WO2008114941A1 - Preventing system for copying data and method thereof - Google Patents

Preventing system for copying data and method thereof Download PDF

Info

Publication number
WO2008114941A1
WO2008114941A1 PCT/KR2008/001150 KR2008001150W WO2008114941A1 WO 2008114941 A1 WO2008114941 A1 WO 2008114941A1 KR 2008001150 W KR2008001150 W KR 2008001150W WO 2008114941 A1 WO2008114941 A1 WO 2008114941A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
encryption key
encryption
provider
player
Prior art date
Application number
PCT/KR2008/001150
Other languages
French (fr)
Inventor
Gwang Don Park
Se Jin Park
Seong Jin Park
Original Assignee
Gwang Don Park
Se Jin Park
Seong Jin Park
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gwang Don Park, Se Jin Park, Seong Jin Park filed Critical Gwang Don Park
Publication of WO2008114941A1 publication Critical patent/WO2008114941A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party

Definitions

  • the present invention relates, in general, to a system and method for preventing copying of data and, more particularly, to a system and method for preventing copying of data that is capable of preventing copying of program, sound or video data.
  • a user accesses a computer, and obtains sound or video data or the like through a data provider.
  • a prior art data transmission system 200 includes a user computer 210, a network 230 and a data provider 220.
  • the user obtains data in such a way as to access a related company 220 by entering an ID through the computer 210, search for sound or video data and download the desired data.
  • data is played back in such a way that data, downloaded to the computer 210, is played back in the computer 210 itself, or in such a way that a separate player 240, such as an MPEG-I Audio Layer-3 (MP3) player, is connected to the computer 210 and data is downloaded and played back through the player 240.
  • MP3 MPEG-I Audio Layer-3
  • the prior art data transmission system having the above-described construction transmits the same data, which is transmitted to user computers 210 through the data provider 220, to all users who make access using a specific ID without passing through a process in which the data provider 220 authenticates the users. Furthermore, since transmitted data is not specially encrypted, the data can be easily obtained by anyone through an illegitimate method over a network. Disclosure of Invention
  • an object of the present invention is to provide a system for preventing copying of data, which assigns a user an encryption key, produces encrypted data in conformity with the encryption key, and transmits the encrypted data, thereby being able to prevent data from being illegally copied or obtained over a network.
  • Another object of the present invention is to provide a method of receiving and playing back data using the system for preventing copying of data.
  • the present invention provides a system for preventing copying of transmitted data, including a data provider for providing data, a computation device for receiving the data through the data provider, and a network for transmitting the data, provided by the data provider, to the computation device, wherein the data provider encrypts the data in conformity with an encryption key provided to the user of the computation device and then provides the encrypted data.
  • the data encrypted by the data provider is partially or entirely encrypted.
  • the computation device is provided with an encryption program capable of decrypting the encrypted data provided by the data provider through the encryption key.
  • the system further includes a player for connecting with the computation device and receiving the data provided by the data provider.
  • the player is provided with an encryption key for decrypting the encrypted data, and the encryption key is installed in a reader that is integrated with or separate from the player.
  • the encryption key includes a certificate, a password system, and an encryption system, in addition to a three-dimensional random identification body including a main body configured to have a three-dimensional space and a plurality of identification particles randomly arranged throughout the main body.
  • the present invention provides a method of preventing copying of transmitted data, including a step S 110 of being assigned an encryption key or an encryption program by a data provider, a step S 120 of accessing the data provider through a computation device, transmitting an encryption key value, and requesting data to be provided, a step 130 of encrypting the data in conformity with the assigned encryption key or encryption program, and transmitting the encrypted data, and a step S 140 of decrypting the encrypted data using the encryption key or encryption program, and playing back the decrypted data.
  • the encryption key or encryption program is used as means for preventing copying of data.
  • the encryption key of the step S 140 includes a certificate, a password system, and an encryption system, in addition to a three-dimensional random identification body including a main body configured to have a three-dimensional space and a plurality of identification particles randomly arranged throughout the main body.
  • the encrypted data of the step S 140 is played back in the computation device in which the encryption program has been stored, or is transmitted to a player, which is separately connected to the computation device and in which the encryption key has been stored, and is then played back in the player.
  • data transmitted from a data provider is encrypted in conformity with a specific encryption key or an encryption program assigned to a user in advance, so that it is impossible for a third party to access a network, download the data through hacking or the like, and illegally copy or use the data.
  • FIG. 1 is a schematic block diagram of a system for preventing copying of data according to a preferred embodiment of the present invention
  • FIG. 2 is a schematic diagram showing an example of an encryption key used in the system of Fig. 1 ;
  • FIG. 3 is a schematic flowchart of a method of obtaining data using the system of
