WO2007045756A3 - Gravure et distribution securisee de donnees numeriques - Google Patents

Gravure et distribution securisee de donnees numeriques Download PDF

Info

Publication number
WO2007045756A3
WO2007045756A3 PCT/FR2006/002328 FR2006002328W WO2007045756A3 WO 2007045756 A3 WO2007045756 A3 WO 2007045756A3 FR 2006002328 W FR2006002328 W FR 2006002328W WO 2007045756 A3 WO2007045756 A3 WO 2007045756A3
Authority
WO
WIPO (PCT)
Prior art keywords
digital data
secure
domain
recording
disc
Prior art date
Application number
PCT/FR2006/002328
Other languages
English (en)
Other versions
WO2007045756A2 (fr
Inventor
Jean-Louis Diascorn
Alain Durand
Sylvain Lelievre
Original Assignee
Thomson Licensing
Jean-Louis Diascorn
Alain Durand
Sylvain Lelievre
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing, Jean-Louis Diascorn, Alain Durand, Sylvain Lelievre filed Critical Thomson Licensing
Priority to US12/083,279 priority Critical patent/US8724807B2/en
Priority to KR1020087009168A priority patent/KR101407139B1/ko
Priority to JP2008536080A priority patent/JP5122468B2/ja
Priority to CN2006800387338A priority patent/CN101292292B/zh
Priority to EP06830969A priority patent/EP1949374A2/fr
Publication of WO2007045756A2 publication Critical patent/WO2007045756A2/fr
Publication of WO2007045756A3 publication Critical patent/WO2007045756A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00188Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00188Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier
    • G11B20/00195Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier using a device identifier associated with the player or recorder, e.g. serial numbers of playback apparatuses or MAC addresses
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/0042Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the copy protection scheme being related to a specific access protection standard
    • G11B20/00449Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the copy protection scheme being related to a specific access protection standard content scrambling system [CSS]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00797Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of times a content can be reproduced, e.g. using playback counters
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00847Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction is defined by a licence file
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne une méthode de réception et de gravure sécurisée de données numériques comportant une étape (108) de gravure desdites données numériques sur un disque sécurisé (30) par un graveur/récepteur (6,28) appartenant ô un domaine sécurisé déterminé comprenant plusieurs équipements et défini par un identifiant (IDD), une étape de gravure (108) sur le disque sécurisé (30) de l'identifiant (IDD) du domaine du graveur/récepteur (6,28) pour définir ce domaine comme seul domaine dans lequel la reproduction/copie du contenu multimédia est autorisée, caractérisée en ce qu'elle comporte une étape préalable de récupération d'une clé disque (DK) du disque sécurisé (30), et en ce que l'identifiant du domaine (IDD) est chiffré par ladite clé disque (DK) et les données numériques sont embrouillées par des clés titres, lesdites clés titres étant chiffrées par ladite clé disque. L'invention concerne également une méthode de distribution sécurisée de données numériques, un dispositif d'accès et un graveur/récepteur.
PCT/FR2006/002328 2005-10-17 2006-10-17 Gravure et distribution securisee de donnees numeriques WO2007045756A2 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US12/083,279 US8724807B2 (en) 2005-10-17 2006-10-17 Method for etching and secure distribution of digital data, access device and writer
KR1020087009168A KR101407139B1 (ko) 2005-10-17 2006-10-17 디지털 데이터의 기록 및 안전한 분배 방법과 액세스 장치및 레코더
JP2008536080A JP5122468B2 (ja) 2005-10-17 2006-10-17 デジタルデータを記録し、セキュアに配信する方法、アクセス装置及びレコーダ
CN2006800387338A CN101292292B (zh) 2005-10-17 2006-10-17 记录并安全分发数字数据的方法、访问设备和记录器
EP06830969A EP1949374A2 (fr) 2005-10-17 2006-10-17 Methode de gravure et de distribution securisee de donnees numeriques, dispositif d'acces et graveur

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0510566A FR2892222A1 (fr) 2005-10-17 2005-10-17 Methode de gravure, de mise a disposition et de distribution securisee de donnees numeriques, dispositif d'acces et graveur.
FR0510566 2005-10-17

Publications (2)

