:
  • the recipient has an individual, personalized chip card (the so-called “m.card”), which is used as a cryptographic
  • Corresponding playback and display devices e.g. personal computers, CD players, Walkman, TV etc.
  • the plug-in chip card m.card
  • FIG. 1 The three possible transmission paths, identified as A, B and C, are shown in FIG. 1:
  • transmission path A e.g. television, TV
  • transmission path A there is a continuous, direct reception of sound and image data, in extreme cases in an uninterrupted data stream with no beginning and end. (so-called "streaming")
  • transmission path B there is a remote transmission of audio and video media (e.g. as an Internet download). as dedicated, closed files.
  • audio and video media e.g. as an Internet download
  • the picture and sound information is available to the recipient on physically provided sound and picture media (e.g. CDs or DVDs).
  • sound and picture media e.g. CDs or DVDs.
  • the m.card serves as a key to encoding between the encryption of the
  • the m.card serves as a conversion tool between the encryption of the publisher and the personal encryption of the m.card. This conversion is usually associated with costs, for example in cryptographic
  • the encryption is canceled by the publisher within the m.card by decryption, the right to create a local copy is checked, the encryption is carried out with the m.card's own key and the creation of a copy is initiated.
  • the m.card serves as a conversion tool between the encryption of the Publisher and the playback unit.
  • the encryption by the publisher is reversed within the m.card by decryption, the right to playback is checked and playback is initiated.
  • This conversion is usually associated with costs that can be tracked, for example, in the cryptographic module. In FIG. 1, this corresponds to the transmission path C in connection with the measure for the recipient, identified by the number 1), namely immediate playback. If the audio and video information is not in an encrypted state according to Number 2 temporarily stored in FIG.
  • the information about the first-time decryption of precisely defined audio signals can be reproduced for the repeated reproduction of the unencrypted data.
  • image data are stored either in the cryptographic module itself or outside the cryptographic module, provided with a digital signature of the cryptographic module.
  • the m.card's own encryption within the m.card is undone by decryption and playback is initiated.
  • content from audio and video media (e.g. for a separate fee) is activated as "re-publishable" and encrypted again with the m.card's own key, it can be passed on to third parties.
  • third parties have the option of
  • Decryption (e.g. for a fee) as well as this for sound and image data that comes directly from publishers.
  • FIG. 2 illustrates the use of keys in the overall system.
  • the certification body (“Certification Authority”, CA) is now added as a new party, who acts as a neutral, trustworthy party Instance or "trust center” guarantees the issuance of keys.
  • the certification body has a so-called "main” key maini. Encryption with this first "master key” can be decrypted with the counterpart to this "master key, which is in every m.card.
  • the "master key” is, for example, a symmetrical key according to TDES with at least 168 bit key length.
  • keys according to other encryption methods and with different key lengths for example asymmetrical keys with a length of 1024 bits, can be used, with asymmetrical methods for example keeping the private key in the certification body and the public key in the cryptographic modules m.cards.
  • asymmetric keys would not really publish the "public" key component in the cryptographic module m.card, but also in a secure manner in the cryptographic module Module introduced and would not be known to the recipient.
  • the "main key is at least duplicated, so that in an emergency there is the possibility, both in the certification body and in the m.cards, to switch to a second or even further" main key n main 2 , main n .
  • the symmetrical variant is shown and explained, regardless of whether symmetrical or asymmetrical keys are used as the “main key”.
  • the maini key in the certification body would correspond to the private key and the main x key in the cryptographic module would correspond to the associated public key.
  • the individual publishers receive a new "media” key medx (see step 1 in Fig. 2) from the certification body, for example annually.
  • this generally symmetrical key indirect, namely via changing "melody” - Keys ", which are referred to in their sequence as” key melody "that encrypts the data contents (for an explanation, see below).
  • Other encryption methods e.g. asymmetrical or according to elliptic curves
  • the key med ⁇ for decryption is not available in the m.card, it is supplied in a further encrypted form together with the data content of the audio and video media.
  • the publisher "media" key is encrypted at the certification body using the "main key mainx".
  • the publisher "media” key encrypted with the "master key” is also digitally signed by the certification body
  • the certification authority creates a so-called digital fingerprint from the encrypted publisher "media” key, which is then encrypted with the private signature key of the certification authority priv CA (cf. steps 2 and 3 in FIG. 2).
  • the publisher of the "media” key is only available in a cryptographic module Make sure that the “media key cannot be read out, but can only be used according to the intended purpose.
  • This signature of the certification body is checked later in the cryptographic module m.card by the self-certificate of the certification body stored there, which contains the public counterpart pub CA of the signing key of the certification body as well as its signature with the signing key.
