EP1472691A1 - Systeme et procede pour la creation et la distribution de supports electroniques audio et video proteges contre la copie et l'utilisation abusive et de leurs contenus d'information - Google Patents

Systeme et procede pour la creation et la distribution de supports electroniques audio et video proteges contre la copie et l'utilisation abusive et de leurs contenus d'information

Info

Publication number
EP1472691A1
EP1472691A1 EP02806310A EP02806310A EP1472691A1 EP 1472691 A1 EP1472691 A1 EP 1472691A1 EP 02806310 A EP02806310 A EP 02806310A EP 02806310 A EP02806310 A EP 02806310A EP 1472691 A1 EP1472691 A1 EP 1472691A1
Authority
EP
European Patent Office
Prior art keywords
key
media
encrypted
cryptographic module
decrypting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP02806310A
Other languages
German (de)
English (en)
Inventor
Juergen K. Lang
Ursula Maria Bing
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of EP1472691A1 publication Critical patent/EP1472691A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/441Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00137Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users
    • G11B20/00159Parental control systems
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00818Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction limits the signal quality, e.g. by low-pass filtering of audio signals or by reducing the resolution of video signals
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00007Time or data compression or expansion
    • G11B2020/00014Time or data compression or expansion the compressed signal being an audio signal
    • G11B2020/00057MPEG-1 or MPEG-2 audio layer III [MP3]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10527Audio or video recording; Data buffering arrangements
    • G11B2020/10537Audio or video recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91328Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a copy management signal, e.g. a copy generation management signal [CGMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Definitions

