TW497349B - Recording device and a data distribution system using such recording system - Google Patents

Recording device and a data distribution system using such recording system Download PDF

Info

Publication number
TW497349B
TW497349B TW090107677A TW90107677A TW497349B TW 497349 B TW497349 B TW 497349B TW 090107677 A TW090107677 A TW 090107677A TW 90107677 A TW90107677 A TW 90107677A TW 497349 B TW497349 B TW 497349B
Authority
TW
Taiwan
Prior art keywords
data
content
key
memory
aforementioned
Prior art date
Application number
TW090107677A
Other languages
Chinese (zh)
Inventor
Yoshihiro Hori
Hiroshi Takemura
Takatoshi Yoshikawa
Toshiaki Hioki
Takahisa Hatakeyama
Original Assignee
Sanyo Electric Co
Fujitsu Ltd
Pfu Ltd
Nippon Columbia
Hitachi Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sanyo Electric Co, Fujitsu Ltd, Pfu Ltd, Nippon Columbia, Hitachi Ltd filed Critical Sanyo Electric Co
Application granted granted Critical
Publication of TW497349B publication Critical patent/TW497349B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a recording device and a data distribution system using such recording system, in which memory card (110) contains memory (1415) that stores coded content data corresponding to the identification coded content data and outputs to the external part of memory card (110) in accordance with the request from the external part of the memory card (110); the authorization holding part (1440) that can store at least a part of multiple authorization data of the above-mentioned content data for distribution via distribution system; and the control part (1420) that follows the request of the external part of memory card (110) to selectively output at least a part of the multiple authorized data kept in authorization holding part (1440) to external part.

Description

今97349 B7 經 濟 部 智 慧 財 產 局 員 工 消 費 社 印 製 五、發明說明(1 ) [技術領域] 本發明係關於一籍田A — 種用以向仃動電話機等終 送資訊的貨訊分送系行分 疋乐統中,可對被複製之資訊可 作權保護的記憶卡等之々姅駐耍” Ώ 乂進仃著 下寻之圯錄裝置以及具備該記 料分送系統。 Τ裝置的資 [技術背景] 隨著網際網路或數位資訊通訊網等的進步 動電話機等個人用終端播的祛田 崎错由行 路資訊。 機的使用,讓各使用者輕易取得網 在如此之數位資訊通訊網中,為藉由數㈣號來 貧訊。因此舉例而言,在上述數位資訊通訊網環境下,久 使用者可在不產生音質或畫質劣化 像資料傳送出去。 @曰樂或影 因此,若能藉由急速擴大的數位資訊通訊網,在進— 著作權物内容資料的分送,同時收取酌量的費肖,則對: 作權者而言即為一種有益的系統。 但為,於該數位資訊通訊網中,進行具有著作權之例 如音樂或影像資料等内容資料的傳送時,若不採取適切的 保護著作權策略,則數位資訊通訊網中著作權物資料的複 製會汜濫’而嚴重侵犯到著作權者的權利。 另一方面,藉由此種數位資訊通訊網,對使用者機器 進行如g樂或影像資料等内容資料的分送時,各使用者必 須花費相案的時間,以接收譬如一張唱片份的音樂資料。 因此、在轉送上述内容資料時,並未限定分送伺服器 (請先閱讀背面之注意事項再填寫本頁} ···裝 ·111[1- 本紙張尺度適財國國家標準_(CNS)A4規格(2ΐ(Γ 297公釐) 312518-Printed today at 97349 B7 Printed by the Consumers' Office of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. Description of the Invention (1) [Technical Field] The present invention is about a Jitian A-a cargo distribution system used to send final information to mobile phones In the line and music system, the copied information can be used as a memory card for protection of rights. ”The recording device and the recording and distribution system are provided. [Technical background] With the advancement of the Internet or digital information communication networks, mobile telephones and other personal terminals can be used to remove the wrong information. The use of mobile phones allows users to easily access the Internet in such digital information communication networks. , In order to use the number to reduce the number of messages. Therefore, for example, in the above digital information communication network environment, long-term users can send out data without generating sound quality or image quality degradation. @ 说 乐 或 影 Therefore, if you can With the rapid expansion of the digital information communication network, the progress of the distribution of copyrighted material and the collection of discretionary fees, at the same time, is: a beneficial system for the right holder. But, In the digital information communication network, when transmitting copyrighted content such as music or video materials, if the appropriate copyright protection strategy is not adopted, the duplication of copyright material data in the digital information communication network will be infringed and seriously infringed. On the other hand, through this digital information communication network, when distributing content data such as g music or video data to user machines, each user must spend the same time to receive, for example, a Music data of the album. Therefore, the distribution server is not limited when transferring the above content materials (please read the precautions on the back before filling this page} ··· 装 · 111 [1- This paper is suitable for financial use National Standard_ (CNS) A4 Specification (2ΐ (Γ 297 mm) 312518-

五、發明說明(2 ) J使用者間的路’如果能將系統設計為可靈活運用於使 用者間的形態,則將顯著提昇使用者的便利性。 —但為,使用者在接收上述内容資料的供給時,從保護 著作權的觀點來看,有必要防止該供給内容資料在沒有著 作權人的授權下’以可再生的狀態,對其他 、限制的複製。 、、 [發明之揭示] …本發明的目的在提供一種透過行動電話網等之數位 a通讯網’在保護著作權的同時’又可對可進行資料傳送 與接收的使用者進行音樂資料等内容資料的供給,而且 在保護著作權的同時,也提供一種可在使用 資料的記錄裝置以及使用該記錄裝置之資料分送系統。谷 —本發明的另一目的為在提供一種可防止所分送之 容貧料在未經著作權人的情況下而被複製之資料分送 統,以及使用於該資料分送系統之記錄裝置。 、、 簡要而言,本發明係一種記錄裝置’為用以儲存 授權資訊,可將被密碼化内容資料以及内容資料予以 生,其中該記錄裝置具有第i記憶電路、 =恭 控制電路。 第2記憶電路與 第1記憶電路,係對應用以識別被密碼化之内容〜 的内容資訊,將密碼化内容資料予以儲存,再依照賁料 錄裝置外部的要求,輸出到記錄裝置的 &二自記 路,係可甩以個別儲存對應同一内容資 〜電 貝机之複數授權 的至少其中一部分。控制電路則依照來自記錄裝置外部2 312518 --------------^--------^---------^ {請先閱讀背面之注意事項再填寫本頁} I紙張尺度適用中國國家標準(CNS)A4規格⑵G X 297公爱— A7 五、發明說明( 要求,選擇儲存在繁 §己憶電路中的複數授權資訊的其中 項並將所選擇的授權資訊的至少其中 錄裝置外部。 八甲部刀輸出到記 解碼電路的7為記錄裝置更具有第2㈣持電路與第1 ==保持電路,與對應記錄裝置且用以保持 二 的第1公開密碼輪的第1錄保持電路,及第!公 開岔碼化鑰為非對稱,託 %並保持有用以將藉由第1公開密碼 鑰密碼化的資料淮杆^ 、 1的第1秘密解碼鑰。第1解碼電 路係接收由第1公開密碼输 3裰所在碼化的授權資訊,再利用 第1秘畨解碼餘進行解碼。 理心形態為,第i記憶電路更於授權資訊中,將用以 對密碼化之内容資料進行解碼的内容解碼输密碼化後儲 存。記錄裝置尚具備有第3鑰保持部;第2密碼化電路與 第2解碼電路。第3鑰保持部為每一記錄装置所固有的, 2少可保持-個共通鑰方式中的對稱型秘密固有餘。第2 被碼化電路係接收第i解碼電路的輸出,並以秘密固 進行密碼化。第1記憶電路係儲存由第2密碼化電路所密 碼化的内容解碼餘。第2解碼電路係將儲存在第i記憶電 路的内容解碼鑰以秘密固有鑰予以解碼。 在本發明之其他形態方面,則有資料分送系統,可用 以分送至少可讓密碼化内容資料再生的授權資訊,其中該 系統具有分送伺服器與資料再生裝置。分送伺服器用以^ 送授權資訊。資料再生裝置則用以接收被分送的授權資刀 Λ ’進行將密碼化内容資料解碼,並再生内容資料。資料 ^紙張尺度適用中國國家標準(CNS)A4規格(21〇 X 297公爱)一 ί請先閱讀背面之注音?事項再填寫本頁> 裝 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 杜 印 製 312518 ^7349 A7V. Description of the invention (2) J Road between users' If the system can be designed to be used flexibly among users, it will significantly improve user convenience. -However, in order to protect the copyright when the user receives the above-mentioned content, it is necessary to prevent the content from being reproduced in a renewable state without permission from the copyright owner. . [, The disclosure of the invention] ... The purpose of the present invention is to provide a digital communication network such as a mobile phone network, while protecting copyright, and can perform content data such as music data to users who can transmit and receive data. In addition to protecting copyrights, it also provides a recording device that can use data and a data distribution system using the recording device. Gu—Another object of the present invention is to provide a data distribution system that can prevent the poor material to be distributed from being copied without the copyright owner, and a recording device used in the data distribution system. Briefly, the present invention is a recording device 'for storing authorization information, and can generate encrypted content data and content data. The recording device has an i-th memory circuit and a control circuit. The second memory circuit and the first memory circuit correspond to the content information used to identify the encrypted content ~, store the encrypted content data, and then output to the & Two self-reported roads can be used to store at least a part of the multiple licenses corresponding to the same content asset to the electric machine. The control circuit is based on the information from the outside of the recording device 2 312518 -------------- ^ -------- ^ --------- ^ {Please read the Note: Please fill in this page again} I Paper size applies Chinese National Standard (CNS) A4 specification ⑵G X 297 Public Love — A7 V. Description of the invention (Requirement, select one of the plural authorization information stored in the traditional circuit of Jishou At least one of the selected authorization information is recorded on the outside of the recording device. The eight-piece knife is output to the recording and decoding circuit. The recording device has a second holding circuit and a first == holding circuit, and the corresponding recording device is used to hold two. The first record holding circuit of the first public cipher wheel, and the first! The public fork coded key is asymmetric, and it holds and holds useful information to encrypt the data encrypted by the first public cipher key. 1 Secret decoding key. The first decoding circuit receives the authorization information coded by the first public key input 3, and then decodes it using the first secret decoding key. The rationale is that the i-th memory circuit is more authorized information. , The content used to decode the encrypted content data is decoded and stored after being encrypted The recording device also includes a third key holding unit; a second encryption circuit and a second decoding circuit. The third key holding unit is unique to each recording device, and can hold two symmetric secrets in a common key method. Intrinsic surplus. The second coded circuit receives the output of the i-th decoding circuit and encrypts it secretly. The first memory circuit stores the decoded content encrypted by the second cryptographic circuit. The second decoding circuit The content decoding key stored in the i-th memory circuit is decoded with the secret unique key. In other aspects of the present invention, there is a data distribution system that can be used to distribute authorization information that at least enables reproduction of the encrypted content data, The system has a distribution server and a data reproduction device. The distribution server is used to send the authorization information. The data reproduction device is used to receive the distributed authorization resource Λ 'to decode the encrypted content data and reproduce it. Content information. Data ^ Paper size applies Chinese National Standard (CNS) A4 specification (21〇X 297 public love). Please read the phonetic on the back? Matters before filling out this page > Install the Ministry of Economic Affairs Hui property office staff consumer cooperative Du PRINTED 312518 ^ 7349 A7

Ο 隐電路’係對應用以識別密碼化之内容資料的 内容資訊,將密碼化内容資料予以儲存1再依照記錄褒置 外部的要求,輸出到記錄裝置外部。第2記憶電路,係可 用二個別儲存對應同一内容資訊之複數授權資訊的至少其 中一部分。控制電路則依照記錄裝置外部的要求,選擇儲 存於第2記憶電路中的複數授權資訊的其中一項,並將所 選擇的授權資訊的至少其中一部分輸出到記錄裝置外部。 本發明的優點在於,藉由使用與本申請相關之記錄装 置的分送系統中,在對應同一内容出時,即使存在有複 數之授權,但仍然可以依照使用者的選擇等來執行分送處 理、再生處理以及移動處理,同時也可以運用具彈性的 統。 、 再者,由於係將使用非對稱的公開鑰方式進行密碼化 並傳送的内容鑰等,藉由使用以可高速解碼的對稱鑰方式 的纪憶卡的固有共通秘密输,重新密碼化徭彳 又饰得在記憶卡 中,因此可在對應密碼化内容資料的音樂資料再生声理 中’對再生處理所需要的資訊的内容鑰,進杆古土 %叮内速化之解 本紙張尺度適用中國國家標準(CNS)A4規格(210x 297公釐) " 312518 _B7 五、發明說明(5 碼處理。此外,也可藉由 存在記憶卡内的餘,來提昇=此之資料分送時的输與儲 不如幵更進一步之安全性。 [圖式之簡單說明] 第1圖為概略說明本發 的概念圖。 整體構造 第2圖為用以說明第] 一 第1圖所不之資料分送系統中所使 ②、碼鍮以及分送資料等特性的說明圖。 略方=圖為顯示構成第1圖所示之授權飼服器10的概 略万塊圖。 略方L4圖為說明第1…之行動電話機-構成的概 第5圖為說明第4圖所+ 圃所不之記憶卡π〇構成的概略方 塊圖。 一第6圖為說明實施形態!所示之購入資料分送系統之 内容時所發生的分送動作的第丨流程圖。 第7圖為說明實施形態1所示之購入資料分送系統之 内容時所發生的分送動作的第2流程圖。 第8圖為說明實施形態i所示之騰入資料分送系統之 内容時所發生的分送動作的第3流程圖。 第9圖為顯示對應儲存於第5圖所示之記憶體i4i5 j 中的資料的授權保持部1440的記憶領域分配的概念圖。 第1 〇圖為顯不記憶體1 4 1 5的記憶領域分配的概念 圖。. 第11圖為說明再生通信期時之各部動作的流程圖。 <請先閱讀背面之注意事項再填寫本頁) .裝 i — t---------Aw. 經濟部智慧財產局員工消費合作社印製 本紙張尺度適財㈣家標準(CNS)A4_i^ (210 X 297公爱) 5 312518 經濟部智慧財產局員工消費合作社印製 497349 A7 — ____ B7 ____ 五、發明說明(1 2 ) 第12圖為說明執行移動處理的第1流程圖。 第13圖為說明執行移動處理的第2流程圖。 第14圖為說明執行移動處理的第3流程圖。 第15圖顯示執行移動處理後,記憶卡11〇授權保持部 1440記憶領域的記憶資訊狀態的概念圖。 第1 6圖顯示記憶卡11 〇之記憶體14 1 5記憶領域中之 ►記憶資訊狀態的概念圖。 第17圖顯示執行其他移動處理後之記憶卡u〇之授權 保持部1440之記憶領域的記憶資訊狀態的概念圖。 第18圖為對應第17圖’顯示記憶卡ho之記憶體1415 記憶領域之記憶資訊狀態的概念圖。 第19圖為顯示實施形態2之記憶卡114構成之方塊 圖。 第20圖為說明實施形態2之資料分送系統中所使用 |之通訊密碼鑰以及分送資料等特性的說明圖。 第21圖係用以說明實施形態2所示之購入資料分送 系統内容時所發生之分送動作的第1流程圖。 第22圖係用以說明實施形態2所示之購入資料分送 系統内容時所發生之分送動作的第2流程圖。 第23圖係用以說明實施形態2所示之購入資料分送 系統内容時所發生之分送動作的第3流程圖。 第24圖係用以說明在使用實施形態2的記憶卡的情 形下,進行再生通信期時之各部動作的流程圖。 第25圖顯示實施形態3之記 隐卡116構成之方塊圖。 ----------------------訂--------- ί請先閱讀背面之注意事項再填寫本頁) 1 本紙張尺度適用中國國家標準(CNS)A4規-------- 2 31251δ~ 497349 經濟部智慧財產局員工消費合作社印製 Α7 Β7 五、發明說明(7 ) 第26圖係用以說明實施形態3所示之購入資料分送 系統内容時所發生之分送動作的第丨流程圖。 第27圖係用以說明實施形態所示之購入資料分送系 統内容時所發生之分送動作的第2流程圖。 第28圖係用以說明實施形態所示之購入資料分送系 統内容時所發生之分送動作的第3流程圖。 第29圖係顯示對應儲存於第25圖所示之記憶體1415 中的資料的授權保持部1440的記憶領域分配概念圖。 第30圖為顯示記憶體1 4丨5的記憶領域分配概念圖。 第3 1圖為用以說明使用實施形態3的記憶卡116的再 生動作的流程圖。 第32圖為用以說明實施形態3之移動處理的第1流 程圖。 第33圖為用以說明實施形態3之移動處理的第2流 程圖。 第34圖為用以說明實施形態3之移動處理的第3流 程圖。 第35圖係顯示完成移動處理之記憶卡U6的授權保持 部1440的記憶領域中的記憶資訊狀態的概念圖。 第36圖係顯示記德卡116之記憶體1415記憶領域中 的記憶資訊狀態的概念圖。 第37圖係顯示完成其他移動處理後之記憶卡116的授 權保持部1·440記憶領域中的記憶資訊狀態的概念圖。 第38圖為對應第37圖,顯示記憶卡116之記憶體ι415 (請先閱讀背面之注意事項再填寫本頁) 裝 本紙張尺度適用中國國家標準(CNS)A4規格(2】〇 X 297公髮) 7 312518Ο Hidden circuit ’corresponds to the content information used to identify the encrypted content data. The encrypted content data is stored 1 and then output to the outside of the recording device in accordance with the external requirements of the record setting. The second memory circuit can store at least a part of the plural license information corresponding to the same content information in two separate memories. The control circuit selects one of the plurality of authorization information stored in the second memory circuit according to a request external to the recording device, and outputs at least a part of the selected authorization information to the outside of the recording device. An advantage of the present invention is that, by using a distribution system using a recording device related to the present application, even when there is a plurality of authorizations when the same content is output, distribution processing can still be performed in accordance with the user's selection, etc. , Regenerative processing, and mobile processing. Flexible systems can also be used. Furthermore, since the content key that is encrypted and transmitted using the asymmetric public key method is used, it is re-encrypted by the inherent common secret input of the memory card using the symmetric key method that can be decoded at high speed. It is also decorated in a memory card, so it can be used in the reproduction of the music data corresponding to the encrypted content data. The content key of the information required for the reproduction process is accelerated by the speed of the ancient soil. China National Standard (CNS) A4 specification (210x 297 mm) " 312518 _B7 V. Description of the invention (5 code processing. In addition, it can also be improved by the surplus stored in the memory card when the data is distributed.) Input and storage are not as good as the further security. [Simplified description of the diagram] Figure 1 is a conceptual diagram that briefly describes the present invention. Overall structure Figure 2 is used to explain the first] The data points not shown in Figure 1 This is an explanatory diagram of the characteristics such as ②, yards, and distribution data used in the delivery system. The outline = the diagram is a schematic diagram showing the ten thousand pieces constituting the authorized feeder 10 shown in Fig. 1. The outline L4 is an explanatory diagram. 1 of the mobile phone-constituted Fig. 5 is a schematic block diagram illustrating the structure of the memory card π0 shown in Fig. 4 + the house. Fig. 6 is an illustration of the distribution operation that occurs when the content of the purchase data distribution system shown in the embodiment is shown! The seventh flowchart is shown in Figure 7. Figure 7 is the second flowchart illustrating the distribution operation that occurs when the content of the purchase data distribution system shown in Embodiment 1 is shown. Figure 8 is the explanation of the vacancy shown in Embodiment i. The third flowchart of the distribution operation that occurs when the content of the data distribution system is generated. Figure 9 is a memory area allocated by the authorization holding unit 1440 that displays the data stored in the memory i4i5 j shown in Figure 5 Conceptual diagram. Figure 10 is a conceptual diagram of memory area allocation of memory 1 4 1 5. Figure 11 is a flowchart illustrating the operation of each part during the regeneration communication period. ≪ Please read the notes on the back first (Fill in this page again). Install i — t --------- Aw. Printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, Paper Size Standard for Financially Suitable Households (CNS) A4_i ^ (210 X 297) ) 5 312518 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 497349 A7 — ___ _ B7 ____ 5. Description of the Invention (1 2) Figure 12 is the first flowchart illustrating the execution of the moving process. FIG. 13 is a second flowchart illustrating execution of movement processing. Fig. 14 is a third flowchart illustrating execution of a movement process. Fig. 15 is a conceptual diagram showing the state of the memory information in the memory area of the memory card 110 authorization holding unit 1440 after the movement process is performed. Fig. 16 shows a memory card 11 〇 memory 14 1 5 in the memory field ► Conceptual diagram of the state of memory information. FIG. 17 is a conceptual diagram showing the state of the memory information in the memory area of the authorization holding unit 1440 of the memory card u0 after performing other movement processing. Fig. 18 is a conceptual diagram corresponding to Fig. 17 which shows the state of the memory information in the memory 1415 of the memory card ho. Fig. 19 is a block diagram showing the structure of a memory card 114 according to the second embodiment. FIG. 20 is an explanatory diagram for explaining the characteristics of the communication key and distribution data used in the data distribution system of the second embodiment. Fig. 21 is a first flowchart for explaining the distribution operation which occurs when the content of the purchase data distribution system shown in the second embodiment is distributed. Fig. 22 is a second flowchart for explaining the distribution operation which occurs when the content of the purchase data distribution system shown in the second embodiment is distributed. Fig. 23 is a third flowchart for explaining the distribution operation which occurs when the content of the purchase data distribution system shown in the second embodiment is distributed. Fig. 24 is a flowchart for explaining the operation of each part when the reproduction communication period is performed when the memory card of the second embodiment is used. Fig. 25 is a block diagram showing the configuration of the hidden card 116 of the third embodiment. ---------------------- Order --------- ί Please read the notes on the back before filling in this page) 1 This paper size applies Chinese National Standard (CNS) A4 Regulations -------- 2 31251δ ~ 497349 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 B7 V. Description of the Invention (7) Figure 26 is used to explain the implementation of The flow chart of the distribution action that occurs when purchasing the content distribution system shown below. Fig. 27 is a second flowchart for explaining the distribution operation that occurs when the content of the purchase data distribution system shown in the embodiment is used. Fig. 28 is a third flowchart for explaining the distribution operation that occurs when the content of the purchase data distribution system shown in the embodiment is used. FIG. 29 is a conceptual diagram showing a memory area allocation of the authorization holding unit 1440 corresponding to the data stored in the memory 1415 shown in FIG. 25. Fig. 30 is a conceptual diagram showing the allocation of the memory area of the memory 1 4 丨 5. Fig. 31 is a flowchart for explaining a regeneration operation using the memory card 116 of the third embodiment. Fig. 32 is a first flowchart for explaining movement processing in the third embodiment. Fig. 33 is a second flowchart for explaining the movement processing in the third embodiment. Fig. 34 is a third flowchart for explaining the movement processing in the third embodiment. Fig. 35 is a conceptual diagram showing the state of memory information in the memory area of the authorization holding unit 1440 of the memory card U6 that has completed the movement process. FIG. 36 is a conceptual diagram showing the state of the memory information in the memory 1415 of the memory 116 of the Deca 116. Fig. 37 is a conceptual diagram showing the state of memory information in the memory area of the authorization holding unit 1 · 440 of the memory card 116 after completion of other movement processing. Figure 38 corresponds to Figure 37, showing the memory ι415 of the memory card 116 (please read the precautions on the back before filling out this page). The size of this paper is applicable to China National Standard (CNS) A4 (2) 0X 297. Hair) 7 312518

五、發明說明(8 ) 記憶領域中的記憶資訊狀態的概念圖。 經.濟部智慧財產局員工消費合作社印製 第39圖為說明實施形態4之「分送通信期動作的 第1流程圖。 」 第4〇圖為說明實施形態4之「分送通信期」動作的 第2流程圖。 」 第41圖為說明實施形態4之「分送通信期」動作的 _第3流程圖。 第4 2圖為說明實施形態4之r分送通信期」動作的 第4流程圖。 第4 3圖為說明使用實施形態$之記憶卡11 $之再生動 作的流程圖。 第44圖為說明實施形態5所示之移動處理的第1流 程圖。 第4 5圖為說明實施形態5所示之移動處理的第2流 齡程圖。 第4 6圖為說明實施形態5所示之移動處理的第3流 程圖。 [元件符號說明] 1、2使用者、記憶庫 丨〇 授權伺服器 12 認證伺服器 20 分送承運業者(行動電話機公司) 3〇 分送伺服器 100行動電話機 110、112記憶卡 13〇 耳機 3〇2收費資料庫 304資訊資料庫 本紙張尺度返用酬冢標準(CNS)A4規格;χ 297公爱) -i———125lr ϋ i— n n n n n n n n n ϋ I · ϋ ϋ n ft— n n n 訂---------線 (請先閱讀背面之注意事項再填寫本頁) A7 __ _B7__ 五、發明說明(9 ) 310 資料處理部 312、3 20、1404、1408、1412、1422、1454、1504、1510、 魏濟部智慧財產局員工消費合作社印製 1516 解碼處理部 315 分送控制部 316、 1418、1508通信期鑰產生部 318 > 326 、 328 、 1406 ' 1410、 1424 、 1452 、 1506 , 密碼化處理部 350 通訊裝置 1102 天線 1104 發收信部 1106 、1420控制器 1108 按鑰部 1110 顯示器 1112 音聲再生部 1120 連接器 1122 外部界面部 1200 記憶體介面 1202 端子 1400 、1500認證資料保持部 1402 Kmc(l)保持 1414 認證鑰保持部 1415 記憶體 1416 KPm(l)保持部 1421 Km(l)保持部 1440 授權保持部 1442 、1444切換開關 1450 K(l)保持部 1502 Kp保持部 1518 音樂再生部 1525 混合部 1530 連接端子 AC 購入條件資訊 AC1 存取控制資訊 AC2 再生電路控制資訊 BS0、 BS1、BS2、BS3、 BS4 資料匯流排5. Description of the invention (8) Conceptual diagram of the state of memory information in the field of memory. The 39th figure printed by the Ministry of Economic Affairs and the Intellectual Property Bureau's Consumer Cooperatives is the "first flow chart of distribution operation in the fourth embodiment." Figure 40 illustrates the "distribution communication period" in the fourth embodiment. The second flowchart of the operation. Figure 41 is a third flowchart illustrating the operation of the "distribution communication period" in the fourth embodiment. Fig. 42 is a fourth flowchart illustrating the operation of the "r distribution communication period" in the fourth embodiment. Fig. 43 is a flowchart illustrating the regenerating operation using the memory card 11 $ of the embodiment $. Fig. 44 is a first flowchart illustrating the movement processing shown in the fifth embodiment. Fig. 45 is a second chronological diagram for explaining the movement processing shown in the fifth embodiment. Fig. 46 is a third flowchart illustrating the movement processing shown in the fifth embodiment. [Description of component symbols] 1,2 users, memory 丨 〇 Authorization server 12 Authentication server 20 Distribution carrier (mobile phone company) 3 Distribution server 100 Mobile phone 110, 112 Memory card 13 〇 Earphone 3 〇2 Charge database 304 Information database This paper standard Reuse Compensation Standard (CNS) A4 specification; χ 297 public love) -i ——— 125lr ϋ i— nnnnnnnnn ϋ I · ϋ ϋ n ft— nnn Order- ------- line (please read the notes on the back before filling this page) A7 __ _B7__ V. Description of the invention (9) 310 Data processing section 312, 3 20, 1404, 1408, 1412, 1422, 1454, 1504, 1510, printed by the Intellectual Property Bureau of the Ministry of Intellectual Property, 1516 decoding processing unit 315 distribution control unit 316, 1418, 1508 communication key generation unit 318 > 326, 328, 1406 '1410, 1424, 1452, 1506, password Chemical processing unit 350 Communication device 1102 Antenna 1104 Transmitting and receiving unit 1106, 1420 Controller 1108 Keying unit 1110 Display 1112 Sound reproduction unit 1120 Connector 1122 External interface unit 1200 Memory interface 1202 Terminals 1400, 1 500 authentication data holding unit 1402 Kmc (l) holding 1414 authentication key holding unit 1415 memory 1416 KPm (l) holding unit 1421 Km (l) holding unit 1440 authorized holding unit 1442, 1444 switch 1450 K (l) holding unit 1502 Kp holding section 1518 music reproduction section 1525 mixing section 1530 connection terminal AC purchase condition information AC1 access control information AC2 regeneration circuit control information BS0, BS1, BS2, BS3, BS4 data bus