  • the public counterpart pub CA of the signing key of the certification body as well as its signature with the signing key.
  • only the public key of the certification body can be stored there.
  • the publisher now encrypts data content with so-called “melody” keys that change in chronological order (e.g. every minute or every second), which in their sequence form the so-called “key melody”. It makes sense for the changing "melody" keys to be random keys using any, e.g. symmetrical, methods such as TDES with 128 bits. Alternatively, other keys can also be used as random keys (cf. step 4 in FIG. 2).
  • the key melody is encrypted with the "media” key from the publisher med: and transmitted to the recipient along with the encrypted audio and video information on the transmission path or medium (see step 5 in Fig. 2).
  • the key melody encrypted with the "media” key is referred to as "crypto melody”.
  • At least the following four pieces of information are transferred to the recipient along with the actual audio and video information on the transmission path or on the medium (further information may include authorizations and usage information such as prices):
  • the "media” key medx is now learned in advance of decrypting the data content in the m.card. Since this is still enclosed in encrypted and signed form with the audio and visual media, the public key in the m.card is used first Key of the certification authority pub CA the certificate or signature of the certification authority is checked (cf. step 8 in FIG. 2). The “media” key is then decrypted using the “main key ainx” contained in the m.card and used for decryption (see step 9 in Fig. 2). Regardless of whether the sound and image media are to be played back immediately or temporarily stored, the crypto melody is now decrypted to the key melody using the previously decrypted “media” key (cf. step 10 in FIG. 2).
  • the certificate sig CA ⁇ pub re ⁇ created by the certification body for the playback unit (or the design of the playback unit) is first transferred from the playback unit to the cryptographic module and there using the deposited public key of the certification body pub CA checked (see step 11 in Fig. 2).
  • the asymmetrical keys of the pub re and priv re playback unit are usually not individually different key pairs, but keys that are changed with each new design of the playback unit and are identical within one construction type.
  • REPLACEMENT LEAF TIRE 26 checked certificate taken public key of the playback unit encrypted (rdm) pubre and transferred to the playback unit (cf. step 12 in Fig. 2).
  • the key melody is then encrypted in the cryptographic module with the playback key rdm (cf. step 13 in FIG. 2) and forwarded to the playback unit together with the still encrypted media data (cf. step 14 in FIG. 2).
  • the playback key thus takes on the function of a temporary "media” key. "Recording" the data exchanged between the cryptographic module and the playback unit cannot be used for unauthorized pirated copies, since the encrypted key melody cannot be decrypted.
  • the playback key is decrypted in the playback unit, with which the key melody can be decrypted, with which the media data can finally be decrypted for final playback.
  • the unencrypted key melody present in the cryptographic module with an individually assigned and securely stored "card” key med car d encrypted (cf. step 15 in FIG. 2)
  • the key melody thus newly encrypted to form a card-specific crypto melody is stored together with the still encrypted media data on any data carrier, for example on the hard disk of the PC (cf. step 16 in Fig. 2.
  • This card key acts like a publisher "media” key, but, in contrast to this, is usually not added to the sound and image media for security reasons.
  • special card keys as well as the publisher "media” key can be added to the audio and video media in encrypted form.
  • the encryption of the card key takes place, similar to the publisher "media” key, with another "main key” that is present in each card. It is also sensible with this alternative to add the encrypted card key together with a signature of a certification body to the audio and video media. This alternative makes it possible to have the sound and image media encrypted with one card reproduced on another card. This may make audio and video media "re-publishable", subject to a charge.
  • master media and signature keys reduces the overall risk of corruption of the entire system: By using relatively fewer “media” keys (eg one per publisher per year), the sensitive "master key” is used as little as possible , which makes it difficult to uncover the key in the course of cryptanalysis, but even the actually serious uncovering of the "main key” (which is still present in every m.card) does not yet lead to failure of the overall system, because this also uncovered the well secured signing key from the certification body would be required. Only through the interaction of "main key,” media "key and signing key is a simple and secure copy and usage protection guaranteed.
  • the card can contain one or more keys that are used to secure the communication.
  • an asymmetrical pair of keys pub cara and priv card with min. 1024 bit key length is also possible.
  • other key methods eg symmetrical or based on elliptic curves
  • With enough space on the possible If there is sufficient storage space on the card or in the cryptographic module, duplication to two asymmetric key pairs is possible, with one of the key pairs exclusively for decryption and one of the key pairs exclusively for creating digital signatures based on a recommendation from the Federal Office for Information Security BSI is used.
  • the public key of the pub card card is certified by the issuing body or directly by the certification authority (in the latter case: sig CA ⁇ card identity + pub card ⁇ .) for third parties, the assignment of card number and public key can be ensured with confidence. Subsequently, secure communication regarding confidentiality, integrity and liability is possible with any third party.