  • FIG. 4 is a schematic diagram of a disk in which an encryption key is embedded; and [28] Fig. 5 is a schematic block diagram showing a prior art data transmission system.
  • FIG. 1 is a schematic block diagram of a system for preventing copying of data according to a preferred embodiment of the present invention
  • Fig. 2 is a schematic diagram showing an example of an encryption key used in the system of Fig. 1
  • Fig. 3 is a flowchart schematically showing a method of obtaining data using the system of Fig. 1
  • Fig. 4 is a schematic diagram of a disk in which an encryption key is embedded.
  • a system for preventing copying of data 100 includes a computer 100, that is, a computation device, a data provider 120, and a network 130 for connecting the computer 1 and the data provider 120.
  • a user subscribes to the data provider 120 and is assigned an ID based on a certificate, a password system or an encryption system in advance, so that the user is granted the right to receive data from the data provider 120 over the network 130. Furthermore, an encryption key 141, encrypted in conformity with the ID, or an encryption program 111, to be installed in the computer 110, is provided by the data provider 120. Alternatively, a specific password for enabling decryption of data is provided whenever the relevant data is downloaded.
  • the user accesses the data provider 120, connected with the computer 110 over the network 130, using the computer 110 and the ID assigned in advance, searches data, and downloads desired data. Since the data, provided to the user through the data provider 120, is encrypted in conformity with the encryption key 141 assigned to the specific user in advance or in conformity with a specific password transmitted to the user over the network, the data is configured such that the data cannot be played back without using the encryption key 141. In this case, the encryption of data may be performed partially or entirely.
  • the downloaded encrypted data is played back directly in the computer 110, in which an encryption program, provided by the provider 120, has been installed, or is played back in such a way a way as to connect a specific player 140 to the computer 110, download data from the computer 110, and play back the data.
  • a reader (not shown) capable of reading the encryption key 141 is contained in the player 140, or is externally attached to the player 140, and the player 140 plays back data only in the state in which the encryption key 141 is connected.
  • the encryption key is installed in the MP3 player, and then data is played back by the MP3 player.
  • the encryption key is installed in the disk player and then sound or video data is played back by the disk player.
  • a disk D in which desired data has been stored may be separately purchased offline and may then be played back, as shown in Fig. 4.
  • an encryption key 10 such as that illustrated in Fig. 2, is installed in the disk D to prevent copying of the disk D, and the data can be played back only when the encryption key 10, provided at the time of purchasing the disk D, is installed in the player.
  • An encryption key which is the random identification body, is formed in such a way that a plurality of identification particles 12 is irregularly distributed through the inside of a three-dimensional main body 11, as shown in Fig. 2.
  • the main body 11 may be implemented using any one of various materials, such as a synthetic resin, for example, plastic, or a glass material. Although, with regard to transparency, the main body 11 may be transparent or translucent, it is preferable that the main body 11 be made of transparent material.
  • the identification particles 12, inserted into the main body 11, may also be made of various materials such as plastic or metal, and may be formed in any one of various shapes, such as a spherical shape or a cubic shape.
  • the identification particles 12 may be formed in any one of various sizes ranging from several micrometers to several millimeters. The number and size of the particles 12 may be variously adjusted depending on the precision or significance that is required of a specific encryption key. Such an encryption key may be manufactured and used in the form of a plate, such as a credit card, or in the form of a bar.
  • a user subscribes to a data provider, and is then assigned an encryption key or an encryption program for the playback of data by the data provider in advance at step SI lO.
  • the user accesses the data provider using the user's ID through a computer, transmits an assigned encryption key value, searches various types of program, sound or video data provided by the data provider, and then requests desired data at step S 120.
  • the data provider encrypts the data, desired by the user, in conformity with the encryption key or encryption program possessed by the user, and then transmits it to the user at step S 130.
  • the data may be partially or entirely encrypted depending on the significance or need.
  • the user having received the encrypted data, plays back the data directly in the computer in which a program capable of decrypting the password has been stored, or the user connects a separate player, in which the encryption key can be installed, to the computer, downloads the data, and plays back the data at step S 140.
  • a reader or a password decryptor may be installed inside or outside the player to decrypt the password of the encryption key.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

A system for preventing copying of transmitted data includes a data provider for providing data, a computation device for receiving the data through the data provider, and a network for transmitting the data, provided by the data provider, to the computation device. The data provider encrypts the data in conformity with an encryption key or an encryption program provided to a user of the computation device in advance or at a time of transmitting the data, and then provides the encrypted data. Accordingly, when the data is played back, the encryption key suitable for the data is required. As a result, since the data cannot be copied without using the encryption key, illegal copying of the data can be prevented.

