WO2003009285A3 - Apparatus and method for reproducing user data - Google Patents

Apparatus and method for reproducing user data Download PDF

Info

Publication number
WO2003009285A3
WO2003009285A3 PCT/IB2002/002548 IB0202548W WO03009285A3 WO 2003009285 A3 WO2003009285 A3 WO 2003009285A3 IB 0202548 W IB0202548 W IB 0202548W WO 03009285 A3 WO03009285 A3 WO 03009285A3
Authority
WO
WIPO (PCT)
Prior art keywords
data
user data
recording medium
key
reproducing
Prior art date
Application number
PCT/IB2002/002548
Other languages
French (fr)
Other versions
WO2003009285A2 (en
Inventor
Franciscus L A J Kamperman
Antonius A M Staring
Johan P M G Linnartz
Original Assignee
Koninkl Philips Electronics Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninkl Philips Electronics Nv filed Critical Koninkl Philips Electronics Nv
Priority to DE60215016T priority Critical patent/DE60215016T2/en
Priority to JP2003514548A priority patent/JP2004522252A/en
Priority to EP02738553A priority patent/EP1412943B1/en
Publication of WO2003009285A2 publication Critical patent/WO2003009285A2/en
Publication of WO2003009285A3 publication Critical patent/WO2003009285A3/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • G11B20/00173Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software wherein the origin of the content is checked, e.g. determining whether the content has originally been retrieved from a legal disc copy or another trusted source
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00275Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored on a chip attached to the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/0042Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the copy protection scheme being related to a specific access protection standard
    • G11B20/00449Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the copy protection scheme being related to a specific access protection standard content scrambling system [CSS]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00478Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier wherein contents are decrypted and re-encrypted with a different key when being copied from/to a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Storage Device Security (AREA)
  • Electrophonic Musical Instruments (AREA)
  • Indexing, Searching, Synchronizing, And The Amount Of Synchronization Travel Of Record Carriers (AREA)

Abstract

The invention relates to an apparatus and a method for reproducing user data stored in encrypted form on a recording medium. In order to provide a higher level of protection against hacking of user data and, in particular, of decryption keys, which are used for encrypting said user data and which are also stored on the recording medium, an apparatus is proposed according to the invention, comprising:- means for reading user data and key data from said recording medium, - an integrated unit including- means for calculating a decryption key using said key data, - means for decrypting user data read from said recording medium using said calculated decryption key, and - means for re-encrypting said decrypted data using a re-encryption key,- means for transmitting said re-encrypted data from said integrated unit to an application unit, and- an application unit for decrypting said re-encrypted data using said re-encryption key and for reproducing the decrypted data.
PCT/IB2002/002548 2001-07-19 2002-06-25 Apparatus and method for reproducing user data WO2003009285A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
DE60215016T DE60215016T2 (en) 2001-07-19 2002-06-25 Apparatus and method for playing back user data
JP2003514548A JP2004522252A (en) 2001-07-19 2002-06-25 Apparatus and method for reproducing user data
EP02738553A EP1412943B1 (en) 2001-07-19 2002-06-25 Apparatus and method for reproducing user data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP01202770 2001-07-19
EP01202770.2 2001-07-19

Publications (2)

Publication Number Publication Date
WO2003009285A2 WO2003009285A2 (en) 2003-01-30
WO2003009285A3 true WO2003009285A3 (en) 2003-06-05

Family

ID=8180668

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2002/002548 WO2003009285A2 (en) 2001-07-19 2002-06-25 Apparatus and method for reproducing user data

Country Status (8)

Country Link
US (1) US7178038B2 (en)
EP (1) EP1412943B1 (en)
JP (1) JP2004522252A (en)
CN (1) CN1311456C (en)
AT (1) ATE341080T1 (en)
DE (1) DE60215016T2 (en)
TW (1) TWI229320B (en)
WO (1) WO2003009285A2 (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050160040A1 (en) * 2002-04-19 2005-07-21 Van Rijnsoever Bartholomeus J. Conditional access system and apparatus
DE60327629D1 (en) * 2002-06-12 2009-06-25 Irdeto Eindhoven B V DEVICE AND METHOD WITH CONDITIONAL ACCESS
US7930537B2 (en) 2002-08-13 2011-04-19 Nokia Corporation Architecture for encrypted application installation
EP1593015B1 (en) * 2003-02-03 2018-05-30 Nokia Technologies Oy Architecture for encrypted application installation
CN100592683C (en) * 2003-03-14 2010-02-24 皇家飞利浦电子股份有限公司 Protected return path from digital rights management dongle
CN1816788A (en) * 2003-07-04 2006-08-09 皇家飞利浦电子股份有限公司 Device for running copy-protected software
ATE332549T1 (en) * 2003-09-03 2006-07-15 France Telecom DEVICE AND METHOD FOR SECURE COMMUNICATION BASED ON CHIP CARDS
JP4692003B2 (en) * 2005-02-10 2011-06-01 ソニー株式会社 Information processing apparatus, information processing method, and computer program
US8832458B2 (en) 2005-03-22 2014-09-09 Seagate Technology Llc Data transcription in a data storage device
US8325571B2 (en) * 2005-09-29 2012-12-04 Paul Cappello Video jukebox apparatus and a method of playing music and music videos using a video jukebox appartus
US20080144821A1 (en) * 2006-10-26 2008-06-19 Marvell International Ltd. Secure video distribution
PL2647213T3 (en) * 2010-12-02 2017-12-29 Nagravision S.A. System and method to record encrypted content with access conditions
JP5367039B2 (en) 2011-09-30 2013-12-11 株式会社東芝 Server apparatus and program
JP5395938B1 (en) * 2012-09-25 2014-01-22 株式会社東芝 Cooperation service providing system and server device
US11671251B1 (en) 2019-11-29 2023-06-06 Amazon Technologies, Inc. Application programming interface to generate data key pairs
US11626985B1 (en) * 2019-11-29 2023-04-11 Amazon Technologies, Inc. Data reencryption techniques