  • the m.sec cryptographic module fulfills several functions that can be listed as follows:
  • Secure electronic communication also primarily relates to the implementation of sales and decryption as well as the generation and verification of digital signatures for communication with communication partners, eg internet-based servers.
  • Communication does not refer to sound and image data, but to the exchange of usage and license fee information, the secure exchange of keys and the change of personal and usage-related data. In this way, all data exchanged between the communication partner and the cryptographic module can be secured by encryption and digital signature.
  • keys see the last paragraph in the previous section on the use of keys in the overall system.
  • the task of the cryptographic module is to collect, manage and adhere to the securely transmitted usage information.
  • the cryptographic module must store or prevent copies or playback processes intended by the user of the cryptographic module in accordance with the usage information. Usage information and terms of use can be stored temporarily or permanently in the cryptographic module in order to serve as a basis for decision-making for playback, storage or license billing. Management of existing activations
  • Sound and image media that are saved for later playback in accordance with the m.sec procedure explained above can then be played back without further payment of license fees.
  • the re-encoded audio and video medium itself provides information about the activation carried out.
  • the situation is different with broadcast programs or unchangeable sound and video carriers such as CDs or DVDs, for which it is not possible to convert them.
  • the cryptographic module takes over the task of storing this activation information. Two types of storage are possible. On the one hand, the "inbound" storage, in which information about the activation of a specific section of a specific medium is stored securely within the cryptographic module and cannot be manipulated without authorization by the user.
  • the information about the activation of a specific one is stored Sections of a certain medium outside the cryptographic module, for example in the CD player, on a PC hard drive or in a central database in such a way that an unauthorized manipulation of this information can not take place. This is achieved through the digital signature or encryption of this information by the cryptographic module. In return, media that have already been released may only be reproduced after checking the information stored within the cryptographic module. Particularly in the case of the “out-bound” method, the verification of one's own digital signature or the decryption with a key contained only within the cryptographic module is required within the cryptographic module before playback.
  • the cryptographic module is used by the individual recipient, ie the authorized owner of the m.card. To prevent unauthorized use of the m.card, authentication of the authorized user is provided by entering a password or a “PIN” code. All actions provided with the cryptographic module, in particular those that are relevant in terms of license fees, may be performed by the cryptographic Module can only be carried out after secure authentication of the legitimate user.
  • An important task of the cryptographic module is to charge for the individual use of
  • the m.card cryptographic module In addition to the described processes for decrypting and encrypting media data, the m.card cryptographic module also takes on the task of billing license fees. For this purpose, the asymmetrical key pair or the key pair doubled with regard to its intended use is used.
  • the m.card basically supports two types of billing:
  • the certified public key of the m.card pub oard (including the certificate) is used to set up the communication, which enables the billing or charging point to check the authenticity of the identity of the card (via the certificate) and for subsequent communication to use the m.card public key to encrypt messages to the m.card.
  • the billing or loading point transmits its public key certified by the certification body to m.card, the authenticity of which can be checked using the public key of the pub CA certification body already stored in the card. Subsequently, messages from the m.card to the billing or loading point are encrypted using the public key of the billing or loading point. If two key pairs are used for separate encryption and signature, both certified public keys must be transmitted to the communication partner.
  • the exchange of messages between the m.card and the billing or loading point can involve the following information:
  • Cryptographic modules that correspond to the m.sec method can be implemented as microprocessor-based systems, for example as integrated circuits.
  • a preferred option in the implementation is a personal cryptographic module, which is designed as a microprocessor chip card or as a dongle.
  • the m.card cryptographic module is mainly used for the purpose of playing and storing released audio and video media. Accordingly, the cryptographic module within or in the periphery of potential playback and storage devices such as in TV sets, radios, CD players, DVD players, video recorders, video cameras, projection systems and PCs is useful.
  • a corresponding attachment of a chip card reader in or on the playback or storage device or a plug for inserting the dongle is advantageous.
  • the cryptographic module can be used network-based. It is possible, for example, to use the cryptographic module at a central point (e.g. on the Internet) with which playback and storage devices can communicate via electronic networks.
  • a central point e.g. on the Internet