  • the invention relates to a system and method for the cost-effective creation and distribution of copy-protected and usage-protected electronic audio and video media and their data content, the data content of the electronic media being encrypted in such a way that its complete reproduction or display is not without the
  • Re 1 The (known) method of inserting additional characteristic information, such as
  • Status bits is used, for example, to enrich the sound, image and text information of electronic media with information that provides information about the authorship and authorizations for reproduction and copying.
  • Transfer playback device digitally to a second device with the intention of making a copy the second device recognizes from the value of the additional information whether a
  • Copy may or may not be made.
  • This type of protection can be compared to the marking of a document with the inscription "SECRET" to prevent it from being read by unauthorized persons. (In most cases unsuitable protection, since it only avoids malicious, but not malicious, access.)
  • Re 2 The method of encrypting electronic media designated with 2 serves to transmit electronic data, which for example contain audio information
  • Such encryption methods are common in digital electronic media, as well as in general digital data processing data, as a rule when exchanging data via insecure media or insecure data transmission paths (eg the public Internet).
  • Symmetrical or asymmetrical processes or a combination of both (hybrid processes) are used.
  • the transmitter and receiver must be used have the same secret key that is in the
  • asymmetrical methods are used to avoid the exchange of the sensitive symmetric key, which usually
  • the sender and receiver each have an asymmetric key pair consisting of a private and a public key. While the private key always remains with the owner, the public key can be freely distributed and exchanged.
  • the principle of asymmetric encryption is that data that is encrypted with a recipient's public key can only be decrypted with his private key. Without exchanging secrets, the
  • Medium e.g. can be securely protected against unauthorized access as part of an encrypted data transmission.
  • This type of protection can be compared to the encryption of a document which, as long as it is in the encrypted state, cannot be read by unauthorized persons (although it can be after decryption).
  • SDMI Portable Device Specification, Part 1, Version 1.0 contains functional ones
  • Playback devices can be yours after certification
  • SDMI is based on a three-stage reference model:
  • So-called “applications” include devices or software for various purposes, including for the "import” of unsecured and secured music data of various types, for the administration of pieces of music eg on the personal computer PC ("music library management”), for the control of the authorizations ("rights management”) and also for the control of the playback (e.g. on the PC via a graphical user interface).
  • Licensed Compliant Modules ie a licensed module according to the specification, which as Interface or translation unit between one or more applications and the following portable playback devices PD ("Portable Devices”) and portable media PM ("Portable Media”) is used.
  • So-called portable playback devices PD Portable Devices
  • portable media PM Portable Media
  • a music recipient runs music management and playback software on his PC.
  • the purpose of this software is:
  • screening provides that the application, ie the software on the PC, carries out an incoming inspection.
  • the aim of this test is to differentiate between protected and unprotected content ("SDMI Protected Content" or "not SDMI Protected
  • the sound information is then passed on to the portable player via an SAC.
  • SAC Secure Digital
  • portable media PM are used between the LCM and the portable playback device.
  • These media which may be memory modules or floppy disks that can be exchanged on the portable player to expand the playable repertoire, are also protected by the SAC.
  • the SDMI method reveals to a person skilled in the art at this point at the latest a security gap which cannot be bridged by conventional means. Because a passive
  • Data storage medium like a floppy disk, which can also be read outside the sphere of influence of SDMI, not against the creation of perfect ones
  • the PM duplicate contains bit by bit and byte by byte exactly the same digital information as the original and is therefore indistinguishable from the original for downstream portable playback devices PD; not from thousands of players PDs to which thousands of duplicates are distributed.
  • This security gap could be closed in the specification by the fact that direct contact between LCM and PD would also be required regularly when using portable media PM in order to query whether portable media originating from other LCMs were played.
  • the absolutely sensible possibility would have to be taken that playback devices PD receive their portable media PM from various LCM as a source.
  • Another alternative to eliminating the security vulnerability of the portable medium PM would be to provide it with an active component (eg a microcontroller) that actively monitors the medium and all attempts to copy it (this could be unacceptable for cost reasons, since the portable medium is almost unavailable) as complex as your own player would). It would also be one
  • SDMI devices can be used. In practice, this meant that a medium deviating from the market standard with a special design, special contacting and special
  • FIPS 140 are defined. The use of such modules would also explain how the individual components such as application, LCM and at least playback device PD could succeed in enabling the authentication required by SAC and also encryption in a tamper-proof manner. With the portable medium PM at the latest, however, the comparison with FIPS 140 fails for the reasons already mentioned above.
  • the SDMI process consists of at least three interacting components (applications, LCM and playback device, the portable medium is not considered due to the possible security gaps), which authenticated and through the SAC exchange secured information.
  • each of these components could consist of a cryptographic module.
  • the task of the first module (application) would be to check the data input.
  • the task of the second module (LCM) would be to pass on the data and, if necessary, to translate it, and the task of the third module (playback device) would be to have the data stored ready for playback.
  • SDMI does not guarantee the security of portable media without having to resort to outdated and unsuitable means of protection (status bit).
  • This type of protection can be compared to a multi-security vault, into which a document must be brought before it can be saved or viewed. If the document is to be read in a place other than the vault, it must be transferred to another portable, closed vault in the vault, which contains a device that reads the wording of the document in an understandable manner to the outside (sometimes excessive, unwieldy protection, sometimes lack of protection: electronic forwarding, e.g. by fax, would be unregulated).
  • Image media can have: on the one hand through the undiscovered
