WO2006008669A1 - Combining drm data and udf on optical media - Google Patents

Combining drm data and udf on optical media Download PDF

Info

Publication number
WO2006008669A1
WO2006008669A1 PCT/IB2005/052178 IB2005052178W WO2006008669A1 WO 2006008669 A1 WO2006008669 A1 WO 2006008669A1 IB 2005052178 W IB2005052178 W IB 2005052178W WO 2006008669 A1 WO2006008669 A1 WO 2006008669A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
disc
writing
memory area
program memory
Prior art date
Application number
PCT/IB2005/052178
Other languages
French (fr)
Inventor
Wilhelmus Fontijn
Original Assignee
Koninklijke Philips Electronics N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics N.V. filed Critical Koninklijke Philips Electronics N.V.
Priority to JP2007520931A priority Critical patent/JP2008507070A/en
Priority to EP05761625A priority patent/EP1771852A1/en
Publication of WO2006008669A1 publication Critical patent/WO2006008669A1/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B19/00Driving, starting, stopping record carriers not specifically of filamentary or web form, or of supports therefor; Control thereof; Control of operating function ; Driving both disc and head
    • G11B19/02Control of operating function, e.g. switching from recording to reproducing
    • G11B19/12Control of operating function, e.g. switching from recording to reproducing by sensing distinguishing features of or on records, e.g. diameter end mark
    • G11B19/122Control of operating function, e.g. switching from recording to reproducing by sensing distinguishing features of or on records, e.g. diameter end mark involving the detection of an identification or authentication mark
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/10Indexing; Addressing; Timing or synchronising; Measuring tape travel
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/10Indexing; Addressing; Timing or synchronising; Measuring tape travel
    • G11B27/102Programmed access in sequence to addressed parts of tracks of operating record carriers
    • G11B27/105Programmed access in sequence to addressed parts of tracks of operating record carriers of operating discs
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/10Indexing; Addressing; Timing or synchronising; Measuring tape travel
    • G11B27/19Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier
    • G11B27/28Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier by using information signals recorded by the same method as the main recording
    • G11B27/32Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier by using information signals recorded by the same method as the main recording on separate auxiliary tracks of the same or an auxiliary record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/10Indexing; Addressing; Timing or synchronising; Measuring tape travel
    • G11B27/19Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier
    • G11B27/28Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier by using information signals recorded by the same method as the main recording
    • G11B27/32Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier by using information signals recorded by the same method as the main recording on separate auxiliary tracks of the same or an auxiliary record carrier
    • G11B27/327Table of contents
    • G11B27/329Table of contents on a disc [VTOC]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/10Indexing; Addressing; Timing or synchronising; Measuring tape travel
    • G11B27/34Indicating arrangements 