Kmc(x)、Kp(x)秘密解碼鑰 KPma公睹認證鑰 Ksl至Ks4共通瑜 [發明之最佳實施形態] 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 9 312518 (請先閱讀背面之注意事項再填寫本頁) 裝 Ίδτ* 經濟部智慧財產局員工消費合作社印製 497349 五、發明說明(10 f施形態1 第1圖為概略說明本發明之資料分送系統整體構造的 概念圖。 、下以透過行動電話網路將音樂資料分送於各使用 者之資料分送系統構成為例進行說明,由以下的說明可清 楚的明白,本發明非限定於該種情形,也適用於分送其他 著作物之内容資料,如影像資料、晝像資料、朗讀資料、 教材資料、遊戲程式等,同時也可藉由其他數位資訊通訊 網來進行分送。 參知第1圖,對管理具著作權的音樂資料的授權伺服 器(ilcense server)10 ’係依照既定的密碼化方式將音樂資 料(以下也稱内容資料)密碼化後,並將該密碼化内容資料 傳送到分送承運業者20即行動電話公司,該行動電話公司 主要在執行分送密碼化音樂内容或再生所需之資訊(亦稱 為授權資訊license informati〇n)。另_方面,認證飼服器 12會對要求分送並存取音樂資料的使用者之記憶卡進行 認證以判斷是否為正規之機器。 分送承運業者20係透過自己的行動電話網路,將來自 各使用者的分送請求(分送要求)轉㈣授㈣服器1〇 權祠服器1〇則於一接收到分送請求,即藉由認證飼服器 12來確^使用者的記憶卡是否為正規的機器,然後將所請 =的曰樂㈣再密碼化後’經由分送承運業者⑼的行動電 為路’對各使用者的行動電話機分送内容資料。 ,,例如使用者1的行動電話機⑽係一 本^尺度適用^川㈣ _____________^--------^--------- (請先閱讀背面之注意事項再填寫本頁) __B7 五、發明說明(11 〇 女裝拆卸纪憶卡1 1 0的構造。記憶卡1 1 〇係藉由 =電話機接收所傳送的密瑪化内容資料,並由行動電話 0:的内容再生電路(無圖示)確認該記憶卡為否為正 、的機器後’將上述分送所進行的密瑪化予以解碼後 送到上述内容再生電路。 Μ 並且’例如使用者1係可藉由與行動電話機100相連 接的耳機130等’將該種内容資料「再生」以收聽音樂。 以下將如此之授權伺服器1〇、認證伺服器12以及分II 达承運業者(行動電話機公司)2。總稱為分送词服器%。 另外’將内容諸自分送伺服器30傳送到各行動 話機等的處理動作稱為「分送」。 :由如此之構成’百先’未購買正規的行動電話機以 記隐卡的使用者,將不易自分送飼服器%接收並再 生分送資料。 同時,於分送承運業者20令,例如在傳送一 時’計算其點數,藉此可於徵收行動電話之通 話費的同時’-併徵收使用者於每次接收内容資料時所產 生的著作㈣’如此著作權者便可容易確保著作權費用。 而且,由於該種内容資料的分送,是透過所謂的行動 電話網路的封閉性系統來執行的,與網際網路等開放性系 統相較,具有較易實施保護著作權對策的優點。、 一此時’例如擁有記憶卡112的使用者2,可利用自己 的行動電話機102,直接從分送伺服器3 二欠极 加η止 较吹刀送之内容 丨貝/。-疋备使用者2要直接由分送伺服器3。接收相當 本紙張尺度適用中國國家標準(CNS)A4規格(2ι〇χ 297公釐 11 312518 經濟部智慧財產局員工消費合作社印製 497349 五、發明說明(12) _ 之資訊量的内容資料等時,則需花費較長時 收。在這種情形下,若能夠藉由已接收該分送内容3 t用者卜可以事先複製該内容資料的話,則可提昇Γ用的 者之使用便利性。 外使用 但是,從保護著作權者權利的觀點來看,任… 枓自由複製的情形,在系統構造上是不允許的。 各貝 一如第1圖所示,關於使用者1所接收的資料,… 谷貧料進行複製,並且將再生使用者丨所擁 六二内 時所需要的授權資訊(對摩 谷資料 而㈣扠榷貪汛(對應用以再生之權利的 :使用者2的過程稱為音樂資料的「移動」1時,;: 由行動電話機1〇〇及102,移動於記憶卡ii〇H : ㈣行密碼化之内容資料及授權資訊。這裡所謂的「/ =訊」’如後所述,具有:可將依照規定之密碼化方式加穷 j内容資料解碼的内容解碼錄;以及與保護著作權相關: =之授權m或與存取再生相關之限制資訊等之著 M ill。 、移動」,只執行内容資料本身之拷貝者稱 複I」。由於在複製過程中,並未附帶授權資訊,故儀 者2將無法再生該内容資料。在此雖省略說明,作使用 2仍可藉由只分送包含内容解碼錄之授權資訊的新型分 方式,來再生該内容資料。 。猎由如此之構成,接收者側即為可靈活利用由分送 服器3 〇所接收的内容資料。 另外,行動電話機100以及102為PHS(PersonalHar 12 --------------裝--------訂--------丨線 (請先閱讀背面之注意事項再填寫本頁) 4S7349 A?Kmc (x), Kp (x) secret decoding key KPma public authentication keys Ksl to Ks4 common [the best embodiment of the invention] This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 9 312518 (Please read the precautions on the back before filling out this page) Decoration δτ * Printed by the Employees ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 497349 V. Description of the invention A conceptual diagram of the overall structure of the system. The following is a description of the structure of a data distribution system that distributes music data to each user through a mobile phone network. The following description can clearly understand that the present invention is not limited to this. This situation is also applicable to the distribution of content data of other works, such as image data, day image data, reading data, textbook data, game programs, etc., and it can also be distributed through other digital information communication networks. Figure 1: Authorized server (ilcense server) for managing copyrighted music data. 10 'is to encrypt music data (hereinafter also referred to as content data) according to a predetermined encryption method. And transmit the encrypted content data to the distribution carrier 20, that is, the mobile phone company, which is mainly performing the information required to distribute the encrypted music content or reproduction (also known as the license information license informati〇n) On the other hand, the authentication feeder 12 authenticates the memory card of the user who requires distribution and access to music data to determine whether it is a regular machine. The distribution carrier 20 is through its own mobile phone network. The distribution request (distribution request) from each user is transferred to the server 10, and the server 10 receives the distribution request as soon as the user receives the distribution request. Whether the memory card is a regular machine, and then encrypt the requested Yue Yue, then distribute the content data to the mobile phone of each user through the mobile phone of the carrier. User 1's mobile phone is a copy of ^ Standard Applicable ^ Sichuan _____________ ^ -------- ^ --------- (Please read the precautions on the back before filling this page) __B7 V. Description of the invention (11 〇 Women's disassembly memory card 1 The structure of 1 0. The memory card 1 1 〇 receives the dense content data transmitted through the telephone, and the content reproduction circuit (not shown) of the mobile phone 0: confirms whether the memory card is positive or not. After the device 'decodes the dense distribution performed by the distribution, and then sends it to the content reproduction circuit. M and' for example, the user 1 can use the headset 130 connected to the mobile phone 100, etc. ' "Regenerate" to listen to music. The following will authorize the server 10, the authentication server 12, and the sub-carrier (mobile phone company) 2 as follows. Collectively referred to as the distribution server%. In addition, a processing operation of transmitting content from the distribution server 30 to each mobile phone or the like is called "distribution". : With this structure, ‘100 first’ users who have not purchased a regular mobile phone to conceal the card will not be able to easily receive and reproduce the distribution data from the distribution feeder. At the same time, the carrier's 20 orders are distributed, for example, at the time of transmission, 'calculate its points, which can be collected at the same time as the mobile phone call'-and collect the works produced by the user each time they receive content data ㈣ 'So the copyright owner can easily secure the copyright fee. In addition, since this kind of content data distribution is performed through a so-called closed system of a mobile phone network, compared with an open system such as the Internet, it has an advantage that it is easier to implement a copyright protection measure. At this time, 'for example, the user 2 who has the memory card 112 can use his mobile phone 102 to directly send the content from the distribution server 3 to the two terminals. -Prepare user 2 directly from distribution server 3. When receiving the equivalent of Chinese paper standard (CNS) A4 specification (2ιχχ 297 mm 11 312518, printed by the Consumers ’Cooperative of Intellectual Property Bureau of the Ministry of Economic Affairs, printed 497349 V. Description of the invention (12) _ Information content etc It takes a long time to collect. In this case, if the user who has received the distribution content 3 t can copy the content data in advance, the convenience of the user can be improved. However, from the viewpoint of protecting the rights of the copyright owner, any free copying is not allowed in the system structure. As shown in Fig. 1, each of them is about the data received by user 1, … Gu Xianli copied it, and reproduced the authorization information required by the user 丨 to hold the sixty-two (controversy about Mogu data (corresponding to the right to reproduce: the user 2 process said) When it is "mobile" 1 of the music data: Mobile phones 100 and 102 are moved to the memory card II0H: encrypted content data and authorization information. The so-called "/ = 讯" 'such as As mentioned later, There are: content decoding records that can be decoded in accordance with the required encryption method plus poor j content data; and works related to copyright protection: = Authorization of m = or restricted information related to access to reproduction, etc. Mill, " Only the copy of the content data itself is called "Replication I". Since the authorization information is not attached during the copying process, the user 2 will not be able to reproduce the content data. Although the description is omitted here, it can still be used only by using 2 A new distribution method that distributes the authorization information of the content decoding record to reproduce the content data. The hunter is constituted in this way, and the receiver side can flexibly use the content data received by the distribution server 30. In addition, Mobile phones 100 and 102 are PHS (PersonalHar 12 -------------- installation -------- order -------- 丨 line (please read the Please fill in this page again for attention) 4S7349 A?

五、發明說明(13) Phone)時’即可進行所謂之收發兩用 之機能,使用者1與使用者2 厂通話’利用如此 [系統鑰及資料之構成] P可執行資訊的移動。V. Description of the invention (13) Phone) When the so-called dual-use function can be performed, user 1 and user 2 can talk to each other's factory 'using this [system key and data structure] P can perform the movement of information.

第2圖為用以說明第J ffl ^ '1 ^ ^ . 厅之貧料分送系統中所使 用之通訊用在碼输以及分送資 負寸斗等特性的說明圖。 首先,由分送伺服器所分 ^ ^ ^的貝枓,為音樂資料等内 谷舅科(content data)。該內交咨把 · 发谷貝枓,如後述,至少可藉由 内容解碼鑰Kc進行解碼之密 ^ 円谷貧料{Data}Kc的形 式’並可由分送伺服器30配送給使用者。 此外,以下所示之{γ丨X却躲 — °〜,表不可藉由X鑰將資 料Y轉變為可解碼之密碼化資訊。 、 此外’分送伺服器30在配送内容資料的同時,也配 送與内容資料相關之著作,或作為飼服器存承相關等之未 加密=f料之附加資料Data_lnf。亦即’在附加f料細_^ 中包含有用以指定内容資料之曲目等内容資料的資訊,及 用以指定由哪一個伺服器作為分送伺服器3〇之資訊等。 經濟部智慧財產局員工消費合作社印製 —裝·-- (請先閱讀背面之注意事項再填寫本頁) 以下說明與内容資料之密碼化或解碼/再生處理,或作 為内容再生電路之行動電話機,或作為記錄裝置之記憶卡 之認證相關的输。 亦即,如上所述,分別設置有用以將内容資料密碼化 以及解碼的内容解碼鑰Kc;内容再生電路(行動電話機 之公開密碼化鑰KPp(x);及記憶卡之公開密碼化餘 KPmc(x)。· 由公開密碼化鑰KPp(x)及KPmc(x)所密碼化的資料, 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 13 312518 497349 f 經 濟 部 智 慧 財 產 局 I 消 費 合 作 社 印 製 A7 五、發明說明(Η ) 可分別由内容再生電路(行動電話機1〇〇)的固有秘密解碼 鑰Κρ(χ)及記憶卡固有的秘密解碼鑰Kmc(x)來進行解碼。 公開密碼化鑰KPP(X)及KPmc(x)為可各自藉由秘密解碼鑰 KP(X)及Kmc(X)進行個別解碼的非對稱密碼化鑰。這些固 有的秘密解碼鑰會因行動電話機種類的不同及記憶卡種類 的不同而各有不同的内容。所謂行動電話機以及記憶卡的 種類’主要是以製造該等之製造商種類以及不同的製造日 期(製造批號)來制定,而自然數χ,則用以區別各記憶卡以 及内容再生電路(行動電話機)種類的號碼。 此外,還有-種由整體分送系統共用的公開認證鑰 KPma 〇 另外,分別設置在上述記怜卡 u下以及内容再生電路的公 開密碼化鑰KPmc(x)及ΚΡΡ(Χ),可孩士 l ' a j猎由上述公開認證鑰 KPma ’作為可認證的證明資斜 乃貝科而在輸出時,以{KPmc(x)} KPma及{KPp(x)}KPma之形式,八%丨二^丄 飞刀別汜錄在記憶卡以及行 動電話機上。以下將句令/入p弓念π h 粑匕3 A開岔碼化鑰的證明資料稱之為 辨識資料。 ' 此外,用以做為控制構成夺缔 舟取乐既的機斋,亦即作為内容 再生電路的行動電話機1 〇〇戍卸愔 A〜隐卡110的動作的資訊方 面,包含以下各項:利用者在赌 貝内各解碼鑰時,由行動 電話機100對分送伺服器30傳 一 > _ 兮^ ?日疋購貝條件之購入條件 貢訊AC ;對應内容供給者的奄 J思願興購入條件資訊AC,由 分迗伺服器30傳送到安裝在行動 田”每一 J电居機100的記憶卡 11 〇 ’用U顯示圮憶卡1丨〇存取次數 ____ 數限制等的存取控制資訊 "本紙張尺度適用中1^票準 312518 n n I · n n f I 1 n I 打OJ» ft n n n ϋ n n I (請先閱讀背面之注意事項再填寫本頁) A7Fig. 2 is an explanatory diagram for explaining the characteristics of the jffl ^ '1 ^ ^. Used in the lean material distribution system of the hall for code input and distribution of funds. First of all, the 枓 ^ ^ ^ distributed by the distribution server is the content data of music materials and the like. The internal communication service will send: • As described later, at least the secret that can be decoded by the content decoding key Kc ^ 円 谷 贫 料 {Data} Kc 的 form ”and can be distributed to users by the distribution server 30. In addition, {γ 丨 X shown below is hidden — ° ~, the table cannot use the X key to transform the data Y into decodable encrypted information. In addition, when the distribution server 30 distributes the content data, it also distributes the works related to the content data, or the unencrypted = f material additional data Data_lnf which is related to the storage of the feeder. In other words, 'the additional f material detail_ ^ contains information useful for specifying content data such as a track of content data, and information for specifying which server is to be used as the distribution server 30. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs—installed ... (Please read the precautions on the back before filling out this page) The following instructions and content data are encrypted or decoded / reproduced, or used as a mobile phone for content reproduction circuits , Or as an input related to the authentication of the memory card of the recording device. That is, as described above, a content decoding key Kc for encrypting and decoding the content data; a content reproduction circuit (the public encryption key KPp (x) of the mobile phone; and the public encryption surplus KPmc of the memory card are separately provided) x). · The data encrypted by the public cryptographic keys KPp (x) and KPmc (x), this paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm) 13 312518 497349 f Ministry of Economic Affairs wisdom Printed by the Property Bureau I Consumer Cooperative A7 V. Description of the Invention (Η) The unique secret decoding key κρ (χ) of the content reproduction circuit (mobile phone 100) and the secret decoding key Kmc (x) of the memory card can be used respectively. The public cryptographic keys KPP (X) and KPmc (x) are asymmetric cryptographic keys that can be individually decoded by the secret decoding keys KP (X) and Kmc (X) respectively. These inherent secret decoding keys will There are different contents depending on the type of mobile phone and the type of memory card. The so-called type of mobile phone and memory card are mainly based on the type of manufacturer and the date of manufacture (manufacturing batch number). It is established, and the natural number χ is a number used to distinguish each type of memory card and content reproduction circuit (mobile phone). In addition, there is a public authentication key KPma shared by the overall distribution system 〇 In addition, they are set in the above The public cryptographic keys KPmc (x) and KPP (χ) of the credit card u and the content reproduction circuit can be used by the child l 'aj to obtain the public certification key KPma' as a certifiable certificate. When outputting, in the form of {KPmc (x)} KPma and {KPp (x)} KPma, eight% 丨 二 ^ 丄 刀 is not recorded on the memory card and mobile phone. The following sentence / enter p The certification data of the π h 粑 3A bifurcation key is called identification data. In addition, it is used to control the mobile phone that constitutes the banning of music, that is, the mobile phone that is the content reproduction circuit 1 〇〇戍 Unload 愔 A ~ The information of the operation of the hidden card 110 includes the following items: When the user decodes each key in the bet, the mobile phone 100 transmits a message to the distribution server 30. _ ^ ^ 疋Buying conditions: Gongxun AC; Corresponding content providers J Si Yuanxing purchases the condition information AC, which is transmitted from the tiller server 30 to the memory card 11 of each J electric dwelling machine 100. The U memory card 1 is displayed with U. The number of accesses ____ number Access control information such as restrictions " Applicable to this paper standard 1 ^ vote 312518 nn I · nnf I 1 n I OJ »ft nnn ϋ nn I (Please read the precautions on the back before filling this page) A7

五、發明說明(IS A C1,以及由分读 运词服器3〇傳送到安裳在杆為φ 中的記憶卡ii〇m _ j女裝在仃動電話機1〇〇 機1〇〇的内容再生電路:不從記憶卡Π〇供給到行動電話 再生電路控制資訊八 的再生條件限制的 係指例如在新曲促銷、内谷再生電路的再生條件 時等,只准許在各内容價或免費方式傳送試聽曲 此外,作為用以其理之規定時間内進行再生。 有··依照稱為記憔卡 、/斗处理的鑰 化鑰KPm⑴(1 :自鈇 疋的△開岔碼 …、数),以及可將公開密碼化绘 所密碼化的資料解碼, ,化鍮KPm⑴ 鑰Km⑴。㈣ 1於各兄憶卡中的固有的秘密解碼 ^ Km(i) 此處之自麸备i本-pH ”广. 碼。 …、數1表不用以區別各記憶卡的號 此外’第1圖所示之眘祖八 么 枓刀糸統中,做為資料通信 時使用的有以下各鑰(Key)。 亦即,用以執行在進行記憶卡外及記憶卡間的資料的 傳送接收時之秘密保持的餘,係使用隨著内容資斜執行分 送、再生及移動,而於伺服器3〇、行動電話冑ι〇〇或⑽ 以及記憶卡11〇或112中產生的共通鑰{^1至1^4。 在此,共通鑰Ksl至Ks4為分送伺服器、行動電話機 或記憶卡間的通信單位或存取單位(access unit)2「通信期 (session)」所產生的固有的共通鑰,以下將這些共通鑰Ksl 至Ks4稱為「通信期鑰(sessi〇nkey)」。 上述通彳§期鑰Ks 1至Ks4,藉由在各通信通信期中所 擁有的固有值,而由分送伺服器,行動電話機以及記憶卡 •裝 (請先閱讀背面之注意事項再填寫本頁) 訂- 經濟部智慧財產局員工消費合作社印製 本紙mK度過用甲闼圈豕棵準(CNb)A4規格(210 X 297公爱) 15 312518 經濟部智慧財產局員工消費合作社印製 五、發明說明(16 ) 來進行管理。 具體而言,通信期Ksl係藉由分送飼服器内的授權飼 —_ 而產生於各分达通信期。而通信期鑰Ks2,則藉由 憶卡’在各分送通信期以及移動(接收側)通信期中產 生,通信期鑰Ks3同樣是藉由記憶卡,在各再生通信期及 移動(發送側)通信期中產生。通信期鑰KS4,則在行動電 活機之各再生通信期中產生。在各通信期巾,藉由傳送接 收:等通信期鑰’接收其他機器所產生的通信期鑰,並在 執行該通信期鑰所進行的密碼化後,執行授權鑰等分送的 方式’可提昇通信期之安全性。 一、,此外,在分送伺服器與行動電話機間進行傳送接收的 貧料中,則有用以識別内容資料系統的内容山;以及用以 才曰义授權發行時間與對誰發行等管理碼的授權ι〇 ;以及於 刀L,月中產生,用以指定各分送通信期之碼即處理 ID等。 [授權伺服器1 〇的構成] 第3圖為顯示第丨圖所示授權伺服器1〇之構成的概 略方塊圖。 授權伺服器1 〇係具備有: 用以保持密碼化音樂資料(密碼化内容資料)、附加資 訊、及用以將密碼化内容資料解碼的内容解碼鑰等分送資 料的資訊資料庠304 ; 用以保持依照分送音樂資料之授權資訊的分送而對 每一使用者徵收費用的收費資料庫3〇2 ; 裝 訂·--------線 __ _ (請先閱讀背面之注意事項再填寫本頁) 本紙張尺度適用中國國家標準(CNS)A4規格(21〇 x 297公釐) 16 312518 A7 --~~-—------- 五、發明說明(17 ) ' ' ---- ^經由資料匯流排BS0接收來自資訊資料庫304及收費 貧料庫302的資料,以進行規定之處理的資料處理部31〇 ; 以及 藉由通信網路,於分送承運業者(distribution camer)20與育料處理部31〇之間進行資料授受的通信裝 置 350。 資料處理部3 1 〇則包含有: 用以對應貝料匯流排B s〇上的資料,而控制資料處理 部3 1 0動作的分送控制部3丨$ ; 2分送控制部315所控制,在分送通信期時用以產 生通信期鑰Ksl的通信期鑰產生部316 ; 藉由通訊裝置350及資料匯流棑BS1接收經由行動電 話機而由5己憶卡傳來的認證資料{KPmc(j)}KPma,再對認 也鑰KPm a進行解碼處理的解碼處理部si〕; 利用自解碼處理部312取得之公開密碼化鑰 KPmc(j),將由通信期鑰產生部316所產生的通信期鑰 作控碼化處理後,再輸出到資料匯流排BS1的密碼化處理 部3 1 8 ;以及 各使用者利用資料匯流排BS1,接收由通信期鑰Ksl 冶碼化後傳送而來的資料,再進行解碼處理的解碼處理部 320 ° 資料處理部3 1 0更包含有·· 藉由解碼處理部32〇取得之記憶卡固有的公開密碼化 输KPm(i),將分送控制部3丨5所輪出的授資料進行密碼 I --- (請先閱讀背面之注意事項再填寫本頁) 訂· 經濟部智慧財產局員工消費合作社印製 本紙張尺度酬中®國家標準(CNS)A4 X 297公釐了 17 ΤΠ515' 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 497349 A7 B7V. Description of the invention (IS A C1, and the memory card ii〇m _ j women's clothing that was transmitted by the reading and writing server 30 to Anshang in the pole φ at the mobile phone 100 and 100 Content reproduction circuit: Reproduction conditions that are not supplied from the memory card II to the mobile phone reproduction circuit control information 8. Restrictions on reproduction conditions refer to, for example, the promotion of new songs, the reproduction conditions of Uchigaya reproduction circuits, etc., which are only permitted at the price of each content or free of charge In addition, the audition is transmitted within a specified period of time. There is a key key KPm1 (1: self-producing △ splitting code ..., number) according to a key called a memory card and a bucket. , And can decode the data encrypted by the public cryptographic map, and transform 鍮 KPm⑴ key Km⑴. 的 1 inherent secret decoding in the memory card of each brother ^ Km (i) Here is the self-prepared version -pH "Guang. Code.…, The number 1 table does not need to distinguish the number of each memory card. In addition, in the" Shen Zu Ba Mo "system shown in Figure 1, the following keys are used for data communication. That is, it is used to perform the transmission and reception of data outside and between the memory cards. The secrets of the time are kept by using the common key generated in the server 30, mobile phone 胄 ι〇〇 or ⑽ and memory card 11 or 112 as the contents are distributed, reproduced and moved { ^ 1 to 1 ^ 4. Here, the common keys Ksl to Ks4 are inherent to the communication unit or access unit 2 between the distribution server, mobile phone, or memory card 2 "session" These common keys Ksl to Ks4 are hereinafter referred to as "communication keys". The above-mentioned general § period keys Ks 1 to Ks4 are based on the inherent values possessed in each communication communication period, and Delivery server, mobile phone, and memory card installed (please read the precautions on the back before filling out this page) Order-Print this paper mK through the use of armored papers by the Intellectual Property Bureau of the Ministry of Economic Affairs (Consumer Cooperative) ( CNb) A4 specification (210 X 297 public love) 15 312518 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. Description of Invention (16) to manage. Specifically, the communication period Ksl is distributed in the feeder Authorized feeding — _ and occurred in the various communication periods The communication period key Ks2 is generated by the memory card in each distribution communication period and the mobile (receiving side) communication period, and the communication period key Ks3 is also generated by the memory card in each regeneration communication period and the mobile (transmitting side) ) Generated during the communication period. The communication period key KS4 is generated during each regeneration communication period of the mobile phone. In each communication period, by transmitting and receiving: waiting for the communication period key 'to receive the communication period key generated by other equipment, and After the encryption of the communication period key is performed, the implementation of the distribution method such as the authorization key can improve the security of the communication period. First, in addition, the poor material for transmission and reception between the distribution server and the mobile phone , It is useful to identify the content mountain of the content information system; and to authorize the release time and authorize the management code of who issued it; and it is generated at the middle of the month to specify each distribution communication The period code is the ID and so on. [Configuration of Authorization Server 10] Fig. 3 is a schematic block diagram showing the configuration of the authorization server 10 shown in Fig. 丨. The authorization server 10 is provided with: information data for distributing the encrypted music data (cryptized content data), additional information, and content decoding keys for decoding the encrypted content data, etc. To maintain a charge database of 302 that charges each user in accordance with the distribution of authorized information for distribution of music data; Binding · -------- Line __ _ (Please read the note on the back first Please fill in this page again for this matter) This paper size is applicable to China National Standard (CNS) A4 specification (21 × 297 mm) 16 312518 A7-~~ ---------- 5. Description of the invention (17) '' '---- ^ The data processing unit 31, which receives data from the information database 304 and the fee-based lean material library 302 via the data bus BS0 to perform the prescribed processing; and distributes it to the carrier via the communication network (Distribution camer) A communication device 350 for transmitting and receiving data to and from the breeding processing unit 31. The data processing unit 3 1 0 includes: a distribution control unit 3 丨 $ which is used to correspond to the data on the shell material bus B s〇, and controls the operation of the data processing unit 3 1 0; 2 is controlled by the distribution control unit 315 The communication key generation unit 316 used to generate the communication key Ksl when the communication period is distributed; The communication device 350 and the data stream BS1 receive the authentication data transmitted from the 5th memory card via the mobile phone {KPmc ( j)} KPma, and then the decoding processing unit si for decoding the recognition key KPm a]; using the publicly encrypted key KPmc (j) obtained from the decoding processing unit 312, the communication generated by the communication period key generating unit 316 After the period key is coded, it is output to the cryptographic processing unit 3 1 8 of the data bus BS1; and each user uses the data bus BS1 to receive the data transmitted by the communication period key Ksl after being coded The decoding processing section 320 ° which performs decoding processing, and the data processing section 3 1 0 further includes the KPm (i), which is a publicly encrypted password unique to the memory card obtained by the decoding processing section 32, and is distributed to the control section 3丨 Password I for 5 rounds of granting password I --- (Please read first (Please fill in this page again before filling out this page) Order · Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs and the Consumer Cooperatives Print this paper Standard Remuneration ® National Standard (CNS) A4 X 297 mm 17 ΤΠ515 'Printed by the Intellectual Property Bureau of the Ministry of Economic Affairs and Consumer Cooperative System 497349 A7 B7

五、發明說明(18 ) 化處理的密碼化處理部326;以及 藉由自解碼處理部32〇所賦予 ^ 叫卞之通^期鑰Ks2,將密 碼化處理部326的輸出密碼化後, 丹翰出至貧料匯流棑 BS1的密碼化處理部328。 [行動電話機100的構成] 第4圖為說明第i圖所示之行動電話機⑽之構成的 _概略方塊圖。 在行動電話機lQ〇中,將枚矣由 丫竹代表内谷再生電路種類(等級 的自然數X設定為X=1。 行動電話機100係包含有: 用以接收經由行動雷每撼 .丁勒电活機網路以無線方式傳送而來 的信號的天線1102 ; π將自天線1102接收的信號轉換為基帶(base band)信 號’或將來自仃動電話機j 〇〇的資料變更後再傳給天線 1102的發收信部11〇4 ;V. Description of the invention (18) Cryptographic processing unit 326; and the self-decrypting processing unit 32 ^ is called ^ 卞 之 通 ^ period key Ks2, after the output of the cryptographic processing unit 326 is encrypted, Danhan issued To the encryption processing unit 328 of the lean material confluence BS1. [Configuration of Mobile Phone 100] Fig. 4 is a schematic block diagram illustrating the configuration of the mobile phone ⑽ shown in Fig. I. In the mobile phone 1Q0, the type of the regenerative circuit is represented by Yazhu as the inner valley (the natural number of the level X is set to X = 1. The mobile phone 100 series includes: to receive mobile phone thunder. Dingle electric The antenna 1102 of the signal transmitted wirelessly by the live machine network; π converts the signal received from the antenna 1102 into a base band signal, or changes the data from the mobile phone j 00 to the antenna Sending and receiving department 1104 of 1102;