  • the principle of the electronic watermark consists of the user data area of electronic sound or
  • Medium can be identified by the watermark, but the manufacture is unauthorized
  • Containing information of the unauthorized copier would be in cooperation with the correspondingly equipped, non-manipulable processing and editing
  • Playback devices have a protective function with high
  • This type of protection can be compared to a text document that contains a hidden message. (e.g. the combined initial letters of all words make their own sense). Copies of this document can still be made with or without knowledge of the watermark.
  • the security measures can be easily bridged (as in the case of status bits) or the security measures only work temporarily (as in the case of encryption) or the security measures provide extensive protection, but this is precisely at the most sensitive point, namely the electronic one Disclosure of protected data via an unprotected path (e.g. Internet), failure (as in the case of the SDMI) or the security measures may have a deterrent effect due to the possible provability of the authorship (electronic watermark).
  • the invention has for its object to further develop existing systems and methods for copy protection of electronic audio and video media and their data content to improve cost efficiency so that their complete reproduction or display does not take place without the implementation of cryptographic processes with the recipient authorized to a certain extent of use can and that if the electronic media is passed on to third parties, the complete reproduction cannot take place or not without the corresponding cryptographic processes being carried out again, so that pirated copies can be reliably prevented.
  • the object is achieved in that a cryptographic module is used for the recipient, the fully or partially encrypted or encrypted data content of electronic audio and video media or keys for decryption or decryption this data content is decrypted or decrypted and then, in turn, encrypted or encrypted and passed on to a playback unit in such a way that the sound and image information can be played in the playback unit without the electronic data content being transmitted, at the entrance or exit of the cryptographic module or on Input of the playback unit in unencrypted form.
  • the system is expediently designed and the method is carried out in such a way that the cryptographic module can distinguish between different types of encryption, the distinction permitting conclusions to be drawn about authorship, possession and usage rights, for example for reproduction or for making copies.
  • An advantageous embodiment of the method and a preferred embodiment of the system are characterized in that the author, creator, processor or
  • Decryption of the electronic sound and image media in the cryptographic module of the recipient can be deciphered or decrypted again.
  • Image media is attached, with encryption or
  • Encryption of the "media” key with a "master” key is done so that it is in the cryptographic module can be reversed at the recipient by decryption or decryption.
  • the "media” key for partial or complete encryption or encryption of the electronic sound and image media or the “melody” key for decrypting or decrypting these media, which is added to the electronic sound and image media, can expediently be provided with a digital signature that can be verified in the cryptographic module at the recipient.
  • Decryption of this information is encrypted or encrypted again so that only a playback unit can decrypt or decrypt it.
  • Playback unit is used, is securely and authentically exchanged between the cryptographic module and the playback unit. It is also advantageous that the "playback" key used in the cryptographic module for encryption or encryption of the electronic sound and image information or the "melody” key for decrypting or decrypting this information for transmission to the playback unit at random or according to algorithms, that make predictability difficult.
  • the "reproduction" - keys that are used in the cryptographic module for the encryption or encryption of the electronic sound and image information - or the "melody” keys for the decryption or decryption of this information - are used for forwarding to the reproduction unit , differentiate between different playback units.
  • An advantageous embodiment of the method and a preferred embodiment of the system are further characterized in that the cryptographic module at the recipient after decoding or decoding the sound and image information or the “melody” originating from the author, creator, processor or distributor.
  • a further advantageous embodiment of the method and a preferred embodiment of the system are characterized in that the cryptographic module is used for Recipients after decrypting or decrypting the sound and image information previously encrypted even with the "card” key or the "melody” key for decrypting or decrypting this information, encrypted or encrypted this or the corresponding "melody” key again in such a way that only a playback unit can decrypt or decrypt it.
  • MP3 received special support from the "Napster" internet exchange, which, partly on the verge of legality and partly outside of legality, apparently offered private exchange campaigns between Internet users in general in a public setting and thus encouraged the illegal transfer of music tracks to third parties.
  • M.sec meets this need by offering the following advantages:
  • the encrypted audio and video data can be used with certain usage rights (e.g. number of and copying processes) and other additional information.
  • m.sec provides the following architecture:
  • the so-called “publisher” distributes electronic sound and image data that is fully or partially encrypted.
  • the recipient has an individual, personalized chip card (the so-called “m.card”), which as a cryptographic module provides functionalities that cannot be manipulated by him (see “cryptographic module at
  • Corresponding playback and display devices e.g. personal computers, CD players, Walkman, TV etc.
  • the plug-in chip card m.card
  • FIG. 1 The three possible transmission paths, identified as A, B and C, are shown in FIG. 1:
  • transmission path A e.g. television, TV
  • transmission path A there is a continuous, direct reception of sound and image data, in extreme cases in an uninterrupted data stream with no beginning and end. (so-called "streaming")
  • transmission path B there is usually a remote transmission of sound and image media (e.g. as an Internet download). as dedicated, closed files.
  • sound and image media e.g. as an Internet download
  • the image and sound information is available to the recipient on physically provided sound and image media (e.g. CDs or DVDs).
  • sound and image media e.g. CDs or DVDs.
  • the encryption by the publisher is reversed within the m.card by decryption, the right to reproduction is checked and the
  • the m.card serves as a conversion tool between the encryption of the publisher and the personal encryption of the m.card. This conversion is usually associated with costs that can be tracked, for example, in the cryptographic module. In FIG. 1, this corresponds to the transmission path B in connection with the measure for the recipient, identified by the number 2), namely the local storage of the information.