Definitions

  • the present invention is in the field of optical storage where record carriers have a main program memory area.
  • the present invention is directed to the integration of a security mechanism onto optical discs and more specifically to the specifics of the writing of digital rights management data in the main program memory area.
  • UDF Universal Disk Format
  • the generic file system imposes conditions on file locations and on operational read/write processes. Among these conditions, UDF imposes an order in which some files must be written.
  • the UDF standard specifies that for open CD-Rs, the last written sector must be the Information Control Block (ICB) of the Virtual Allocation Table (VAT).
  • ICB Information Control Block
  • VAT Virtual Allocation Table
  • the electronic industry seeks to integrate technical security mechanisms to ensure that forfeiture of content can be prevented and so that usage of the available content can be closely monitored and restricted.
  • Industry and content providers are thus strongly pushing towards a universal integration of digital rights management data in optical discs.
  • solutions are being discussed in industry consortiums and standards are being worked on.
  • Most approaches define stringent conditions that need be fulfilled to ensure product interoperability.
  • One of these approaches is referred to as the Sapphire specification.
  • the Sapphire project describes keys and rights respecting protected content on the disc and these keys and rights are securely stored in a so-called KeyLocker Area (KLA) in the program area or in the lead-in portion of the disc.
  • KLA KeyLocker Area
  • the KLA is written just before the ICB associated with the VAT.
  • the VAT is used only if access type to the disc is sequential, and thus inevitable in CD-R and optional in CD-RW.
  • Entry point for the DRM data is contained in a DRM pointer entry, in particular in an adaptation layer parameter space (ALP), where physical locations of all Key Locker duplicates are listed, the Key Locker being the structure that contains both the rights and the keys to the protected data.
  • the KLA is the area on the disc reserved for the Key Locker and the ALP.
  • For a recordable (write once) access type optical disc DRM data can be located anywhere in the program area, and the DRM pointer entry can be located anywhere after the DRM data.
  • Sapphire project may delay disc reading and content playing. Indeed, if the KLA cannot be easily found in the prescribed location next to the ICB, the drive's operating system first needs to scan the entire disc before processing the stored content and such scanning might take minutes or hours. As explained above, the UDF standard imposes a condition on the ICB location on the disc and current standardization efforts tend to impose conditions on the positioning of the KLA. Both requirements therefore need be met in parallel. Such arrangement works well when reading since the ICB will be at the last written sector of the program area and the KLA will be positioned nearby. Problems arise when writing of the KLA takes place. Indeed, in a host/drive optical system, both host and drive are responsible for writing data but none is in full control when using generic UDF support. There is thus a need to define a writing mechanism that would satisfy both the UDF standard and the Sapphire specification or any other specification that would impose the same restriction on DRM data, without impacting the general structure of the disc.
  • An object of the invention is therefore to provide a solution that satisfies both to the generic file system defined in the UDF and any standard that would impose conditions on the DRM related data.
  • a principle of the invention is to integrate usage restrictions with respect to content stored on conventional optical recordable discs.
  • a method for storing data on a record carrier of the type defined above includes a first step where the set of data that was last written into the main program memory area of the disc is stored in a drive's memory. Then, digital rights management data is written into the main program memory area.
  • the DRM data enables to control access to protected content stored on the record carrier.
  • the set of data that was stored in the drive's memory is sequentially written back into the main program memory area after the DRM data.
  • the invention proposes to temporarily store the last written sector in a drive's memory while, in the meantime, data respecting digital rights management is written onto the disc. The data temporarily stored in the memory is then written back onto the disc next to the DRM data.
  • the invention advantageously solves the problem at issue. Indeed, if the carrier is UDF compliant, the last written sector will indeed contain the ICB and the virtual allocation table. The invention thus ensures that the ICB is the final last written sector onto the disc and that the DRM data is sequentially written next to it.
  • the method is carried out upon a request to write DRM data onto the carrier.
  • request may be subordinate to other commands such as an eject command, a shut-down command or such request may be generated based on a necessity to update the DRM data.
  • a system may be set up so that the DRM data is automatically updated if updates had been pending in the drive for a predetermined time duration or when the number of pending updates is above a limit.
  • Writing of the DRM data may also triggered by the drive shutting down or the carrier ejected from the drive.
  • the invention further relates to a drive device having of a receptacle where record carriers can be inserted.
  • Record carriers may be optical discs with the UDF defined structure comprised of a lead in memory area, a main program memory area and a lead out memory area.
  • the device also includes a storage arrangement and control means adapted to control a writing of data onto the record carrier.
  • the device of the invention is such that the control means controls the storing in the storage arrangement of a set of data that was last written in the main program memory area.
  • the control means subsequently controls the writing into the main program memory area of data related to digital rights management. Such data defines rules with respect to access to content on the record carrier.
  • the control means further controls the writing of the set of data stored in the storage arrangement in the main program memory area