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0978839A1 (en) * 1998-08-05 2000-02-09 Hewlett-Packard Company Media content protection utilizing public key cryptography

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US6850252B1 (en) * 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
US5513260A (en) * 1994-06-29 1996-04-30 Macrovision Corporation Method and apparatus for copy protection for various recording media
US5740246A (en) * 1994-12-13 1998-04-14 Mitsubishi Corporation Crypt key system
EP0715241B1 (en) * 1994-10-27 2004-01-14 Mitsubishi Corporation Apparatus for data copyright management system
NZ309989A (en) * 1995-05-12 1999-03-29 Macrovision Corp Video media security and tracking system
US5953419A (en) * 1996-05-06 1999-09-14 Symantec Corporation Cryptographic file labeling system for supporting secured access by multiple users
US6041123A (en) * 1996-07-01 2000-03-21 Allsoft Distributing Incorporated Centralized secure communications system
WO1998016033A1 (en) * 1996-10-10 1998-04-16 Protocall Technologies, Inc. Secured electronic information delivery system having separate data management
EP0989497A1 (en) * 1997-09-25 2000-03-29 CANAL+ Société Anonyme Method and apparatus for protection of recorded digital data
US6611812B2 (en) * 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
JP4214651B2 (en) * 1999-03-31 2009-01-28 ソニー株式会社 Data communication system and data management method
TW540039B (en) * 1999-04-28 2003-07-01 Matsushita Electric Ind Co Ltd Optical disk, optical disk recording apparatus, optical disk reproducing apparatus, optical disk recording and reproducing apparatus, method for recording and reproducing data on optical disk, method for recording data on disk
SG97852A1 (en) * 2000-02-25 2003-08-20 Kent Ridge Digital Labs Method and apparatus for digital content copy protection
JP2002261747A (en) * 2000-12-28 2002-09-13 Sony Corp Data distribution method and distribution system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0978839A1 (en) * 1998-08-05 2000-02-09 Hewlett-Packard Company Media content protection utilizing public key cryptography

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
BRUCE SCHNEIER: "Applied Cryptography Second Edition", 1996, JOHN WILEY & SONS, USA, XP002236172 *

Also Published As

Publication number Publication date
TWI229320B (en) 2005-03-11
DE60215016T2 (en) 2007-05-03
DE60215016D1 (en) 2006-11-09
ATE341080T1 (en) 2006-10-15
CN1311456C (en) 2007-04-18
EP1412943A2 (en) 2004-04-28
US7178038B2 (en) 2007-02-13
US20030021420A1 (en) 2003-01-30
CN1533569A (en) 2004-09-29
WO2003009285A2 (en) 2003-01-30
JP2004522252A (en) 2004-07-22
EP1412943B1 (en) 2006-09-27

Similar Documents

Publication Publication Date Title
TWI266185B (en) Apparatus and method for reading or writing user data
WO2003009285A3 (en) Apparatus and method for reproducing user data
EP0950941A3 (en) Method of and apparatus for protecting data on storage medium and storage medium
HK1022060A1 (en) An encrypting apparatus and method, a decrypting apparatus and method, and an information processingapparatus and method.
WO2003042799A3 (en) Device and method with reduced information leakage
JP2000236325A (en) Device and method for enciphering digital data file
EP1505594A3 (en) Access control for digital content
DE60224480D1 (en) Apparatus and method for protected recording and playback of digital content
JP2006020319A (en) Multimedia equipment comprising encryption module
WO2003077084A3 (en) Implementation of storing secret information in data storage reader products
WO2004114303B1 (en) Playback apparatus, playback method, and program for reproducing an encrypted virtual package
EP1020856A3 (en) Data protection method using decryption key concealed in compliant mark
WO2003007298A3 (en) Content reading apparatus with usage rights judgements
JP2003158514A5 (en)
KR101117588B1 (en) Record carrier comprising encryption indication information
TW200629855A (en) Confidential information processing method, confidential information processing device, and contents data reproducing device
WO2003034227A3 (en) Apparatus and method for reading or writing user data
JPH09326166A (en) Method and system for protecting copyright
JP2005505853A5 (en)
US20080175389A1 (en) Method for managing copy protection information of recording medium
TW200515396A (en) Signal processing system, record reproducing apparatus, recording method, program of recording method and recording medium
DE10345457A1 (en) Data encrypting and decrypting device for protecting contents of e.g. smart card, against unauthorized reading, applies part of data to encryption input and part to decryption input
KR20050069927A (en) Block encoding method and block encoding/decoding circuit
JP2006526244A5 (en)
EP1500103A2 (en) Apparatus and method for rendering user data

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): CN IN JP

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR

WWE Wipo information: entry into national phase

Ref document number: 2002738553

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2003514548

Country of ref document: JP

Ref document number: 416/CHENP/2003

Country of ref document: IN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 20028144813

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2002738553

Country of ref document: EP

WWG Wipo information: grant in national office

Ref document number: 2002738553

Country of ref document: EP