Publication Number Publication Date
WO2007045756A2 WO2007045756A2 (fr) 2007-04-26
WO2007045756A3 true WO2007045756A3 (fr) 2007-06-21

Family

ID=36763741

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2006/002328 WO2007045756A2 (fr) 2005-10-17 2006-10-17 Gravure et distribution securisee de donnees numeriques

Country Status (7)

Country Link
US (1) US8724807B2 (fr)
EP (1) EP1949374A2 (fr)
JP (1) JP5122468B2 (fr)
KR (1) KR101407139B1 (fr)
CN (1) CN101292292B (fr)
FR (1) FR2892222A1 (fr)
WO (1) WO2007045756A2 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090076606A (ko) * 2008-01-09 2009-07-13 삼성전자주식회사 컨텐츠 기록 방법, 타이틀 키 제공 방법, 컨텐츠 기록 장치및 컨텐츠 제공 서버
KR100965888B1 (ko) * 2008-02-19 2010-06-24 삼성전자주식회사 콘텐츠 제공 또는 기록 방법 및 그 방법을 수행하는 장치
US9166976B2 (en) * 2011-10-17 2015-10-20 Stephen Villoria Creation and management of digital content and workflow automation via a portable identification key
US9848236B2 (en) * 2011-10-17 2017-12-19 Mediapointe, Inc. System and method for digital media content creation and distribution
US10901592B2 (en) 2015-01-05 2021-01-26 Sony Corporation Integrated multi-platform user interface/user experience
US10721540B2 (en) * 2015-01-05 2020-07-21 Sony Corporation Utilizing multiple dimensions of commerce and streaming data to provide advanced user profiling and realtime commerce choices
WO2016111872A1 (fr) 2015-01-05 2016-07-14 Sony Corporation Expérience d'utilisateur vidéo intégrée personnalisée
KR102286303B1 (ko) * 2016-08-29 2021-08-06 한국전자통신연구원 Dash 기반 미디어 서비스에서 drm 시스템을 위한 키 회전

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2836609A1 (fr) * 2002-02-25 2003-08-29 Thomson Licensing Sa Procede de traitement de donnees chiffrees pour un premier domaine et recues dans un reseau appartenant a un second domaine
US20050169118A1 (en) * 2004-02-02 2005-08-04 Samsung Electronics Co., Ltd. Method of recording and/odr reproducing data under control of domain management system
US20050210261A1 (en) * 2002-05-22 2005-09-22 Kamperman Franciscus Lucas A J Digital rights management method and system

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0936774A1 (fr) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Enrégistrement de données numériques brouillées
US6523113B1 (en) * 1998-06-09 2003-02-18 Apple Computer, Inc. Method and apparatus for copy protection
US6385727B1 (en) * 1998-09-25 2002-05-07 Hughes Electronics Corporation Apparatus for providing a secure processing environment
EP1256950A4 (fr) * 1999-12-28 2011-03-16 Panasonic Corp Appareil d'enregistrement, appareil de reproduction, appareil de traitement de donnees, appareil d'enregistrement/de reproduction et appareil de transmission de donnees
US20020157002A1 (en) * 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
US7155609B2 (en) * 2001-06-14 2006-12-26 Microsoft Corporation Key exchange mechanism for streaming protected media content
US7487363B2 (en) * 2001-10-18 2009-02-03 Nokia Corporation System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage
TW588275B (en) * 2002-09-11 2004-05-21 Ind Tech Res Inst System, method and device against CD duplication
RU2352985C2 (ru) * 2002-10-22 2009-04-20 Конинклейке Филипс Электроникс Н.В. Способ и устройство для санкционирования операций с контентом
MXPA05007056A (es) * 2002-12-30 2005-09-12 Koninkl Philips Electronics Nv Derechos divididos en dominio autorizado.
JP4471067B2 (ja) 2003-02-17 2010-06-02 ソニー株式会社 コンテンツ複製管理システム、複製管理装置、複製管理方法、コンテンツ複製装置及びコンテンツ複製方法
MXPA06000880A (es) * 2003-07-24 2006-04-19 Koninkl Philips Electronics Nv Dispositivo hibrido y arquitectura de dominio autorizado basado en una persona.
KR100567822B1 (ko) * 2003-10-01 2006-04-05 삼성전자주식회사 공개 키 기반 구조를 이용한 도메인 형성 방법
KR101022465B1 (ko) * 2003-11-13 2011-03-15 삼성전자주식회사 암호화된 디지털 데이터의 복사 및 복호화 방법 및 장치
US7676846B2 (en) * 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity
EP1733552A2 (fr) * 2004-03-18 2006-12-20 THOMSON Licensing Procede et systeme pour la fourniture d'acces selective a un contenu
BRPI0509181A (pt) * 2004-03-26 2007-09-18 Koninkl Philips Electronics Nv método e sistema para gerar um domìnio autorizado, meio legìvel por computador, domìnio autorizado, e, estrutura de domìnio autorizado