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Automation & Control Theory (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un module cryptographique destiné à l'enregistrement et à la reproduction de supports audio et vidéo électroniques protégés en matière de copie et d'utilisation, au niveau d'un destinataire, le domaine d'utilisation légal accordé au destinataire étant régulé et respecté par le module. Selon l'invention, le module cryptographique décode ou décrypte, au niveau du destinataire, des contenus de données entièrement ou partiellement codés ou cryptés de supports audio et vidéo électroniques ou des clés de décodage de ces contenus de données, avec respect des droits d'utilisation, puis les code ou crypte à nouveau pour l'enregistrement ou la reproduction, de manière que les taxes de licence puissent être prélevées en fonction de l'utilisation.
EP02792632A 2001-12-30 2002-12-04 Module cryptographique destine a l'enregistrement et a la reproduction de supports audio et video electroniques proteges en matiere de copie et d'utilisation Withdrawn EP1472690A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE10164131A DE10164131A1 (de) 2001-12-30 2001-12-30 Kryptographisches Modul zur Speicherung und Wiedergabe kopier-und nutzungsgeschützter elektronischer Ton- und Bildmedien
DE10164131 2001-12-30
PCT/DE2002/004435 WO2003058618A1 (fr) 2001-12-30 2002-12-04 Module cryptographique destine a l'enregistrement et a la reproduction de supports audio et video electroniques proteges en matiere de copie et d'utilisation