  • the encryption is canceled by the publisher within the m.card by decryption, the right to create a local copy is checked, the encryption is carried out with the m.card's own key and the creation of a copy is initiated.
  • the m.card serves as an instrument for the conversion between the
  • the encryption by the publisher is reversed within the m.card by decryption, the right to reproduction is checked and the
  • Image media are played back, so the m.card serves as a conversion tool. This conversion is usually free of charge, since the original
  • FIG. 2 illustrates the use of keys in the overall system.
  • the certification authority (“Certification Authority”, CA) is now added as a new party, acting as a neutral, trustworthy entity or "Trust Center” guarantees the issuance of keys.
  • the certification body has a so-called first “main key maini. Encryption with this first "master key” can be decrypted with the counterpart to this "master key, which is in every m.card.
  • the "master key” is, for example, a symmetrical key according to TDES with at least 168 bit key length.
  • keys according to other encryption methods and with other key lengths for example asymmetrical keys with a length of 1024 bits, can be used, with asymmetrical methods for example keeping the private key in the certification authority and the public key in the cryptographic modules m.cards.
  • the "public" key component in the cryptographic module m.card would not really be published when using asymmetric keys, but would also be introduced into the cryptographic module in a secure manner and would not be known to the recipient.
  • the "main key is at least duplicated, so that in an emergency there is the possibility, both in the certification body and in the m.cards, to switch to a second or even further" main key n main 2 , main n .
  • the symmetrical variant is shown and explained regardless of whether symmetrical or asymmetrical keys are used as the main key.
  • the maini key in the certification body corresponds to the private key and the maini key in the cryptographic module to the corresponding public key.
  • the individual publishers receive from the certification body e.g. to encrypt their audio and video media. annually a new "media" key me & r (cf. step 1 in Fig. 2). With this key, which is generally symmetrical, indirect, namely via changing "melody" -
  • the publisher "media” key is encrypted at the certification body using the "main key ini”.
  • the publisher "media” key encrypted with the "main key” (med ⁇ m is also digitally signed by the certification body sigc A med ⁇ J ma i n ⁇ .
  • the certification body creates one from the encrypted publisher "media” key So-called digital fingerprint, which is then encrypted with the private signature key of the certification authority priv CA (see steps 2 and 3 in Fig. 2).
  • This signature of the certification body is checked later in the cryptographic module m.card by the self-certificate of the certification body stored there, which is the public counterpart pub CA of the signing key of the
  • Certification body and in turn its signature with the signing key.
  • the public key of the certification body can be stored there. If there is not enough space, a summary of the two is also in the
  • Certification body and key components maini and pub CA / priv CA available in the cryptographic module are possible while reducing the security level.
  • the publisher is now including data content in chronological order
  • Procedure like TDES with 128 bit can also be used as random keys (cf. step 4 in FIG. 2).
  • the key melody is encrypted with the "media” key from the publisher medi and transmitted to the recipient along with the encrypted audio and video information via the transmission path or medium (see step 5 in Fig. 2).
  • the key melody encrypted with the "media” key is referred to as "crypto melody”.
  • Information may include permissions and usage information such as prices):
  • the certificate or signature of the certification body is first checked with the public key of the certification body pb CA in the m.card (cf. step 8 in FIG. 2).
  • the “media” key is then decrypted with the “main key maini” present in the m.card and used for decryption (cf. step 9 in FIG. 2). Regardless of whether the sound and image media should be played back immediately or temporarily stored, the crypto melody is now decrypted
  • the key melody must not be read out. This is guaranteed by using the cryptographic module.
  • the certificate sig CA ⁇ pub re ⁇ created by the certification body for the playback unit (or the design of the playback unit) is first transferred from the playback unit to the cryptographic module and there using the deposited public key of the certification body pub CA checked (see step 11 in Fig. 2).
  • the asymmetrical keys of the pub re and priv re playback unit are usually not individually different key pairs, but keys that are changed with each new construction of the playback unit and are identical within one construction type.
  • a random or unpredictable temporary "play" key rdm in generated cryptographic module encrypted with the public key taken from the previously checked certificate of the playback unit (rdm) pubre and transferred to the playback unit (cf. step 12 in FIG. 2).
  • Playback unit forwarded (see step 14 in Fig. 2).
  • the playback key thus takes on the function of a temporary “media” key. “Recording” the data exchanged between the cryptographic module and the playback unit cannot be done by unauthorized persons
  • the playback key is decrypted in the playback unit, with which the key melody can be decrypted, with which the media data can finally be decrypted for final playback.
  • the unencrypted key melody in the cryptographic module with an individually assigned and securely stored "card” key edcard is stored in the cryptographic module after a corresponding check of the usage rights 2.
  • the key melody newly encrypted to form a card-specific crypto melody is stored together with the still encrypted media data on any data carrier, for example on the hard disk of the PC (see step 16 in FIG. 2) .
  • This card key acts like a publisher "media” key, but in contrast to this the key is and image media usually not included for security reasons.
  • special card keys as well as the publisher "media” key can be added to the audio and video media in encrypted form.
  • the card key is encrypted, similar to the publisher "media” key, with another "main key” that is present in each card.
  • This alternative makes it possible to have the sound and image media encrypted with one card reproduced on another card. This may make audio and video media "re-publishable", subject to a charge.
  • main media and signature keys reduces the overall risk of corruption of the entire system: By using relatively fewer “media” keys (eg one per publisher per year), the sensitive "main” key is used as little as possible, which means that it is difficult to uncover the key in the course of the cryptanalysis, but even the actually serious uncovering of the "main key” (which is present in every m.card) does not yet lead to a failure of the overall system, because this also affects the