用以處理行動電話機100各部之資料授受的資料匯流 排BS2 ;以及 L 用以藉由資料匯流排則2控制行動電話機1〇〇動 控制器1106。 另外,行動電話機100還包含有: 用以將來自外部的指示傳送給行動電話機1〇〇的 部 1108 ; ^ 用以將控制器1106等所輸出的資訊以視覺資訊方 傳送給使用者的顯示器1〗j 〇 ; 用悄國冢標準(CNS)A4規格A data bus BS2 for processing data transmission and reception of each part of the mobile phone 100; and L for controlling the mobile phone 100 controller 1106 by the data bus 2. In addition, the mobile phone 100 also includes: a section 1108 for transmitting instructions from the outside to the mobile phone 100; ^ a display 1 for transmitting the information output by the controller 1106 and the like to the user as visual information 〖J 〇; Use the quiet national grave standard (CNS) A4 specification

I I ! ------I I *-------- (請先閱讀背面之注意事項再填寫本頁) 312518 18 五、發明說明(19) 根據經資料匯流排BS2所值3从& 卜 所傳迗的接收資料,於一般通 話動作中,將音聲再生的音聲再生部ιιΐ2,· 用以執行與外部進行資斜#Α 丨心仃貝科杈欠的連接器U2〇 ;以及 I 裝--- f靖先閱讀背面之注意事項再填寫本頁j 將來自連接|§ 11 2 0的資艇錄她:* .. 幻貝枓轉換為可傳至資料匯流排 BS2的信號,或為將來自資料藤治 、针進机排BS2的貧料轉變為可 傳至連接器1120的信號的外部介面部ιΐ22。 此外’行動電話機1〇〇還包含有·· 可記憶密碼化音樂資料f宓派& 一 _、,、 貝丁叶(也碼化内容資料),並且隨時 儲存用以解碼處理的資却,F] n± iv 们貝汛冋時亦可自由裝卸的記憶卡 110 ; 用以控制記憶卡110與資料匯流排BS2間資料授受的 記憶體介面1200 ;以及 _用以保持利用認證鑰KPma,以可認證方式,將依照 行動電話機1 G G之内容再生電路等級所設定的公開密碼输 KPp( 1)捃碼化的認證資料的認證資料保持部1 $⑽。 此外,行動電活機1〇〇還包含有·· 經濟部智慧財產局員工消費合作社印製 保持行動電話機(内容再生電路)固有秘密解碼鑰的 ΚΡ(1)的Κρ保持部ι5〇2 ; 、,利用秘密解碼鑰Κρ(1),對來自資料匯流排BS2的資 料進行解碼動作,以獲得由記憶卡11〇所產生的通信期鑰 Ks3的解碼處理部1504 ; 在執行儲存於記憶卡11〇中的内容資料之再生的再生 通乜期中,.用以將在記憶卡110之間於資料匯流排BS2 上所互相通信之資料密碼化而藉由亂數等產生通信期鑰II! ------ II * -------- (Please read the notes on the back before filling out this page) 312518 18 V. Description of the invention (19) According to the value of the data bus BS2 3 from & Receiving data transmitted by BU, in the normal call operation, the sound reproduction unit ιι2, which is used to reproduce sound, is used to carry out the diagonal connection with the outside # Α 丨 the connector U2 of the heart Beike branch. ; And I install --- f Jing first read the precautions on the back before filling out this page j will record the information from the connection | § 11 2 0 she: * .. converted into a data bus BS2 The signal is an external interface 22 that converts the lean material from Fujiji and Needle Feeder BS2 into a signal that can be transmitted to the connector 1120. In addition, 'mobile phone 100' also contains memorable and encrypted music data f 宓 派 & _ ,,, Bedin Ye (also coded content data), and stores data for decoding processing at any time, F] n ± iv memory card 110 that can be freely loaded and unloaded at the time of memory; memory interface 1200 to control the data transfer between memory card 110 and data bus BS2; and In the authentication method, the KPp (1) coded authentication data is stored in the authentication data holding unit 1 $ ⑽ of the public password set in accordance with the content reproduction circuit level of the mobile phone 1 GG. In addition, the mobile electric machine 100 also includes a Kρ holding unit ι502 which prints and holds the unique secret decoding key of the mobile phone (content reproduction circuit) 's private secret key printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economy; , Using the secret decoding key Kρ (1) to perform a decoding operation on the data from the data bus BS2 to obtain a decoding processing unit 1504 of the communication period key Ks3 generated by the memory card 11; In the regeneration communication period of the content data reproduction, it is used to encrypt the data communicated between the memory cards 110 on the data bus BS2 and generate a communication key by random numbers, etc.

五、發明說明() Ks4之通仏期輪產生部1 5〇8 ; 經 濟 部 智 慧 財 產 局 消 費 合 作 社 印 製 312518 藉由解碼處理部1504所得到的通信期鑰Ks3,將所產 生的通信期鑰Ks4進行密碼化處理,再輸出到資料匯流排 BS2上的密碼化處理部15〇6 ;以及 利用通信期鑰Ks4將資料匯流排BS2上的資料作解碼 處理’再將内容解碼输Kc以及再生電路控制資訊似輪 出的解碼處理部151〇。 另外 行動電話機100還包含有: 接收來自資料匯流排BS2的密碼化内容資料 {Data}Kc,並利用由解碼處理部151〇所取得的内容解碼 鑰Kc進行解碼,並輪出内容資料的解碼處理部MW/ 用以接收解碼處理部1516的輪出,將内容 生 音樂再生部1518 ; 用以接收音樂再生部1518及音聲再生部1112的輸 出,並根據動作模式選擇性的輪出的混合部. 乂及 用以接收混合部1525的輸出,而與耳機13。連: 接端子1530。 在此,自解碼處理部1510所輪出的再生 AC2係經由資料匯流排BS2傳送到控制器^⑽ 、 第4圖為簡化說明,在構成㈣電話機的方塊圖中, 只記載與本發明的音樂資料的分送及再生相關的部分,而 省略與行動電話機原本所具備通話 *功能相關的部份。 [記憶卡11.0的構成] 第5圖為說明構成第4圖所 L__。之記憶卡n〇的概略戈 本紙張尺度適用中國國家標準(CNS)A4規^ ----------------------訂---------線 (請先閱讀背面之注意事項再填寫本頁) A7 B7 五、發明說明(21 ) 塊圖。 (請先閱讀背面之注意事項再填寫本頁) 如所說明過的一般’公開密碼化鑰KPm(i)以及與之相 對應的秘密解碼錄Km(i),為各個記憶卡所固有的值,在 記憶卡110中,將該自然數設定為i= 1。此外,記憶卡的 種類(等級)中,設置有KPmc(x)以及Kmc(x)以做為固有的 公開密碼化餘以及秘岔解碼餘,而在記憶卡110中,該自 然數X以x=l來表示。 記憶卡110係包含有: 於記憶體介面12〇〇間,藉由端子1202傳送接收信號 的資料匯流棑BS3 ; 保持作為認證資料的{KPmc(l)}KPma的認證資料保 持部1400 ; 保持依各s己憶卡種類所設定的固有的解碼瑜即K m c (1) 的Kmc保持部1402 ; 保持依各記憶卡所設定的固有的公開密碼化餘KPm( 1) 的KPm(l)保持部1416 ;以及 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 保持可將藉由公開密碼化錄KPm( 1)密碼化的資料予 以解碼的秘密解碼鑰Km(1)的Km(l)保持部1421。 在此’認證資料保持部14〇〇,係利用認證鑰Kpma, 將依照記憶卡等級所設定的公開密碼化鑰Kpmc(1),以可 解碼的狀態予以密碼化並保持。 記憶卡11 0還包含有: 藉由自.記憶體介面1200傳送至資料匯流排BS3的資 料將自Knic(l)保持部14〇2接收之依記憶卡種類所設定 ^張尺度適財規格⑵〇 X 297公爱)V. Description of the invention () Ks4's general period generating unit 1508; printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 312518; by decoding the communication period key Ks3 obtained by the processing unit 1504, the communication period key Ks4 performs cryptographic processing, and then outputs it to the cryptographic processing unit 1506 on the data bus BS2; and uses the communication key Ks4 to decode the data on the data bus BS2 ', and then decodes the content into Kc and the reproduction circuit The control information looks like a decoding processing unit 1510. In addition, the mobile phone 100 also includes: receiving the encrypted content data {Data} Kc from the data bus BS2, and using the content decoding key Kc obtained by the decoding processing unit 1510 to decode, and in turn decoding the content data MW / Mixing unit for receiving the rotation of the decoding processing unit 1516, and generating content for the music reproduction unit 1518; Mixing unit for receiving the output of the music reproduction unit 1518 and the sound reproduction unit 1112, and selectively rotating it according to the operation mode乂 It is used to receive the output of the mixing section 1525, and the headphone 13. Connect: Connect terminal 1530. Here, the reproduced AC2 from the decoding processing unit 1510 is transmitted to the controller via the data bus BS2. Figure 4 is a simplified illustration. In the block diagram of the telephone set, only the music related to the present invention is recorded. The parts related to the distribution and reproduction of data, and the parts related to the call * function originally provided by the mobile phone are omitted. [Configuration of Memory Card 11.0] Fig. 5 is a diagram explaining the configuration of Fig. 4 L__. The approximate Gobbon paper size of the memory card no is applicable to the Chinese National Standard (CNS) A4. ^ ---------------------- Order ------ --- line (please read the notes on the back before filling this page) A7 B7 V. Description of the invention (21) Block diagram. (Please read the precautions on the back before filling this page.) As explained, the general public key KPm (i) and the corresponding secret decoding record Km (i) are the values inherent to each memory card. In the memory card 110, the natural number is set to i = 1. In addition, in the type (level) of the memory card, KPmc (x) and Kmc (x) are provided as inherent public cryptographic remainders and secret fork decode remainders, and in the memory card 110, the natural number X is represented by x = lto show. The memory card 110 includes: a data stream 棑 BS3 for transmitting and receiving signals through the terminal 1202 between the memory interface 1200; and holding {KPmc (l)} KPma's authentication data holding unit 1400 as authentication data; The unique decoding set for each memory card type is the Kmc holding section 1402 of K mc (1); the KPm (l) holding section that holds the unique public encryption surplus KPm (1) set according to each memory card 1416; and Km (l) holding unit 1421, which is a secret decoding key Km (1) that can decode data encrypted by the publicly ciphered record KPm (1), and printed by the consumer cooperative of the Intellectual Property Bureau of the Ministry of Economy. Here, the authentication data holding unit 140 uses the authentication key Kpma to encrypt and hold the public encryption key Kpmc (1) set in accordance with the memory card level in a decodable state. The memory card 110 also includes: The data transmitted through the memory interface 1200 to the data bus BS3 will be received from the Knic (l) holding unit 1402 and set according to the type of memory card. 〇X 297 public love)

經濟部智慧財產局員工消費合作社印製 497349 五、發明說明(22) 之固有的秘密解碼鑰Kmc(l),而由分送伺服器3〇在分送 通信期中產生的通信期输Ksl,或其他記憶卡在移動通信 期中產生的通信期鑰Ks3輪出到接點Pa的解碼處理部 1404 ; 用以保持認證鑰KPma的認證鑰保持部1414 ; 接收認證鑰保持部1414的輸出,從傳送至資料匯流排 BS3的資料’藉由認證鑰KPma執行解碼處理,再將解碼 結果藉由資料匯流棑BS4輸出到控制器142〇與密碼化處 理部1410的解碼處理部14〇8;以及 藉由切換開關i442選擇性的取得的鑰,並將藉由切換 開關1444選擇性的取得的資料密碼化後,輪出到資料匯流 排B S 3的密碼化處理部14 〇 6。 記憶卡110¾包含有: 在分送、再生及移動的各通信期中,產生通信期鑰 或Ks3的通信期输產生部1418; 藉由解碼處理部1408所取得之公開密碼化鑰 或KPmc(X),將通信期鑰產生部1418所輸出之通信期鑰Printed by the Employees' Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 497349 V. The inherent secret decoding key Kmc (l) of the invention description (22), and the distribution period generated by the distribution server 30 during the distribution period is Ksl, The communication key Ks3 generated by other memory cards during the mobile communication period is rounded out to the decoding processing part 1404 of the contact Pa; the authentication key holding part 1414 for holding the authentication key KPma; the output of the authentication key holding part 1414 is received, and is transmitted to The data of the data bus BS3 'is decoded by the authentication key KPma, and the decoded result is output to the controller 1420 through the data stream 棑 BS4 and the decoding processing unit 1408 of the cryptographic processing unit 1410; and by switching The switch i442 selectively obtains the key, and encrypts the data selectively obtained by the switch 1444, and then turns to the encryption processing unit 14 of the data bus BS 3. The memory card 110¾ includes: in each communication period of distribution, reproduction, and movement, a communication period key or Ks3 communication period output generation unit 1418; and a public encryption key or KPmc (X) obtained by the decoding processing unit 1408. , The communication key generated by the communication key generation unit 1418

Ks3密碼化,再輸出到資料匯流棑BS3的密碼化處理部 1 4 1 0 ;以及 接收藉由來自資料匯流排BS3的通信期鑰或 密碼化的資料,再利用由通信期鑰產生部1418取得之通俨 期鑰Ks2或Ks3進行解碼,並將解碼結果輪出到資料匯流 棑BS4的解碼處理部14 i 2。 抓 吕己憶卡110逛^包含有: 本紙張尺度適用中國國家標準(CNS)A4i}M2l〇x2q7/>^^ 312518 -------------裝·-------訂---------線 (請先閱讀背面之注意事項再填寫本頁) 姻49 經濟部智慧財產局員工消費合作社印製 A7 五、發明說明(23 藉由其他記憶卡固有的公開密碼化鑰KPm(i)(i共1), 將資料匯流排BS4上的資料予以密碼化的密碼化處理部 1424; 藉由與公開密碼化鑰KPm(l)成對的記憶卡11()所固 有的秘密解碼鑰Km( 1),將資料匯流棑bS4上的資料予以 解碼的解碼處理部1422 ;以及 藉由資料匯流排B S 4接收並儲存由公開密碼化鑰 KPm(l)岔碼化且含有内容解碼繪Kc的授權資訊(内容解碼 鑰Kc、内容1]0、授權ID、存取控制資訊AC1、再生電路 控制貧訊AC2),同時用以藉由資料匯流棑BS3接收並儲 存岔碼化内容資料{Data}Kc及附加資料Data_inf的記憶體 1415。記憶體1415並未囀別限定,亦可由例如快閃記憶體 等半導體記憶體來構成。 記憶卡11 0還包含有: 用以保持由解碼處理部1422取得的授權ID、内容ID 及存取控制資訊AC1的授權保持部144〇 ;以及 可藉由資料匯流#BS3執行與外部間的資料的傳送接 收,並於資料匯流排BS4間接收再生資訊等,而用以控制 記憶卡11 0動作的控制器i42〇。 授權保持部1440係與資料匯流排BS4之間,可傳送 接收授權資料之一部分即授權ID、内容m、及存取控制 資訊AC1的資料。授權保持部144〇具有n^n:自 記憶庫,將對應各授權的再生資訊的—部分保持在各記憶 庫中。 ^ 本紙張尺度適用中國國家標準(CNS)A4規格(210x297公釐_ 312518 (請先閱讀背面之注意事項再填寫本頁) 裝 497349 31251名 A7 五、發明說明(24 ) 此外,5圖中,以虛線所圈取的範圍,係在記憶卡η 〇 内,編棑入有當發生來自外部的不當開封處理時,藉由内 部資料的清除或内部電路的破壞,可使第3者對於該範圍 内之電路内的資料等成為不可能的模組TRM。此類模組一 般稱為防私自竄改模組(Tamper Resistant M〇duie)。… 當然也可將記憶體1415編排成包含於模組TRM中。 然而,如構成第5圖所示之構造,保持在記憶體1415中之 資料,-直均為密碼化後的資料,故第3者無法利用記憶 體1415貧料,將音樂資料再生,因此無須將記憶體⑷$ 設置在高價的抗自私竄改模組内,而具有降低製造成本的 優點。 [分送動作] 、、接著,參照流程圖,就根據本發明實施形態1之資料 分送系統的各通信期加以詳細說明。 ▲第6圖、第7圖及第8圖為用以說明,購入根據實施 H 1之資料分达系統中的内容時所產生的分送動作(以 下亦稱為分送通信期)的第1、第2、以及第3流程圖。 >第6圖第7圖以及第8圖中係說明使用者!藉由使 用記憶卡110,透過行動電話機100而接收來自分送伺服 器30的内容資料時的動作。 首先’藉由從使用者1的行動電話機100,來自使用 者^用按鑰部謂的按輪操作,進行選曲的動作(輪入 内谷ID)’並發出分送請炎γ 达f衣(步驟S100)。再利用按鑰部1108 的按鑰操作等,輪入播避& [__授權的購入條件AC(步驟S 101)。 7紙張尺度適用τϋϋ^(-_Α4 頁 訂 線 497349 經濟部智慧財產局員Η消費合作社印製 A7 五、發明說明(25 ) 記憶卡110中,對應該分送請求,由認證資料保持部 1400輸出認證資料{KPmc(l)}KPma(步驟S102)。 行動電話機100,除來自記憶卡110之已受理的認證 資料{KPmc(l)}KPma之外,用以指示接收分送的内容資料 的内谷ID ’授權購入條件的資料AC對分送伺服器3 〇分 送(步驟S104)。 分送伺服器30,接收來自行動電話機1〇〇之内容iD、 認證資料{KPmc(l)}KPma、授權購入條件資料ac(步驟 S106),並在解碼處理部312利用認證鑰KPma執行解碼處 理(步驟S108)。 當經由認證鑰KPma密碼化的公開密碼化餘 KPmc(l),正式登錄並密碼化時,則受理記憶卡ιι〇的公 開密碼化鑰KPmc(l)。另一方面,未正式登錄時,則不受 理未登記的公開密碼化鑰KPmc( 1)。亦即,分送控制部3 i 5 係根據所受理的公開密碼化鑰KPmc(1),對認證伺服器Η 進行照會(步驟S110),當這些公開密碼化鑰在步驟S1 〇8 受理並已登錄為正式的鑰時,即判斷為有效並移到下一處 理階段(步驟S112),另一方面,當公開密碼化鑰不被受理, 或經受理而為未登錄之鑰聘,則判斷為無效並結束處理(步 驟 S170) 〇 由認證鑰KPma所進行的解碼處理的構成中,在執行 公開密碼化鑰KPmc(l)正當性的認證時,將個別附帶於公 開密碼化鑰KPmc(l),認證書可藉由認證鑰Kpma以可解 碼的方式密碼化,再傳送到分送伺服器3 〇。 適用中國國家標準(CNS)A4規格(21〇><—297公釐) 25 31251^ -----------I .— (請先閱讀背面之注意事項再填寫本頁) 訂· 497349 • '.· :.*v A7Ks3 is encrypted, and then output to the data stream 棑 BS3's cryptographic processing unit 1 4 1 0; and receive the communication key or encrypted data from the data bus BS3, and then obtained by the communication key generation unit 1418 The common key Ks2 or Ks3 is used for decoding, and the decoding result is rotated out to the decoding processing part 14 i 2 of the data stream BS4. Grabbing Lu Jiyi card 110, including: This paper size is applicable to Chinese National Standard (CNS) A4i} M2l0x2q7 / > ^^ 312518 ------------- Installation ------ ---- Order --------- line (please read the notes on the back before filling out this page) Marriage 49 Printed by the Consumers ’Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs A7 V. Invention Description (23 by others The cryptographic key KPm (i) (i total 1) inherent to the memory card, and the cryptographic processing unit 1424 that encrypts the data on the data bus BS4; by pairing with the public cryptographic key KPm (l) The secret decoding key Km (1) inherent in the memory card 11 (), the decoding processing unit 1422 that decodes the data on the data stream 棑 bS4; and the data bus BS 4 receives and stores the publicly encrypted key KPm ( l) It is coded and contains authorization information for content decoding and drawing Kc (content decoding key Kc, content 1) 0, authorization ID, access control information AC1, regeneration circuit control poor signal AC2), and also used for data confluence 棑The BS3 receives and stores the memory 1415 of the coded content data {Data} Kc and the additional data Data_inf. The memory 1415 is not specifically limited, and may be, for example, a flash memory The memory card 110 is also composed of a semiconductor memory. The memory card 110 also includes: an authorization holding unit 144, which holds the authorization ID, content ID, and access control information AC1 obtained by the decoding processing unit 1422; Confluence # BS3 performs data transmission and reception with the outside, and receives reproduction information, etc., from the data bus BS4, and is a controller i42 for controlling the operation of the memory card 110. The authorization holding unit 1440 is connected to the data bus BS4. In between, a part of the authorization data, that is, the data of the authorization ID, content m, and access control information AC1 can be transmitted and received. The authorization holding unit 1440 has n ^ n: a self-memory bank, which will correspond to-part of each authorized reproduction information It is kept in each memory bank. ^ This paper size is in accordance with Chinese National Standard (CNS) A4 specification (210x297 mm_ 312518 (please read the precautions on the back before filling this page). 497349 31251 A7 V. Description of the invention (24 ) In addition, the area circled by the dotted line in Figure 5 is within the memory card η 〇, and is edited by internal data erasure or internal The destruction of the road can make a third party TRM impossible for the data in the circuit within this range. Such modules are generally called Tamper Resistant Modules. The memory 1415 can be arranged to be included in the module TRM. However, as shown in the structure shown in Figure 5, the data held in the memory 1415-all are encrypted data, so the third person cannot The memory 1415 is used to regenerate the music data. Therefore, it is not necessary to set the memory in the high-priced anti-selfish tampering module, which has the advantage of reducing manufacturing costs. [Distribution operation] Next, each communication period of the data distribution system according to Embodiment 1 of the present invention will be described in detail with reference to a flowchart. ▲ Figures 6, 7, and 8 are used to explain the first distribution operation (hereinafter also referred to as the distribution communication period) that occurs when purchasing the content in the data distribution system that implements H1. , Second, and third flowcharts. > Figures 6 and 7 and 8 illustrate the user! The operation when receiving the content data from the distribution server 30 via the mobile phone 100 by using the memory card 110. First, 'from the user's mobile phone 100, the user ^ uses the turn operation described by the key part to perform a song selection operation (turn in Utani ID)' and sends out a distribution request 炎 γ 达 f clothing (step S100). Then, by using the key operation and the like of the key press unit 1108, the turn-on broadcast & [__authorized purchase condition AC is turned on (step S101). 7 Paper size applicable τϋϋ ^ (-_ Α4 Page order 497349 Printed by A7, Member of the Intellectual Property Bureau of the Ministry of Economic Affairs, Consumer Cooperatives V. Description of the invention (25) In the memory card 110, the corresponding distribution request is issued, and the certification data retention unit 1400 outputs certification Data {KPmc (l)} KPma (step S102). In addition to the accepted authentication data {KPmc (l)} KPma from the memory card 110, the mobile phone 100 is used to instruct the inner valley to receive the distributed content data. ID 'Authorization of purchase condition data AC to distribution server 30 (step S104). Distribution server 30 receives content iD from mobile phone 100, authentication data {KPmc (l)} KPma, authorization The condition data ac is purchased (step S106), and the decoding process is performed using the authentication key KPma in the decoding processing unit 312 (step S108). When the publicly encrypted remainder KPmc (l) encrypted by the authentication key KPma is formally registered and encrypted , The public encryption key KPmc (l) of the memory card ιο is accepted. On the other hand, when it is not officially registered, the unregistered public encryption key KPmc (1) is not accepted. That is, the distribution control unit 3 i 5 Based on accepted public cryptographic keys KPmc (1), takes note of the authentication server ((step S110). When these public cryptographic keys are accepted in step S1 08 and registered as official keys, they are judged to be valid and move to the next processing stage ( Step S112). On the other hand, when the public cryptographic key is not accepted, or it is accepted as an unregistered key, it is judged to be invalid and the process is terminated (step S170). The decoding process performed by the authentication key KPma In the constitution, when the public key KPmc (l) is authenticated, the public key KPmc (l) is separately attached to the public key, and the certificate can be encrypted by the key Kpma in a decodable manner and then transmitted. To the distribution server 3. 〇 Applicable to China National Standard (CNS) A4 specifications (21〇 > < -297 mm) 25 31251 ^ ----------- I .— (Please read first Note on the back, please fill out this page) Order · 497349 • '. ·:. * V A7

經濟部智慧財產局員工消費合作社印製 五、發明說明(26 ) 照會之結果’如辨識為有效時,分送控制部3 生用以特定分送通信_的交易ID (步驟su2)。 接著,通信期鑰產生部3161 1 則產生用以分送的通信期 鑰Ksl。通信期鑰Ksl係藉 行目解碼處理部3 1 2之對應 於記憶卡11 0的公開密碼化输&P 匕蹲i^mc(l),利用密碼化處理 部318予以密碼化(步驟si 14)。 > 一交易ID與經密碼化後之通信期鑰{Ksi}Kmc⑴乃藉 由育料匯流排BS1及通信裝置35〇輸出到外部(步驟 S1 16) 〇 行動電話機1〇〇接收交易出以及經密碼化後之通信 期鑰{Ksl}KmC(l)時(步驟S118),即於記憶卡ιι〇中將 透過記憶體介面1200傳至資料匯流排RS3的收訊資料, 藉由解碼處理部U04利用保持在保持部14〇2内,依不同 之記憶卡no固有的秘密解碼鑰Kmc(1)進行解碼,以將通 4吕期鑰Ksl解碼並加以抽出(步驟si20)。 控制器1420確認分送伺服器3〇所產生的通信期鑰 Ksl的受理時,即對於通信期鑰產生部ι418,指示將產生 於進行分送通信期時於記憶卡Π0中產生之通信期鑰 Ks2 〇 密碼化處理部1406係透過切換開關1442的接點pa, 利用由解碼處理部1404而供給的通信期鑰Ksl,透過切換 開關1444的接點pc,依照順序將藉由切換開關i446的接 點Pe與接,點pf加以切換而供給的通信期鑰Ks2以及公開 密碼化鑰KPm(l)予以密碼化,並將{Ks2//KPm(l)}Ksl輪 本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公釐) ΤΓΖ5ΤΚ (請先閱讀背面之注音?事項再填寫本頁) -裝 幻· .袁. 497349 A7 B7 五、發明說明(27 ) 出到資料匯流排BS3(步驟S122)。 此外,{X//Y}Z的記號,係資料X以及資料γ分別為 可利用Ζ鑰,以能夠解碼的方式密碼化的資料。 (請先閱讀背面之注意事項再填寫本頁) 輸出於資料匯流排BS3之資料{Ks2//KPm(l)}Ksl,係 藉由端子1202以及記憶體介面1200由資料匯流排BS3傳 送到行動電話機100(步驟S122),並在行動電話機1〇〇進 行交易ID處理後,再從行動電話機100傳送到分送伺服 器30(步驟S124)。 分送伺服器30係接收密碼化資料交易 ID//{Ks2//KPm(l)}Ksl,並利用解碼處理部32〇中之通信 期鑰Ksl執行{Ks2//KPm(l)}Ksl之解碼處理,並受理於記 憶卡中產生的通信期鑰Ks2以及記憶卡11 〇固有的公開密 碼化鑰KPm(l)(步驟S126)。 而分送控制部315係根據步驟S106所取得的内容m 以及授權購入條件資料AC,產生存取控制資訊aci以及 再生電路控制資訊AC2(步驟S130)。 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 參照第7圖,分送控制部315,由資訊資料庫取 得用以將密碼化内容資料解碼的授權鑰Kc (步驟S1U)。 而分送控制部315則執行授權ID的形成(步騍si34)。 在分送控制部315,授權資訊的内容解碼鑰Kc以及再 生電路控制:訊AC2、授權ID、内容10以及存取控制資 訊AC1 ’乃藉由密碼化處理部326,及解碼處理部Μ。所 得的記憶卡110固有的公開密碼化錄Kpm⑴ (步驟 S136)。Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. 5. Description of the invention (26) If the result of the note is identified as valid, the distribution control unit 3 generates a transaction ID for the specific distribution communication (step su2). Next, the communication period key generation unit 3161 1 generates a communication period key Ksl for distribution. The communication period key Ksl is a public cryptographic input corresponding to the memory card 11 0 by the bank decoding processing unit 3 1 2 & P ^ mc (l), and is encrypted by the cryptographic processing unit 318 (step si 14). > A transaction ID and the encrypted communication key {Ksi} Kmc⑴ are output to the outside through the breeding material bus BS1 and the communication device 35 (step S1 16). The mobile phone 10 receives the transaction and the When the encrypted communication key {Ksl} KmC (l) (step S118), the received data is transmitted from the memory interface 1200 to the data bus RS3 through the memory card ιι, through the decoding processing unit U04 It decodes the secret key Kmc (1) unique to the different memory card no by holding it in the holding unit 1402 to decode and extract the cipher key Ksl (step si20). When the controller 1420 confirms the acceptance of the communication period key Ksl generated by the distribution server 30, that is, for the communication period key generation unit 418, it instructs that the communication period key generated in the memory card Π0 will be generated during the distribution communication period. Ks2 〇 The cryptographic processing unit 1406 uses the contact pa of the switch 1442, uses the communication key Ksl provided by the decoding processing unit 1404, and uses the contact pc of the switch 1444 to sequentially access the connection via the switch i446. The communication period key Ks2 and the public cryptographic key KPm (l) supplied by switching between point Pe and point pf are encrypted, and {Ks2 // KPm (l)} Ksl is rounded. This paper standard applies Chinese national standards ( CNS) A4 specification (210 x 297 mm) ΤΓZ5ΤΚ (Please read the phonetic on the back? Matters before filling out this page)-Pretend magic.. Yuan. 497349 A7 B7 V. Description of the invention (27) Out to the data bus BS3 ( Step S122). In addition, the symbol of {X // Y} Z refers to the data X and the data γ, which are data that can be encrypted using a Z-key and can be decoded. (Please read the precautions on the back before filling this page) The data {Ks2 // KPm (l)} Ksl output on the data bus BS3 is transmitted from the data bus BS3 to the action through the terminal 1202 and the memory interface 1200 The telephone 100 (step S122), and after the transaction ID processing is performed on the mobile telephone 100, it is transmitted from the mobile telephone 100 to the distribution server 30 (step S124). The distribution server 30 receives the encrypted data transaction ID // {Ks2 // KPm (l)} Ksl, and executes the {Ks2 // KPm (l)} Ksl using the communication key Ksl in the decoding processing unit 32. The decoding process receives the communication key Ks2 generated in the memory card and the public encryption key KPm (l) inherent in the memory card 110 (step S126). The distribution control unit 315 generates the access control information aci and the reproduction circuit control information AC2 based on the content m obtained in step S106 and the authorized purchase condition data AC (step S130). Printed by the Consumer Affairs Cooperative of the Intellectual Property Office of the Ministry of Economic Affairs Refer to Figure 7 and send it to the control unit 315 to obtain the authorization key Kc for decoding the encrypted content data from the information database (step S1U). The distribution control unit 315 executes the formation of the authorization ID (step si34). In the distribution control unit 315, the content decoding key Kc of the authorization information and the regeneration circuit control: the message AC2, the authorization ID, the content 10, and the access control message AC1 'are encrypted by the encryption processing unit 326, and the decoding processing unit M. The publicly encrypted password Kpm⑴ inherent to the obtained memory card 110 (step S136).

