JP2006319970A - コンテンツ管理方法及び装置 - Google Patents
コンテンツ管理方法及び装置 Download PDFInfo
- Publication number
- JP2006319970A JP2006319970A JP2006126035A JP2006126035A JP2006319970A JP 2006319970 A JP2006319970 A JP 2006319970A JP 2006126035 A JP2006126035 A JP 2006126035A JP 2006126035 A JP2006126035 A JP 2006126035A JP 2006319970 A JP2006319970 A JP 2006319970A
- Authority
- JP
- Japan
- Prior art keywords
- content
- information
- key
- content management
- reproduction
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title abstract description 36
- 238000007726 management method Methods 0.000 claims abstract description 149
- 230000005540 biological transmission Effects 0.000 claims description 22
- 230000008569 process Effects 0.000 description 19
- 238000005516 engineering process Methods 0.000 description 12
- 238000010586 diagram Methods 0.000 description 9
- 230000005236 sound signal Effects 0.000 description 6
- 238000004891 communication Methods 0.000 description 4
- 230000006870 function Effects 0.000 description 4
- 230000002452 interceptive effect Effects 0.000 description 3
- 230000004044 response Effects 0.000 description 3
- 230000006837 decompression Effects 0.000 description 2
- 238000011161 development Methods 0.000 description 2
- 230000018109 developmental process Effects 0.000 description 2
- 241001122767 Theaceae Species 0.000 description 1
- 230000005856 abnormality Effects 0.000 description 1
- 230000003213 activating effect Effects 0.000 description 1
- 230000006835 compression Effects 0.000 description 1
- 238000007906 compression Methods 0.000 description 1
- 238000012937 correction Methods 0.000 description 1
- 230000008676 import Effects 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000006855 networking Effects 0.000 description 1
- 230000010363 phase shift Effects 0.000 description 1
- 238000004321 preservation Methods 0.000 description 1
- 238000011084 recovery Methods 0.000 description 1
- 230000008929 regeneration Effects 0.000 description 1
- 238000011069 regeneration method Methods 0.000 description 1
- 238000011160 research Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00166—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
- G11B20/00173—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software wherein the origin of the content is checked, e.g. determining whether the content has originally been retrieved from a legal disc copy or another trusted source
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
- G11B20/00485—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
- G11B20/00492—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00731—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
- G11B20/00746—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
- G11B20/00753—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags
- G11B20/00768—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags wherein copy control information is used, e.g. for indicating whether a content may be copied freely, no more, once, or never, by setting CGMS, SCMS, or CCI flags
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00731—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
- G11B20/00746—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
- G11B20/00797—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of times a content can be reproduced, e.g. using playback counters
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00731—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
- G11B20/0084—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific time or date
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/258—Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