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

L'invention concerne un système et un procédé pour la création et la distribution, avec efficacité quant au coût, de supports électroniques audio et vidéo, protégés contre la copie et l'utilisation abusive, et de leurs contenus d'information. L'invention vise à améliorer les systèmes et procédés existants en codant les contenus d'information des supports électroniques de sorte que leur lecture ou leur représentation complète ne peut pas avoir lieu sans l'exécution de procédures cryptographiques chez le destinataire autorisé dans une étendue d'utilisation définie et de sorte que, en cas de transmission des supports électroniques à des tiers, la lecture complète ne peut pas s'effectuer ou ne peut pas s'effectuer sans l'exécution renouvelée de procédures cryptographiques correspondantes. A cet effet, on utilise chez le destinataire un module cryptographique qui décode ou déchiffre totalement ou partiellement des contenus d'information codés ou chiffrés de supports électroniques audio et vidéo ou des clés pour le décodage ou le déchiffrage de ces contenus de données puis qui transmet à une unité de lecture ces contenus ou ces clés recodés ou rechiffrés de nouvelle manière, de sorte qu'une lecture des informations audio et vidéo est possible dans l'unité de lecture sans que les contenus d'information électroniques se présentent sous forme non codée sur le trajet de transmission, à l'entrée ou à la sortie du module cryptographique ou à l'entrée de l'unité de lecture.
EP02806310A 2001-12-30 2002-12-03 Systeme et procede pour la creation et la distribution de supports electroniques audio et video proteges contre la copie et l'utilisation abusive et de leurs contenus d'information Withdrawn EP1472691A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE10164134A DE10164134A1 (de) 2001-12-30 2001-12-30 System und Verfahren zur Erstellung und Verbreitung kopier- und nutzungsgeschützter elektronischer Ton- und Bildmedien und deren Dateninhalte
DE10164134 2001-12-30
PCT/DE2002/004419 WO2003060905A1 (fr) 2001-12-30 2002-12-03 Systeme et procede pour la creation et la distribution de supports electroniques audio et video proteges contre la copie et l'utilisation abusive et de leurs contenus d'information

Publications (1)

Publication Number Publication Date
EP1472691A1 true EP1472691A1 (fr) 2004-11-03

Family

ID=7710980

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02806310A Withdrawn EP1472691A1 (fr) 2001-12-30 2002-12-03 Systeme et procede pour la creation et la distribution de supports electroniques audio et video proteges contre la copie et l'utilisation abusive et de leurs contenus d'information

Country Status (5)