  • Fig. 1 is carrier/drive system of the invention
  • Fig.2a Fig.2b
  • Fig.2c show layouts of carriers of the invention.
  • Fig.l shows a block diagram of a reproduction system 100 according to the present invention.
  • reading unit 104 To read user data from disc 102, reading unit 104 is provided.
  • DRM digital rights management
  • content stored on disc 102 may be encrypted, and disc 102 may store cryptographic keys used to decrypt content before the user can process it.
  • usage rights can be stored on disc 102, e.g. indicating if a user is allowed to make copies of the content.
  • Such usage rights and keys shall be referred to as DRM data.
  • Reading unit 104 is further provided to read such DRM data.
  • DRM data is provided to control block 114 via lead 206.
  • Control block 114 is located within a digital signal processing unit (DSP) 110 responsible for processing content and format specific data on disc 102 when content is either written on or played out from disc 102.
  • the read DRM data is used to control the output of user data, i.e. control unit 114 controls content play-out unit 112 of DSP 110, for instance by prohibiting the output of the output signal OUT if a usage right prohibits the output or by enabling data decryption before data is played out to the user.
  • the invention is by no way limited to the usage rights and the key encryption mechanism described above and other usage restrictions or any other type of control on content access or processing is hereby encompassed.
  • Reproduction system 100 of Fig.l may accept writable-type discs and as such, additionally includes a write unit 108 for the writing of content on disc 102.
  • Disc 102 is a CD-R based on the Orange book part II specification, i.e. disc 102 is writable once however the general principal of the invention may also be applied to rewritable discs or other types of optical storage media. For example, the invention is also relevant to upcoming Blue Ray discs, specifically BD-R and DVD+R/-R.
  • Data IN provided to an input of DSP unit 110 is conveyed to write unit 108 via lead 204.
  • DSP 100 may control via control lead 202 how write unit 108 performs the writing of data IN onto disc 102.
  • DSP 100 may also control the writing onto disc 102 of data taken from memory arrangement 106 of system 100 as will be explained hereinafter.
  • Reproduction system is also equipped with memory arrangement 106 for storing content, user data and format specific data associated with disc 102.
  • Memory arrangement 106 may contain a transient memory portion for storing sets of data with short life cycles, i.e. sets of data that may be disposed of after a reading or writing cycle or once the inserted disc 102 is ejected.
  • Memory arrangement 106 may also contain permanent storage portions for permanent storage of user and standard specific data and content, erasable or not.
  • system 100 is UDF and Sapphire compliant.
  • system 100 and disc 102 satisfy to the requirements mentioned previously.
  • system 100 operates as follows.
  • System 100 may be designed to automatically trigger the writing of KXA data under certain circumstances.
  • the writing of the KLA may be initiated in two ways.
  • the application responsible for writing content on disc 102 sends a command to write the KLA to the write unit 108.
  • the application may run in DSP 110 or outside system 100.
  • the write command may be part of a writing procedure and for example, terminates any writing of content on disc 102.
  • DSP 110 controls the writing of a set of data secured by associated DRM rights
  • the writing is accompanied in the end by a command to write the KLA data representing the DRM rights.
  • the KLA data may be received along with content to be written on disc 102 or may have been previously stored in memory arrangement 106 and taken from there.
  • DSP 110 may also issue the write command when pending updates of the KLA data temporarily stored in memory arrangement 106 have been postponed for too long. Updates of the KLA on disc 102 may also take place at regular time interval.
  • the KLA data is written upon ejection of disc 102 from system 100.
  • DSP 110 keeps track of whether the KLA cached in memory arrangement 106 has been changed.
  • the KLA is changed when content is written or when unit 104 reads content from disc 102.
  • rights to view a movie may restrict to a user to a maximum number of viewing.
  • the KLA data associated with the movie is cached and updated in memory arrangement 106.
  • system DSP 110 checks whether updates of the KLA data are pending in arrangement 106 and modifies the KLA on disc 102 accordingly before ejecting it or before shutting down.
  • Writing or updating the KLA may be initiated in the specific circumstances described above, however the invention encompasses any other situations not described here may lead to writing the KLA.
  • Fig.2a, Fig.2b and Fig.2c show structural formats of disc 102 defined by the UDF standard at three instants in time.
  • Disc 102 includes a lead in portion 402, a main program memory area 404 and a lead out portion 406. Lead in and lead out portions are reserved areas on disc 102 and have not yet been written in.
  • write unit 108 has written a set of data 408 in the main program area of disc 102.
  • System 100 is UDF compliant and thus upon writing of the set of data onto disc 102, write unit 108 subsequently writes in the main program memory area of disc 102 the associated VAT ICB.
  • a request is made to write the KLA onto disc 102 in one of the situations described above.
  • DSP 110 then controls the read unit 104 to copy the last written data block from disc 102 to memory arrangement 106.
  • the last written block is the VAT ICB.
  • DSP 110 controls the writing of KLA onto disc 102 such as shown in Fig.2b and thereafter in a next step controls the writing of the cached VAT ICB from memory 106 to the program memory area of disc 102.
  • the structure of disc 102 is depicted in Fig.2c and the last written sector is still the VAT ICB and the DRM data contained in the KLA is stored in the program area next to the VAT ICB.
  • An advantage of one or more embodiments is therefore to enable a quick retrieval of the DRM pointers and data contained in the KLA while complying to the UDF standard.
  • the present invention permits to add digital rights management to optical discs without changing the generic parts of the software and hardware of system 100 and the invention only causes changes in the optical drive.