- H04N21/25808—Management of client data
- H04N21/25816—Management of client data involving client authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/4104—Peripherals receiving signals from specially adapted client devices
- H04N21/4135—Peripherals receiving signals from specially adapted client devices external recorder
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/426—Internal components of the client ; Characteristics thereof
- H04N21/42684—Client identification by a unique number or address, e.g. serial number, MAC address, socket ID
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/433—Content storage operation, e.g. storage operation in response to a pause request, caching operations
- H04N21/4334—Recording operations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/436—Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
- H04N21/43622—Interfacing an external recording device
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/436—Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
- H04N21/4367—Establishing a secure communication between the client and a peripheral device or smart card
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4408—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/442—Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
- H04N21/44204—Monitoring of content usage, e.g. the number of times a movie has been viewed, copied or the amount which has been watched
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4627—Rights management associated to the content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/63—Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
- H04N21/633—Control signals issued by server directed to the network components or client
- H04N21/6332—Control signals issued by server directed to the network components or client directed to client
- H04N21/6334—Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
- H04N21/63345—Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/80—Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
- H04N21/83—Generation or processing of protective or descriptive data associated with content; Content structuring
- H04N21/835—Generation of protective data, e.g. certificates
- H04N21/8352—Generation of protective data, e.g. certificates involving content or source identification data, e.g. Unique Material Identifier [UMID]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/80—Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
- H04N21/83—Generation or processing of protective or descriptive data associated with content; Content structuring
- H04N21/835—Generation of protective data, e.g. certificates
- H04N21/8355—Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N5/00—Details of television systems
- H04N5/76—Television signal recording
- H04N5/91—Television signal processing therefor
- H04N5/913—Television signal processing therefor for scrambling ; for copy protection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/173—Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
- H04N7/17309—Transmission or handling of upstream communications
- H04N7/17318—Direct or substantially direct transmission and handling of requests
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N5/00—Details of television systems
- H04N5/76—Television signal recording
- H04N5/91—Television signal processing therefor
- H04N5/913—Television signal processing therefor for scrambling ; for copy protection
- H04N2005/91357—Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
- H04N2005/91364—Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Multimedia (AREA)