Country Link
US (1) US20050089164A1 (fr)
EP (1) EP1472691A1 (fr)
AU (1) AU2002357438A1 (fr)
DE (1) DE10164134A1 (fr)
WO (1) WO2003060905A1 (fr)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100430962C (zh) * 2002-05-31 2008-11-05 富士通株式会社 内容投送存储系统、服务器、终端、方法和程序
US7254836B2 (en) * 2003-10-23 2007-08-07 Microsoft Corporation Protected media path and refusal response enabler
US7296296B2 (en) * 2003-10-23 2007-11-13 Microsoft Corporation Protected media path and refusal response enabler
US20060242406A1 (en) * 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US9363481B2 (en) * 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
WO2007013091A1 (fr) * 2005-07-25 2007-02-01 Trinity Future-In Pvt. Ltd Système électromécanique empêchant la duplication de logiciels
WO2007013090A1 (fr) * 2005-07-25 2007-02-01 Trinity Future-In Pvt. Ltd Système électromécanique empêchant la duplication de fichiers audio
US8185966B2 (en) * 2005-07-25 2012-05-22 Trinity Future-IN PVT, Ltd. Electro-mechanical system for non-duplication of video files
JP4738146B2 (ja) * 2005-11-28 2011-08-03 株式会社東芝 情報処理装置、および音声出力方法
US8256005B2 (en) * 2007-01-08 2012-08-28 Apple Inc. Protection of audio or video data in a playback device
US8185959B2 (en) * 2008-02-26 2012-05-22 International Business Machines Corporation Digital rights management of captured content based on capture associated locations
US8095991B2 (en) * 2008-02-26 2012-01-10 International Business Machines Corporation Digital rights management of streaming captured content based on criteria regulating a sequence of elements
US7987140B2 (en) * 2008-02-26 2011-07-26 International Business Machines Corporation Digital rights management of captured content based on criteria regulating a combination of elements
US8921415B2 (en) 2009-01-29 2014-12-30 Mapi Pharma Ltd. Polymorphs of darunavir
MX2012008627A (es) 2010-01-28 2012-09-21 Mapi Pharma Ltd Proceso para la preparacion de darunavir e intermedios de darunavir.
US10142383B2 (en) * 2012-02-16 2018-11-27 1974 Productions, Inc. Method for delivering music content to a smart phone
CN110996197B (zh) * 2019-11-15 2021-05-28 歌尔股份有限公司 音频设备的控制方法、音频设备及存储介质

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE426128B (sv) * 1981-04-08 1982-12-06 Philips Svenska Ab Metod vid overforing av datameddelanden mellan tva stationer, samt overforingsanleggning for utforande av metoden
JP2883449B2 (ja) * 1990-12-27 1999-04-19 株式会社東芝 記録装置
JPH0730855A (ja) * 1993-07-08 1995-01-31 Sony Corp ビデオデータの記録方法
JP2853727B2 (ja) * 1994-02-22 1999-02-03 日本ビクター株式会社 再生プロテクト方法及びプロテクト再生装置
JPH0823315A (ja) * 1994-07-08 1996-01-23 Sony Corp 情報提供システム
DE69636823T2 (de) * 1995-06-30 2007-10-18 Sony Corp. Datenaufzeichnungsverfahren, Datenwiedergabeverfahren, und Datenaufzeichnungs-/wiedergabeeinrichtung und Aufzeichnungsmedium
EP0755055B1 (fr) * 1995-07-14 2002-01-16 Sony Corporation Transmission, enregistrement et reproduction de données
DE69625982T2 (de) * 1995-10-18 2004-01-22 Matsushita Electric Industrial Co., Ltd., Kadoma Informationsaufzeichnungs- und ausgabevorrichtung
JPH103745A (ja) * 1996-06-12 1998-01-06 Sony Corp 記録媒体、デジタルコピー管理方法、再生装置、及び記録装置
JP3864401B2 (ja) * 1997-04-23 2006-12-27 ソニー株式会社 認証システム、電子機器、認証方法、および記録媒体
JP3988172B2 (ja) * 1997-04-23 2007-10-10 ソニー株式会社 情報処理装置および方法、並びに記録媒体
EP1650757A1 (fr) * 1997-05-13 2006-04-26 Kabushiki Kaisha Toshiba Méthode et appareil de cryptage d'informations, méthode et appareil de lecture d'informations
KR100607210B1 (ko) * 1998-02-19 2006-08-01 소니 가부시끼 가이샤 기록재생장치, 기록재생방법 및 데이터처리장치
US6865552B1 (en) * 1998-12-02 2005-03-08 Matsushita Electric Industrial Co., Ltd. Data copying system, data copying apparatus, data copying method, and recording medium
JP2000260121A (ja) * 1999-03-05 2000-09-22 Toshiba Corp 情報再生装置および情報記録装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO03060905A1 *