Description

Description
PREVENTING SYSTEM FOR COPYING DATA AND METHOD
THEREOF
Technical Field
[1] The present invention relates, in general, to a system and method for preventing copying of data and, more particularly, to a system and method for preventing copying of data that is capable of preventing copying of program, sound or video data. Background Art
[2] Unlike the time when program, sound or video data was stored and played back in an analog manner, recently, such data is being stored and played back in a digital manner, and consequently, indiscreet copying is being performed. Furthermore, with the development of computers and the Internet, various types of data are being illegally copied and distributed over the Internet using various methods such as a Peer-to-Peer (P2P) method.
[3] Conventionally, as shown in Fig. 5, a user accesses a computer, and obtains sound or video data or the like through a data provider.
[4] As shown in Fig. 5, a prior art data transmission system 200 includes a user computer 210, a network 230 and a data provider 220.
[5] The user obtains data in such a way as to access a related company 220 by entering an ID through the computer 210, search for sound or video data and download the desired data.
[6] Furthermore, data is played back in such a way that data, downloaded to the computer 210, is played back in the computer 210 itself, or in such a way that a separate player 240, such as an MPEG-I Audio Layer-3 (MP3) player, is connected to the computer 210 and data is downloaded and played back through the player 240.
[7] However, the prior art data transmission system having the above-described construction transmits the same data, which is transmitted to user computers 210 through the data provider 220, to all users who make access using a specific ID without passing through a process in which the data provider 220 authenticates the users. Furthermore, since transmitted data is not specially encrypted, the data can be easily obtained by anyone through an illegitimate method over a network. Disclosure of Invention
Technical Problem
[8] Accordingly, the present invention has been made keeping in mind the above problems occurring in the prior art, and an object of the present invention is to provide a system for preventing copying of data, which assigns a user an encryption key, produces encrypted data in conformity with the encryption key, and transmits the encrypted data, thereby being able to prevent data from being illegally copied or obtained over a network.
[9] Another object of the present invention is to provide a method of receiving and playing back data using the system for preventing copying of data. Technical Solution
[10] In order to accomplish the above objects, the present invention provides a system for preventing copying of transmitted data, including a data provider for providing data, a computation device for receiving the data through the data provider, and a network for transmitting the data, provided by the data provider, to the computation device, wherein the data provider encrypts the data in conformity with an encryption key provided to the user of the computation device and then provides the encrypted data.
[11] Preferably, the data encrypted by the data provider is partially or entirely encrypted.
[12] Preferably, the computation device is provided with an encryption program capable of decrypting the encrypted data provided by the data provider through the encryption key.
[13] Preferably, the system further includes a player for connecting with the computation device and receiving the data provided by the data provider.
[14] Preferably, the player is provided with an encryption key for decrypting the encrypted data, and the encryption key is installed in a reader that is integrated with or separate from the player.
[15] Preferably, the encryption key includes a certificate, a password system, and an encryption system, in addition to a three-dimensional random identification body including a main body configured to have a three-dimensional space and a plurality of identification particles randomly arranged throughout the main body.
[16] Additionally, the present invention provides a method of preventing copying of transmitted data, including a step S 110 of being assigned an encryption key or an encryption program by a data provider, a step S 120 of accessing the data provider through a computation device, transmitting an encryption key value, and requesting data to be provided, a step 130 of encrypting the data in conformity with the assigned encryption key or encryption program, and transmitting the encrypted data, and a step S 140 of decrypting the encrypted data using the encryption key or encryption program, and playing back the decrypted data.
[17] Preferably, at the step SI lO, the encryption key or encryption program is used as means for preventing copying of data.
[18] Preferably, the encryption key of the step S 140 includes a certificate, a password system, and an encryption system, in addition to a three-dimensional random identification body including a main body configured to have a three-dimensional space and a plurality of identification particles randomly arranged throughout the main body.