Abstract

The present invention relates to a device for optical carriers. The device is equipped with a local storage arrangement and a control unit. The control unit controls the storing in the storage arrangement of a set of data that was last written onto the optical carrier. The control unit then triggers the writing of digital rights management data onto the disc and the set of data temporarily stored in the local memory arrangement is written back onto the disc. If the set of data is the Information Control Block associated with the Virtual Allocation Table of the disc, the carrier satisfies to the UDF specification and requirements specific to some DRM related standards such as the Sapphire project.

Description

Combining DRM data and UDF on optical media
FIELD OF THE INVENTION
The present invention is in the field of optical storage where record carriers have a main program memory area. The present invention is directed to the integration of a security mechanism onto optical discs and more specifically to the specifics of the writing of digital rights management data in the main program memory area.
BACKGROUND OF THE INVENTION The generic file structure of writable optical storage media is specified in the
Universal Disk Format (UDF) standard. The generic file system imposes conditions on file locations and on operational read/write processes. Among these conditions, UDF imposes an order in which some files must be written. For example, the UDF standard specifies that for open CD-Rs, the last written sector must be the Information Control Block (ICB) of the Virtual Allocation Table (VAT). Although this kind of requirement may sound straightforward to implement, it cannot be circumvented. Indeed meeting this requirement is crucial to the mounting process because failing to find the ICB where it is assumed to be located would cause reading errors and operation failure.
In addition to requirements imposed by generic file system standards such as the above, the electronic industry seeks to integrate technical security mechanisms to ensure that forfeiture of content can be prevented and so that usage of the available content can be closely monitored and restricted. Industry and content providers are thus strongly pushing towards a universal integration of digital rights management data in optical discs. To that respect, solutions are being discussed in industry consortiums and standards are being worked on. Most approaches define stringent conditions that need be fulfilled to ensure product interoperability. One of these approaches is referred to as the Sapphire specification. The Sapphire project describes keys and rights respecting protected content on the disc and these keys and rights are securely stored in a so-called KeyLocker Area (KLA) in the program area or in the lead-in portion of the disc. One of the specifics is that the KLA is written just before the ICB associated with the VAT. The VAT is used only if access type to the disc is sequential, and thus inevitable in CD-R and optional in CD-RW. Entry point for the DRM data is contained in a DRM pointer entry, in particular in an adaptation layer parameter space (ALP), where physical locations of all Key Locker duplicates are listed, the Key Locker being the structure that contains both the rights and the keys to the protected data. The KLA is the area on the disc reserved for the Key Locker and the ALP. For a recordable (write once) access type optical disc DRM data can be located anywhere in the program area, and the DRM pointer entry can be located anywhere after the DRM data. One way to find the DRM data stored on a disc is disclosed in European patent application No. 2004/021345A1, hereby incorporated by reference. This document discloses a way of accessing digital rights management data stored within the program area of a record carrier being a recordable or rewritable disc. The proposed solution adds an entry in the disc to allow the drive to find the DRM pointer entry (ALP), which leads to the DRM data stored on the disc. However writing the KLA in a location different from the one prescribed in the
Sapphire project may delay disc reading and content playing. Indeed, if the KLA cannot be easily found in the prescribed location next to the ICB, the drive's operating system first needs to scan the entire disc before processing the stored content and such scanning might take minutes or hours. As explained above, the UDF standard imposes a condition on the ICB location on the disc and current standardization efforts tend to impose conditions on the positioning of the KLA. Both requirements therefore need be met in parallel. Such arrangement works well when reading since the ICB will be at the last written sector of the program area and the KLA will be positioned nearby. Problems arise when writing of the KLA takes place. Indeed, in a host/drive optical system, both host and drive are responsible for writing data but none is in full control when using generic UDF support. There is thus a need to define a writing mechanism that would satisfy both the UDF standard and the Sapphire specification or any other specification that would impose the same restriction on DRM data, without impacting the general structure of the disc.
SUMMARY OF THE INVENTION