- Computer Security & Cryptography (AREA)
- Databases & Information Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Graphics (AREA)
- Power Engineering (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
Abstract
【解決手段】 放送事業者から受信された放送信号を復元するステップと、復元された放送信号に含まれたコンテンツを識別できるコンテンツ識別子及び所定の認証情報を放送事業者に伝送するステップと、放送事業者からコンテンツ識別子に対応するコンテンツキーを備えるコンテンツ管理情報を受信するステップと、コンテンツキーを使用してコンテンツを暗号化するステップと、暗号化されたコンテンツをコンテンツ保存装置に保存するステップと、を含むコンテンツ管理方法。
【選択図】 図2
Description
図5は、本発明の一実施形態によるコンテンツ管理システムのコンテンツ保存過程を示す図面である。
図8は、本発明の一実施形態によるコンテンツ管理システムのコンテンツ再生過程を示す図面である。
320 制限受信モジュール
330 復元モジュール
340 スマートカードインターフェースモジュール
350 ネットワークインターフェースモジュール
360 デバイスインターフェースモジュール
370 制御モジュール
380 暗/復号化モジュール
390 管理モジュール
420 制御モジュール
430 乱数発行モジュール
410 デバイスインターフェースモジュール
440 保存モジュール
Claims (22)
- 放送事業者から受信された放送信号を復元するステップと、
前記復元された放送信号に含まれたコンテンツを識別できるコンテンツ識別子及び所定の認証情報を前記放送事業者に伝送するステップと、
前記放送事業者から前記コンテンツ識別子に対応するコンテンツキーを備えるコンテンツ管理情報を受信するステップと、
前記コンテンツキーを使用して前記コンテンツを暗号化するステップと、
前記暗号化されたコンテンツをコンテンツ保存装置に保存するステップと、を含むコンテンツ管理方法。 - 前記認証情報は、前記放送信号をデスクランブリングできる権限を持つ携帯用記録媒体を識別できる記録媒体識別子及び所定のキー情報のうち少なくとも一つを含む請求項1に記載のコンテンツ管理方法。
- 前記キー情報は、所定の乱数、DTLAキー値、及び前記乱数と前記DTLAキー値との組み合わせのうちいずれか一つである請求項2に記載のコンテンツ管理方法。
- 前記キー情報は、前記コンテンツ保存装置から受信されたキー情報である請求項2に記載のコンテンツ管理方法。
- 前記コンテンツ識別子及び認証情報を放送事業者に伝送するステップは、前記コンテンツ識別子に対応する公開キーを前記復元された放送信号から抽出するステップと、前記抽出された公開キーを使用して前記認証情報を暗号化するステップと、前記コンテンツ識別子及び前記暗号化された認証情報を前記放送事業者に伝送するステップと、を含む請求項1に記載のコンテンツ管理方法。
- 前記暗号化された認証情報は、前記認証情報についての所定のハッシュ値と共に伝送される請求項5に記載のコンテンツ管理方法。
- 前記放送事業者から受信されるコンテンツキー及び再生制限情報は、前記認証情報を使用して暗号化されており、前記暗号化されたコンテンツキー及び再生制限情報を前記認証情報を使用して復号化するステップをさらに含む請求項1に記載のコンテンツ管理方法。
- 前記コンテンツ保存装置から前記暗号化されたコンテンツが受信された場合、前記コンテンツキーを使用して前記暗号化されたコンテンツを復号化するステップと、前記復号化されたコンテンツをディスプレイ装置に提供するステップと、をさらに含む請求項1に記載のコンテンツ管理方法。
- 前記コンテンツ管理情報は、前記コンテンツについての再生制限情報をさらに含み、前記復号化するステップは、前記再生制限情報を通じて前記コンテンツの再生権限があると判断された場合に行われる請求項8に記載のコンテンツ管理方法。
- 前記コンテンツを前記ディスプレイ装置に提供することによって、前記再生制限情報をアップデートするステップをさらに含む請求項9に記載のコンテンツ管理方法。
- 前記再生制限情報は、前記コンテンツの再生回数を制限する再生回数制限、前記コンテンツの再生日を制限する再生日制限、及び前記コンテンツの再生期間を制限する再生期間制限に関する情報を含む請求項9に記載のコンテンツ管理方法。
- 放送事業者から受信された放送信号を復元する復元モジュールと、
前記復元された放送信号に含まれたコンテンツを識別できるコンテンツ識別子及び所定の認証情報を前記放送事業者に伝送し、前記放送事業者から前記コンテンツ識別子に対応するコンテンツキーを含むコンテンツ管理情報を受信するネットワークインターフェースモジュールと、
前記コンテンツキーを使用して前記コンテンツを暗号化及び復号化する暗/復号化モジュールと、
前記暗号化されたコンテンツをコンテンツ保存装置に保存させるデバイスインターフェースモジュールと、を備えるコンテンツ管理装置。 - 前記認証情報は、前記放送信号をデスクランブリングできる権限を持つ携帯用記録媒体を識別できる記録媒体識別子及び所定のキー情報のうち少なくとも一つを含む請求項12に記載のコンテンツ管理装置。
- 前記キー情報は、所定の乱数、DTLAキー値、及び前記乱数と前記DTLAキー値との組み合わせのうちいずれか一つである請求項13に記載のコンテンツ管理装置。
- 前記キー情報は、前記コンテンツ保存装置から受信されたキー情報である請求項13に記載のコンテンツ管理装置。
- 前記コンテンツ識別子に対応する公開キーを前記送信号から抽出する管理モジュールをさらに含み、前記暗/復号化モジュールは、前記抽出された公開キーを使用して前記認証情報を暗号化する請求項12に記載のコンテンツ管理装置。
- 前記ネットワークインターフェースモジュールは、前記放送事業者に前記認証情報についての所定のハッシュ値をさらに伝送される請求項16に記載のコンテンツ管理装置。
- 前記放送事業者から受信されるコンテンツキー及び再生制限情報は、前記認証情報を使用して暗号化されており、前記暗/復号化モジュールは、前記暗号化されたコンテンツキー及び再生制限情報を前記認証情報を使用して復号化する請求項12に記載のコンテンツ管理装置。
- 前記デバイスインターフェースモジュールが前記コンテンツ保存装置から前記暗号化されたコンテンツを受信した場合、前記暗/復号化モジュールは、前記コンテンツを使用して前記暗号化されたコンテンツを復号化して、前記デバイスインターフェースモジュールは、前記復号化されたコンテンツをディスプレイ装置に提供する請求項12に記載のコンテンツ管理装置。
- 前記コンテンツ管理情報は、前記コンテンツについての再生制限情報をさらに含み、前記暗/復号化モジュールは、前記再生制限情報を通じて前記コンテンツの再生権限があると判断された場合に前記暗号化されたコンテンツを復号化する請求項19に記載のコンテンツ管理装置。
- 前記コンテンツを前記ディスプレイ装置に提供することによって、前記再生制限情報をアップデートする制御モジュールをさらに含む請求項20に記載のコンテンツ管理装置。
- 前記再生制限情報は、前記コンテンツの再生回数を制限する再生回数制限、前記コンテンツの再生日を制限する再生日制限、及び前記コンテンツの再生期間を制限する再生期間制限に関する情報を含む請求項20に記載のコンテンツ管理装置。
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020050039049A KR100755690B1 (ko) | 2005-05-10 | 2005-05-10 | 컨텐츠 관리 방법 및 장치 |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2006319970A true JP2006319970A (ja) | 2006-11-24 |
JP4564938B2 JP4564938B2 (ja) | 2010-10-20 |
Family
ID=36783659