[19] Preferably, the encrypted data of the step S 140 is played back in the computation device in which the encryption program has been stored, or is transmitted to a player, which is separately connected to the computation device and in which the encryption key has been stored, and is then played back in the player.
[20] The features and advantages of the present invention will be apparent from the following detailed description in conjunction with the accompanying drawings. The terms and words used in the present specification and claims should not be interpreted as having general and dictionary meanings, but should be interpreted as having meanings and concepts in conformity with the technical spirit of the present invention based on the principal in which an inventor can appropriately define the concepts of terms in order to describe the inventor's own invention in the most appropriate way.
Advantageous Effects
[21] In accordance with the system and method for preventing copying of data according to the present invention, data transmitted from a data provider is encrypted in conformity with a specific encryption key or an encryption program assigned to a user in advance, so that it is impossible for a third party to access a network, download the data through hacking or the like, and illegally copy or use the data.
[22] Furthermore, in the case in which the encryption key used in the present system is a three-dimensional random identification body, it is impossible in practice for a third party to copy the encryption key.
[23] Furthermore, in the case in which encrypted data has been stored in a disk that can be separately sold in offline markets, an encryption key is installed in the disk, or the data can be played back using only a specific encryption key provided to a user who purchases the disk, so that the illegal copying of storage media, such as disks, which are sold offline, can be prevented. Brief Description of the Drawings
[24] Fig. 1 is a schematic block diagram of a system for preventing copying of data according to a preferred embodiment of the present invention;
[25] Fig. 2 is a schematic diagram showing an example of an encryption key used in the system of Fig. 1 ;
[26] Fig. 3 is a schematic flowchart of a method of obtaining data using the system of
Fig. 1;
[27] Fig. 4 is a schematic diagram of a disk in which an encryption key is embedded; and [28] Fig. 5 is a schematic block diagram showing a prior art data transmission system.
[29] <Description of reference numerals of principal elements in the accompanying drawings>
[30] 110: computer 120: data provider
[31] 130: network 140: player
[32] 141: encryption key
Mode for the Invention
[33] The above-described objects, characteristics and advantages of the present invention will be apparent from the following detailed description.
[34] A system and method for preventing copying of transmitted data according to a preferred embodiment of the present invention will be described in detail below with reference to the accompanying drawings.
[35] First, it should be noted that the same elements or parts are designated the same reference numeral throughout the accompanying drawings as far as possible. In the following description of the present invention, detailed descriptions of related well- known functions or constructions will be omitted below so as to prevent the gist of the present invention from being obscured.
[36] Fig. 1 is a schematic block diagram of a system for preventing copying of data according to a preferred embodiment of the present invention, Fig. 2 is a schematic diagram showing an example of an encryption key used in the system of Fig. 1, Fig. 3 is a flowchart schematically showing a method of obtaining data using the system of Fig. 1, and Fig. 4 is a schematic diagram of a disk in which an encryption key is embedded.
[37] As shown in Fig. 1, a system for preventing copying of data 100 according to the present embodiment includes a computer 100, that is, a computation device, a data provider 120, and a network 130 for connecting the computer 1 and the data provider 120.
[38] A user subscribes to the data provider 120 and is assigned an ID based on a certificate, a password system or an encryption system in advance, so that the user is granted the right to receive data from the data provider 120 over the network 130. Furthermore, an encryption key 141, encrypted in conformity with the ID, or an encryption program 111, to be installed in the computer 110, is provided by the data provider 120. Alternatively, a specific password for enabling decryption of data is provided whenever the relevant data is downloaded.
[39] When a user desires to obtain data, the user accesses the data provider 120, connected with the computer 110 over the network 130, using the computer 110 and the ID assigned in advance, searches data, and downloads desired data. Since the data, provided to the user through the data provider 120, is encrypted in conformity with the encryption key 141 assigned to the specific user in advance or in conformity with a specific password transmitted to the user over the network, the data is configured such that the data cannot be played back without using the encryption key 141. In this case, the encryption of data may be performed partially or entirely.