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2836609A1 (fr) * 2002-02-25 2003-08-29 Thomson Licensing Sa Procede de traitement de donnees chiffrees pour un premier domaine et recues dans un reseau appartenant a un second domaine
US20050210261A1 (en) * 2002-05-22 2005-09-22 Kamperman Franciscus Lucas A J Digital rights management method and system
US20050169118A1 (en) * 2004-02-02 2005-08-04 Samsung Electronics Co., Ltd. Method of recording and/odr reproducing data under control of domain management system

Also Published As

Publication number Publication date
US20090070600A1 (en) 2009-03-12
KR20080056217A (ko) 2008-06-20
KR101407139B1 (ko) 2014-06-13
CN101292292A (zh) 2008-10-22
CN101292292B (zh) 2012-12-12
FR2892222A1 (fr) 2007-04-20
EP1949374A2 (fr) 2008-07-30
JP5122468B2 (ja) 2013-01-16
JP2009512085A (ja) 2009-03-19
WO2007045756A2 (fr) 2007-04-26
US8724807B2 (en) 2014-05-13

Similar Documents

Publication Publication Date Title
WO2007045756A3 (fr) Gravure et distribution securisee de donnees numeriques
US20210248207A1 (en) Content protection
EP0902946B1 (fr) Systeme de protection contre la copie de signaux enregistres
US7395431B2 (en) Data encryption method, recording medium, data transfer apparatus, and encrypted data decryption method
US20070009232A1 (en) Information processing system, information processing method, computer program executed in information processing system
CN100367247C (zh) 用于管理记录介质的复制保护信息的方法
CN100412973C (zh) 用户设备以及在用户设备上对数字数据压制水印的方法
WO2004023474A3 (fr) Systeme de lecture restrictive de regions
KR20020021116A (ko) 정보 기록/재생 장치 및 방법
CN102300093A (zh) 一种用于数据文件分发的加密方法
WO2005015557A3 (fr) Reproduction de contenu chiffre au moyen de cles de zones
CN101409818A (zh) 一种基于数字水印和条件接收技术的数字电视版权管理系统
MY149201A (en) Secure pre-recorded digital medium
US7310819B2 (en) Processing copy protection signals
EP2024970A2 (fr) Filigrane renouvelable pour contenu cinématographique
US20070106906A1 (en) Digital data storage/reproduction method and device
US20060235797A1 (en) Method of packaging broadcast contents
US20130219509A1 (en) Method and apparatus for efficiently fixing transformed part of content
WO2004081744A3 (fr) Protection d'un contenu pour enregistrement numerique
US20040213111A1 (en) Method for managing copy protection information of recording medium
US20050144466A1 (en) Apparatus and method for rendering user data
WO2001022406A1 (fr) Procede et appareil destines au marquage d'identification d'un train de donnees
US20090097645A1 (en) Playing control files for personal video recorders
KR20090061814A (ko) 모바일 방송 단말을 위한 콘텐츠 보호 방법
AU2003300670A8 (en) Method for key generation for digital rights control, recording medium, player, recorder and system for copy right control

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680038733.8

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2556/DELNP/2008

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 12083279

Country of ref document: US

REEP Request for entry into the european phase

Ref document number: 2006830969

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2006830969

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2008536080

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1020087009168

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: DE

WWP Wipo information: published in national office

Ref document number: 2006830969

Country of ref document: EP