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2006126035A Expired - Fee Related JP4564938B2 (ja) | 2005-05-10 | 2006-04-28 | コンテンツ管理方法及び装置 |
Country Status (5)
Country | Link |
---|---|
US (1) | US9058837B2 (ja) |
EP (1) | EP1722567B1 (ja) |
JP (1) | JP4564938B2 (ja) |
KR (1) | KR100755690B1 (ja) |
CN (1) | CN1863303B (ja) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2014140104A (ja) * | 2013-01-21 | 2014-07-31 | Ntt Communications Corp | 遠隔制御システム、遠隔制御方法及び遠隔制御プログラム |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR101346734B1 (ko) * | 2006-05-12 | 2014-01-03 | 삼성전자주식회사 | 디지털 저작권 관리를 위한 다중 인증서 철회 목록 지원방법 및 장치 |
US20070266419A1 (en) * | 2006-05-15 | 2007-11-15 | Jin Pil Kim | Digital television signal, digital television receiver, and method for processing digital television signal |
US20080141322A1 (en) * | 2006-12-12 | 2008-06-12 | Samsung Electronics Co., Ltd. | System for providing broadcasting content information and method for providing broadcasting service in the system |
US20100121966A1 (en) * | 2008-11-07 | 2010-05-13 | Kabushiki Kaisha Toshiba | Repeater and repeating method thereof |
US9521369B2 (en) * | 2008-12-24 | 2016-12-13 | EchoStar UK Holdings Ltd. | Controlling access to broadcast programming |
US9392318B2 (en) * | 2011-06-14 | 2016-07-12 | Sony Corporation | Receiver device with multiple decryption modes |
GB2531770A (en) * | 2014-10-30 | 2016-05-04 | Ibm | Confidential Extracting System Internal Data |
KR102616967B1 (ko) * | 2023-06-23 | 2023-12-27 | 쿠도커뮤니케이션 주식회사 | 보안 인증을 이용한 영상 표출제어가 가능한 전광판시스템 및 그 시스템의 영상 표출제어 방법 |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2002123496A (ja) * | 2000-10-17 | 2002-04-26 | Sony Corp | コンテンツ受信装置及びコンテンツ受信方法、記憶媒体、並びにサーバ |
Family Cites Families (22)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH07231424A (ja) * | 1994-02-18 | 1995-08-29 | Hitachi Ltd | 記録再生方式およびその装置 |
JP3585679B2 (ja) | 1996-12-04 | 2004-11-04 | 株式会社東芝 | 放送局装置および受信端末装置 |
JP3994466B2 (ja) * | 1997-03-26 | 2007-10-17 | ソニー株式会社 | ユーザ端末及び携帯再生装置 |
JP3599085B2 (ja) | 1997-10-07 | 2004-12-08 | 富士ゼロックス株式会社 | 秘匿情報復号再生装置および秘匿情報復号再生方法 |
TW408290B (en) * | 1997-12-29 | 2000-10-11 | Samsung Electronics Co Ltd | Method and apparatus for protecting copyright of digital recording medium and copyright protected digital recording medium |
WO2001015380A1 (fr) * | 1999-08-20 | 2001-03-01 | Sony Corporation | Systeme et procede d'emission d'informations, lecteur et procede d'acces, support d'enregistrement d'informations, et dispositif et procede de production de supports d'enregistrement |
CN1296846C (zh) * | 1999-08-27 | 2007-01-24 | 索尼公司 | 信息发送系统、发送装置和发送方法与信息接收系统、接收装置和接收方法 |
KR20010096924A (ko) | 2000-04-19 | 2001-11-08 | 윤종용 | 디지털 멀티미디어 데이터 공급시스템 및 공급방법 |
KR200196924Y1 (ko) | 2000-04-21 | 2000-09-15 | 임영묵 | 이벤트용 유에프오 모형물 |
US7526184B1 (en) * | 2000-04-28 | 2009-04-28 | Keen Personal Media, Inc. | Video recording system utilizing external video storage to record streaming video data via an isochronous interface |
US7146094B1 (en) * | 2000-05-31 | 2006-12-05 | Keen Personal Technologies, Inc. | Set-top box that provides video data stream to a display device based on selection between recorded video signal received from the digital video recorder and a real-time video signal |
KR100413682B1 (ko) * | 2001-03-26 | 2003-12-31 | 삼성전자주식회사 | 암호화된 데이터를 포함한 데이터의 전송 및 수신 제어 방법 |
CN1237804C (zh) * | 2001-04-19 | 2006-01-18 | 松下电器产业株式会社 | 许可证管理系统、许可证管理设备、中继设备和终端设备 |
WO2003055132A1 (en) | 2001-12-21 | 2003-07-03 | Sony Computer Entertainment Inc. | Methods and apparatus for secure distribution of program content |
JP2003316913A (ja) * | 2002-04-23 | 2003-11-07 | Canon Inc | サービス提供方法、情報処理システム、その制御プログラム及び記憶媒体 |