[40] The downloaded encrypted data is played back directly in the computer 110, in which an encryption program, provided by the provider 120, has been installed, or is played back in such a way a way as to connect a specific player 140 to the computer 110, download data from the computer 110, and play back the data. In this case, a reader (not shown) capable of reading the encryption key 141 is contained in the player 140, or is externally attached to the player 140, and the player 140 plays back data only in the state in which the encryption key 141 is connected.
[41] For example, in the case in which the player is an MP3 player, the encryption key is installed in the MP3 player, and then data is played back by the MP3 player. In the case in which the player is a disk player, the encryption key is installed in the disk player and then sound or video data is played back by the disk player.
[42] Unlike the above cases, in the case of a disk player, a disk D in which desired data has been stored may be separately purchased offline and may then be played back, as shown in Fig. 4. In this case, an encryption key 10, such as that illustrated in Fig. 2, is installed in the disk D to prevent copying of the disk D, and the data can be played back only when the encryption key 10, provided at the time of purchasing the disk D, is installed in the player.
[43] It is preferred that an identification device, disclosed in Korean Patent No.
10-0524272, issued to the present applicant and entitled I Random Identification Body, and 3-dimensional (3D) Identification Device and Method using the sameJ , be used as the encryption key used in the system for preventing copying of data according to the present invention.
[44] An encryption key, which is the random identification body, is formed in such a way that a plurality of identification particles 12 is irregularly distributed through the inside of a three-dimensional main body 11, as shown in Fig. 2. The main body 11 may be implemented using any one of various materials, such as a synthetic resin, for example, plastic, or a glass material. Although, with regard to transparency, the main body 11 may be transparent or translucent, it is preferable that the main body 11 be made of transparent material. The identification particles 12, inserted into the main body 11, may also be made of various materials such as plastic or metal, and may be formed in any one of various shapes, such as a spherical shape or a cubic shape. Furthermore, the identification particles 12 may be formed in any one of various sizes ranging from several micrometers to several millimeters. The number and size of the particles 12 may be variously adjusted depending on the precision or significance that is required of a specific encryption key. Such an encryption key may be manufactured and used in the form of a plate, such as a credit card, or in the form of a bar.
[45] Since specially encrypted data is transmitted or obtained over a network, nobody can illegally copy the data as long as he or she cannot decrypt the password. Meanwhile, in the case in which an encryption key used to decrypt a password is the three-dimensional random key invented by the present applicant, it is impossible for a third party to illegally decrypt the password through hacking.
[46] Next, a method of receiving data using the system for preventing copying of data, which is configured as described above, will be described with reference to Fig. 3.
[47] First, a user subscribes to a data provider, and is then assigned an encryption key or an encryption program for the playback of data by the data provider in advance at step SI lO.
[48] Next, the user accesses the data provider using the user's ID through a computer, transmits an assigned encryption key value, searches various types of program, sound or video data provided by the data provider, and then requests desired data at step S 120.
[49] Thereafter, the data provider encrypts the data, desired by the user, in conformity with the encryption key or encryption program possessed by the user, and then transmits it to the user at step S 130. At this time, the data may be partially or entirely encrypted depending on the significance or need.
[50] Finally, the user, having received the encrypted data, plays back the data directly in the computer in which a program capable of decrypting the password has been stored, or the user connects a separate player, in which the encryption key can be installed, to the computer, downloads the data, and plays back the data at step S 140. In this case, a reader or a password decryptor may be installed inside or outside the player to decrypt the password of the encryption key.
[51] It will be apparent to those skilled in the art that the above-described present invention is not limited to the above-described embodiment and the accompanying drawings, but various modifications and variations can be made within a range that does not depart from the technical sprit of the present invention. Accordingly, such modifications and variations must be considered to pertain to the claims of the present invention.