本紙張尺錢財祕(21G 27 312518 4^7349Paper Rule Money Secret (21G 27 312518 4 ^ 7349

五、發明說明(狀) 經濟部智慧財產局員工消費合作社印製 控碼化處理部328係接收密碼化處理部326的輸出, 並藉由記憶卡110所產生的通信期鑰Ks2予以密碼化。密 碼化處理部328所輪出的密碼化資料{{Kc//AC2"授權ID// 内容ID//ACl}Km(l)}Ks2,在附上交易id後,透過資料 匯流排BS1以及通信装置35〇傳送至行動電話機1〇〇(步驟 S138) 〇 如此,藉由於分送伺服器30以及記憶卡110中所分別 產生的通信期鑰互相交換,執行使用相互接收的密碼化鑰 實行密碼化,並將該密碼化資料發送給對方,而於傳送接 收各自之密碼化資料時,也能夠執行實際上的相互認證, 因而提升資料分送系統的安全性。 行動電話機100係接收傳送而來的交易ID與密碼化 資料{{KC//AC2//授權 id//内容 iD//ACl}Km(l)}Ks2,並只 將密碼化資料輪入到記憶卡110(步驟sl4〇)。於記憶卡11〇 中透過記憶體介面1200,藉由解碼處理部1412,對供給至 資料匯流排B S3的密碼化資料予以解碼。亦即,解碼處理 部14 12係利用從通信期鑰產生部1 4丨8所供給的通信期鑰 Ks2,將資料匯流排BS3的密碼化資料解碼後,輸出到資 料匯流排BS4(步驟S144)。 如第8圖所示,可利用保持在Km(l)保持部1421的秘 密解碼鑰Km(l)進行解碼,而輸出到資料匯流排bs4的資 料{Kc//AC2//授權ID//内容iD//AC1}Km⑴,則根據控制 器1420的指示’在解碼處理部1422中,經由秘密解碼鑰 Km(l)進行解碼,並受理内容解碼鑰Kc、再生電路控制資 I I · I I---i I ^ --------- (請先閱讀背面之注意事項再填寫本頁) 本紙張尺度綱帽醇鮮(CNMA4規格(210 x 297公餐) 28 312518 / 五、發明說明(29 戒AC2、授權ID、内容id以及存取控制資訊AC1 (步驟 S14 6) 〇 另一方面,輸出到資料匯流排BS4的資料{Kc//AC2// 授權ID//内容lD//ACl}Km(l),在TRM區域外的記憶體 1415時,則記錄在對應於内容id所決定的區域(步驟 S148)。此外,結束步驟S146的處理到執行步驟S148的 處理之前,資料{Kc//AC2//授權ID//内容ID//ACl}Km(l) 將暫時被放置在記憶體141 5所定區域中。 而授權ID、内容id、以及存取控制資訊AC 1,則記 錄在授權資訊保持部144〇中空置的第j個記憶庫即記憶庫 j中(步驟S1 52)。在此,自然數j為對應内容資料的號碼, 1 S j S N(N ··記憶庫的總數)。 在到步驟S 1 52為止的處理均正常結束的階段,由使 用者對行動電話機1〇〇傳達:要求傳送内容解碼鑰等授權 貝訊以及内容資料,或只傳送内容解碼鑰等授權資訊的指 示(步驟S154)。 要求傳送内容解碼鑰等授權資訊以及内容資料分送 時’由行動電話機1〇〇對分送伺服器3〇發出分送内容資料 的請求(步驟S1 56)。另一方面,只要求傳送内容解碼鑰等 授權資訊分送時,則移到步驟S164進行處理。 要求分送内容解碼錄等授權資訊以及内容資料時,分 送飼服器30將接收内容資料的分送要求,由資訊資料庫 304取得密碼化内容資料{Data}Kc以及附加資料DATA-inf,再藉由資料匯流排BS1及通訊裝置350將這些資料輸 --------1----、·-裝—— (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 本紙張尺度適用中國國家標準(CNS)A4規格(2]〇 x 297公釐) 29 312518 4^7349 經濟部智慧財產局員工消費合作社印製 A7 B7 五、發明說明(30 ) 出(步驟S158)。 行動電話機100則接收{Data}Kc//Data-inf,並受理密 碼化内容資料{Data}Kc以及附加資料DATA-inf(步驟 S160)。密碼化内容資料{Data}Kc以及附加資料Data-inf 則透過記憶體介面1 200以及端子1 202傳達到記憶卡的資 料匯流排BS3。而記憶卡11 〇則將接收到的密碼化内容資 料{Data}Kc以及附加資料Data-inf照原樣直接記錄在記憶 體1415中(步驟S162)。 此外,分送受理通知從行動電話機i 00傳送至分送伺 服器30(步驟S164)’於分送祠服器3〇接收分送受理時(步 驟S 166),則伴隨收費資料庫302之收費資料的儲存,並 執行完成分送的處理(步驟S168),並結束全部的處理(步驟 S170) ° 另外,交易ID,被附加於連續分送之傳送接收中, 用以識別在同一分送處理中的通訊。雖無特別的圖示,但 s發訊側及收訊側無法接收交易ID的對應時即就結束分 送處理。 藉由如此之處理,僅在對於分送請求時,確認來自行 動電話機100内容再生部以及記愧卡11〇的公開密碼化鑰 KPm⑴為有效外’才可分送内容資料’因此可禁止對不正 當機器的分送,因此可確保發訊安全性的提昇。 [授權保持部1440及記憶體1415的資料儲存狀態] 第9圖.顯示對應儲存在第5圖所示記之記憶體“Η 中的資料的授權保持部1440記憶區域分配概念圖。 ---------------------訂·-------* (請先閱讀背面之注意事項再填寫本頁) 本紙張尺度適用中國國豕標準(CNS)A4規格(210 X 297公髮) 30 312518 A7V. Description of the invention (status) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs The coded processing unit 328 receives the output of the cryptographic processing unit 326 and encrypts it with the communication key Ks2 generated by the memory card 110. The encrypted data {{Kc // AC2 " Authorization ID // Content ID // ACl} Km (l)} Ks2 rotated by the cryptographic processing unit 328. After attaching the transaction id, it passes the data bus BS1 and communication The device 35 transmits to the mobile phone 100 (step S138). In this way, the communication period keys generated by the distribution server 30 and the memory card 110 are exchanged with each other, and the encryption is performed using the received encryption key. And send the encrypted data to the other party, and when transmitting and receiving the respective encrypted data, they can also perform actual mutual authentication, thereby improving the security of the data distribution system. The mobile phone 100 receives the transmitted transaction ID and encrypted data {{KC // AC2 // authorized id // content iD // ACl} Km (l)} Ks2, and only rotates the encrypted data into memory Card 110 (step sl40). The encrypted data supplied to the data bus B S3 is decoded in the memory card 11 through the memory interface 1200 and the decoding processing unit 1412. That is, the decoding processing unit 14-12 uses the communication period key Ks2 supplied from the communication period key generation unit 1 4 丨 8 to decode the encrypted data of the data bus BS3 and output it to the data bus BS4 (step S144). . As shown in FIG. 8, the secret decoding key Km (l) held in the Km (l) holding unit 1421 can be used for decoding, and the data {Kc // AC2 // authorization ID // content can be output to the data bus bs4. iD // AC1} Km⑴, according to the instruction of the controller 1420, in the decoding processing section 1422, the decoding is performed via the secret decoding key Km (l), and the content decoding key Kc and the reproduction circuit control information II · I I-- -i I ^ --------- (Please read the precautions on the back before filling in this page) This paper standard outline hat is fresh (CNMA4 specification (210 x 297 meals) 28 312518 / V. Description of the invention (29 or AC2, authorization ID, content id, and access control information AC1 (step S14 6)) On the other hand, the data output to the data bus BS4 {Kc // AC2 // authorization ID // content lD // ACl } Km (l), when it is in the memory 1415 outside the TRM area, it is recorded in the area corresponding to the content id (step S148). In addition, before the process of step S146 is terminated until the process of step S148 is executed, the data {Kc // AC2 // authorization ID // content ID // ACl} Km (l) will be temporarily placed in the area defined by the memory 1415. The authorization ID, content id, and access control information AC 1 is recorded in bank j, which is the j-th memory bank vacant in authorization information holding unit 144 (step S1 52). Here, the natural number j is the number corresponding to the content data, and 1 S j SN (N ·· Total number of memories). At the stage where the processing up to step S 1 52 is completed normally, the user communicates to the mobile phone 100: requesting the transmission of authorized key messages such as content decoding keys and content data, or only transmission Instruction of authorization information such as content decoding key (step S154). When requesting transmission of authorization information such as content decoding key and distribution of content data, the mobile phone 100 sends a request for distribution of content data to the distribution server 30 (step S1 56). On the other hand, if only the authorization information such as the content decoding key is required to be distributed, the process moves to step S164. When the authorization information such as the content decoding record and the content data are required to be distributed, the distribution feeder 30 will Receive the content data distribution request, obtain the encrypted content data {Data} Kc and the additional data DATA-inf from the information database 304, and then use the data bus BS1 and the communication device 350 to output these data. -------- 1 ---- 、 · -install—— (Please read the notes on the back before filling out this page) The paper size printed by the Employees' Cooperatives of the Intellectual Property Bureau of the Ministry of Economy applies the Chinese national standard ( CNS) A4 specification (2) 0x 297 mm 29 312518 4 ^ 7349 A7 B7 printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. The invention description (30) is issued (step S158). The mobile phone 100 receives {Data} Kc // Data-inf, and accepts the encrypted content data {Data} Kc and the additional data DATA-inf (step S160). The encrypted content data {Data} Kc and the additional data Data-inf are transmitted to the data bus BS3 of the memory card through the memory interface 1 200 and the terminal 1 202. The memory card 110 records the received encrypted content data {Data} Kc and the additional data Data-inf directly in the memory 1415 as it is (step S162). In addition, the distribution acceptance notification is transmitted from the mobile phone i 00 to the distribution server 30 (step S164). When the distribution reception server 30 receives the distribution acceptance (step S166), the charging is accompanied by the charging of the charging database 302 Store the data and execute the processing to complete the distribution (step S168), and complete all the processing (step S170) ° In addition, the transaction ID is added to the transmission and reception of continuous distribution to identify the same distribution processing Communication. Although there is no special illustration, when the sender and receiver cannot receive the corresponding transaction ID, the distribution process ends. With this processing, only when the distribution request is confirmed, the public encryption key KPm from the content reproduction section of the mobile phone 100 and the shame card 11 is valid, and 'the content material can be distributed'. Due to the proper distribution of the machine, the security of the transmission can be improved. [Data storage status of the authorization holding unit 1440 and the memory 1415] Fig. 9. Conceptual diagram of memory area allocation of the authorization holding unit 1440 showing data stored in the memory "Η shown in Fig. 5" --- ------------------ Order · ------- * (Please read the precautions on the back before filling this page) This paper size applies Chinese national standard ( CNS) A4 specification (210 X 297 public) 30 312518 A7

Μ--------- ^---------_ (請先閱讀背面之注音?事項再填寫本頁) A7 五、發明說明 ^,ABC351654,,5^^^^^ID ^0046185^^^ ’而作為存取控制資m AC1,則儲存有”〇〇ff,,⑽進位 ----------------- (請先閱讀背面之注意事項再填寫本頁) 現)在存取控制資訊AC1的,,0_”中,其上位的”00” 表不後述的授權資訊的「禁止移動」。 授權保持部1440的記憶庫4中,儲存 有C125911,以做為對應内容ID =,,⑺綱⑶”之授權 |而作為存取控制貧訊AC1,則儲存有,,進位 表現)。在此,記憶庫!中尚儲存有對應内容⑴ ”31,,之授權ID,而在對應於存儲體4之分送處理, 係以在存儲體1保持授權資訊之狀態接受新的一個授權資 訊之送信,並不進行内容資料之分送。 參照第10圖,在記憶體1415中,授權資料的内容解 碼鑰Kc以及再生電路控制資訊AC2、授權ID、内容ID,、 丨線· 經濟部智慧財產局員工消費合作社印製 存取控制貧訊AC1,依照不同的内容,換言之,依照藉由 内容ID所識別之資料,藉由保持在Km(1)保持部1421的 秘岔解碼鑰Km(l)將密碼化授權資訊資料{Kc//AC2//授權 ID//内容ID//AC1 }Km(l)轉換為可解碼形式後,記錄在對 應内容ID所決定的區域申。因此,在做為對應内容id = ”15000913”的授權資訊方面,則記錄有與記錄於記憶庫2 的授權ID對應的密碼化授權資訊。此外,做為對應内容 ID =”10000 131”的授權ID,則有各自對應於記錄在記憶庫 1以及記憶庫4的2個授權id,其内容解碼输與内容id 必須相同,·而授權ID必須相異的兩個密碼化授權資訊。 而呈現多數再生權利對應一個密碼化内容資料的狀態。 312518 本紙張尺度適用中國國豕標準(CNS)A4規格(210 X 297公髮) 4^7349 A7 B7 五、發明說明(33 藉由這樣的構成,在後述說明的「移動」處理中,對 其他的記憶卡,移動對應於内容ID=,,侧〇i3i,,的内容資 料後,記憶卡11G的使用者㈣能夠再生内容資料。 [再生動作] 接著說明在行動電話機1〇〇中,由保持在記憶卡11〇 的密碼化内容資料,將音樂再生並輸出到外部的再生動作 (以下也稱為再生通信期)。 第11圖係用以說明再生通信期時各部份動作的 圖。 如第11圖所示’經由來自行動電話機100按鑰部11〇8 等使用者1的指示,產生再生請求(步驟S2〇〇)。 行動電話機1Q0係對應再生請求的產生,由認證資料 保持部1500,利用認證鑰KPma將可解碼的認證資料 {KPp(l)}KPma輸出到資料匯流排BS2(步驟S2〇2)。 甩以認證的密碼化資料{KPp(1)}KPma係透過資料匯 流排BS2以及記愧介面12〇〇傳送到記憶卡11〇。 在記憶卡110中,透過端子1202傳達到資料匯流排 BS3,並用以認證的密碼化資料{KPp〇)}Kpma係收進在解 碼處理部1408中。解碼處理部1408係接收來自認證鑰保 持部1414的認證鑰KPma,以執行資料匯流排BS3資料的 解碼處理(步驟S204)。 利用該認證鑰KPma所密碼化的公開密碼鑰Kpp(1)i 式登錄,並予以密碼化,亦即,可利用認證鑰KPma進行 解碼’並承認解碼時所產生之附屬資料時(步驟S206),公 ^紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) (請先閱讀背面之注意事項再填寫本頁) 裝 .- 經濟部智慧財產局員工消費合作社印製 經濟部智慧財產局員工消費合作社印製 497349 A7 __B7 五、發明說明(34 開密碼餘Κ P p⑴會以承認利用認證餘K P m a所得之認證 結果予以受理,並移到步驟S210進行處理。 另方面,备無法解碼時,或是在解碼處理中所產生 的附屬資料無法辨識時(步鎌 叫町(步驟S206),則不承認利用認證鑰 KPma所得之認證結果而結束處理(步驟S240)。 當控制器1420利用解碼處理部1408,對於行動電話 機100的内谷再生電路的固有公開密碼化输κρρ⑴加以受 理時,當認證結果為承認行動電話機1〇〇時,則判斷所傳 送的公開密碼化鑰ΚΡΡ(1)係為己供給經此資料分送系統 承認的内容再生電路的公開密碼化输,並藉由資料匯流排 BS4對通信期鑰發生部1418指示產生再生通信期中之通 信期鑰Ks3。由通信期鑰發生部1418所產生的通信期鑰 Ks3被傳送到密碼化處理部141〇。密碼化處理部“…藉 由解碼處理部1408所取得的行動電話機1〇〇的公開密碼化 鑰KPp(l),將通信期輸Ks3密碼化,並將密碼化資料 {Ks3}Kp(l)輸出到資料匯流排BS3(步驟S21〇)。 行動電話機100透過端子1〇2及記憶體介面12〇〇,於 資料匯流排BS2接收經密碼化之資料{Ks3}Kp(1)。密碼化 資料{Ks3}Kp(l)係藉由解碼處理部15〇4解碼,並受理記憮 卡110所生成的通信期鑰Ks3(步驟S212)。 控制器1106係回應通信期鑰Ks3的受理,透過資料 匯流排BS2指示,對通信期鑰產生部15〇8,通信期使行勒 電話機100.生成之通信期鑰Ks4之產生。所生成的通信期 鑰Ks4傳送到密碼化處理部! 5〇6,利用經由解碼處理部 ‘紙張尺度適用中國國家標準(CNS)A4規格(2〗〇 x 297公釐)--- -------------裝--------訂i i BMme >ϋ I tn i I (請先閱讀背面之注音心事項再填寫本頁) A7Μ --------- ^ ---------_ (Please read the note on the back? Matters before filling out this page) A7 V. Description of the invention ^, ABC351654, 5 ^^^^ ^ ID ^ 0046185 ^^^ 'and as the access control information m AC1, it stores "〇〇ff," carry ------ (Please read the back first Please note this page before filling in this page) Now) In the access control information AC1 ,, 0_, the higher-level "00" indicates the "moving prohibited" of the authorization information described below. C125911 is stored in the memory bank 4 of the authorization holding unit 1440 as the authorization corresponding to the content ID = ,, and ⑺ ””, and as the access control poor signal AC1, it is stored, and the performance is carried here. The memory ID is still stored in the corresponding content 31 "31", the authorization ID, and the distribution processing corresponding to the storage bank 4 is to receive a new authorization information transmission in a state where the storage bank 1 maintains the authorization information. , Does not distribute content data. Referring to FIG. 10, in the memory 1415, the content decoding key Kc of the authorized data and the reproduction circuit control information AC2, the authorization ID, the content ID, and the line are printed by the Intellectual Property Bureau of the Ministry of Economic Affairs and the Consumer Cooperatives. AC1, according to different contents, in other words, according to the data identified by the content ID, the encrypted authorization information data {Kc // AC2 is encrypted by the secret key Km (l) held in the Km (1) holding section 1421 // Authorization ID // Content ID // AC1} Km (l) is converted into a decodable form and recorded in the area determined by the corresponding content ID. Therefore, as the authorization information corresponding to the content id = “15000913”, the encrypted authorization information corresponding to the authorization ID recorded in the memory 2 is recorded. In addition, as the authorization ID corresponding to the content ID = "10000 131", there are two authorization ids corresponding to the storage IDs in the memory bank 1 and the memory bank 4, respectively. The content decoding input and the content id must be the same, and the authorization ID The two cryptographic authorization information must be different. And presents the state that most reproduction rights correspond to one encrypted content material. 312518 This paper is in accordance with China National Standard (CNS) A4 (210 X 297) 4 ^ 7349 A7 B7 V. Description of the invention (33 With this structure, in the "mobile" process described later, other After moving the content data corresponding to the content ID = ,, side 〇i3i ,, the user of the memory card 11G cannot reproduce the content data. [Regeneration Action] Next, the description will be made in the mobile phone 100 by holding The encrypted content data on the memory card 110 is used to reproduce and output music to an external reproduction operation (hereinafter also referred to as a reproduction communication period). Fig. 11 is a diagram for explaining the operation of each part during the reproduction communication period. As shown in FIG. 11 ', a regeneration request is generated from the mobile phone 100 according to the instruction of the user 1 such as the key unit 1108 (step S2OO). The mobile phone 1Q0 corresponds to the generation of a regeneration request, and the authentication data holding unit 1500 The authentication key KPma is used to output the decodable authentication data {KPp (l)} KPma to the data bus BS2 (step S202). The encrypted encrypted data {KPp (1)} KPma is transmitted through the data bus BS2 and ashamed Transferred to the surface of the memory card 11〇 12〇〇 in the memory card 110, the terminal 1202 to communicate through the data bus BS3, and encryption for authentication information {KPp〇)} Kpma based revenue in decoding process section 1408. The decoding processing unit 1408 receives the authentication key KPma from the authentication key holding unit 1414 to perform the decoding process of the data of the data bus BS3 (step S204). When the public key Kpp (1) i encrypted with the authentication key KPma is used to log in and encrypted, that is, when the authentication key KPma can be used for decoding 'and the auxiliary data generated during decoding is recognized (step S206) The paper size is in accordance with the Chinese National Standard (CNS) A4 (210 X 297 mm) (please read the precautions on the back before filling this page). Packing.-Intellectual Property Bureau, Ministry of Economic Affairs, Consumer Cooperative, Printed by Ministry of Economic Affairs Printed by the Property Cooperative Consumer Cooperative 497349 A7 __B7 V. Description of the Invention (34 Open Code Yu K P p⑴ will accept the certification result obtained by using the certified Yu KP ma and move to step S210 for processing. On the other hand, it is impossible When decoding, or when the auxiliary data generated during the decoding process cannot be identified (step Kamakacho (step S206)), the processing is terminated without recognizing the authentication result obtained using the authentication key KPma (step S240). When the controller 1420 uses When the decoding processing unit 1408 accepts the inherently publicly encrypted input κρρ⑴ of the Uchigaya reproduction circuit of the mobile phone 100, when the authentication result is an acknowledgement action When the phone is 100, it is judged that the transmitted public cryptographic key KPP (1) is a public cryptographic input that has been supplied to a content reproduction circuit recognized by this data distribution system, and the communication period is communicated through the data bus BS4. The key generation unit 1418 instructs generation of the communication period key Ks3 in the regeneration communication period. The communication period key Ks3 generated by the communication period key generation unit 1418 is transmitted to the cryptographic processing unit 141. The cryptographic processing unit "... through the decoding processing unit The publicly-encrypted key KPp (l) of the mobile phone 100 obtained in 1408 is used to encrypt the Ks3 of the communication period and output the encrypted data {Ks3} Kp (l) to the data bus BS3 (step S21). The mobile phone 100 receives the encrypted data {Ks3} Kp (1) at the data bus BS2 through the terminal 102 and the memory interface 1200. The encrypted data {Ks3} Kp (l) is decoded by The processing unit 1504 decodes and accepts the communication period key Ks3 generated by the memory card 110 (step S212). The controller 1106 responds to the reception of the communication period key Ks3, and instructs the communication period key generation unit through the data bus BS2 to instruct. 15〇8, the communication period of Xingle telephone 100. Generated The generation of the letter period key Ks4. The generated communication period key Ks4 is transmitted to the cryptographic processing section! 506, using the decoding processing section 'paper size applies the Chinese National Standard (CNS) A4 specification (2) 0x297 mm ) --- ------------- install -------- order ii BMme > ϋ I tn i I (please read the phonetic notes on the back before filling this page) A7