EP1361759A1 (en) | 2002-05-10 | 2003-11-12 | Canal+ Technologies Société Anonyme | System and method of providing media content |
TW200409518A (en) * | 2002-08-28 | 2004-06-01 | Matsushita Electric Ind Co Ltd | Content-duplication management system, apparatus and method, playback apparatus and method, and computer program |
CN100587649C (zh) * | 2002-09-05 | 2010-02-03 | 松下电器产业株式会社 | 组形成/管理系统,组管理装置,以及成员装置 |
KR101123997B1 (ko) | 2003-03-11 | 2012-03-23 | 톰슨 라이센싱 | 디지털 기록을 위한 콘텐츠 보호 |
JP3793171B2 (ja) | 2003-04-25 | 2006-07-05 | 株式会社東芝 | 受信装置、受信システム、受信方法 |
JP4264650B2 (ja) * | 2004-04-07 | 2009-05-20 | ソニー株式会社 | コンテンツ伝送システム及びコンテンツ伝送方法、コンテンツ送信装置及びコンテンツ送信方法、コンテンツ受信装置及びコンテンツ受信方法、並びにコンピュータ・プログラム |
KR200463791Y1 (ko) | 2010-05-04 | 2012-11-26 | 뷰로맥스 주식회사 | 파티션 조립 시스템 |
-
2005
- 2005-05-10 KR KR1020050039049A patent/KR100755690B1/ko active IP Right Grant
-
2006
- 2006-04-28 JP JP2006126035A patent/JP4564938B2/ja not_active Expired - Fee Related
- 2006-05-04 US US11/417,137 patent/US9058837B2/en active Active
- 2006-05-09 EP EP06113703A patent/EP1722567B1/en not_active Ceased
- 2006-05-10 CN CN2006100801908A patent/CN1863303B/zh not_active Expired - Fee Related
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2002123496A (ja) * | 2000-10-17 | 2002-04-26 | Sony Corp | コンテンツ受信装置及びコンテンツ受信方法、記憶媒体、並びにサーバ |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2014140104A (ja) * | 2013-01-21 | 2014-07-31 | Ntt Communications Corp | 遠隔制御システム、遠隔制御方法及び遠隔制御プログラム |
Also Published As
Publication number | Publication date |
---|---|
CN1863303B (zh) | 2012-07-04 |
EP1722567A1 (en) | 2006-11-15 |
US9058837B2 (en) | 2015-06-16 |
KR100755690B1 (ko) | 2007-09-05 |
JP4564938B2 (ja) | 2010-10-20 |
CN1863303A (zh) | 2006-11-15 |
EP1722567B1 (en) | 2012-05-23 |
US20060257102A1 (en) | 2006-11-16 |
KR20060116579A (ko) | 2006-11-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4564938B2 (ja) | コンテンツ管理方法及び装置 | |
US6363149B1 (en) | Method and apparatus for accessing stored digital programs | |
JP4861258B2 (ja) | 後に購入し観察するためメディアプログラムを暗号化する方法および装置 | |
JP4991051B2 (ja) | 制御ワードの安全性を確保するための方法及び装置 | |
JP4921381B2 (ja) | 副条件付きアクセス・サーバの方法および装置 | |
JP5629348B2 (ja) | データ転送保護方法及び装置 | |
US20130104162A1 (en) | Technique for securely communicating programming content | |
JP2007529968A (ja) | コンテンツへのアクセスを選択的に提供する方法及びシステム | |
JP5457280B2 (ja) | 記録されたデジタルプログラムにアクセスするための方法及び装置 | |
US20040205812A1 (en) | Method and apparatus for routing program data in a program viewing unit | |
EP2227807A1 (en) | Method of recording content on disc, method of providing title key, apparatus for recording content on disc, and content providing server | |
US8724807B2 (en) | Method for etching and secure distribution of digital data, access device and writer | |
JPWO2003102948A1 (ja) | コンテンツ配信蓄積システム | |
JP2012160944A (ja) | 鍵情報管理システム、記録再生装置、並びに鍵情報管理装置 | |
RU2313137C2 (ru) | Способ и устройство для копирования av-потока | |
KR20050040430A (ko) | 디지털 방송 컨텐츠 저장 및 재생 제어 장치와 그를이용한 디지털 방송 컨텐츠 보호 장치 | |
JP2007005930A (ja) | 配信装置および方法、受信装置および方法、並びにプログラム | |
JP2011139337A (ja) | 電子機器およびコンテンツ複製方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20091104 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20100204 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20100302 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20100602 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20100706 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20100802 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20130806 Year of fee payment: 3 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 4564938 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
LAPS | Cancellation because of no payment of annual fees |