Claims

Claims
[1] A system for preventing copying of transmitted data, comprising: a data provider for providing data; a computation device for receiving the data through the data provider; and a network for transmitting the data, provided by the data provider, to the computation device; wherein the data provider encrypts the data in conformity with an encryption key or an encryption program provided to a user of the computation device in advance or at a time of transmitting the data, and then provides the encrypted data.
[2] The system as set forth in claim 1, wherein the data encrypted by the data provider is partially or entirely encrypted.
[3] The system as set forth in claim 1, further comprising a player for connecting with the computation device and receiving the data provided by the data provider, the player being provided with an encryption key for decrypting the encrypted data, wherein the encryption key is installed in a reader that is integrated with or separate from the player.
[4] The system as set forth in claim 3, wherein the encryption key comprises a main body configured to have a three-dimensional space and a plurality of identification particles randomly arranged throughout the main body.
[5] The system as set forth in claim 3, wherein the encryption key has a password value based on a certificate, a password system or an encryption system.
[6] A method of preventing copying of transmitted data, comprising the steps of:
(A) being assigned an encryption key or an encryption program by a data provider;
(B) accessing the data provider through a computation device, transmitting an encryption key value, and requesting data to be provided;
(C) encrypting the data in conformity with the assigned encryption key or encryption program, and transmitting the encrypted data; and
(D) decrypting the encrypted data using the encryption key or encryption program, and playing back the decrypted data.
[7] The method as set forth in claim 6, wherein, at the step (D), the encrypted data is played back in the computation device in which the encryption program has been stored, or is transmitted to a player, which is separately connected to the computation device and in which the encryption key has been stored, and is then played back in the player.
PCT/KR2008/001150 2007-03-16 2008-02-27 Preventing system for copying data and method thereof WO2008114941A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2007-0025852 2007-03-16
KR1020070025852A KR20080084318A (en) 2007-03-16 2007-03-16 Preventing system for copying data and method thereof

Publications (1)

Publication Number Publication Date
WO2008114941A1 true WO2008114941A1 (en) 2008-09-25

Family

ID=39766026

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2008/001150 WO2008114941A1 (en) 2007-03-16 2008-02-27 Preventing system for copying data and method thereof

Country Status (2)

Country Link
KR (1) KR20080084318A (en)
WO (1) WO2008114941A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010093472A (en) * 2000-03-29 2001-10-29 이진원 Contents file cipher system
US6748082B1 (en) * 1997-02-03 2004-06-08 Atx Europe Gmbh Method and device for introducing a service key into a terminal
US20060268259A1 (en) * 2003-07-04 2006-11-30 Kwang-Don Park Random-type identifying material, 3-d identifying system and method using the same

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6748082B1 (en) * 1997-02-03 2004-06-08 Atx Europe Gmbh Method and device for introducing a service key into a terminal
KR20010093472A (en) * 2000-03-29 2001-10-29 이진원 Contents file cipher system
US20060268259A1 (en) * 2003-07-04 2006-11-30 Kwang-Don Park Random-type identifying material, 3-d identifying system and method using the same

Also Published As

Publication number Publication date
KR20080084318A (en) 2008-09-19

Similar Documents

Publication Publication Date Title
KR100932944B1 (en) A receiving device for securely storing the content item, and a playback device
US7499550B2 (en) System and method for protecting a title key in a secure distribution system for recordable media content
KR100763193B1 (en) System and Method for providing DRM license
CN100435119C (en) Information device, information server, information processing system, information processing method, and information processing program
JP5113299B2 (en) DRM providing apparatus, system and method thereof
US20010032312A1 (en) System and method for secure electronic digital rights management, secure transaction management and content distribution
US7933837B2 (en) Content information providing system, content information providing server, content reproduction apparatus, content information providing method, content reproduction method and computer program
EP1678569B1 (en) Digital rights management unit for a digital rights management system
US8069298B2 (en) Method of storing and accessing header data from memory
US20030016829A1 (en) System and method for protecting content data
US20090006796A1 (en) Media Content Processing System and Non-Volatile Memory That Utilizes A Header Portion of a File
US20070223705A1 (en) Storage Medium Processing Method, Storage Medium Processing Apparatus, and Program
CN104077501B (en) Interoperable keychest
JP2003115163A (en) Delivery of electronic content over network using hybrid optical disk for authentication
WO2006008909A1 (en) Storage medium processing method, storage medium processing device, and program
US20050027991A1 (en) System and method for digital rights management
KR20030007430A (en) Secure super distribution of user data
US20080260351A1 (en) Recording of Protected Broadcast Content with Selectable User Rights
JP4053701B2 (en) Digital content unauthorized duplication prevention system
WO2001041027A1 (en) System and method for secure electronic digital rights management, secure transaction management and content distribution
US20110271119A1 (en) Secure Data Storage and Transfer for Portable Data Storage Devices
JP2003298565A (en) Contents distribution system
KR100727091B1 (en) Contents providing method and apparatus using drm, and portable memory apparatus thereof
WO2012162739A1 (en) System and method for encrypted media distribution
WO2008114941A1 (en) Preventing system for copying data and method thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08723188

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08723188

Country of ref document: EP

Kind code of ref document: A1