An object of the invention is therefore to provide a solution that satisfies both to the generic file system defined in the UDF and any standard that would impose conditions on the DRM related data. A principle of the invention is to integrate usage restrictions with respect to content stored on conventional optical recordable discs.
To this end, a method for storing data on a record carrier of the type defined above is presented. The method includes a first step where the set of data that was last written into the main program memory area of the disc is stored in a drive's memory. Then, digital rights management data is written into the main program memory area. The DRM data enables to control access to protected content stored on the record carrier. Once the DRM data is written onto the disc, the set of data that was stored in the drive's memory is sequentially written back into the main program memory area after the DRM data. The invention proposes to temporarily store the last written sector in a drive's memory while, in the meantime, data respecting digital rights management is written onto the disc. The data temporarily stored in the memory is then written back onto the disc next to the DRM data. Thus, if the data temporarily stored in the drive's memory is the ICB, the invention advantageously solves the problem at issue. Indeed, if the carrier is UDF compliant, the last written sector will indeed contain the ICB and the virtual allocation table. The invention thus ensures that the ICB is the final last written sector onto the disc and that the DRM data is sequentially written next to it.
In an exemplary embodiment of the invention, the method is carried out upon a request to write DRM data onto the carrier. Such request may be subordinate to other commands such as an eject command, a shut-down command or such request may be generated based on a necessity to update the DRM data. For example, a system may be set up so that the DRM data is automatically updated if updates had been pending in the drive for a predetermined time duration or when the number of pending updates is above a limit. Writing of the DRM data may also triggered by the drive shutting down or the carrier ejected from the drive.
The invention further relates to a drive device having of a receptacle where record carriers can be inserted. Record carriers may be optical discs with the UDF defined structure comprised of a lead in memory area, a main program memory area and a lead out memory area. The device also includes a storage arrangement and control means adapted to control a writing of data onto the record carrier. The device of the invention is such that the control means controls the storing in the storage arrangement of a set of data that was last written in the main program memory area. The control means subsequently controls the writing into the main program memory area of data related to digital rights management. Such data defines rules with respect to access to content on the record carrier. The control means further controls the writing of the set of data stored in the storage arrangement in the main program memory area
These and other aspects of the invention will be apparent from and will be elucidated with reference to the embodiments described hereinafter. BRIEF DESCRIPTION OF THE INVENTION
The present invention will now be described in more detail, by way of example, with reference to the accompanying drawings, wherein: - Fig. 1 is carrier/drive system of the invention - Fig.2a, Fig.2b and Fig.2c show layouts of carriers of the invention.
Detailed Description
Fig.l shows a block diagram of a reproduction system 100 according to the present invention. To read user data from disc 102, reading unit 104 is provided. There is a general consensus among content providers and industry players to develop digital rights management (DRM) systems, which define usage restriction on part or all of the user data. This means that content stored on disc 102 may be encrypted, and disc 102 may store cryptographic keys used to decrypt content before the user can process it. Further, usage rights can be stored on disc 102, e.g. indicating if a user is allowed to make copies of the content. Such usage rights and keys shall be referred to as DRM data. Reading unit 104 is further provided to read such DRM data. However pointers pointing to DRM data first need be found and reading unit 104 is provided with an evaluation unit to that effect. Once evaluation unit in reading unit 104 has located the DRM pointer, DRM data is provided to control block 114 via lead 206. Control block 114 is located within a digital signal processing unit (DSP) 110 responsible for processing content and format specific data on disc 102 when content is either written on or played out from disc 102. The read DRM data is used to control the output of user data, i.e. control unit 114 controls content play-out unit 112 of DSP 110, for instance by prohibiting the output of the output signal OUT if a usage right prohibits the output or by enabling data decryption before data is played out to the user. The invention is by no way limited to the usage rights and the key encryption mechanism described above and other usage restrictions or any other type of control on content access or processing is hereby encompassed.