f請先閱讀背面之注意事項再填寫本頁) 裝 ----訂· 經濟部智慧財產局員工消費合作社印製 mm A7 ^~--SL__ 五、發明說明(36 ) "~ --- 者。所謂的「最優勢者」是指在存取動作上最無限制者。 此外,選擇疋由行動電話機10〇的控制器1所栌 制,但也能藉由記憶卡110之控制器142〇的控制來實現二。 ,在步驟S218中,判斷為可在該再生通信期中再生時, 執行用以取得記錄在記㈣的再生指冑曲 Kc或再生電路控制情報AC2的解碼處理。具體而言解碼: f依照控制器1420的指示,由解碼處理部1422,藉由秘密 鑰K(l) ’將自記憶體1415被讀取到資料匯流排的密 碼化資料{KC//AC2//授權ID//内容ID//AC1}Km⑴予以解 碼。藉此可取得内容解碼鑰Ke,以及再生電路控制資訊 AC2(步驟 S222)。 所取得的内容解碼输Kc以及再生電路控制資訊 AC2,係透過切換開關1444的接點pd傳送到密碼化處理 部1406。密碼化處理部14〇6係藉由透過切換開關1442的 接點Pd而自解碼處理部1412所接收的通信期鑰Ks4,將 來自資料匯流排BS4所接收資料Kc以及AC2密碼化,並 將{Kc//AC2}Ks4輸出到資料匯流排BS3(步驟S224)。 輸出到資料匯流排B S 3的密碼化資料係透過記憶體介 面1200送往行動電話機10〇。 行動電話機100係藉由解碼處理部151〇,對透過記憶 體介面1200傳送到資料匯流排BS2的密碼化資料 {Kc//AC2}Ks4進行解碼處理,並受理内容解碼鑰Kc及再 生電路控制資訊AC2(步鱗S226)。解碼處理部1510將内 容解碼鑰Kc傳送到解碼處理部1 5丨6,而將再生電路控制 Μ--------^------- (請先閱讀背面之注意事項再填寫本頁) 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) 36 312518 492349 _____B7 五、發明說明(37 貧訊AC2輸出到資料匯流排BS2。 控制器應係透過資料匯流排BS2,受理再生電路控 貢況AC2,並進行喊認可否再生(步驟s228)。 在步驟S230中,當再呋發狄k T «再生電路控制情報AC2判斷為無 法再生時,則結束再生通信期(步驟S24〇p 的方面’當有再生之可能性時’則將記錄在記憶體 24曲目的密碼化内容資料{細咖,從記憶卡11〇輪 出到資料匯流排B S 3,並透過卞掩缺人 裝 隐介面〇〇傳達到行動 晋話機100(步驟S230)。 在行動電話機刚中,將從記憶+ 11〇輪出並傳達到 广匯流排BS2的密碼化内容資料⑺心…,在解碼處理 # 1516中利用内容解碼錄Ke解碼,而可取得未經密碼化 =内容資料Data(步驟S232)。解碼後之未經密碼化的内容 f料Data,係藉由音樂再生部1518將音樂再生,並透過 混合部1525及端子153〇將再生的音樂輸出到外部而 處理(步驟S240)。 即使在再生通#期中,將分別在行動電話機1⑽及記 隐:11 0所生成的密碼化鑰互相交換,並利用彼此接收到 之密碼化鑰實行密碼化,並將該密碼化資料發送給對方。 其結果,與分送通信期同樣,即使在再生通信期中,同樣 可在進行資料的個別傳送接收時,亦可執行相互認證,而 得以提昇資料分送系統之安全性。 [移動動作] 以下,說明於兩個記憶卡間執行内容資料移動時的處 312518 經濟部智慧財產局員工消費合作社印製 497349 A7 B7 _________________ 五、發明說明(38) ^ 理。 第12圖、第13圖及第14圖係用以說明在兩個記憶卡 110與112之間,藉由行動電話機iQo及IQ〕,進行内容資 料及鑰等的移動時的處理情形的第丨,第2及第3流程圖。 在第12圖至第14圖中,將用以識別行動電話機ι〇〇 以及記憶卡110種類的自然數χ設定為χ=1,將用以識別 _行動電話機102以及記憶卡112種類的自然數χ設定為χ =2。此外,將用以識別記憶卡11〇以及記憶卡112之自然 數1’各自以i=l以及ί=2表示。 第12圖至第14圖中,行動電話機ι〇〇及記憶卡u〇 為送訊側’而行動電話機102及記憶卡112為收訊側。另 外’行動電話機1 〇2則裝設有與記憶卡i丨〇具同樣構造的 記憶卡112。以下,利用與記憶卡11〇所對應部分相同的 符號’針對記憶卡112之各構成部分進行說明。 參照第12圖,首先,由使用者藉由按鑰部π〇8的按 繪操作等’從發訊側之使用者1之行動電話機1〇〇,發出 内容移動請求(步驟S300)。 所產生的移動請求,係藉由收訊側之使用者2之行動 電話機1 02傳送到記憶卡11 2。而記憶卡112則由認證資 料保持部1500,輪出由對應記憶卡112之公開密碼化鑰 KPm(2)所認證之資料《Kpmc(2)》Kpma (步驟S3〇2)。 由記憶卡112所認證的資料{KPmc(2)}KPma,由使用 者2的行動電話機1〇2發訊,經由使用者1的行動電話機 1 00傳送到記憶卡110(步驟S304)。 ----------------------^---------線 Γ%先閱讀背面之注音?事項再填寫本頁)f Please read the notes on the back before filling in this page.) Binding-Printing · Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economy mm A7 ^ ~ --SL__ 5. Description of the Invention (36) " ~ --- By. The so-called "best advantage" refers to the person with the most unlimited access. In addition, the selection is controlled by the controller 1 of the mobile phone 100, but the second can also be realized by the control of the controller 1420 of the memory card 110. In step S218, when it is determined that reproduction can be performed in the reproduction communication period, a decoding process for obtaining the reproduction finger curl Kc or the reproduction circuit control information AC2 recorded in the record is executed. Specifically, decoding: f According to the instruction of the controller 1420, the decoding processing unit 1422 reads the self-memory 1415 to the encrypted data of the data bus with the secret key K (l) '{KC // AC2 / / Authorization ID // content ID // AC1} Km⑴ to decode. Thereby, the content decoding key Ke and the reproduction circuit control information AC2 can be obtained (step S222). The obtained content decoding input Kc and the reproduction circuit control information AC2 are transmitted to the encryption processing unit 1406 through the contact pd of the switch 1444. The cryptographic processing unit 1406 encrypts the data Kc and AC2 received from the data bus BS4 by the communication period key Ks4 received from the decoding processing unit 1412 through the contact Pd of the switch 1442, and { Kc // AC2} Ks4 is output to the data bus BS3 (step S224). The encrypted data output to the data bus B S 3 is sent to the mobile phone 10 through the memory interface 1200. The mobile phone 100 decodes the encrypted data {Kc // AC2} Ks4 transmitted to the data bus BS2 through the memory interface 1200 through the decoding processing unit 1510, and receives the content decoding key Kc and the reproduction circuit control information. AC2 (step scale S226). The decoding processing unit 1510 sends the content decoding key Kc to the decoding processing unit 1 5 丨 6, and controls the reproduction circuit M -------- ^ ------- (Please read the precautions on the back before (Fill in this page) This paper size is in accordance with Chinese National Standard (CNS) A4 specification (210 X 297 public love) 36 312518 492349 _____B7 V. Description of the invention (37 Poor AC2 output to the data bus BS2. The controller should use data Rank BS2, accept the control circuit status AC2 of the regenerative circuit, and make a decision whether to regenerate (step s228). In step S230, when the regenerating circuit control information AC2 determines that the regenerative circuit cannot be regenerated, the regenerative communication is ended Period (in step S24〇p, when there is a possibility of reproduction), the encrypted content data {fine coffee, recorded from the memory card 11 round to the data bus BS 3 will be recorded in the memory 24, and through卞 Cover the hidden interface 〇〇 and pass it to the mobile phone 100 (step S230). In the mobile phone, the encrypted content data from the memory + 110 will be transmitted to the Guanghui bus BS2 ... Use Content Decoding Record Ke Solution in Decoding Process # 1516 Code to obtain unencrypted = content data Data (step S232). The unencrypted content f data Data after decoding is reproduced by the music reproduction unit 1518, and through the mixing unit 1525 and the terminal 153 〇 Output the reproduced music to the outside for processing (step S240). Even during the reproduction pass #, the encrypted keys generated on the mobile phone 1 and the secret: 110 are exchanged with each other, and the passwords received by each other are used The encryption key is encrypted, and the encrypted data is transmitted to the other party. As a result, similar to the distribution communication period, even during the regeneration communication period, mutual authentication can be performed during the individual transmission and reception of data, and The security of the data distribution system can be improved. [Movement Action] The following describes the place where the content data is moved between the two memory cards. 312518 Printed by the Intellectual Property Bureau Employee Consumer Cooperative of the Ministry of Economic Affairs 497349 A7 B7 _________________ V. Description of Invention 38) Figures 12, 13 and 14 are used to illustrate the use of mobile phones iQo and IQ between two memory cards 110 and 112]. Flow chart for processing of content data, keys, etc. at the time of movement, 2nd, and 3rd. Figures 12 to 14 are natural numbers used to identify mobile phones and memory cards 110 χ is set to χ = 1, and the natural number χ to identify the type of the mobile phone 102 and the memory card 112 is set to χ = 2. In addition, the natural numbers 1 ′ to identify the memory card 11 and the memory card 112 are each Expressed as i = l and ί = 2. In Figs. 12 to 14, the mobile phone ι〇〇 and the memory card u〇 are the transmitting side 'and the mobile phone 102 and the memory card 112 are the receiving side. In addition, the mobile phone 1 102 is provided with a memory card 112 having the same structure as the memory card i. Hereinafter, each component of the memory card 112 will be described by using the same symbols as those corresponding to the corresponding part of the memory card 110. Referring to FIG. 12, first, the user issues a content movement request from the mobile phone 100 of the user 1 on the transmitting side through a drawing operation or the like of the key part π08 (step S300). The generated movement request is transmitted to the memory card 112 by the mobile phone 10 of the user 2 on the receiving side. For the memory card 112, the authentication data holding unit 1500 rotates the data "Kpmc (2)" Kpma authenticated by the public encryption key KPm (2) of the corresponding memory card 112 (step S302). The data {KPmc (2)} KPma authenticated by the memory card 112 is transmitted from the user 2's mobile phone 102, and transmitted to the memory card 110 via the user 1's mobile phone 100 (step S304). ---------------------- ^ --------- Line Γ% Read the Zhuyin on the back first? (Fill in this page again)

五、發明說明(39 ) •I — (請先閱讀背面之注意事項再填寫本頁) 於記憶卡110藉由解碼處理部1408進行解碼處理。藉 由該認證鑰KPma所密碼化的公開密碼化鑰Kpmc(2)正式9 被登記及密碼化,亦即,可藉由認證鑰Kpma進行解碼, 在可識別解碼時所產生的從屬資料時,將解碼後的公開密 碼化鑰KPmc(2)受理為記憶卡112的公開密碼化鑰。另一 方面,在無法解碼,或是進行解碼處理時無法識別所產生 的從屬資料時,則不受理所取得之資料(步驟S3〇6)。 畲纪憶卡112之内容所固有的公開密碼化鑰Kpmc(2) 於解碼處理部1408被受理時,控制器142〇將傳送而來的 公開密碼化鑰KPmc(2)判斷為附與該資料分送系統所承認 之記憶卡的公開密碼化鑰,並進行步驟S312的處理(步驟 S308)。另一方面,不被受理時,則判斷為來自不被承認 之機器的不當存取而結束處理(步驟S36〇)。 經濟部智慧財產局員工消費合作社印製 認證結果為有效時,控制器1420會對通信期鑰產生部 141 8扣示,輸出移動通信期時在分送側所產生的通信期鑰 Ks3。由產生部1418對通信期鑰所產生的通信期鑰K3則 傳送到袷碼化處理部1410。密碼化處理部141〇接收在步 驟S306中,由解碼處理部14〇8所解碼的記憶卡112的公 開抬碼化餘KPmc(2),並藉由公開密碼化餘Kpmc(2)將通 信期鑰Ks3密碼化。藉此,已密碼化之通信期鑰 {Ks3}Kmc(2)即輸出到資料匯流排bS3(步驟S314)。 輸出至資料匯流排^83的{〖53}1:111(^(2)係透過記憶體 ;ι面1200、行動電話機及行動電話機IQ】傳送到記憶 卡 112 〇 ㈣張尺度適財㈣家標準(cns)A4規^^ x 297公爱) ΤΤ25Τ» B7 五、發明說明(恥) -- 記憶卡112接收輸出自記憶卡n〇的❿狀则⑺, 藉由解碼處理部14〇4,執行由對應記憶卡112的㈣㈣ (請先閱讀背面之注意事項再填寫本頁) 鑰Kmc(2)的解碼處理,再受理發訊侧之記憶卡〗丨〇所產生 的通信期鑰Ks3(步驟S316)。 對應於通信期输Ks3的受s,記憶卡112的控制器 1420,指示通信期餘產峰郐$ 别释座玍邵M18,產生移動通信期時應於 受訊側產生的通信期餘Ks2。所產生的通信期鑰Ks2經由 切換開關1446中的接點Pf,及切換開關1444中的接點卜 傳送到密碼化處理部1 4 0 6。 密碼化處理部1406,係在步驟S3 16中接收來自解碼 處理部1404的通信期鑰Ks3,並藉由通信期鑰Ksl,將藉 由切換開關1444的接點pc與切換開關1446的接點pf和 Pe所切換的通信期鑰Ks2與公開密碼化鎗Kpm(2)進行密 碼化後,將{Ks2//KPm(2)}Ks3輸出到資料匯流排BS3(步 驟 S318)。 餵濟部智慧財產局員工消費合作社印製 輸出到資料匯流排BS3的密碼化資料 {Ks2//KPm(2)}Ks3,透過行動電話機1〇2以及1〇〇傳送到 記憶卡110的資料匯流排BS3。 在5己憶卡110,係利用通信期输K s 3並藉由符號處理 部1412對傳送至資料匯流排BS3的密碼化資料進行解 碼,並受理與記憶卡112相關之通信期鑰Ks2及公開密碼 化鑰 KPm(2)(步驟 S320)。 記憶卡110的控制器1420,係對應於通信期鍮Ks2以 及公開密碼化鑰KPm(2)的受理,執行授權保持部1440内 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 312518 A7 五、發明說明(41 存取控制資訊AC1的確認 你^ ^ 確認結果h能移動授權H /)°存取㈣ 為,,〇(m “ 夜權時,亦即存取控制資訊的上位 马⑽或所對應的内容m 未儲存在授權保持部1440時, 即、,、°束本階段的移動(步騾S360)。 移動、甬存取控制資訊AC1的確認結果為允許執行 f _期時,則移到下-步驟S324進行處理,而控制 部1420則將授權保持 的存取控制資訊AC1變更爲 ::驟卿對應該步驟,而於再生通信期及移動 =期中,執行該存取控制資訊⑽的確認並處理,由於 ,後的各通信期被禁止’因此記憶卡11〇將無法進行移動 h己憶卡m之内容資料的再生或再次移動。 此外’有内容不同的多數存取控制資訊似對應同一 内容資料時,即可構成使用者可移動或選擇其中任何一個 存取控制資訊。 接著,控制器1420係從授權保持部144〇取得對應的 内容m以及授權m(步驟S325)。 經濟部智慧財產局員工消費合作社印製 並由控制器142G指示記憶體1415,執行對應於移動 之内容之通信期論Kc以及再生資訊相關的密碼化資料 {KC//AC2//授權歸内容獅ACl}Km⑴的輸出。從記憶 體1415輸出的密碼化資料{Kc//AC2//授權⑴"内容 ID//ACl}Km(l),係由解碼處理部1422進行解碼,而在資 料匯流排BS4上取得Kc與AC2(步驟S326)。 在步驟S325中,由授權保持部144〇所取得的授權 ID ’内谷ID與存取控制資訊AC 1,以及在步驟8326中所V. Description of the invention (39) • I — (Please read the notes on the back before filling this page) The decoding process is performed on the memory card 110 by the decoding processing unit 1408. The publicly encrypted key Kpmc (2) encrypted with the authentication key KPma is officially registered and encrypted, that is, it can be decoded by the authentication key Kpma, and when the dependent data generated during decoding can be identified, The decoded public encryption key KPmc (2) is accepted as the public encryption key of the memory card 112. On the other hand, if the generated dependent data cannot be decoded or cannot be identified during the decoding process, the acquired data will not be accepted (step S306). The public cryptographic key Kpmc (2) inherent in the contents of the memory card 112 is accepted by the decoding processing unit 1408, and the controller 1420 judges the transmitted public cryptographic key KPmc (2) to be attached to the data The public encryption key of the memory card recognized by the system is distributed, and the process of step S312 is performed (step S308). On the other hand, if it is not accepted, it is judged as an improper access from an unrecognized device and the processing is terminated (step S36). Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs When the authentication result is valid, the controller 1420 deducts the communication period key generation unit 141 8 and outputs the communication period key Ks3 generated on the distribution side during the mobile communication period. The communication period key K3 generated by the communication period key generated by the generation unit 1418 is transmitted to the encoding processing unit 1410. The cryptographic processing unit 1410 receives the publicly encoded residual KPmc (2) of the memory card 112 decoded by the decoding processing unit 1408 in step S306, and uses the publicly encrypted residual Kpmc (2) to exchange the communication period. The key Ks3 is encrypted. With this, the encrypted communication key {Ks3} Kmc (2) is output to the data bus bS3 (step S314). {〖53} 1: 111 (^ (2) which is output to the data bus ^ 83 is transmitted to the memory card through memory; 1200, mobile phone and mobile phone IQ], and the standard is suitable for financial institutions. (Cns) A4 regulations ^^ x 297 public love) TT25T »B7 V. Description of the invention (shame)-The memory card 112 receives the output from the memory card n0 and executes it through the decoding processing unit 1404.对应 corresponding to the memory card 112 (please read the precautions on the back before filling in this page) decoding process of the key Kmc (2), and then accept the communication card Ks3 generated by the sending side (step S316 ). Corresponding to the receiver s of Ks3 during the communication period, the controller 1420 of the memory card 112 instructs the remaining output peak of the communication period (Stop M18), and the communication period Ks2 generated on the receiving side when the mobile communication period is generated. The generated communication key Ks2 is transmitted to the cryptographic processing unit 146 through the contact Pf in the switch 1446 and the contact bu in the switch 1444. The cryptographic processing unit 1406 receives the communication key Ks3 from the decoding processing unit 1404 in step S316, and uses the communication key Ksl to pass the contact pc of the switch 1444 and the contact pf of the switch 1446. After the communication period key Ks2 switched with Pe is encrypted with the public encryption gun Kpm (2), {Ks2 // KPm (2)} Ks3 is output to the data bus BS3 (step S318). Encrypted data {Ks2 // KPm (2)} Ks3 printed and output to the data bus BS3 by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs is sent to the memory card 110 through the mobile phone 10 and 100 Row BS3. On the 5th memory card 110, the communication period is used to input K s 3 and the encrypted data transmitted to the data bus BS3 is decoded by the symbol processing unit 1412, and the communication period key Ks2 and public information related to the memory card 112 are received. The cipher key KPm (2) (step S320). The controller 1420 of the memory card 110 corresponds to the acceptance of the communication period 鍮 Ks2 and the public cryptographic key KPm (2). The paper size within the execution authorization holding unit 1440 applies the Chinese National Standard (CNS) A4 specification (210 X 297 public) (Centre) 312518 A7 V. Description of the invention (41 Confirmation of access control information AC1 ^ ^ Confirmation result h can move authorization H /) ° Access ㈣ is, 0 (m "night right, that is, access control information When the upper stable or the corresponding content m is not stored in the authorization holding unit 1440, that is, the movement at this stage (step S360). The confirmation result of the movement and access control information AC1 is that execution of f is permitted _ Period, it moves to the next step-step S324 for processing, and the control unit 1420 changes the access control information AC1 authorized to hold to: Su Qing corresponds to the step, and executes this in the regeneration communication period and mobile = period. Confirmation and processing of the access control information card, because each subsequent communication period is prohibited, so the memory card 11 will not be able to reproduce or move the content of the mobile memory card m. In addition, there are many different contents. Access control information When the same content data is applied, the user can move or select any of the access control information. Then, the controller 1420 obtains the corresponding content m and the authorization m from the authorization holding unit 1440 (step S325). Printed by the Intellectual Property Bureau employee consumer cooperative and instructed by the controller 142G to memory 1415 to execute the communication period theory Kc corresponding to the mobile content and the encrypted data related to the reproduction information {KC // AC2 // Authorization belongs to the content Lion ACl} The output of Km⑴. The encrypted data {Kc // AC2 // authorization⑴ " Content ID // ACl} Km (l) output from the memory 1415 is decoded by the decoding processing unit 1422, and is on the data bus BS4 Kc and AC2 are obtained (step S326). In step S325, the authorization ID 'Uchiya ID and access control information AC 1 acquired by the authorization holding unit 144〇, and the information in step 8326 are obtained.

本紙張尺度適用中國國家標準(CNS)A4規格(210 A7 —--------------B7_______ 五、發明說明(42 ) 取得的Kc以及AC2,係從資料匯流排BS4編排到密碼化 處理部1424以進行密碼化。密碼化處理部1424在步驟 S320中,藉由密碼化處理部1412所得到的記憶卡ιΐ2固 (請先閱讀背面之注意事項再填寫本頁) 有的公開密碼化鑰KPm(2),將這些資料密碼化,並產生 {Kc//AC2//授權 id//内容 ID//AC1}Km(2)(步驟 S328)。 輪出到資料匯流棑BS4的密碼化資料{Kc//AC2//授權 I ID//内容ID//AC1 }Km(2),藉由切換開關1444中的接點Pd 傳送到密碼化處理部丨4〇6。而密碼化處理部1406則透過 切換開關1442的接點pb,接收由解碼處理部ι412取得之 記憶卡112所產生的通信期鑰Ks2,再藉由通信期鑰Ks2 將接點Pd所接收的資料予以密碼化。 密碼化處理部1406係將{{Kc//AC2//授權ID//内容 ID//ACl}Km(2)}Ks2輸出到資料匯流排BS3 (步驟S330)。 在步驟S330中,輸出到資料匯流棑BS3的密碼化資料, >係透過行動電話機1 〇〇及i〇2傳送到移動通信期的收訊側 之記憶卡112中。 經濟部智慧財產局員工消費合作社印製 於記憶卡112,則由解碼處理部1 4丨2的通信期鑰產生 部1418所產生之通信期鑰Ks2來執行解碼,並受理 {Kc//AC2//授權 ID//内容 ID//AC1 }Km(2)(步驟 S3 3 2)。 資料{Kc//AC2//授權ID//内容lD//ACl}Km(2)乃記錄 在非屬TRM區域的記憶體1415中(步驟S334)。 用公開密碼化鑰KPm(2)所密碼化的{Kc//AC2//授權 ID//内容ID//AC1 }Km(2),在解碼處理部1422中,藉由記 憶卡11 2所固有的秘密解碼鍮Km(2)進行的解碼處理,來 本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公爱) 42 312518This paper size applies to China National Standard (CNS) A4 specifications (210 A7 --------------- B7_______ V. Description of invention (42) Kc and AC2 obtained from the data bus BS4 Program to the encryption processing unit 1424 for encryption. In step S320, the encryption processing unit 1424 uses the memory card obtained by the encryption processing unit 1412. (Please read the precautions on the back before filling this page) Yes Public encryption key KPm (2), which encrypts these data, and generates {Kc // AC2 // authorization id // content ID // AC1} Km (2) (step S328). Turn to the data stream 棑The encrypted data {Kc // AC2 // authorized I ID // content ID // AC1} Km (2) of BS4 is transmitted to the cryptographic processing unit 4406 through the contact Pd in the switch 1444. And The encryption processing unit 1406 receives the communication period key Ks2 generated by the memory card 112 obtained by the decoding processing unit ι412 through the contact point pb of the switch 1442, and then uses the communication period key Ks2 to receive the data received by the contact Pd. Encryption: The encryption processing unit 1406 outputs {{Kc // AC2 // authorization ID // content ID // ACl} Km (2)} Ks2 to the data bus BS3 (step S330). In step S330, the encrypted data output to the data stream BS3 is transmitted to the memory card 112 on the receiving side of the mobile communication period through the mobile phones 100 and 102. Consumption by employees of the Intellectual Property Bureau of the Ministry of Economic Affairs Cooperatives are printed on the memory card 112, and the communication period key Ks2 generated by the communication period key generation unit 1418 of the decoding processing unit 1 4 丨 2 performs decoding and accepts {Kc // AC2 // authorization ID // content ID // AC1} Km (2) (Step S3 3 2). The data {Kc // AC2 // authorization ID // content lD // ACl} Km (2) is recorded in the memory 1415 which is not in the TRM area ( Step S334). The {Kc // AC2 // authorization ID // content ID // AC1} Km (2) encrypted by the public encryption key KPm (2) is used by the decoding processing unit 1422 via a memory card 11 The inherent secret decoding 鍮 Km (2) performs the decoding process to the Chinese paper standard (CNS) A4 specification (210 x 297 public love). 312518

A7 B7 五、發明說明(43 ) ^ ^" 受理授權ID、内容ID、存取控制資訊aci(步驟s336)。 而且,解碼處理部M42所受理的授權m、内容m、 存取控制資訊AC1係記錄於授權保持部⑽所指定的記 憶庫中(步驟S338)。 如此,由於步驟S338為止之處理之正常結束,可應 答内容解碼錄Kc及再生資訊的移動,並透過行動電話機 !〇2執行内容資料的複製請求(步驟 内谷資料的複製凊求係經由行動電話機i 〇〇傳達到記 憶卡no,回應該複製請求,由記憶卡11〇的記憶體1415, 將所對應的密碼化内容資料{Data}Ke與附加資料Data_ inf,輸出到資料匯流排BS3 (步驟S342)。由資料匯流排 BS3所輸出的這些資料,透過記憶體介面12〇〇,行動電話 機1〇〇以及行動電話機102#達到記憶+ 112 ,並記錄在 έ己憶卡112的記憶體1415中(步驟S344)。 密碼化内容資料{Data}Kc以及附加資料Data_inf的記 錄結束後,即透過行動電話機102送出移動受理(步驟 S346) 〇 藉此,只要記憶卡11 2以及所對應的行動電話機 1〇2,可進行正常的再生通信期,便可藉由行動電話機 102,並基於記錄在記憶卡112的密碼化内容資料{Data}Kc 與内容解碼鑰Kc,而藉由行動電話機1〇2進行音樂收聽。 發訊側的行動電話機100’接收來自行動電話機102 所發送的移動受理(步驟S348),並進行同一内容ID再生 之可再生授權資訊有無的確認(步驟S349),無授權資訊 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) -----------* 裳--- (請先閱讀背面之注意事項再填寫本頁} Ί^τ· 經濟部智慧財產局員工消費合作社印製 43 A7 A7 經濟部智慧財產局員工消費合作社印製 五、發明說明(44 ) 時,亦即不能再生時,則蔣 4 &七扣从 、咐田使用者經由按鑰部1108接收 到清除或保持内容資料夕& 、 項指示(步驟S350)。 此時’依照按論部*1 Ί 8删除内容資料的指示,在記憶 卡110的記憶體1415中, 除所對應的密碼化内容資料 {Data}Kc以及附加資料d 什Data_lnf(步驟S354)。另一方面, 指示保持内容資料時,則畋土 則略過步驟S354,而在本階段結束 移動處理(步驟S356) 〇有#描& 士 ’有授權資訊時,亦即可再生時, 則進行到步驟S356 ’並結束移動處理。 正常地進行私動通^期的情況下的移動處理結束步驟 S356’或藉由認證及存取控制資訊Α(:ι的檢查等而中止移 動通信期的情況下,略過步驟S308及S322,結束全部移 動通信期的處理(步驟S36〇:)。 此外,由於記錄在授權保持部144〇中所對應之内容 ID等授權資訊係於步驟S324中將存取控制資訊aci更 新,並禁止再生通信期以及移動通信期,因此呈現形同清 除的狀悲。相對於記錄該狀態的再生資訊的記憶庫,在接 受新的内容資料的再生資訊的分送或移動時,是允許進行 寫入的。因此,在步驟324中,即使該記憶庫内的資料全 部被刪除,依然可得到相同的效果。 再者,在將密碼化内容資料{Data}Kc記錄保持於記憶 體1415中的狀態下,若重新存取發訊伺服器3〇,並僅接 收再生資訊的發訊時,即可再度再生密碼化内容資料以作 收聽音樂。·只有分送再生資訊的分送處理,請參照第6圖 至第8圖之說明。 ---------------------^---------^ (請先閱讀背面之注意事項再填寫本頁) 本紙張尺度適用中國國家標準(CNS)A4規格(2〗0 X 297公釐) 44 312518A7 B7 5. Invention description (43) ^ ^ " Accept authorization ID, content ID, and access control information aci (step s336). The authorization m, content m, and access control information AC1 received by the decoding processing unit M42 are recorded in a memory designated by the authorization holding unit ((step S338). In this way, because the processing up to step S338 is normally completed, the content decoding record Kc and the reproduction information can be moved, and the content data copy request can be executed through the mobile phone! 〇2 The copy of the data in the step valley is requested via the mobile phone i 〇〇 is transmitted to the memory card no, in response to the copy request, the memory 1415 of the memory card 11 0, the corresponding encrypted content data {Data} Ke and additional data Data_ inf are output to the data bus BS3 (step S342). The data output by the data bus BS3 reaches the memory + 112 through the memory interface 1200, the mobile phone 100 and the mobile phone 102 #, and is recorded in the memory 1415 of the memory card 112. (Step S344). After the recording of the encrypted content data {Data} Kc and the additional data Data_inf is completed, the mobile acceptance is sent through the mobile phone 102 (step S346). Therefore, as long as the memory card 112 and the corresponding mobile phone 1 〇2, the normal regeneration communication period can be performed, and the mobile phone 102 and the encrypted content data {Data} Kc and the content can be recorded on the memory card 112 The code key Kc is used to listen to music through the mobile phone 102. The mobile phone 100 'on the sending side receives the mobile acceptance sent from the mobile phone 102 (step S348), and reproduces the renewable authorization information with the same content ID. Confirmation of the existence (step S349), no authorized information This paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 public love) ----------- * clothes --- (Please read first Note on the back, please fill out this page again} Ί ^ τ · Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 43 A7 A7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. When the invention description (44), that is, when it cannot be reproduced Then, Jiang 4 & Qikou received and instructed the user to clear or retain the content information & and instructions via the key section 1108 (step S350). At this time, 'delete the content according to the section * 1 Ί 8 The instruction of the data is stored in the memory 1415 of the memory card 110 except for the corresponding encrypted content data {Data} Kc and the additional data d and Data_lnf (step S354). On the other hand, when it is instructed to keep the content data, the data is saved. Skip step S354, At this stage, the mobile processing is ended (step S356). If there is authorization information and it can be reproduced, the process proceeds to step S356 'and the mobile processing is ended. The private mobile communication is normally performed. In the case where the mobile processing ends step S356 'or when the mobile communication period is suspended by checking the authentication and access control information A (: ι), skip steps S308 and S322, and end the processing of all mobile communication periods (step S36〇 :). In addition, since the authorization information such as the content ID corresponding to the authorization holding unit 1440 is updated in step S324, the access control information aci is updated, and the regeneration communication period and the mobile communication period are prohibited. Therefore, the situation appears to be clear. . The memory in which the reproduction information in this state is recorded is allowed to be written when the reproduction information of the new content data is distributed or moved. Therefore, in step 324, the same effect can be obtained even if all the data in the memory bank is deleted. Furthermore, in the state where the encrypted content data {Data} Kc is maintained in the memory 1415, if the transmission server 30 is accessed again and only the transmission of the reproduction information is received, the password can be reproduced again. Turn content data into listening music. • Only the distribution processing for distribution of reproduction information, please refer to the description of Figures 6 to 8. --------------------- ^ --------- ^ (Please read the notes on the back before filling this page) This paper size is applicable to China National Standard (CNS) A4 Specification (2〗 0 X 297 mm) 44 312518