Publications (1)

Publication Number Publication Date
EP1472690A1 true EP1472690A1 (fr) 2004-11-03

Family

ID=7710978

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02792632A Withdrawn EP1472690A1 (fr) 2001-12-30 2002-12-04 Module cryptographique destine a l'enregistrement et a la reproduction de supports audio et video electroniques proteges en matiere de copie et d'utilisation

Country Status (5)

Country Link
US (1) US20050010790A1 (fr)
EP (1) EP1472690A1 (fr)
AU (1) AU2002358425A1 (fr)
DE (1) DE10164131A1 (fr)
WO (1) WO2003058618A1 (fr)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050096040A (ko) * 2004-03-29 2005-10-05 삼성전자주식회사 휴대형 저장장치와 디바이스간에 디지털 저작권 관리를이용한 콘텐츠 재생방법 및 장치와, 이를 위한 휴대형저장장치
FR2874295B1 (fr) * 2004-08-10 2006-11-24 Jean Luc Leleu Procede d'authentification securisee pour la mise en oeuvre de services sur un reseau de transmission de donnees
US20060291700A1 (en) * 2005-06-08 2006-12-28 Ogram Mark E Internet signature verification system
JP4920042B2 (ja) * 2005-10-11 2012-04-18 トムソン ライセンシング Dvd複製のシステムおよび方法
CN101416507B (zh) * 2006-04-12 2016-01-20 汤姆逊许可公司 记录装置和记录方法
JP2009545229A (ja) 2006-07-24 2009-12-17 トムソン ライセンシング コンテンツを安全に配信する方法、装置およびシステム
US20080141029A1 (en) * 2006-12-11 2008-06-12 Migo Software, Inc. Digital content protection
US8837722B2 (en) * 2007-10-16 2014-09-16 Microsoft Corporation Secure content distribution with distributed hardware
US8762708B2 (en) 2008-10-11 2014-06-24 David L. Blankenbeckler Secure content distribution system
EP2368337A4 (fr) * 2008-12-24 2016-12-28 Commonwealth Australia Protection vidéo numérique
US8612623B2 (en) * 2010-09-13 2013-12-17 Rovi Technologies Corporation Protection of delivered media
US9078049B2 (en) 2010-09-13 2015-07-07 Rovi Technologies Corporation Protection of internet delivered media
US8862902B2 (en) * 2011-04-29 2014-10-14 Seagate Technology Llc Cascaded data encryption dependent on attributes of physical memory
WO2013071330A1 (fr) * 2011-11-16 2013-05-23 Cheok Francis Système et procédé intelligents pour des stratégies dynamiques dans une opération d'arbitrage statistique
US8751832B2 (en) * 2013-09-27 2014-06-10 James A Cashin Secure system and method for audio processing
CN106341424B (zh) * 2016-11-08 2023-03-31 天津光电安辰信息技术股份有限公司 一种基于身份认证的视频加密系统及实现方法
US11216575B2 (en) 2018-10-09 2022-01-04 Q-Net Security, Inc. Enhanced securing and secured processing of data at rest
US10528754B1 (en) 2018-10-09 2020-01-07 Q-Net Security, Inc. Enhanced securing of data at rest

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE426128B (sv) * 1981-04-08 1982-12-06 Philips Svenska Ab Metod vid overforing av datameddelanden mellan tva stationer, samt overforingsanleggning for utforande av metoden
JP2883449B2 (ja) * 1990-12-27 1999-04-19 株式会社東芝 記録装置
JPH0730855A (ja) * 1993-07-08 1995-01-31 Sony Corp ビデオデータの記録方法
JP2853727B2 (ja) * 1994-02-22 1999-02-03 日本ビクター株式会社 再生プロテクト方法及びプロテクト再生装置
JPH0823315A (ja) * 1994-07-08 1996-01-23 Sony Corp 情報提供システム
US6076077A (en) * 1995-10-27 2000-06-13 Mitsubishi Corporation Data management system
DE69636842T2 (de) * 1995-06-30 2007-10-18 Sony Corp. Datenaufzeichnungsverfahren und -Einrichtung, Aufzeichnungsmedium, Datenwiedergabeverfahren und Einrichtung
EP0755055B1 (fr) * 1995-07-14 2002-01-16 Sony Corporation Transmission, enregistrement et reproduction de données
EP0769780B1 (fr) * 1995-10-18 2003-01-29 Matsushita Electric Industrial Co., Ltd. Dispositif d'enregistrement d'information et dispositif émetteur d'information
JPH103745A (ja) * 1996-06-12 1998-01-06 Sony Corp 記録媒体、デジタルコピー管理方法、再生装置、及び記録装置
JP3864401B2 (ja) * 1997-04-23 2006-12-27 ソニー株式会社 認証システム、電子機器、認証方法、および記録媒体
JP3988172B2 (ja) * 1997-04-23 2007-10-10 ソニー株式会社 情報処理装置および方法、並びに記録媒体
DE69834218T2 (de) * 1997-05-13 2007-01-04 Kabushiki Kaisha Toshiba, Kawasaki Informationsaufzeichnungs- und -wiedergabegerät sowie Informationsverteilungssystem
KR100607210B1 (ko) * 1998-02-19 2006-08-01 소니 가부시끼 가이샤 기록재생장치, 기록재생방법 및 데이터처리장치
EP1006526B1 (fr) * 1998-12-02 2005-04-20 Matsushita Electric Industrial Co., Ltd. Système de copie de données, appareil de copie de données, méthode de copie de données, et support d'enregistrement
JP2000260121A (ja) * 1999-03-05 2000-09-22 Toshiba Corp 情報再生装置および情報記録装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO03058618A1 *