Reproduction system 100 of Fig.l may accept writable-type discs and as such, additionally includes a write unit 108 for the writing of content on disc 102. Disc 102 is a CD-R based on the Orange book part II specification, i.e. disc 102 is writable once however the general principal of the invention may also be applied to rewritable discs or other types of optical storage media. For example, the invention is also relevant to upcoming Blue Ray discs, specifically BD-R and DVD+R/-R. Data IN provided to an input of DSP unit 110 is conveyed to write unit 108 via lead 204. DSP 100 may control via control lead 202 how write unit 108 performs the writing of data IN onto disc 102. DSP 100 may also control the writing onto disc 102 of data taken from memory arrangement 106 of system 100 as will be explained hereinafter. Reproduction system is also equipped with memory arrangement 106 for storing content, user data and format specific data associated with disc 102. Memory arrangement 106 may contain a transient memory portion for storing sets of data with short life cycles, i.e. sets of data that may be disposed of after a reading or writing cycle or once the inserted disc 102 is ejected. Memory arrangement 106 may also contain permanent storage portions for permanent storage of user and standard specific data and content, erasable or not.
In this exemplary embodiment, system 100 is UDF and Sapphire compliant. As a consequence, system 100 and disc 102 satisfy to the requirements mentioned previously. Thus, in order to ensure that the ICB block is within the last written sector and that the KLA is next to the ICB, system 100 operates as follows. System 100 may be designed to automatically trigger the writing of KXA data under certain circumstances. The writing of the KLA may be initiated in two ways. In a first case scenario, the application responsible for writing content on disc 102 sends a command to write the KLA to the write unit 108. The application may run in DSP 110 or outside system 100. The write command may be part of a writing procedure and for example, terminates any writing of content on disc 102. Thus, whenever DSP 110 controls the writing of a set of data secured by associated DRM rights, the writing is accompanied in the end by a command to write the KLA data representing the DRM rights. The KLA data may be received along with content to be written on disc 102 or may have been previously stored in memory arrangement 106 and taken from there. DSP 110 may also issue the write command when pending updates of the KLA data temporarily stored in memory arrangement 106 have been postponed for too long. Updates of the KLA on disc 102 may also take place at regular time interval.
Alternatively, the KLA data is written upon ejection of disc 102 from system 100. DSP 110 keeps track of whether the KLA cached in memory arrangement 106 has been changed. The KLA is changed when content is written or when unit 104 reads content from disc 102. For example, rights to view a movie may restrict to a user to a maximum number of viewing. Thus, when content is viewed the KLA data associated with the movie is cached and updated in memory arrangement 106. The above is given as an example and the invention is also directed to systems where reading is not necessarily accompanied by changes in the KLA. Ultimately when disc 102 is ejected or system 100 powered off in response to an external command COM, system DSP 110 checks whether updates of the KLA data are pending in arrangement 106 and modifies the KLA on disc 102 accordingly before ejecting it or before shutting down.
Writing or updating the KLA may be initiated in the specific circumstances described above, however the invention encompasses any other situations not described here may lead to writing the KLA.
Fig.2a, Fig.2b and Fig.2c show structural formats of disc 102 defined by the UDF standard at three instants in time. Disc 102 includes a lead in portion 402, a main program memory area 404 and a lead out portion 406. Lead in and lead out portions are reserved areas on disc 102 and have not yet been written in. In Fig.2a, write unit 108 has written a set of data 408 in the main program area of disc 102. System 100 is UDF compliant and thus upon writing of the set of data onto disc 102, write unit 108 subsequently writes in the main program memory area of disc 102 the associated VAT ICB. In a subsequent operation, a request is made to write the KLA onto disc 102 in one of the situations described above. DSP 110 then controls the read unit 104 to copy the last written data block from disc 102 to memory arrangement 106. At this instant, represented in Fig.2a, the last written block is the VAT ICB. Then, DSP 110 controls the writing of KLA onto disc 102 such as shown in Fig.2b and thereafter in a next step controls the writing of the cached VAT ICB from memory 106 to the program memory area of disc 102. Ultimately the structure of disc 102 is depicted in Fig.2c and the last written sector is still the VAT ICB and the DRM data contained in the KLA is stored in the program area next to the VAT ICB. An advantage of one or more embodiments is therefore to enable a quick retrieval of the DRM pointers and data contained in the KLA while complying to the UDF standard. The present invention permits to add digital rights management to optical discs without changing the generic parts of the software and hardware of system 100 and the invention only causes changes in the optical drive.