五、發明說明(45 ) 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 藉由如此之構成,即使在移動通信期中,接收電路側 的内谷再生電路(行動電話機)以及記憶卡,可在認證後, 仍可執行密碼化資料的移動,因此更能夠強化系統的安全 性。 [授權保持部1440等的資料儲存狀態的變更] 第1 5圖係顯示移動處理後之記憶卡丨〗〇授權保持部 1440的記憶區域中的記憶資訊狀態的概念圖。 另外’第1 6圖係顯示記憶卡丨丨〇之記憶體14 i 5的記 憶區域的記憶資訊狀態的概念圖。 參照第1 5圖及第丨6圖,第〗5圖所示之狀態,對應内 容ID=”l 〇〇〇〇! 3丨”執行内容資料移動後的狀態。藉此,授 權保持部1440的記憶庫4的存取控制資訊AC1則 從’’01FF,,替換為,,〇〇〇〇,,。 但是,對應記憶庫1的内容11:) =,,1〇〇〇〇131,,的存取控 制資訊AC1,因保持在,,01FF,,的狀態下,故在移動處理後, 也能夠執行對應内容ID = ” 10000131”内容資料的再生。 參照第16圖,在執行對應内容1][):=,,1〇〇〇〇131,,的内容 資料移動後,記憶卡110中的記憶體1415記憶資訊也沒有 變更。 對應内容ID = “ 10000 131”的内容資料的授權ID的值, 係與移動處理後記憶體14 1 5内的值,一般在授權保持部 1440中是不同的,但對再生處理並無影響。 第1 7圖係顯示其他移動處理後之記憶卡n 〇之授權保 持部1 4 4 0之s己憶區域中之記憶資訊狀態的概念圖。 312518 . I --- (請先閱讀背面之注意事項再填寫本頁) 訂- 497349V. Description of the invention (45) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs. With this structure, even during the mobile communication period, the inner valley regeneration circuit (mobile phone) on the receiving circuit side and the memory card can be used after authentication. The movement of encrypted data can still be performed, so the security of the system can be enhanced. [Change of Data Storage State of Authorization Holding Unit 1440] FIG. 15 is a conceptual diagram showing the state of the memory information in the memory area of the authorization holding unit 1440 after the mobile card is moved. In addition, FIG. 16 is a conceptual diagram showing the state of the memory information in the memory area 14 i 5 of the memory card 丨 丨 〇. Referring to FIG. 15 and FIG. 6 and FIG. 5, the status shown in FIG. 5 corresponds to the status after the content data has been moved with the content ID = “100%! 3 丨”. As a result, the access control information AC1 of the memory bank 4 of the authorization holding unit 1440 is changed from "'01FF" to "00". However, corresponding to the contents of the memory bank 11 :) =, 100000131, and the access control information AC1 is kept in the state of 01FF, so it can be executed after the movement process. Corresponding content ID = "10000131" Reproduction of content data. Referring to FIG. 16, after executing the corresponding content 1] [): = ,, 100, 131, and, the information stored in the memory 1415 in the memory card 110 is not changed after the content data is moved. The value of the authorization ID of the content data corresponding to content ID = "10000 131" is different from the value in the memory 14 15 after the mobile processing, and is generally different in the authorization holding unit 1440, but has no effect on the reproduction processing. Fig. 17 is a conceptual diagram showing the state of the memory information in the memory area of the memory card 14 of the other memory card n 0 after the mobile processing. 312518. I --- (Please read the precautions on the back before filling this page) Order-497349

五、發明說明(46) 另外,第18圖乃對應於第17圖,顯示記憶卡ιι〇之 記憶體1415之記憶區域中之記憶資訊狀態的概念圖。 (請先閱讀背面之注意事項再填寫本頁) 參照第17圖及第18圖,第17圖所示之狀態係對應内 容ID=”20046185”執行内容資料移動後的狀態。藉此,授 權保持部1440的記憶庫3的存取控制資訊AC1由” 〇iff‘ 替換為”0000”。 | 因此,移動處理後,即無法執行對應内容 ID = ”15000913”的内容資料的再生。 參照第18圖,在對應内容11:>==,,15〇〇〇913,,的内容資料 的移動處理後,則依照步驟S352,於必要時,將存在於記 憶體1415中之對應該處理之區域的附加資料⑽㈣f及密 碼化内容資料{Data}Kc予以刪除。 實施形態2 第19圖係顯示構成實施形態2之記憶卡ιΐ4的方塊 ►圖。為與實施形態i的第5圖之對比圖。 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 ▲參照第19圖,記憶卡114與帛5圖所示之實施形態ι 的記憶卡1 ίο相較,其不同點在於記憶卡工14具備有:保 持記憶卡固有的秘密錄κ⑴的κ⑴保持部145。藉由秘 密錄κ⑴,將資料匯流排BS4上的資料密碼化的密碼化處 理部1452,·及藉由秘密餘κ(1),將資料匯流排⑽上的 資料解碼的解碼處理部1454。 由於其他點與實施形態!的記憶卡11〇的構造相同, 故以相同符號代表同一部分而不再重複說明。 第20圖係說明,實施形態2的資料分送系統中,與通 茱纸張厂度過•⑵。χ 29ϋV. Description of the Invention (46) In addition, FIG. 18 is a conceptual diagram corresponding to FIG. 17 and showing the state of the memory information in the memory area of the memory 1415 of the memory card ιι〇. (Please read the precautions on the back before filling this page.) Refer to Figure 17 and Figure 18. The status shown in Figure 17 corresponds to the content ID = ”20046185” after the content data is moved. As a result, the access control information AC1 of the memory bank 3 of the authorization holding unit 1440 is replaced with "0iff" by "0000". | Therefore, after the mobile processing, the reproduction of the content data corresponding to the content ID = "15000913" cannot be performed With reference to FIG. 18, after the content data corresponding to the content 11: > == ,, 15000091, is processed, according to step S352, if necessary, the pair in the memory 1415 will be stored. The additional data ⑽㈣f and the encrypted content data {Data} Kc of the area to be processed are deleted. Embodiment 2 Fig. 19 is a block diagram showing a memory card 4 constituting a memory card 4 of Embodiment 2. Fig. 5 is a diagram corresponding to Embodiment i. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs ▲ Referring to Figure 19, the memory card 114 is compared with the memory card 1 of the embodiment shown in Figure 5; the difference is that the memory card worker 14 has There are: κ⑴ holding unit 145 that holds the secret record κ⑴ inherent to the memory card. By secret recording κ⑴, a cryptographic processing unit 1452 that encrypts data on the data bus BS4, and by secret κ (1) The decoding processing unit 1454 that decodes the data on the data bus. Since the other points are the same as the structure of the memory card 11 in the embodiment! Therefore, the same parts are represented by the same symbols and will not be described repeatedly. In the data distribution system of the second embodiment, I spent time with Tongju Paper Mill. Ϋ 29ϋ

訊時所使用的密碼相關的鑰以及所分送之資料等特性的說 明圖。 (請先閱讀背面之注意事項再填寫本頁) 與第2圖所示之實施形態i的資料分送系統的鑰以及 所分送之資料等特性的不同點,如上所述,在於利用記憶 卡固有的秘密鑰K(i)。而其他部分因與實施形態1相同, 故不再重複說明。 [分送處理] 第21圖、第22圖以及第23圖係用以說明,依照實施 形悲2的資料分送系統’在購入内容時發生的分送動作的 第1、第2'以及第3流程圖,為與實施形態i之第6圖至 第8圖互成對比的圖。 第21圖至第23圖說明,使用者1利用記憶卡114, 透過行動電話機1〇〇接收來自分送伺服器3〇的内容資料的 分送時的動作。 在此與實施形態1中的記憶卡11〇的分送處理不同 的地方在於,實施形態2省略步驟S148,而在步驟S146 之後,執行以下所說明的步驟sl5〇。 經濟部智慧財產局員工消費合作社印製 亦即’步驟S146中所受理的内容解碼鑰Kc、再生電 路控制資訊AC2、授權ID、内容ID,以及存取控制資訊 AC1,再次由記憶卡110固有的秘密鑰κ(1),在密碼化處 理部1452中進行密碼化,而將{Kc//AC2//授權ID//内容 ID//AC1}K(1)記錄在TRM區域外的記憶體1415中(步驟 S150) 〇 · 如此,在步驟S146中,内容解碼鑰Kc、再生電路控 本紙張尺度適用中國國家標準(cn3a4規格(2】0: 297公釐) 47 3125ΤΓ 497349 B7 五、發明說明(48 ) :貢二C2、授權1D、内I ID,以及存取控制資訊AC1, :=山解碼鑰Km(l)進行解碼後,於步驟§15〇中,再度 秘名鑰K(l)進仃解碼之後,儲存在記憶體中,其 理由如下。 亦Ρ在使用非對稱鑰所執行之公開鑰方式的公開密 碼鑰KPm⑴與秘密解碼鑰Km⑴之組合 >執行解碼處理所需的時間。 ^在此’乃錯由可高速進行解碼的對稱鑰方式所取得的 $憶卡固有的共通秘密鑰κ(1),將這些資料重新密碼化, 藉此,可在對應密碼化内容資料的内容資料再生處理中, 進仃包各有再生處理所需之情報之内$ 控制資訊AC2的高速解碼處理。 再生 此外藉由變更如上述之資料分送時的餘,及儲存於 記憶卡時的鑰,可提昇安全性之強度。 ►在此,上述之公開鑰方式,包含有RAS密碼方式 (Rivest-Shamir-Adleman crytosystem)及橢圓曲線密碼化方 式,而共通鑰密碼方式則有DES(Data Encrypti〇n 农碼方式等。 此外,以上雖已針對藉由對稱秘密鑰K(l),對所有根 據非對稱公開鑰密碼系的鑰KPm(l)/Km(l)密碼化的資 料,進行重新密碼化的構造進行了說明,但是其構成上也 可做如下變動,例如,對於保持在設置於記憶卡11 〇之TRM 區域内的授.權保持部1440的資料授權ID、内容iD,以及 存取控制貧訊AC丨,不執行密碼化更新,也不儲存於記憶 本紙張尺度適用 3125ΪΓ Μ--------^---------,Μ (請先閱讀背面之注意事項再填寫本頁) 497349 A7 B7 五、發明說明(49 ) 體1415,而對於内容解碼鑰Kc以及再生電路控制資訊 AC2,則以對稱秘密鑰κ(1)進行密碼化更新後,記錄在記 憶體14 1 5中。 其他部分因為與實施形態1的分送動作相同,故以相 同符號代表相同處理而不再重複說明。 [再生處理] 第24圖係用以說明使用實施形態2的記憶卡時,於再 生通信期中發生之各部動作的流程圖。 第11圖所示之實施形態!之記憶卡110的再生處理的 不同處在於,在記憶卡114中,代替第η圖的步驟S222 的處理,而執行的第24圖的步驟S222 -的處理,是由解 碼處理部1454,依照控制器1420的指示,將自記憶體1415 讀取到資料匯流排BS4的密碼化資料{Kc//AC2//授權_ 内容m//AcuK⑴,藉由保持在κ(1)保持部145〇的秘密 鑰K(l)進行解碼,以取得内容解碼鑰Kc&及再生電路控 制資訊AC2 〇 工 n因其他部分與實施形態1的再生動作相同,故以相同 符號代表相同處理而不再重複說明。 藉由以上構成,可縮短執行用以將再生時所必要的内 容解碼餘Ke以及再生電路控制f訊AC2由再生通信 記憶卡110讀出的解碼處理的所需時間,以對應㈣ 再生請求,及早開始音樂的再生。 此外,·實施形態2的記恃+的孩氣去 扪忑隐卡的移動動作,基本上盥 施形態1的移動動作相同。但是, '、 _ 氺 J圖所不之步驟 、纸張尺度適用中國國家標準 竹 312518— 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 312518 4^7349 五、發明說明(50 S3 26中,從記憶體1415取得的資料{Kc//AC2//授權ID// 内容ID//AC1}K(1)是由秘密鑰κ⑴進行解碼。 而收訊側的記憶卡側也不執行步驟S 3 3 4,並在在步驟 S336中受理的内容解碼鑰Kc、再生電路控制資訊aC2、 授權ID、内容ID、及存取控制資訊ac 1,係藉由保持在 K(2)保持部1450的記憶卡固有的秘密鑰,在密碼化 處理部1452中再度進行密碼化處理,並將密碼化的 {KC//AC2//授權ID//内容ID//AC1}K(2),記錄在不屬於 TRM區域的記憶體1 4 1 5中。 實施形態3 第25圖係顯示構成實施形態3的記憶卡ιΐ6的方塊 圖’為與實施形態1的第5圖互成對比的圖。 參照第25圖,記憶卡116與第5圖所示之實施形態i 的記憶卡m相較,其授權保持部1440的資料記錄容量增 加,可儲存全部的授權資訊(内容解碼鑰Kc、再生電路护 制資訊AC2、授權ID、内容ID,以及存取控制資訊ac i f。 因其他部分與實施形態i的記憶卡11〇的構造相同, 故以相同符號代表同一部分而不再重複說明。 第26圖、第27圖以及第28圖係用以$ ^ A %明實施形態3 的貧料分送系統中購入内容時所發生的分 刀迗動作的第1、 第2以及第3流程圖,與實施形態1的笫 ^ 弟6圖至第8圖互 成對比。 第26圖至第28圖顯示使用者利用印格 _ 思卞11 6,並藉 由行動電話機100接收來自分送伺服器 _______ 的内容資料的分 L本紙張尺度巾Θ ―標準(CNS)A4規格⑵G X 297公釐) ---------------------訂·-------- (請先閱讀背面之注意事項再填寫本頁) A7 五、發明說明(51 ) 送時的動作。 在此’與實施形態1記憶卡i i 〇的分送處理的不同之 處在於·记憶卡116 ,不執行步驟S148之將資料{Kc//AC2// 授權ID//内容ID//AC1}Km(1)記錄於記憶體“^的處理, 並以步驟S1 52取替步驟S1 52的處理,將内容解碼鑰 Kc、再生電路控制資訊AC2、授權m、内容m,以及存 取控制資訊AC1 ’記錄在授權保持部144〇中的空白的j· 號記憶庫的記憶庫j中。 因其他部分與實施形態1的分送動作相同,故以相同 符號代表相同處理而不再重複說明。 [授權保持部144〇及記憶體1415的資料儲存狀態] 第29圖顯示對應儲存於第25圖所示之記憶體“Η 内的資料的授權保持部1440的記憶區域分配概念圖。 而第30圖係顯示記憶體1415的記憶區域分配概念 圖。 經濟部智慧財產局員工消費合作社印製 如第29圖以及第30圖所示,第29圖所示之狀態為接 收多次配信處理後的散態之例,授權保持部144〇之記憶庫 1至記憶庫4中寫入有内容解碼鑰Kc、再生電路控制資訊 AC2、授權ID以及存取控制資訊AC1。而記憶庫*至記憶 庫N中,則不寫入内容解碼餘Kc、再生電路控制資訊 AC2、授權ID等’而存取控制資訊Aci的記憶區域的記 憶内容為「空白」。 授權保持部1440中的記憶庫1中, 以,,A3F2136DDFD6,,做為對應内容出=,,ι〇〇〇〇ΐ3ι,,的内容 51 ------------裝--- (請先閱讀背面之注意事項再填寫本頁) 私紙張尺度適用中國國家標準(CNS)A4規H^7297公爱) A7Illustrations of the characteristics of the password-related keys and data distributed during the message. (Please read the precautions on the back before filling in this page) The characteristics of the key and data distribution of the data distribution system of the embodiment i shown in Figure 2 are different. As mentioned above, the memory card is used. Inherent secret key K (i). Since the other parts are the same as those in the first embodiment, the description will not be repeated. [Distribution Processing] Figures 21, 22, and 23 are used to explain the first, second, and second distribution operations of the data distribution system that implements Form 2 when the content is purchased. 3 is a flowchart which is in contrast with FIGS. 6 to 8 of Embodiment i. 21 to 23 illustrate the operation when the user 1 receives the content data from the distribution server 30 via the mobile phone 100 using the memory card 114. The difference from the distribution process of the memory card 110 in the first embodiment is that the step S148 is omitted in the second embodiment, and after the step S146, the step s150 described below is executed. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, that is, the content decoding key Kc, the reproduction circuit control information AC2, the authorization ID, the content ID, and the access control information AC1 accepted in step S146 are again inherent to the memory card 110. The secret key κ (1) is encrypted in the encryption processing unit 1452, and {Kc // AC2 // authorization ID // content ID // AC1} K (1) is recorded in a memory 1415 outside the TRM area Medium (step S150) ○ In this way, in step S146, the content decoding key Kc and the reproduction circuit control paper size apply the Chinese national standard (cn3a4 specification (2) 0: 297 mm) 47 3125 TΓ 497349 B7 V. Description of the invention ( 48): Gong Er C2, Authorized 1D, Internal I ID, and Access Control Information AC1,: = Mountain decoding key Km (l) After decoding, in step §15, the secret key K (l) is entered again.仃 After decoding, it is stored in the memory for the following reasons. Also, the combination of the public key KPm⑴ and the secret decoding key Km⑴ using the public key method performed by the asymmetric key > the time required to perform the decoding process. ^ Here is the wrong symmetric key method that can be decoded at high speed The obtained common secret key κ (1) of the $ memory card is used to re-encrypt these data, so that in the content data reproduction process corresponding to the encrypted content data, each piece of information necessary for the reproduction process can be included. Within $ Control information AC2 high-speed decoding processing. Regeneration In addition, by changing the margins during data distribution as described above, and the keys stored on the memory card, the strength of security can be improved. ► Here, the above-mentioned public keys Methods include RAS cryptography (Rivest-Shamir-Adleman crytosystem) and elliptic curve cryptography, while common key cryptography includes DES (Data Encryption), etc. In addition, although the above has been aimed at using symmetric secrets The key K (l) explains the structure of re-encrypting all the data encrypted by the key KPm (l) / Km (l) of the asymmetric public key cryptosystem, but the structure can also be changed as follows For example, for the data authorization ID, content iD, and access control poor AC 丨 held in the TRM area provided in the TRM area of the memory card 110, no cryptographic update or storage is performed. The size of this paper is suitable for 3125ΪΓ Μ -------- ^ ---------, Μ (Please read the precautions on the back before filling this page) 497349 A7 B7 V. Description of the invention (49) The body 1415, and the content decoding key Kc and the reproduction circuit control information AC2 are encrypted and updated with the symmetric secret key κ (1), and recorded in the memory 14 1 5. The other parts are the same as the distribution operation of the first embodiment, so the same symbols are used to represent the same processing, and the description will not be repeated. [Regeneration process] Fig. 24 is a flowchart for explaining the operations of each part that occurs during the regeneration communication period when the memory card of the second embodiment is used. The embodiment shown in Figure 11! The difference between the reproduction process of the memory card 110 is that in the memory card 114, instead of the process of step S222 in FIG. N, the process of step S222 in FIG. 24 is performed by the decoding processing unit 1454 in accordance with the control. The instruction of the device 1420 reads the encrypted data {Kc // AC2 // authorization_content m // AcuK⑴ ”read from the memory 1415 to the data bus BS4, and keeps the secret in the κ (1) holding unit 145. The key K (l) is decoded to obtain the content decoding key Kc & and the reproduction circuit control information AC20. Since the other parts are the same as the reproduction operation of the first embodiment, the same symbols are used to represent the same processes and will not be described repeatedly. With the above configuration, it is possible to shorten the time required to execute the decoding process for decoding the content necessary for reproduction, Ke, and the reproduction circuit control f2 AC2 to be read out by the reproduction communication memory card 110, so as to respond to the reproduction request early. Begin music regeneration. In addition, the movement operation of the childish 气 扪 忑 hidden card of the second embodiment of the second embodiment is basically the same as the movement operation of the first embodiment. However, ', _ 所 J, the steps not shown in the figure, and the paper scale are applicable to the Chinese National Standard Bamboo 312518 — printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 312518 4 ^ 7349 The data {Kc // AC2 // authorization ID // content ID // AC1} K (1) obtained in 1415 is decoded by the secret key κ⑴. The memory card side on the receiving side does not perform step S 3 3 4 The content decoding key Kc, reproduction circuit control information aC2, authorization ID, content ID, and access control information ac 1 received in step S336 are inherent to the memory card held in the K (2) holding unit 1450. The secret key is encrypted again in the cryptographic processing unit 1452, and the encrypted {KC // AC2 // authorization ID // content ID // AC1} K (2) is recorded in a non-TRM area Memory 1 4 1 5. Embodiment 3 FIG. 25 is a block diagram showing a memory card 6 of Embodiment 3, which is a diagram in contrast with FIG. 5 of Embodiment 1. Referring to FIG. 25, a memory card Compared with the memory card m of the embodiment i shown in FIG. 5, the data record of the authorization holding unit 1440 is 116. The recording capacity is increased, and all authorization information (content decoding key Kc, reproduction circuit protection information AC2, authorization ID, content ID, and access control information ac if) can be stored. Because of the other parts and the memory card 11 of embodiment i, The structure is the same, so the same symbol is used to represent the same part, and the description will not be repeated. Figures 26, 27, and 28 are used when the content of the lean material distribution system of the third embodiment is used to purchase the content. The 1st, 2nd, and 3rd flowcharts of the split knife operation are compared with the 6th to 8th drawings of the first embodiment. Figures 26 to 28 show the user using Inge_ 思卞 11 6 and receive the content data from the distribution server _______ via the mobile phone 100. The paper size towel Θ ― Standard (CNS) A4 specification ⑵ G X 297 mm) -------- ------------- Order · -------- (Please read the notes on the back before filling out this page) A7 V. Description of the invention (51) Action when sending. This difference is different from the distribution process of the memory card ii in the first embodiment in that the memory card 116 does not execute the data {Kc // AC2 // Authorization ID // Content ID // AC1} Km (1) is recorded in the memory "^" and is replaced by step S1 52 in step S1 52. The content decoding key Kc, the reproduction circuit control information AC2, and the authorization m , The content m, and the access control information AC1 'are recorded in the bank j of the blank j · bank in the authorization holding section 144o. Since the other parts are the same as the distribution operation of the first embodiment, the same symbols are used to represent the same processing, and the description will not be repeated. [Data storage status of the authorization holding unit 144〇 and the memory 1415] FIG. 29 shows a memory area allocation concept of the authorization holding unit 1440 corresponding to the data stored in the memory “Η shown in FIG. 25. The figure is a conceptual diagram showing the memory area allocation of the memory 1415. The employee's consumer cooperative of the Intellectual Property Bureau of the Ministry of Economy printed it as shown in Figure 29 and Figure 30, and the state shown in Figure 29 is the state after receiving multiple distribution processes. As an example, the content holding key Kc, the reproduction circuit control information AC2, the authorization ID, and the access control information AC1 are written in the memory banks 1 to 4 of the authorization holding unit 1440. The memory bank * to the memory bank N , Then the content of the memory area of the access control information Aci is not "blank" without writing the content decoding surplus Kc, the reproduction circuit control information AC2, the authorization ID, and the like. In the memory bank 1 in the authorization holding unit 1440, A3F2136DDFD6 is used as the corresponding content to be output = ,, ι〇〇〇〇ΐ3ι, the content 51 ------------ install- -(Please read the notes on the back before filling out this page) The private paper size applies the Chinese National Standard (CNS) A4 Regulation H ^ 7297 Public Love) A7

497349 五、發明說明(52 ) 解碼鍮Kc,而”01”做為再生電路控制資訊aC2、 ^,廳000123”做為授權1〇而予以儲存,而作為存取 資訊AC1者,則儲存有”〇1FF,,(16進位表現)。 在存取控制情報AC1方面,與第9圖相同,再生電路 控制情報AC2的”01”代示r可再生 。 此外,内容ID=,,10000131,,表示,在其他分送通传期 >中,對應内容心”测叩”的内容解碼餘Ke、再生電路 控制情報AC2、授權ID以及存取控制資訊aci乃被寫入 在記憶庫2之中。 授權保持部1440中的記憶庫3 _,被寫入對應内容 n^,20046之内容解碼輪Kc、再生電路控制資訊 AC2、授權ID,及存取控制資訊AC1。 授權保持部1440中的記憶庫4中,儲存 有’’A3F2136DDFD”以做為對應内容ID = ”i〇〇〇〇i3i ”之内容 ^解碼㈣以及,”01”以做為再生電路控制資訊ac2以 及A3BC12591 1以做為授權m,此外尚儲存有 進表現)以做為存取控制資訊AC 1。 在此,與第9圖相同,記憶心中也儲存有對應内; 10 = ”10000131”之授權11;)’對應記憶庫4之分送處理並不 執行内容資料的分送。 如第30圖所示,於記憶體1415 _,附加資訊 W、密碼化内容資料{Data},會隨著各内容,亦即由分及 由内容ID所識別者,依照内容出被記錄在指定的區域 中 〇 ^--------tl---------線 (請先閱讀背面之注意事項再填寫本頁) 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製497349 V. Description of the invention (52) Decode 鍮 Kc, and "01" is stored as the regeneration circuit control information aC2, ^, Hall 000123 "is stored as the authorized 10, and as the access information AC1, it is stored" 〇1FF ,, (hexadecimal performance). Regarding the access control information AC1, as in Fig. 9, "01" of the regenerative circuit control information AC2 indicates that r can be reproduced. In addition, the content ID = ,, 10000131, indicates that in other distribution periods >, the content decoding residual Ke corresponding to the content center "test", the reproduction circuit control information AC2, the authorization ID, and the access control information aci It is written in bank 2. The memory bank 3_ in the authorization holding unit 1440 is written into the content decoding wheel Kc of the corresponding content n ^, 20046, the reproduction circuit control information AC2, the authorization ID, and the access control information AC1. In the memory bank 4 in the authorization holding unit 1440, "A3F2136DDFD" is stored as the content corresponding to the content ID = "i〇〇〇〇i3i" ^ decoding㈣ and "01" is used as the reproduction circuit control information ac2 And A3BC12591 1 is used as the authorization m, and the performance is stored) as the access control information AC 1. Here, as in Figure 9, the corresponding memory is also stored in the memory; 10 = "10000131" authorization 11;) 'Corresponds to the distribution processing of the memory bank 4 and does not perform the distribution of the content data. As shown in FIG. 30, in the memory 1415_, the additional information W, the encrypted content data {Data}, The content, that is, the person identified by the content and the content ID, is recorded in the designated area according to the content. ^ -------- tl --------- line (please read the back first (Please note this page before filling out this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs

497349 A7497349 A7

五、發明說明(53 ) 藉由這樣的構造,於後述之「移動」處理,☆也卜 兒憶卡之 使用者,在將對應内容ID = ” 10000 13 1”之内容資料移動至 其他記憶卡後,仍可進行該内容資料的再生。 ------------裝--- ί請先閱讀背面之注意事項再填寫本頁) [再生處理] 第31圖為用以說明使用實施形態3的記憶卡He的再 生動作的流程圖。 與第11圖所示之實施形態1所示之再生動作之相異處 為:取代步驟S222之處理,可在步驟S223中,執行保持 於授權保持部1440之再生請求曲目之内容解碼鑰]^及再 生電路控制資訊AC2之取得處理。 由於其他點與實施形態1之分送動作相同,故以同— 符號代表同一處理,而不再重複其說明。 [移動處理] 第32圖、第33圖及第34圖為用以說明於實施形態3 之2個記憶卡116及118間,透過行動電話機}⑽及 執行内容資料與鑰等之移動處理的第丨、第2及第3流程 圖,與實施形態1之第U圖至第14圖互為對照。 經濟部智慧財產局員工消費合作社印製 第25圖至第27圖中,將用以識別行動電話機i⑽及 記憶卡Π6種類之自然數x共同設定為χ=1,而將用以識 別行動電話機1〇2及記億卡118種類之自然數父共同設定 為x=2。此外,將用以識別記憶卡116及記憶卡ιΐ8之自 然數I分別設定為卜1及id。 、第32圖至第34圖將行動電話機1〇〇及記憶卡116做 為發訊側,而將行動電話應1 i 叩π 4丁莉电占機} 02及纪憶卡i i 8做為收訊側。 (CNS)A4 祕53 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 497349 五、發明說明(μ) 而行動電話機1 〇 2中則樂 ^ ^ n 〇 v _ 置有與記憶卡11 6相同構造之記 愿卞11 8。以下利用盥 ^ , τι, ”。隐卡116對應部分相同之符號, 對5己隐卡118之各構成部分進行說明。 其與實施形態〗辦一 ♦斤不之移動處理之相異點如下: 0取代第13圖之步驟 徂姓加u S325的步驟325,乃執行由授權 保持部14 4 0取得内|級 ,m 解碼鑰Kc、再生電路控制資訊AC2、 ,授權ID、内容m + 及存取控制資訊AC 1的處理。 ··)省略來自步驟S326之記憶體1415的資料讀取。 ⑴)取代步驟S328,將由授權保持部144〇所取得的内 容解碼輪Kc、再生電路控制資訊ac2、授權①、内容⑴ 以及存取控制資訊AC1,藉由密碼錄❿⑺密碼化,以產 生(KC//AC2//授權1D"内容 ID//AC1}Km(2)。 iv) 省略對步驟S334之記憶體的記錄處理。 v) 在取代步驟S336的步驟S336,中,由公開密碼化餘 KPm⑺所密碼化的{Kc//AC2//授權id//内容 ID//AC1 }Km(2),乃藉由於解碼處理部1442中對記憶卡m 執行由固有秘密解碼鑰Km(2)所進行之解碼處理,執行受 理内容解碼鑰Kc、再生電路控制資訊AC2、授權m、内 容ID以及存取控制資訊ac 1的處理動作。 vi)取代步驟S338的步驟S338,,則執行將解碼處理 部1422所受理的内容解碼鑰Kc、再生電路控制資訊ac2、 授權ID、内容ID以及存取控制資訊AC1記錄在由授權保 持部所指定的記憶庫中。 由於其他點與實施形態1之移動動作相同,故以同一 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐 312518 ^ ^----------$ (請先閱讀背面之注意事項再填寫本頁)V. Description of the invention (53) With this structure, in the "moving" process described below, ☆ users of the memory card will move the content data corresponding to the content ID = "10000 13 1" to other memory cards After that, the content data can still be reproduced. ------------ Install --- ί Please read the precautions on the back before filling out this page) [Recycling process] Figure 31 is used to explain the regeneration of the memory card He using the third embodiment Flow chart of actions. The difference from the playback operation shown in the first embodiment shown in FIG. 11 is that instead of the processing of step S222, the content decoding key of the playback request track held in the authorization holding unit 1440 can be executed in step S223] ^ And acquisition processing of the regenerative circuit control information AC2. Since the other points are the same as the distribution operation of the first embodiment, the same symbol is used to represent the same processing, and the description will not be repeated. [Movement processing] Figures 32, 33 and 34 are the first to explain the mobile processing of two memory cards 116 and 118 in the third embodiment through mobile phones} and to perform content data and key movement processing.丨, the second and third flowcharts are compared with the U-th diagram to the 14th diagram of the first embodiment. The Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs printed Figures 25 to 27. The natural number x used to identify the types of mobile phones i⑽ and memory cards Π6 is set to χ = 1, and used to identify mobile phones 〇2 and the natural number 118 of the Billion Card 118 are both set to x = 2. In addition, the natural numbers I for identifying the memory card 116 and the memory card 8 are set to Bu and id, respectively. Figures 32 to 34 use the mobile phone 100 and the memory card 116 as the transmitting side, and the mobile phone 1 i 叩 π 4 丁莉 电 occupying machine} 02 and the memory card ii 8 as the receiver Information side. (CNS) A4 secret 53 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 497349 V. Description of the invention (μ) The mobile phone 1 〇2 is happy ^ ^ n 〇v _ It has the same structure as the memory card 116 May 11 8. The following uses toilet ^, τι, ". The corresponding symbols of the corresponding part of the hidden card 116 are used to describe the components of the 5 hidden card 118. The differences with the implementation mode are as follows: 0 replaces step 325 in FIG. 13. Step 325 of surname plus u S325 is executed by the authorization holding unit 14 4 0 to obtain the internal | level, m decoding key Kc, regeneration circuit control information AC2, authorization ID, content m + and storage. The process of fetching the control information AC 1. ··) The data reading from the memory 1415 in step S326 is omitted. ⑴) Instead of step S328, the content decoding wheel Kc and the reproduction circuit control information ac2 obtained by the authorization holding unit 1440 will be omitted. Authorization ①, content ⑴ and access control information AC1 are encrypted by password recording to generate (KC // AC2 // Authorization 1D " Content ID // AC1} Km (2). Iv) Omit step S334 V) In step S336, which replaces step S336, the {Kc // AC2 // authorized id // content ID // AC1} Km (2), which is encrypted by the publicly encrypted Yu KPm⑺, Because the memory card m is executed by the decoding processing unit 1442 by the inherent secret decoding key Km (2) The decoding process is performed to execute the processing operations of receiving the content decoding key Kc, the reproduction circuit control information AC2, the authorization m, the content ID, and the access control information ac 1. vi) Instead of step S338 in step S338, the decoding processing unit is executed. The content decoding key Kc, reproduction circuit control information ac2, authorization ID, content ID, and access control information AC1 accepted in 1422 are recorded in a memory designated by the authorization holding unit. The other points are the same as the movement operation of Embodiment 1. Therefore, the same paper size applies the Chinese National Standard (CNS) A4 specification (210 X 297 mm 312518 ^ ^ ---------- $ (Please read the precautions on the back before filling this page)

五、發明說明(55 ) 符號代表同-處理,而不再重㈣㈣。 藉由以上構成可獲得與實施形態1相同的效果。 [授權/呆持部1440等之資料餘存狀態的變更] 第35圖係顯示完成移動處理之記憶卡116的授權保 部1440的記憶領域中的記憶資訊狀態的概念圖。5. Description of the invention (55) The symbol stands for homo-processing, and will not be repeated. With the above configuration, the same effects as those of the first embodiment can be obtained. [Change of Data Remaining Status of Authorization / Standby Unit 1440] FIG. 35 is a conceptual diagram showing the state of the memory information in the memory area of the authorization holding unit 1440 of the memory card 116 that has completed the movement processing.