Also Published As

Publication number Publication date
US20050089164A1 (en) 2005-04-28
WO2003060905A1 (fr) 2003-07-24
DE10164134A1 (de) 2003-07-17
AU2002357438A1 (en) 2003-07-30

Similar Documents

Publication Publication Date Title
DE69830784T2 (de) System zur übertragung von inhaltsinformation und sich darauf beziehender zusatzinformation
US7440574B2 (en) Content encryption using programmable hardware
EP1472691A1 (fr) Systeme et procede pour la creation et la distribution de supports electroniques audio et video proteges contre la copie et l'utilisation abusive et de leurs contenus d'information
EP1133849B1 (fr) Procede et dispositif pour la generation d'un flux de donnees utiles chiffre et procede et dispositif pour le dechiffrement d'un flux de donnees utiles chiffre
EP1151561B1 (fr) Procede et dispositif pour la generation d'un flux de donnees et procede et dispositif pour la lecture d'un flux de donnees
EP2008474B1 (fr) Dissociation de droits d'une unité de contenu numérique issue d'un téléchargement
DE60130779T2 (de) Verfahren und gerät zum kontrolieren des verteilens und der benutzung von digitalwerken
EP2067339B1 (fr) Dispositif et procédé de distribution sécurisée des contenus dans un réseau de télécommunication
DE112007002566B4 (de) Verfahren zum Übertragen eines Datenobjekts zwischen Vorrichtungen, und Vorrichtung zum Durchsetzen eines Protokolls
DE10297238T5 (de) Verfahren und Vorrichtung zum Schutz von Inhalten an einer Schnittstelle
CN101809580A (zh) 动态媒体分区系统和方法
DE10164131A1 (de) Kryptographisches Modul zur Speicherung und Wiedergabe kopier-und nutzungsgeschützter elektronischer Ton- und Bildmedien
CN101103587A (zh) 安全和便利处理密码绑定状态信息的系统和方法
DE60215016T2 (de) Vorrichtung und Verfahren zur Wiedergabe von Benutzerdaten
DE10164135A1 (de) System und Verfahren zur kopier- und nutzungsgeschützten Ver- und Entschlüsselung, Übertragung und Speicherung elektronischer Ton- und Bildmedien
EP1224807B1 (fr) Dispositif et procede pour la distribution protegee contre la copie de documents electroniques
AT500500A2 (de) Vorrichtung und verfahren zur überprüfung von daten auf speichermedien
DE60032342T2 (de) Verfahren zum schutz des komprimierten inhaltes nach trennung von originaler quelle
DE10220925B4 (de) Vorrichtung und Verfahren zum Erzeugen von verschlüsselten Daten, zum Entschlüsseln von verschlüsselten Daten und zum Erzeugen von umsignierten Daten
DE10164133A1 (de) System und Verfahren zur Wiedergabe kopier- und nutzungsgeschützter Ton- und Bildmedien
EP1594083A1 (fr) Procédé de transmission des copies numériques des supports protégés et dispositif pour l'accès à un réseau
Moskowitz Introduction—Digital Rights Management
SAMČOVIĆ Security Issues in Digital Cinema
Burström et al. Digital Rights Management, Evaluation of existing systems.
Dick et al. Copyright Law in the Digital Age

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20040802

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LI LU MC NL PT SE SI SK TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO

PUAJ Public notification under rule 129 epc

Free format text: ORIGINAL CODE: 0009425

32PN Public notification

Free format text: FESTSTELLUNG EINES RECHTSVERLUSTS NACH REGEL 112(1) EPUE (EPA FORM 2524 VOM 19.03.2010)

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20090701