Claims

1. A method for storing data on a record carrier (102) comprising a main program memory area (404), the method includes: storing into a drive's memory (106) a set of data last written into the main program memory area of the disc; writing into the main program memory area digital rights management data (KLA) for the control of access to content on the record carrier; and, writing the set of data stored in the drive's memory onto the main program memory area next to the digital rights management data.
2. The method of Claim 1 , characterized in that the storing and the writing steps are performed in response to a request for writing the digital rights management data issued in the drive.
3. The method of Claim 2, characterized in that the request is triggered by an eject command to eject the disc from the drive.
4. The method of Claim 2, characterized in that the request is triggered when a number of pending updates of the digital rights management data is above a threshold.
5. The method of Claim 2, characterized in that the request is triggered based on a time duration an update has been pending.
6. The method of Claim 1, characterized in that the storing into the drive's memory is simultaneous to a writing of the set of data into the program memory area of the disc.
7. The method of Claim 1, characterized in that the storing of the set of data into the drive's memory includes a copying of the set of data from the main program memory area.
8. The method of Claim 1, characterized in that the set of data is an information control block associated with a virtual allocation table stored onto the disc.
9. The method of Claim 1, characterized in that the digital rights management data is stored in a KeyLocker Area as defined in the Sapphire specification.
10. A device comprising: a receptacle for receiving a record carrier including a main program memory area; a storage arrangement; control means (108, 110) adapted to control a writing of data onto the record carrier; characterized in that the control means controls the storing in the storage arrangement (106) of a set of data that was last written in the main program memory area followed by the writing into the main program memory area of data related to digital rights management for the control of access to content on the record carrier (102) and further controls the writing of the set of data stored in the storage arrangement in the main program memory area
PCT/IB2005/052178 2004-07-15 2005-06-30 Combining drm data and udf on optical media WO2006008669A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2007520931A JP2008507070A (en) 2004-07-15 2005-06-30 Combination of DRM data and UDF in optical media
EP05761625A EP1771852A1 (en) 2004-07-15 2005-06-30 Combining drm data and udf on optical media

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP04300444 2004-07-15
EP04300444.9 2004-07-15

Publications (1)

Publication Number Publication Date
WO2006008669A1 true WO2006008669A1 (en) 2006-01-26

Family

ID=35385425

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2005/052178 WO2006008669A1 (en) 2004-07-15 2005-06-30 Combining drm data and udf on optical media

Country Status (6)

Country Link
EP (1) EP1771852A1 (en)
JP (1) JP2008507070A (en)
KR (1) KR20070028615A (en)
CN (1) CN1985320A (en)
TW (1) TW200623042A (en)
WO (1) WO2006008669A1 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1164586A2 (en) * 2000-06-12 2001-12-19 Sony Corporation Optical recording apparatus and method for displaying residual space on optical recording medium
WO2004021345A1 (en) * 2002-08-29 2004-03-11 Koninklijke Philips Electronics N.V. Entry point for digital rights management data

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1164586A2 (en) * 2000-06-12 2001-12-19 Sony Corporation Optical recording apparatus and method for displaying residual space on optical recording medium
WO2004021345A1 (en) * 2002-08-29 2004-03-11 Koninklijke Philips Electronics N.V. Entry point for digital rights management data

Also Published As

Publication number Publication date
TW200623042A (en) 2006-07-01
CN1985320A (en) 2007-06-20
EP1771852A1 (en) 2007-04-11
JP2008507070A (en) 2008-03-06
KR20070028615A (en) 2007-03-12

Similar Documents

Publication Publication Date Title
US7299328B2 (en) Method and apparatus for disc drive data security using a defect list
US7702221B2 (en) Unified control and memory for a combined DVD/HDD system
US20060090030A1 (en) Device and method for storing information
KR20050088458A (en) Pre-configured backup dvd-rws
EP0949614B1 (en) Data managementapparatus
EP1537573B1 (en) Entry point for digital rights management data
EP1655730A2 (en) Unified control and memory for a combined DVD/HDD system
EP1638097A2 (en) Unified control and memory for a combined DVD/HDD system
US7657160B2 (en) Unified control and memory for a combined DVD/HDD system
JP2012216281A (en) Methods, systems and media for use in protecting content
US20080123481A1 (en) Method for Saving ther Keylockers on Optical Discs
US6771446B1 (en) Method and apparatus for disc drive data security using a servo wedge
US20070143538A1 (en) Information recording apparatus, information recording method and recording medium recording program
WO2006008669A1 (en) Combining drm data and udf on optical media
KR20040083101A (en) Method for handling data, data storage system, file system and computer program product
KR101918748B1 (en) Car multimedia system and method for scanning metadata using the system
US20060083137A1 (en) Data recording method and system
US20100309757A1 (en) Disc Access Apparatus and Disc Access Method
JP2007004841A (en) Moving method of content data
JP2005509235A (en) Recording medium and method and apparatus for recording information on the recording medium
JP2000331463A (en) Disk device

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2005761625

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2007520931

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 162/CHENP/2007

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 200580023872.9

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Ref document number: DE

WWE Wipo information: entry into national phase

Ref document number: 1020077003417

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 1020077003417

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2005761625

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 2005761625

Country of ref document: EP