而第36圖則顯示記憶卡116之記憶體1415記憶領 中的記憶資訊狀態的概念圖。 S 參照第35圖及第36圖,第35圖所示之狀態係為執行 對應内容id =,,i0000131,,之内容資料移動後的狀態。藉由 該移動’授權保持部144〇的記憶庫4的存取控制資訊:C1 由 ’’01FF”改寫為,,〇〇〇〇,,。 但是,由於對應記憶庫1的内容ID =,,1 0000 13 1,,的存 取控制資訊AC1維持在,,〇1FF,,的狀態,故即使在進行移動 處理後,仍可執行對應内容m=” 1〇〇〇〇131,,之内容資料的 再生。 參照第36圖,執行對應内容ID =,,100001 31,,的内容資 料的移動處理後,記憶卡116中的記憶體1415的記憶資訊 並無任何變更。 第37圖係顯不完成其他移動處理後之記憶卡116的授 權保持部1440記憶領域中的記憶資訊狀態的概念圖。 而第38圖為對應第37圖,顯示記憶卡116之記憶體 1 415記憶領域中的記憶資訊狀態的概念爵。 參照第37圖及第38圖,第37圖所示之狀態係為執行 對應内容10 = ’’20046185,,之内容資料移動後的狀態。藉由 表纸張尺度 1^國國冢標準(CNS)A4規格(]10 Χ 297公髮 -----------,-裝—— {請先閱讀背面之、注意事項再填寫本頁} 訂. 經濟部智慧財產局員工消費合作社印製 A7 B7Fig. 36 is a conceptual diagram showing the state of the memory information in the memory 1415 memory collar of the memory card 116. S Refer to FIG. 35 and FIG. 36. The state shown in FIG. 35 is the state after executing the content data corresponding to the content id = ,, i0000131 ,. By the access control information of the bank 4 of the 'authorization holding unit 1440': C1 is rewritten from "01FF" to ", 00". However, the content ID corresponding to the bank 1 = ,, 1 0000 13 1, The access control information AC1 is maintained in the state of , 〇1FF ,, so even after the mobile process is performed, the corresponding content m = ”10000〇131” can be executed. Regeneration. Referring to FIG. 36, after executing the movement processing of the content data corresponding to the content ID = ,, 100001 31 ,, there is no change in the memory information of the memory 1415 in the memory card 116. Fig. 37 is a conceptual diagram showing the state of the memory information in the memory area of the authorization holding unit 1440 of the memory card 116 after other movement processing is not completed. Fig. 38 corresponds to Fig. 37 and shows the concept of the state of the memory information in the memory 1 415 memory area of the memory card 116. Referring to FIG. 37 and FIG. 38, the state shown in FIG. 37 is a state after the content data of the corresponding content 10 = '' 20046185 is executed. According to the table paper size 1 ^ National National Takazaki Standard (CNS) A4 specification () 10 χ 297 public issued ------------,-installed-{Please read the back, precautions before Fill in this page} Order. Printed by A7 B7, Consumer Cooperatives, Intellectual Property Bureau, Ministry of Economic Affairs

497349 五、發明說明(56 ) 該移動’授權保持部1440的記憶庫3的存取控制資 由 ’’01FF”改寫為,,〇〇〇〇”。 因此在完成移動處理後,將無法執行對應内容 ID = ”20046185”之内容資料的再生。 參照第38圖,在完成對應内容^^々⑽“丨以”之内容 資料移動處理後,記憶體1415中對應該處理之區域附加二 料Data-lnf及密碼化内容資料{DaU}Kc維持原狀。此時,、 可再藉由接收内容解碼鑰Kc等授權資料的發訊,執行執 行對應内容ID =,,2〇〇46185,,之内容資料的再生。 此外,實施形態1、2及3所執行之處理中,只有記憶 卡内的處理不同,對於記憶卡外部的資料密碼化並無不 同。在移動動作方面,則可藉由前述各實施形態中的記憶 卡110、114、116的任意組合來做為傳送側與接收側,以 執行移動動作。 由此得知,記憶卡110、114及116為一種具互換性的 記憶卡。 實施形態4 只施开> 態1至3中,對應由同一内容m所指定之内 谷資料的内谷解碼鑰Kc等授權資訊的分送,可分數次於 不同的分送通信期中執行。 但初次接收該内容資料的分送時,當對其他使用者的 記憶卡的移動為已知時,可同時接收數組授權資訊的分 送。 · 第39圖、第40圖、第41圖及第42圖為說明實施形 — — — — — — — — — — — — — ·1111111tr°Jtllllllt — (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製497349 V. Description of the invention (56) The access control data of the memory bank 3 of the mobile 'authorization holding unit 1440 was rewritten from' 01FF 'to,' 00 '. Therefore, after the mobile processing is completed, the reproduction of the content data corresponding to the content ID = "20046185" cannot be performed. Referring to FIG. 38, after the content data movement processing of the corresponding content ^^ 々⑽ "丨 以" is completed, a second data-lnf and encrypted content data {DaU} Kc are added to the area to be processed in the memory 1415. . At this time, by receiving the sending of authorized data such as the content decoding key Kc, the content data corresponding to the content ID = ,, 2,046,185, and the like can be executed. In addition, among the processes performed in Embodiments 1, 2 and 3, only the processing in the memory card is different, and there is no difference in the encryption of data outside the memory card. As for the movement operation, any combination of the memory cards 110, 114, and 116 in the foregoing embodiments can be used as the transmission side and the reception side to perform the movement operation. It is known that the memory cards 110, 114, and 116 are interchangeable memory cards. Embodiment 4 Only open> In states 1 to 3, distribution of authorized information such as inner valley decoding key Kc corresponding to the inner valley data designated by the same content m can be performed in multiple times in different distribution communication periods. However, when the distribution of the content data is received for the first time, when the movement of the memory card of other users is known, the distribution of the array authorization information can be received at the same time. · Figure 39, Figure 40, Figure 41, and Figure 42 are illustrations of the implementation — — — — — — — — — — — — 1111111tr ° Jtllllllt — (Please read the precautions on the back before filling out this page ) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs

^紙張尺度適用中關冢標準(CNS〉A4 g^.x 297公髮) I25IJT 497349 A7 B7 五、發明說明(57) 態4之「分送通信期」動作的第〗、第2、第3及第4流程 圖。 μ (請先閱讀背面之注意事項再填寫本頁) 以下說明在介紹執行該「分送通信期」動作的,即實 施形態3的記憶卡116。但是實施形態丨及2之記憶卡 及114也可執行同樣的處理。 第39圖至第42圖所示之分送通信期處理與實施形態 3之第26圖至第28圖所說明之分送通信期之相異點如 下。 I) 在取代第26圖的步驟si〇l的處理的步驟sl〇1, 中,執行指定授權購入條件AC及授權登錄數m(m :自然 數)的處理。 II) 取代第26圖的步驟S1〇4的步驟S104,,是由行動 電話機1〇〇執行對分送伺服器30傳送:由記憶卡ιι〇受理 之認證資料{KPm(l)}Kpma,以及用以指示接收分送之内容 資料的内容ID,授權登錄數M,及授權購入條件之資料 AC等處理。 經濟部智慧財產局員工消費合作社印製 ill)取代第26圖的步驟S106的步驟S106,,是在分 送伺服器30中,執行接收來自行動電話機ι〇〇的内容m、 授權登錄數Μ、認證資料{KPmc(l)}KPma, {KPp(l)}KPma,及授權購入條件資料ac的處理。 iv)步驟S130至步驟Sl54的處理變更如下。 亦即’參照第3 9圖’分送控制部3 1 5,係依照步驟 S106所取得的内容id、及授權講入條件資料ac,產生存 取控制資訊AC1及再生電路控制資訊aC2(步驟S130)。 本紙張尺度適用中國國家標準(CNS〉A4規格(210 X 297公釐) 57 312518 經濟部智慧財產局員工消費合作社印製 五、發明說明(58 參照第40圖,分送控制部315 a ^ _ 栉糟由貧訊貧料庫304 付用乂將达、碼化内容資料解碼的授權^Kc(步雜 灿’)。之後,變數n之值被格式化為】(步驟si3 =一則執行第n個授權,的產生分送(步 一分送控制部315中,内容解碼繪Kc及再生電路控制 ^訊AC2、授權ID⑷、内容m及存取控制資訊ac】係由 岔碼化處理部326,由經解碼處理部32〇所獲得之記憶卡 110固有之公開密碼化鑰KPm(1)加以密碼化。 w 變數η之值只有丨被增量(步驟S135,)。接下來,由分 送控制部315判斷變數11之值是否比授權登錄數%為小(步 驟S136’),當變數n之值比授權登錄數M為小時,回到步 騍S133’之處理,而當變數n之值比授權登錄數“大時, 則進入下一步驟S138,。 亦即藉由步驟S1 32,步驟S1 36,的處理,產生所要求 之授權登錄數Μ個之授權ID,以準備資料{Kc//AC2//授權 ID(n)//内容ID(n)//ACl}Km(l),該資料乃藉由記憶卡11() 固有的公開密碼化鑰KPm(l),將内容解碼鑰Kc與再生電 路控制資訊AC2,及授權ID(n)、内容ID與存取控制資訊 AC 1密碼化而取得的。 當變數η之值在授權登錄數Μ之上時,密碼化處理部 328,將接收來自密碼化處理部326的Μ個輸出資料 {Kc//AC2//.授權 ID(n)//内容 ID(n)//ACl}Km(l)}Ks2(lgn) $ Μ),並藉由在記憶卡11 0產生的通信期鍮Ks2進行密碼 ^ ^---------^ (請先閱讀背面之注意事項再填寫本頁) 本纸張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐〉 58 312518 497349 A7 B7 五、發明說明(59 ) (請先閱讀背面之注意事項再填寫本頁) 化。由密碼化處理部3 2 8輸出的μ個密碼化資料 {Kc//AC2//授權 ID(n)//内容 iD(n)//ACl}Km(l)}Ks2,藉由 通訊裝置350傳送到行動電話機1〇〇(步驟S138,)。 行動電話機1〇〇接收傳送而來的Μ個之密碼化資料 {{Kc//AC2//授權 ID(n)//内容 iD(n)//ACl}Km(l)}Ks2(步驟 S140’),於記憶卡11〇中,介由記憶體介面12〇〇,藉由密 碼化處理部1412,對傳送至資料匯流排bS3的密碼化資料 進行解碼。亦即密碼化處理部1412,利用通信期產生部 1418所傳送之通信期鑰Ks2,將資料匯流排BS3的密碼化 資料解碼後輸出至資料匯流排BS4(步驟S 144,)。 參照第42圖,可利用Km(l)保持部1421所保持之秘 松解碼繪Km(l)進行解碼,並輸出至資料匯流排bs4之資 料{KC//AC2//授權 ID(n)//内容 ID//ACl}Km(1),依照控制 部1420的相示,在解碼處理部1422中,藉由秘密解碼鑰 Km(l)進行解碼,並受理内容解碼鑰再生電路控制資 訊AC2、授權ID、内容ID與存取控制資訊AC1 (步驟 S146) 〇 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 其次,有關内容解碼鑰Kc、再生電路控制資訊AC2、 授權ID、内容ID與存取控制資訊AC1則執行記錄在授權 保持部1440的空白的第]個記憶庫的記憶庫j中之處理(步 驟S14 8)。此處的自然數』為對應内容資料的號碼, S N(N :記憶庫的總數)。 接下來,變數n之值只有!被增量(步驟sl5〇)。之後, 由分送控制部315判斷變數n之值是否比授權登錄數M為 1本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公爱) ^/349 ^/349 經濟部智慧財產局員工消費合作社印製 五、發明說明(6〇 ) 小(步騍S152)。當變數n之值比授權登錄數M為小。 到步騍S146,而當變數n之值比授權登錄 、回 進入下一步驟S154。 時,則 到步驟S1 52為止的處理正常完成後, — 民q节1會斜 仃電話機100下達要求分送内容解碼輪等授權資 容資料,或只分送内容解碼鑰等授權資訊的指示步嫌 I S154) 〇 驟 由於其他處理與實施形態3之第26圖至第& 說明的分送通信期處理相同,故以同一符號代表同一處 理,而不再重複其說明。 处 藉由以上處理可進行更簡便的複數再生資訊 實施形熊5 在實施形態…中’對應由同—内容①所指定的 内容貢料的複數組存取控制資訊AC1及再 久丹生電路控制資 訊AC2相異時,則優先採用使用者所選擇者或第一優先 訊。 ^ 實施形態5乃針對在對應同—内容m的這些資訊非 同-資訊的情況下’進行再生或移動處理時,使-用者所選 擇的構造進行詳細說明。在以下說 、 ^ Ύ 將對應欲再生的 内容ID的授權假設為有^^個,並將這些授權出予以區 別,而以授權ID(n)( 1 $ N)來表示。 第43圖為說明使用實施形態5之記憶卡116之再生動 作的流程圖.。為與實施形態3之第31圖互為對比的圖。 與第31圖所示之實施形態1的再生動作相異點為 度適用+國國家標準(CNS)A4規格(210 X 297公釐 -------------I ^ --------訂---------線 (請先閱讀背面之注意事項再填寫本頁) 497349 A7 B7^ The paper standard is applicable to Zhongguanzuo Standard (CNS> A4 g ^ .x 297) I25IJT 497349 A7 B7 V. Description of the invention (57) The first, second, and third actions of the "Distribution Communication Period" of state 4 And the fourth flowchart. μ (Please read the precautions on the reverse side before filling out this page) The following description describes the memory card 116 in the third embodiment, which implements this "distribution communication period" operation. However, the memory cards and 114 of the embodiments 1 and 2 can also perform the same processing. The differences between the distribution communication period processing shown in Figs. 39 to 42 and the distribution communication period described in Figs. 26 to 28 of the third embodiment are as follows. I) In step s101, which replaces the processing of step s101 in FIG. 26, processing to specify the authorized purchase condition AC and the number of authorized registrations m (m: natural number) is performed. II) Step S104, which replaces step S104 in FIG. 26, is performed by the mobile phone 100 to the distribution server 30: the authentication information {KPm (l)} Kpma accepted by the memory card ιιο, and It is used to instruct the content ID of the content data to be distributed, the authorized registration number M, and the data AC authorized to purchase conditions. Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs (ill), instead of step S106 of FIG. 26, step S106 is executed in the distribution server 30 to receive the content m from the mobile phone ι〇〇, the number of authorized registrations M, Processing of authentication data {KPmc (l)} KPma, {KPp (l)} KPma, and authorized purchase condition data ac. iv) The processing of steps S130 to S154 is changed as follows. That is, referring to FIG. 39, the distribution control unit 3 1 5 generates access control information AC1 and reproduction circuit control information aC2 in accordance with the content id obtained in step S106 and the authorized entry condition data ac (step S130 ). This paper size applies the Chinese national standard (CNS> A4 size (210 X 297 mm) 57 312518 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. Description of the invention (58 Refer to Figure 40, distribution control unit 315 a ^ _ The data is allocated by the poor data base 304, and the authorization to decode the coded content data is ^ Kc (Step Zacan '). After that, the value of the variable n is formatted as] (step si3 = one is executed n The generation and distribution of each authorization (in the first distribution control unit 315, the content decoding map Kc and the reproduction circuit control ^ message AC2, the authorization ID⑷, the content m and the access control information ac] are generated by the fork coding processing unit 326, The public encryption key KPm (1) inherent to the memory card 110 obtained by the decoding processing unit 32 is encrypted. The value of the variable η is only incremented (step S135). Next, the distribution control The unit 315 determines whether the value of the variable 11 is smaller than the number of authorized registrations (step S136 '). When the value of the variable n is smaller than the number of authorized registrations M, the process returns to step S133', and the value ratio of the variable n When the number of authorized registrations is “large”, the process proceeds to the next step S138, that is, by The processing of step S1 32 and step S1 36, generates the required number of M authorization authorization IDs to prepare data {Kc // AC2 // authorization ID (n) // content ID (n) // ACl} Km (l), the data is the content encryption key Kc and the reproduction circuit control information AC2, and the authorization ID (n), content ID and access by the public cryptographic key KPm (l) inherent in the memory card 11 () The control information AC 1 is obtained by encryption. When the value of the variable η is more than the authorized number of registrations M, the encryption processing unit 328 will receive M output data from the encryption processing unit 326 {Kc // AC2 // .Authorization ID (n) // Content ID (n) // ACl} Km (l)} Ks2 (lgn) $ Μ), and password by the communication period 鍮 Ks2 generated in the memory card 110 ^ ^- ------- ^ (Please read the precautions on the back before filling this page) This paper size applies to China National Standard (CNS) A4 (210 X 297 mm) 58 312518 497349 A7 B7 V. Description of the invention (59) (Please read the precautions on the back before filling in this page). The μ encrypted data {Kc // AC2 // authorization ID (n) // content iD ( n) // ACl} Km (l)} Ks2, transmitted to the communication device 350 to The mobile phone 100 (step S138,). The mobile phone 100 receives the encrypted data M from the {{Kc // AC2 // authorization ID (n) // content iD (n) // ACl } Km (l)} Ks2 (step S140 '), in the memory card 11, via the memory interface 1200, and the cryptographic processing unit 1412, decode the encrypted data sent to the data bus bS3 . That is, the encryption processing unit 1412 uses the communication period key Ks2 transmitted by the communication period generation unit 1418 to decode the encrypted data of the data bus BS3 and outputs it to the data bus BS4 (step S144,). Referring to FIG. 42, the secret pine decoding map Km (l) held by the Km (l) holding unit 1421 can be used to decode and output to the data of the data bus bs4 {KC // AC2 // authorization ID (n) / / Content ID // ACl} Km (1), according to the display of the control unit 1420, in the decoding processing unit 1422, the decoding is performed by the secret decoding key Km (l), and the content decoding key regeneration circuit control information AC2 is received. Authorization ID, content ID, and access control information AC1 (step S146) 〇 Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs, followed by the content decoding key Kc, regeneration circuit control information AC2, authorization ID, content ID, and access control information AC1 executes the processing recorded in the memory bank j of the blank memory bank of the authorization holding unit 1440 (step S14 8). The natural number here is the number corresponding to the content data, S N (N: total number of memories). Next, the value of the variable n is only! Is incremented (step sl50). After that, the distribution control unit 315 judges whether the value of the variable n is 1 paper sheet than the authorized registration number M. The Chinese national standard (CNS) A4 specification (210 X 297 public love) is applicable. ^ / 349 ^ / 349 Intellectual property of the Ministry of Economic Affairs Printed by the Bureau's Consumer Cooperatives V. Invention Description (60) Small (step S152). When the value of the variable n is smaller than the number of authorized logins M. Go to step S146, and when the value of the variable n is more than authorized to log in, go back to the next step S154. , When the processing up to step S1 52 is completed normally, — Section 1 of the People ’s Republic of China will obliquely request the phone 100 to issue authorization information such as a content decoding wheel or only the authorization information such as a content decoding key. Since the other processing is the same as the processing of the distribution communication period described in FIG. 26 to & in Embodiment 3, the same symbol is used to represent the same processing, and the description will not be repeated. With the above processing, it is easier to implement the plural reproduction information implementation of the Shape Bear 5. In the implementation form ... the corresponding array access control information AC1 and the Kujidano circuit control information corresponding to the content specified by the same content ① are used. When AC2 is different, the user's choice or the first priority message will be used first. ^ Embodiment 5 is a detailed description of the structure selected by the user when reproduction or movement processing is performed when the information corresponding to the same content m is different from the information. In the following, ^ Ύ assumes that there are ^^ licenses corresponding to the content ID to be reproduced, and distinguishes these licenses, and expresses them by the license ID (n) (1 $ N). Fig. 43 is a flowchart illustrating a reproduction operation using the memory card 116 of the fifth embodiment. It is a figure which is mutually compared with FIG. 31 of Embodiment 3. The difference from the regeneration operation of Embodiment 1 shown in Figure 31 is the degree of application + National Standard (CNS) A4 (210 X 297 mm ------------- I ^- ------- Order --------- Line (Please read the precautions on the back before filling this page) 497349 A7 B7