Also Published As

Publication number Publication date
WO2003058618A1 (fr) 2003-07-17
US20050010790A1 (en) 2005-01-13
DE10164131A1 (de) 2003-07-17
AU2002358425A1 (en) 2003-07-24

Similar Documents

Publication Publication Date Title
WO2003058618A1 (fr) Module cryptographique destine a l'enregistrement et a la reproduction de supports audio et video electroniques proteges en matiere de copie et d'utilisation
DE60204227T2 (de) Verfahren und system zum verhindern von unberechtigtem aufzeichnen eines multimediainhalts
EP2008474B1 (fr) Dissociation de droits d'une unité de contenu numérique issue d'un téléchargement
DE69830784T2 (de) System zur übertragung von inhaltsinformation und sich darauf beziehender zusatzinformation
DE69932326T2 (de) Verbessertes verfahren für bedingten zugang und zur inhaltssicherung
EP1151561B1 (fr) Procede et dispositif pour la generation d'un flux de donnees et procede et dispositif pour la lecture d'un flux de donnees
DE69925466T2 (de) Streaming-media-abspielgerät mit fortdauernde kontrolle und schutz von medieninhalt
JP4798935B2 (ja) 長期にリニューアル可能なセキュリティを提供するコンテンツセキュリティ方法、その装置およびコンピュータ読取可能記憶媒体
DE60214836T2 (de) Verfahren und netzwerk zum abliefern von streaming-daten
DE102006044299B4 (de) Vorrichtung und Verfahren zur gesicherten Verteilung von Inhalten in einem Telekommunikationsnetzwerk
JP4611606B2 (ja) データ運用方法
US7440574B2 (en) Content encryption using programmable hardware
Jonker et al. Digital rights management in consumer electronics products
EP2146285A1 (fr) Procédé de fonctionnement d'un système d'accès conditionnel, destiné aux réseaux informatiques, et système de sa mise en oeuvre
JP2004532495A5 (fr)
CN106845161A (zh) 对多媒体文件的播放进行加密的方法和装置
EP1300842A1 (fr) Méthode et système de décryptage autorisé de données cryptées constitués d'au moins deux certificats
EP1472691A1 (fr) Systeme et procede pour la creation et la distribution de supports electroniques audio et video proteges contre la copie et l'utilisation abusive et de leurs contenus d'information
JP2004521428A (ja) 制御ワードを用いて暗号化されたサービスに選択的にアクセスするデバイス及び方法並びにスマートカード
DE10164135A1 (de) System und Verfahren zur kopier- und nutzungsgeschützten Ver- und Entschlüsselung, Übertragung und Speicherung elektronischer Ton- und Bildmedien
DE10220925B4 (de) Vorrichtung und Verfahren zum Erzeugen von verschlüsselten Daten, zum Entschlüsseln von verschlüsselten Daten und zum Erzeugen von umsignierten Daten
EP1891638A1 (fr) Systeme et procede de restitution de supports-son et de supports-image proteges contre le piratage et l'utilisation non autorisee
EP1594083A1 (fr) Procédé de transmission des copies numériques des supports protégés et dispositif pour l'accès à un réseau
Craver et al. Lessons learned from SDMI
DE19959442C2 (de) Verfahren und Anordnung zur Übertragung von Daten und/oder Informationen und/oder Signalen, insbesondere dynamischen Inhalts, und deren Verwendung

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20040802

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LI LU MC NL PT SE SI SK TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO

PUAJ Public notification under rule 129 epc

Free format text: ORIGINAL CODE: 0009425

32PN Public notification

Free format text: FESTSTELLUNG EINES RECHTSVERLUSTS NACH REGEL 112(1) EPUE EPO FORM 2524 24-08-09

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20090701