經濟部智慧財產局員工消費合作社印製 五、發明說明(61 ) 其中之步驟S216到步驟S224的處理乃採取以下形離。 12。。::5密瑪:通信期_%3乃介由記憶體介面 專5己憶卡110。並在記憶卡110 t,藉由解碼處 理部1412 ’將傳達至資料 解1处 貝村匯肌排BS3的密碼化通信期鑰 {Ks4}Ks3予以解碼,並受理行動 灯切电活機1〇〇所產生的通信 期鑰Ks4(步驟S216)。 :數η之值被初期化為!,而變數k值則被初期化 為〇(步驟S217)。 對應於通信期鑰Ks4的受理,控制部142〇則執行動 作,以確認對應授權ID⑷的存取控制資訊aci,該授權 ID⑷乃具有可對應授權保持部144()中的再生曲的内容I。 (步驟 S218)。 在步驟S218中,藉由確認與記憶體之存取限制相關 的貧訊的存取控制資訊AC1,在已無法進行再生的狀態 下,移動至步驟S219,做處理,而在可再生但有再生次數 限制的狀態下,移動至步驟S219做處理。在存在有可對 應無限制再生的授權的情況下,則將變數η的值代入變數 m中’並移至步驟S224中進行處理。 在步驟S219,中,相對於變數n之值只有^被增量, 而將處理移至步驟S22〇進行,在步驟S219中,在變數η 之值與變t 1之值,各別只有"皮增量的情況下,將處理 移至步驟S220進行。 接下來’判斷變數n的數值是否低於授權登錄數N(步 驟S220) ’當變數n的數值低於授權登錄數n聘,回到步 * 裝— (請先閱讀背面之注意事項再填寫本頁) ιδτ 本“度(21。x 297 公爱 312518 A7 A7 經濟部智慧財產局員工消費合作社印製 -------gL·, _ 五、發明說明(62 ) " " " '—^, 進行處理,畲變數㈣數值超過授權登錄數&則 移至步驟S221進行處理。 、 晚判斷變數1的數值是否為〇(步驟S22i),該數值為〇 、’視為可再生之授權不存在,故可結束處理(步驟s2〇4), 的數值非0時,則視為存在可再生之授權,故進行 步驟S222之處理。 .在v驟S222中,利用者選擇進行再生之授權。在此, 選擇授權ID(m)。 之後,更新對應授權1£>(111)的存取控制資訊ACi的資 料,並在更新可再生次數後進入步驟S224(步驟s223)。、 判斷可在該再生通信期中進行再生時,即可取得保存 於授權保持部1440之再生指定曲之内容解碼鑰Kc以及再 生電路控制資訊AC2(步驟S224)。 所取彳于的内容解碼鑰Kc及再生電路控制資訊AC2, >利用切換開關1444之接點Pd傳送至密碼化處理部14〇6。 密碼化處理部1406,透過切換開關1444之接點pd,藉由 接收來自解碼處理部1406的通信期鑰Ks4,將來自資料匯 流排BS4的資料Kc及AC2密碼化,並將{Kc//AC2}Ks4 輸出至資料匯流排BS3(步驟S225)。 因其他處理與實施形態3之第31圖所說明之再生通信 期處理方式相同,故對同一處理標示以相同符號並省略其 說明。 第44圖、第45圖及第46圖為用以說明實施形態5 之移動處理之第1、第2及第3流程圖,該流程圖與實施 本紙奴㈣用中國國家標準(CNS)A4規格⑵Q χ 297公爱〉—' 62—" ΠΒΤδ- •---------------------訂·-------- C靖先閱讀背面之注意事項再填寫本頁} 4^/349 五、發明說明(63 形態3之第3 2圖至第3 4圖互為對比。 與實施形態3之相異點在於,步驟S320至步驟S34〇 是以下列方式來進行。 (請先閱讀背面之注意事項再填寫本頁) 亦即,記憶卡116藉由符號處理部1412,將傳送至資 料匯流排BS之密碼化内容以通信期鑰Ks3解碼,並受理 與記憶卡112相關之通信期鑰Ks2及公開密碼化鑰 KPm(2)(步驟 S320)。 ^記憶卡116之控制部1420,接受通信期鑰Ks2及公開 密碼化餘KPm(2)之受理,而顯示具授權保持部144〇之移 動對象之内容ID之全部授權id。 利用者選擇移動授權。此處的授權ID(m)是可供選擇 的(步驟S322)。 其次,進行對應授權保持部144〇之授權ID(m)之存取 控制資訊Ad的確認(步驟S323)。確認存取控制資訊 結果為無法移動授權時,即在此階段結束移動(步驟 S360) 〇 另一方面,確認存取控制資訊AC1結果為可移動授權 經 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 =權=進行步驟S324之處理,控卿⑷”取得對應 授權保持部M40之内容解碼錄Kc、再生電路控制資訊 ACSb)、内容ID及内容ID(m)、存取控制資訊人^㈤)。 接著,控制部142〇,係將授權保持部144〇之存取控 =貧訊AC1 (m)變更為〇〇〇〇h(步驟如6)。對應於此由於 是在再生通信期及移動通信期中確認存取控制資訊 ACl(m)並進行處理,而禁止其 _ κ谷項通信期,記憶卡 k紙張尺度適標準(CNS)A4規格⑵0 x 297 63 312518 A7 B7Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 5. Description of the Invention (61) The processing of steps S216 to S224 is taken as follows. 12. . :: 5 Mimar: Communication period _% 3 is via memory interface. On the memory card 110 t, the decryption processing unit 1412 ′ decodes the encrypted communication key {Ks4} Ks3 of the Pui Cunhui muscle row BS3 to the data, and accepts the action light switch and electric machine 1〇 The generated communication key Ks4 (step S216). : The value of the number η is initialized to! And the value of the variable k is initialized to 0 (step S217). Corresponding to the reception of the communication period key Ks4, the control unit 1420 executes an operation to confirm the access control information aci corresponding to the authorization ID ,, which has the content I corresponding to the reproduction song in the authorization holding unit 144 (). (Step S218). In step S218, by confirming the poor access control information AC1 related to the memory access restriction, in a state where reproduction cannot be performed, the process moves to step S219 for processing, and in the case of regenerable but with regeneration When the number of times is limited, the process proceeds to step S219. In the case where there is an authorization for the unlimited reproduction, the value of the variable η is substituted into the variable m ', and the process proceeds to step S224. In step S219, only ^ is incremented with respect to the value of the variable n, and the process is moved to step S220. In step S219, the value of the variable η and the value of the variable t 1 are only " In the case of a pico increment, the process proceeds to step S220. Next, 'determine whether the value of the variable n is lower than the number of authorized logins N (step S220)' When the value of the variable n is lower than the number of authorized logins n, go back to step * Install — (Please read the precautions on the back before filling in this Page) ιδτ This "degree (21. x 297 Public Love 312518 A7 A7 Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs ------- gL ·, _ V. Description of the invention (62) " " " '— ^, Processing is performed, and the value of the “variable” exceeds the authorized registration number & then moves to step S221 for processing. It is determined whether the value of the variable 1 is 0 (step S22i). The authorization does not exist, so the processing can be terminated (step s204). If the value is not 0, it is considered that there is a renewable authorization, so the process of step S222 is performed. In step S222, the user chooses to reproduce Here, select the authorization ID (m). After that, update the data of the access control information ACi corresponding to the authorization 1 £> (111), and after updating the reproducible number of times, proceed to step S224 (step s223). When it is determined that reproduction can be performed during this reproduction communication period, it can be saved. The content decoding key Kc and the reproduction circuit control information AC2 of the reproduction designated song are reproduced in the authorization holding unit 1440 (step S224). The obtained content decoding key Kc and the reproduction circuit control information AC2 are obtained, > the contact of the switch 1444 is used The Pd is transmitted to the cryptographic processing unit 1406. The cryptographic processing unit 1406 receives the communication key Ks4 from the decoding processing unit 1406 through the contact pd of the switch 1444, and transmits the data Kc and the data from the data bus BS4. AC2 is encrypted, and {Kc // AC2} Ks4 is output to the data bus BS3 (step S225). Since other processing is the same as the processing method of the regeneration communication period described in Embodiment 31, the same processing is marked. The same symbols are used and descriptions thereof are omitted. Figures 44, 45 and 46 are the first, second and third flowcharts for explaining the movement processing of the fifth embodiment. China National Standard (CNS) A4 Specification ⑵Q χ 297 Public Love> — '62— " ΠΒΤδ- • --------------------- Order · ---- ---- C Jing first read the notes on the back before filling out this page} 4 ^ / 349 V. Description of the invention (63 of the third form Figures 3 2 to 34 are for comparison with each other. The difference from Embodiment 3 is that steps S320 to S34 are performed in the following way. (Please read the precautions on the back before filling this page) That is, The memory card 116 uses the symbol processing unit 1412 to decode the encrypted content transmitted to the data bus BS with the communication period key Ks3, and accepts the communication period key Ks2 and the public encryption key KPm (2) related to the memory card 112. (Step S320). ^ The control unit 1420 of the memory card 116 accepts the communication period key Ks2 and the publicly encrypted surplus KPm (2), and displays all authorized IDs of the content ID of the moving object with the authorization holding unit 1440. The user selects mobile authorization. The authorization ID (m) here is optional (step S322). Next, the access control information Ad corresponding to the authorization ID (m) of the authorization holding unit 1440 is checked (step S323). When it is confirmed that the access control information result is that the authorization cannot be moved, the movement is ended at this stage (step S360). On the other hand, the result of the access control information AC1 is confirmed that the authorization is removable by the Ministry of Intellectual Property Bureau employee consumer cooperatives. = The process of step S324 is performed, and the control server "obtains the content decoding record Kc, the reproduction circuit control information ACSb), the content ID and content ID (m), and the access control information person corresponding to the authorization holding unit M40. Then, The control unit 1420 is to change the access control of the authorization holding unit 1440 = poor signal AC1 (m) to 20000h (step 6). This corresponds to the confirmation during the regeneration communication period and the mobile communication period. Access control information ACl (m) and process it, and prohibit it_ κ 谷 Term communication period, memory card k paper size standard (CNS) A4 specification⑵0 x 297 63 312518 A7 B7

497349 五、發明說明(64 ) 11 6側則無法進行移動至記憶卡11 $之内容資料的再生戋 再度移動。 此外,控制部1420,係將由授權保持部144〇取得之 内容解碼鑰Kc、再生電路控制資訊AC2(m)、授權iD(m)、 内谷ID及存取控制資訊AC1(m),藉由密碼化鑰Kpm(2) 加以密碼化,以產生密碼化資料{Kc//AC2(m)//授權ID(m)// ⑩内容 ID//ACl(m)}Km(2)(步驟 S328)。 輸出至資料匯流排BS4之密碼化資料{Kc//AC2(mV/ 授權内容ID(m)//内容ID//AC1(m)}Km(2),利用切換開關 1444中之接點Pd傳送至密碼化處理部14〇6。密碼化處理 部1406,利用切換開關1444之接點pd接收解碼處理部 1412之記憶卡112所產生之通信期鑰Ks2,並利用通信期 鑰Ks2將來自接點之資料密碼化。 密碼化處理部1406,將{Kc//AC2(m)//授權ID(m)//内 容ID//ACl(m)}Km(2)}Ks2輸出至資料匯流棑BS3(步驟 S330)。在步驟330中,被輸出至資料匯流排bs3之密碼 化資料,則藉由行動電話機1〇〇及i 02,傳送至做為移動 通信期收訊側之記憶卡112。 記憶卡112執行在解碼處理部1412中利用通信期餘發 生部1418所產生的通信期鑰Ks2的解碼,並受理 {Kc//AC2(m)//授權 ID(m)//内容 lD//ACl(m)}Km(2)(步驟 S332,)。 以公開密碼化鑰KPm(2)密碼化之{Kc//AC2(m)//授權 ID(m)//内容 ID//ACl(m)}Km(2),在解碼處理部 1422 中, 本紙張尺度適用中國國家標準(CNS)A4規格(2Ϊ〇 x 297公爱) ^--------^---------^ (請先閱讀背面之注意事項再填寫本頁) 經 濟 部 智 慧 財 產 局 員 工 消 費 合 作 社 印 製 312518 497349 ____B7 五、發明說明(65 糟由利用^己憶卡!12固有之秘密解碼鑰“⑺所進行之解 碼處理,受理内容解碼鑰Kc、再生電路控制資訊A。(瓜)、 授權ID(m)、内容m、及存取控制資訊a S336,)。 解碼處理部1422所受理之内容解碼鑰Kc、再生電路 控制資訊AC2⑻、授權ID(m)、内容①,及存取控制資 訊奶㈤,係記錄於授權保持部i44Q_定之記 驟 S338,)。 利用順利完成至步驟S338的處理,回應内容解碼鑰 Kc及再生資訊之移動’並利用行動電話機1〇2進行内 料的複製要求(步驟S340)。 、 訂 由於其他處理方式與實施形態3之第32圖至第Μ圖 所說明之移動通信期處理㈣,故於相同處理中標示以相 同符號並省略其說明。 藉由實施形態5之處理,即使存在有對應相同之内容 ⑴之複數再生電路控制資訊AC2(m)及存取控制資气 ACUm),仍可依照㈣者的選料進行再生處理及移動處 經濟部智慧財產局員工消費合作社印製 理。 上述說明,將記憶體1415視為可隨時進行讀取寫入 之非揮發性半導體裝置,如快閃記憶體以進行說明。然而, 記憶體1415也可構置為,使用掩碼R〇M等讀取專用之半 導體裝置’可於預先製造階段中’寫入内容資料及密碼化 内容資料解碼鑰等,並只分送存取控制資訊aci或授權m 等授權資訊。497349 V. Description of the invention (64) 11 It is not possible to reproduce the content data moved to the memory card 11 $ on the 6 side 戋 move it again. In addition, the control unit 1420 is a content decoding key Kc, a reproduction circuit control information AC2 (m), an authorized iD (m), an inner valley ID, and access control information AC1 (m) obtained by the authorization holding unit 144. The encrypted key Kpm (2) is encrypted to generate encrypted data {Kc // AC2 (m) // authorization ID (m) // content ID // ACl (m)} Km (2) (step S328 ). The encrypted data {Kc // AC2 (mV / authorized content ID (m) // content ID // AC1 (m)} Km (2) output to the data bus BS4 is transmitted using the contact Pd in the switch 1444 Go to the cryptographic processing unit 1406. The cryptographic processing unit 1406 uses the contact pd of the switch 1444 to receive the communication key Ks2 generated by the memory card 112 of the decoding processing part 1412, and uses the communication key Ks2 to come from the contact The data is encrypted. The encryption processing unit 1406 outputs {Kc // AC2 (m) // authorization ID (m) // content ID // ACl (m)} Km (2)} Ks2 to the data stream 汇 BS3 (Step S330) In step 330, the encrypted data output to the data bus bs3 is transmitted to the memory card 112 as the receiving side of the mobile communication period through the mobile phone 100 and i 02. Memory The card 112 executes the decoding of the communication period key Ks2 generated by the communication period generation unit 1418 in the decoding processing unit 1412, and accepts {Kc // AC2 (m) // authorization ID (m) // content lD // ACl (m)} Km (2) (step S332,). {Kc // AC2 (m) // Authorization ID (m) // Content ID // ACl (m) encrypted with the public encryption key KPm (2) )} Km (2), in the decoding processing section 1422, the paper size is appropriate China National Standard (CNS) A4 specification (2Ϊ〇x 297 public love) ^ -------- ^ --------- ^ (Please read the notes on the back before filling this page) Economy Printed by the Ministry of Intellectual Property Bureau's Consumer Cooperative Cooperative 312518 497349 ____B7 V. Description of the invention (65 by the use of ^ self-memory card! 12 inherent secret decoding key "⑺ decoding processing, receiving content decoding key Kc, reproduction circuit control information A. (melon), authorization ID (m), content m, and access control information a S336,). Content decoding key Kc accepted by the decoding processing unit 1422, reproduction circuit control information AC2, authorization ID (m), content ①, and access control information milk, are recorded in the authorization holding unit i44Q_ 定 的 步骤 S338,). Using the processing successfully completed to step S338, responding to the movement of the content decoding key Kc and reproduction information 'and using the mobile phone 1 〇2 Make a copy of the content (step S340). As the other processing methods and the mobile communication period processing described in Figure 32 to Figure 32 of the third embodiment are ordered, the same processing is marked with the same symbol and Omit its description With the processing of Embodiment 5, even if there is a plurality of reproduction circuit control information AC2 (m) and access control data ACUm corresponding to the same content (), it is still possible to carry out regeneration processing and move the economy according to the material selected by the person Printed by the Consumer Cooperatives of the Ministry of Intellectual Property Bureau. In the above description, the memory 1415 is regarded as a non-volatile semiconductor device that can be read and written at any time, such as a flash memory for illustration. However, the memory 1415 can also be configured such that a read-only semiconductor device such as a mask ROM can be used to write content data and encrypted content data decoding keys in the pre-production stage, and only distribute the storage Take control information such as aci or authorization m.

本紙張尺度適用中國國家標準(CNS)A4規格(210 x 297公釐 312518 A7 五、發明說明(66 ) 此外,在上述實施形態丨至5的說明中,雖將記憶體 1415視為裝設於TRM外部領域之記憶體而加以說明,但 記憶體141 5亦可裝設於丁之内部。 本次開示之實施形態之各點僅止於範例而無任何限 制。本發明之範圍限於專利申請範圍而非上述說明, 含與專利申凊耗圍具相同意義者及範圍内之所有變更'This paper size applies the Chinese National Standard (CNS) A4 specification (210 x 297 mm 312518 A7) V. Description of the invention (66) In addition, in the description of the above-mentioned embodiments 1-5, the memory 1415 is regarded as being installed in The memory in the external field of TRM will be described, but the memory 1415 can also be installed inside Ding. The points of the implementation form disclosed this time are limited to examples without any restrictions. The scope of the present invention is limited to the scope of patent applications Instead of the above description, it includes all changes within the meaning and scope of the patent claim '

up n« n·· n· I ·ϋ n Kf m —ϋ IV n I n §1 kte n in m n 訂---------線 c請先閲讀背面之浼音?事項再填寫本頁:I 經濟部智慧財產局員工消費合作社印製 泰紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐)up n «n · n · I · ϋ n Kf m —ϋ IV n I n §1 kte n in m n order --------- line c Please read the sound on the back first? Please fill in this page again for matters: I Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs. Thai paper sizes are applicable to China National Standard (CNS) A4 (210 X 297 mm).

Claims (1)

r:"r: " 申請專利範圍 經濟部智慧財產局員工消費合作社印製 κ 一種記錄裝置,用以儲存— 婼次 禋授權貝訊,可將 内容資料以及將前述内容 了將被在碼化 斜痛、 貧科予以再生,其中具備有: 對應於用以識別前述宓 ^ — 1,趑义、+、— ^ 之内谷資料的内容資 記錄裝置外部的要求,輪㈣^存;再依照來自前述 記憶機構⑽),·輪出到…錄裝置外部的第1 可分別儲存對應同一铪、+、&〜— J 則逑内谷貧訊之複數授權資 訊的至少其中一部分的第2記憶機構(1440);以及' 、、依胎來自前述記錄裝置外部的要求,選擇儲存在前 述第2記隱電路中的複數授權資訊的其中-項,並將所 選擇的授權資訊的至少其中一部分輸出到前述記錄裝 置外部的控制機構(11〇6、ι42〇)。 申明專利範圍第1項之記錄裝置,其中,前述記錄裝 置具備有·· 對應記錄裝置且用以保持預先決定的第1公開密 碼鑰的第1鑰保持機構; 與前述第1公開密碼化鑰為非對稱,並保持有用以 將藉由前述第1公開密碼鑰密碼化的資料進行解碼的 第1秘密解碼鑰的第2鑰保持機構(1421);以及 接收由前述第1公開密碼鑰所密碼化的前述授權 資訊’再利用前述第1秘密解碼鑰進行解碼的第1解碼 機構(1422)。 3.如申請年利範圍第2項之記錄裝置,其中,更具備··將 前述第1公開密碼鑰密碼化後輸出至前述記錄裝置外 1 I 背 面 I ; II | f ί裝 頁 1 一 I 1 本紙張尺錢时 (210 X 297'Τϋ") 67 312518Scope of patent application Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economics κ A recording device for storage — 婼 次 禋 authorized Beixun, which can regenerate the content data and the aforementioned content will be recoded in the oblique pain, poverty department , Which includes: Corresponding to the external requirements of the content information recording device used to identify the aforementioned ^^-1, meaning, +,-^ within the valley data, rotation save; and then according to the aforementioned memory organization ⑽), · It is the second storage mechanism (1440) outside the recording device that can store at least a part of the plural authorization information corresponding to the same 铪, +, & ~ J respectively. According to a request from the outside of the recording device, one of the plurality of authorization information stored in the second hidden circuit is selected, and at least a part of the selected authorization information is output to a control outside the foregoing recording device. Institutions (1106, ι42〇). The recording device that declares the first item of the patent scope, wherein the recording device is provided with a first key holding mechanism corresponding to the recording device and holding a predetermined first public cryptographic key; and the first public cryptographic key is A second key holding mechanism (1421) which is asymmetric and holds a first secret decoding key for decoding the data encrypted by the aforementioned first public cryptographic key; and receives a cryptography by the aforementioned first public cryptographic key The first decoding mechanism (1422) for decoding the aforementioned authorization information using the first secret decoding key. 3. If you apply for the recording device of the second annual profit range, which is further provided with: · The first public key is encrypted and output to the outside of the recording device 1 I back I; II | f 装 Page 1-I 1 This paper ruler (210 X 297'Τϋ ") 67 312518 申請專利範圍 4 部的第1密碼化機構(1406)。 如申請專利範圍第2項之記錄裝著, 、夏’其中,至, 2記憶機構;第1鑰保持機構;m ^ i弟 加 弟2輪保持機構及第1 解碼機構,是被設置在無法自外1 筹及弟 (tr_。 Μ料取的保護區域 5·如申請專利範圍第2項之記錄裝置,其 憶機構,更於前述授權資訊中, " 〇 ,^ 肝用以對前述密碼化之 内谷資料進行解碼的内容解碼鑰密碼化後儲存, 該S己錄裝置尚具備有: +第3鑰保持部,為前述每_記錄裝置所固有的,至 >、可保持-個共通鑰方式中的肖稱型秘密固有鑰 (5〇) ’以及第2③、碼化電路係接收前述第]解碼機構 的輪出,並以前述秘密固有餘進行密碼化,而 剛述第1記憶機構,係儲存藉由前述第2密碼化機 構所密碼化之前述内容解碼鑰,更具備有: 將儲存於前述第i記憶機構中的前述内容解碼鑰 6以秘密固有鑰進行解碼的第2解碼機構(1454)。 申明專利範圍弟丨項之記錄裝置,其中,前述記錄裝 置’還具備有: 將剞述所選之授權資訊的至少一部份密碼化後,輸 出至刚述記錄裝置外部的輸出機構(1406、1418)。 ’如申清專利範圍第丨項之記錄裝置,其中,前述第1之 記隐機楫係一種半導體記憶體,而前述記錄裝置則為一 種記憶卡。 68 312518 ^--------^---------線 (請先閱讀背面之注意事項再填窵本頁) 經濟部智慧財產局員工消費合作社印製 六、 申請專利範圍 8.,種資料分送系統’用以分送至少可再生密碼 料之授權資訊,具備有: 胃 用以分送前述授權資訊的分送伺服器⑽,·以及 用以接收被分送的前述授權資訊,進行將密碼化内 =資料解碼’以再生内容資料的資料再生裝置(100), 前述資料再生裝置則包含有: 可保持前述密碼化内容資料以及用以將前述密碼 化内容資料解碼的内容解㈣,並將前述内容解碼餘以 密碼化之狀態輪出,同時可自前述資料再生裝置進行安 裝或拆卸的資料儲存部(110、114、116);以及 女 接收來自前述資料儲存部的輸出後,將前述 内容資料再生的資料再生部。 資料儲存部包含有: 對應用以識別前述密碼化之内容資料的内容資 訊’將前述密碼化内容資料予以儲存,再依照前述貝 裝置外部的要求,輸出到前述記錄裝置外部的第1嘻 機構(1415); '憶 由前記分送伺服器進行分送,用以個別儲存對應同 一前述内容資訊之複數授權資訊至少其、 1 #分的篥) 記憶機構(1440);以及 依照前述記錄裝置外部的要求,選擇儲存於前述 2記憶棒構中的複數授權資訊的其中一項’並將所選擇 的授權貧訊的至少其中一部分輸出到前述記錄裝置外 69 國國家.標準規格(210 χ 297公爱〉 3Ϊ25ΪΓThe first cryptographic organization (1406) with 4 patent applications. For example, the record in the second item of the patent application contains, ", Xia 'among, to, 2 memory mechanisms; the first key retention mechanism; m ^ i brother plus two round retention mechanism and the first decoding mechanism, are set in the From the outside 1 and the younger brother (tr_. M protected area 5. The recording device such as the scope of the patent application, the memory organization, more in the aforementioned authorization information, " 〇, ^ liver is used to the aforementioned password The content decoding key decoded by the Huaniu Valley data is encrypted and stored. The S recorded device also has: + a third key holding section, which is inherent to each of the aforementioned recording devices, and can hold-one The secret secret unique key (50) in the common key method, and the second third, the encoding circuit receives the rotation of the first decoding mechanism described above, and encrypts it with the secret inherent surplus. The first memory is just described The mechanism stores the content decoding key encrypted by the second cryptographic mechanism, and further includes: a second decoding that decodes the content decoding key 6 stored in the i-th memory mechanism with a secret unique key. Agency (1454). Declaration The recording device according to the patent scope, wherein the aforementioned recording device further includes: encrypting at least a part of the selected authorization information and outputting it to an output mechanism (1406, 1418) outside the recording device just described. ). 'If the recording device of item 丨 of the scope of the patent application is claimed, wherein the above-mentioned secret device 1 is a semiconductor memory, and the foregoing recording device is a memory card. 68 312518 ^ ------ -^ --------- line (Please read the notes on the back before filling out this page) Printed by the Consumer Cooperatives of the Intellectual Property Bureau of the Ministry of Economic Affairs 6. The scope of patent application 8. A data distribution system 'The authorization information used to distribute at least reproducible cryptographic materials includes: a distribution server that the stomach uses to distribute the aforementioned authorization information, and · to receive the aforementioned authorization information that is distributed, and to encrypt the internal information. = Data Decoding 'A data reproduction device (100) that reproduces content data. The foregoing data reproduction device includes: can hold the aforementioned encrypted content data and decode the content used to decode the aforementioned encrypted content data, The data storage section (110, 114, 116) that decodes the foregoing content in a encrypted state and can be installed or removed from the aforementioned data reproduction device; and the female receives the output from the aforementioned data storage section, and then The data reproduction section of the content data reproduction. The data storage section contains: The content information of the application to identify the encrypted content data is to store the encrypted content data, and then output to the record in accordance with the external request of the shell device. The 1st organization outside the device (1415); 'Recall is distributed by the pre-record distribution server to individually store the multiple authorization information corresponding to the same content information at least one, 1 # 篥) Memory organization (1440) ; And in accordance with the external request of the aforementioned recording device, select one of the plurality of authorized information stored in the aforementioned 2 memory stick structure 'and output at least a part of the selected authorized information to 69 countries outside the aforementioned recording device. Standard specifications (210 χ 297 public love) 3Ϊ25ΪΓ 六、申請專利範圍 部的控制機構。 9-如申請專利範圍第8項 Μ她士 * 貝抖分送系統,盆中,4 枓健存。ρ具備有:將前述選擇之授權情報的别述資 密碼化後,輸出至前述記 〉、-部份 (1406、1418)。 置外4之輪出機構 =申請專利範圍第8項之資料分送系統, 料儲存部,對應於前述資料再生 ^ 別述資 裝的記憶卡。 ”、種可拆卸、組 11·-種記錄裝置’裝設有用以儲㈣碼化内容 對前述密碼化内纟資料進行再生之授 .,及可 體,可對岸來自,錄裝、5的5己錄媒 己錄裝置外部的請求,將記錄在义、、> 錄媒體之前述密碼化内容資料與前述授權資訊:述記 外部,其中具備有: … 3出至 用以執行前述記錄媒體與資料 面機構及 斗之刀送與接收的介 在前述記錄媒體中記錄有可對應前述密碼化内容 資料之複數前述«資訊的要求輪出對應前述 密碼化内容資料的授權資訊時,選擇記錄在前述記錄媒 體中的前述複數授權資訊的其中—項,並將所選擇的前 述授權資訊的至少其中一部分輪出到記錄裝置外部的 控制機構(1106)。 表紙張尺度適用中國國家標準(CNS)A4規袼(210 X 297公釐) n n I If I I I I 1 I I I 1 * I I I n I I n^nJIII —I ! ! I i I (請先閱讀背面之注意事項再填寫本頁) 經濟部智慧財產局員工消費合作社印製 312518Sixth, the scope of application for patent control department. 9-If the scope of the patent application is the 8th item, the Mazda * beating distribution system, in the basin, 4 枓 Jiancun. ρ has the following features: After encrypting the other information of the authorization information selected above, it is output to the above-mentioned records (1406, 1418). The wheel-out organization of the external 4 = the data distribution system and the material storage department of item 8 of the scope of the patent application, corresponding to the aforementioned data reproduction ^ Memory card installed separately. ", A detachable, group 11 · -recording device 'equipped with a device for storing coded content to regenerate the aforementioned encrypted internal data., And can be from the shore, recording, 5 of 5 The request from the recorded media and the external recording device will record the aforementioned encrypted content data and the aforementioned authorization information on the recording media: the external recording, which includes:… 3 out to execute the aforementioned recording media and The data plane mechanism and the blade sending and receiving media have recorded in the aforementioned recording medium a plurality of the aforementioned encrypted content data. The aforementioned «information request rotation of authorization information corresponding to the aforementioned encrypted content data is selected to be recorded in the aforementioned record. One of the aforementioned plurality of authorization information in the media, and at least a part of the aforementioned authorization information selected is rolled out to the control mechanism outside the recording device (1106). The paper size of the table applies the Chinese National Standard (CNS) A4 regulations (210 X 297 mm) nn I If IIII 1 III 1 * III n II n ^ nJIII —I!! I i I (Please read the precautions on the back before filling this page) Printed by the Consumer Cooperative of the Intellectual Property Bureau of the Ministry of Economic Affairs 312518
TW090107677A 2000-03-31 2001-03-30 Recording device and a data distribution system using such recording system TW497349B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2000098741 2000-03-31

Publications (1)

Publication Number Publication Date
TW497349B true TW497349B (en) 2002-08-01

Family

ID=18613191

Family Applications (1)

Application Number Title Priority Date Filing Date
TW090107677A TW497349B (en) 2000-03-31 2001-03-30 Recording device and a data distribution system using such recording system

Country Status (4)

Country Link
JP (1) JP3782356B2 (en)
AU (1) AU2001244644A1 (en)
TW (1) TW497349B (en)
WO (1) WO2001076126A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050096036A (en) * 2004-03-29 2005-10-05 삼성전자주식회사 Portable storage and management method of files in the portable storage
KR20050096040A (en) * 2004-03-29 2005-10-05 삼성전자주식회사 Method for playbacking content using portable storage by digital rights management, and portable storage for the same
JP4213628B2 (en) * 2004-05-28 2009-01-21 株式会社東芝 Information terminal equipment
GB2419067A (en) * 2004-10-06 2006-04-12 Sharp Kk Deciding whether to permit a transaction, based on the value of an identifier sent over a communications channel and returned over a secure connection
JP4213754B2 (en) * 2007-02-13 2009-01-21 株式会社東芝 Information terminal equipment
JP2009181598A (en) * 2009-05-21 2009-08-13 Fujitsu Ltd Information processor for digital right management
JP2016035777A (en) * 2015-11-11 2016-03-17 大日本印刷株式会社 License automatic selection system, license automatic selection method, and program

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL110891A (en) * 1993-09-14 1999-03-12 Spyrus System and method for data access control
JP2000048079A (en) * 1998-07-30 2000-02-18 Daina Ware:Kk Digital contents storage and reproducing device provided with secondary copy managing function and device dedicated to digital contents storage
JP4168358B2 (en) * 1999-04-22 2008-10-22 日本ビクター株式会社 Content information restoration method and content information restoration device

Also Published As

Publication number Publication date
AU2001244644A1 (en) 2001-10-15
WO2001076126A1 (en) 2001-10-11
JP3782356B2 (en) 2006-06-07

Similar Documents

Publication Publication Date Title
TW493335B (en) Data reproducing device
JP3980355B2 (en) LICENSE INFORMATION STORAGE DEVICE, CONTENT REPRODUCTION DEVICE, AND LICENSE INFORMATION DISTRIBUTION SYSTEM
TW499669B (en) Data distribution system, and data supply device, terminal device and recording device using such system
TW494667B (en) Data transmission system and recording device there for
JP3930321B2 (en) Data distribution system and recording device used therefor
JP3873090B2 (en) Data recording apparatus, data supply apparatus, and data distribution system
JP3934941B2 (en) Recording device
JP2004133654A (en) Storage device, terminal device, and server system
TW497349B (en) Recording device and a data distribution system using such recording system
JP4766762B2 (en) Data playback device
JP4201566B2 (en) Storage device and server device
TW497348B (en) Recording device and message distribution system using such recording device
JP2002099509A (en) Portable terminal equipment
JP2002009763A (en) Data reproduction device, terminal using it, and reproduction method
TW552788B (en) Key management system and key management method
TW510112B (en) Data distribution transmitting system
JP4554801B2 (en) Data terminal equipment
JP2003179590A (en) Licence moving system, licence control server and data terminal equipment
JP2003101521A (en) License management apparatus and data terminal device using the same
JP2002026890A (en) Data recording apparatus, and data reproducing device
JP4535571B2 (en) Data reproducing apparatus, terminal apparatus using the same, and reproducing method
JP2002077133A (en) Data recorder and data terminal equipment

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees