CN1331125C - 用于控制在可移动媒体上分发的数字内容的使用和复制的方法 - Google Patents

用于控制在可移动媒体上分发的数字内容的使用和复制的方法 Download PDF

Info

Publication number
CN1331125C
CN1331125C CNB028270444A CN02827044A CN1331125C CN 1331125 C CN1331125 C CN 1331125C CN B028270444 A CNB028270444 A CN B028270444A CN 02827044 A CN02827044 A CN 02827044A CN 1331125 C CN1331125 C CN 1331125C
Authority
CN
China
Prior art keywords
copy
protected
digital content
computer system
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB028270444A
Other languages
English (en)
Other versions
CN1613111A (zh
Inventor
D·休斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Music Holdings Inc
Original Assignee
Sony Music Entertainment Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Music Entertainment Inc filed Critical Sony Music Entertainment Inc
Publication of CN1613111A publication Critical patent/CN1613111A/zh
Application granted granted Critical
Publication of CN1331125C publication Critical patent/CN1331125C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00188Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00188Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier
    • G11B20/00195Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier using a device identifier associated with the player or recorder, e.g. serial numbers of playback apparatuses or MAC addresses
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00224Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a remote server
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00246Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local device, e.g. device key initially stored by the player or by the recorder
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00347Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier wherein the medium identifier is used as a key
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • G11B20/00528Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted wherein each title is encrypted with a separate encryption key for each title, e.g. title key for movie, song or data file
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00659Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a control step which is implemented as an executable file stored on the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00666Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of erasing or nullifying data, e.g. data being overwritten with a random string
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00681Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which prevent a specific kind of data access
    • G11B20/00688Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which prevent a specific kind of data access said measures preventing that a usable copy of recorded data can be made on another medium
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00753Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00753Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags
    • G11B20/00768Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags wherein copy control information is used, e.g. for indicating whether a content may be copied freely, no more, once, or never, by setting CGMS, SCMS, or CCI flags
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00789Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of functional copies, which can be accessed at a time, e.g. electronic bookshelf concept, virtual library, video rentals or check-in/check out
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B7/00Recording or reproducing by optical means, e.g. recording using a thermal beam of optical radiation by modifying optical properties or the physical structure, reproducing using an optical beam at lower power by sensing optical properties; Record carriers therefor
    • G11B7/007Arrangement of the information on the record carrier, e.g. form of tracks, actual track shape, e.g. wobbled, or cross-section, e.g. v-shaped; Sequential information structures, e.g. sectoring or header formats within a track
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/10Adaptations for transmission by electrical cable
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B7/00Recording or reproducing by optical means, e.g. recording using a thermal beam of optical radiation by modifying optical properties or the physical structure, reproducing using an optical beam at lower power by sensing optical properties; Record carriers therefor
    • G11B7/002Recording, reproducing or erasing systems characterised by the shape or form of the carrier
    • G11B7/0037Recording, reproducing or erasing systems characterised by the shape or form of the carrier with discs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal

Abstract

描述了用于控制在可移动媒体上分发的数字内容的使用和复制的系统和方法。根据本发明的实施例,通过允许制作数字内容的特定数量的受保护(例如加密)副本来保护数字内容(202,203)。这些副本通常只可用于经授权的装置并在它们之间移动(204,205,206)。在一个实施例中,若需副本,则在包含内容的存储媒体(例如CD)插入计算机时,制作受保护数字内容的最大数量的可允许副本并存储在计算机的硬盘驱动器中(201,202,203)。然后,各副本可移动而不是复制到其它装置(例如便携式固态装置)(204,205,206)。在备选实施例中,包含数字内容的存储媒体是可写的(例如CD-R)。当存储媒体插入计算机时,计算机把信息写入存储媒体,该信息管理以后对存储媒体上数字内容的复制和播放(404)。

Description

用于控制在可移动媒体上分发的数字 内容的使用和复制的方法
本申请要求2001年11月15日提交的题为“用于控制在可移动媒体上分发的数字内容的使用和复制的系统和方法”的美国临时申请No.60/335112的权益,通过引用将该临时申请结合于本文中。
发明领域
本发明一般针对控制在可移动媒体上分发的数字内容的使用和复制。
背景
近年来,与低成本便携式音频装置的引入相结合的数字音频压缩技术的发展已经允许消费者在忙于几乎任何活动的同时,把要欣赏的整个优质音乐库、毫不夸张地说是在他们的口袋中带到几乎任何地方。这些便携式装置一般采用固态存储器或微型计算机硬盘驱动器来保存数百或数千兆字节的压缩音频。为了把音乐从传统媒体(例如包含“红皮书”音频的Compact DiscTM)移到便携式装置,消费者一般利用计算机软件“转录(rip)”CD并利用诸如活动图像专家组(MPEG)音频层3(通常称作MP3)之类的算法来创建包含压缩音频的文件。这些文件然后可被复制到便携式装置上。
音频压缩技术中的这种变革的一种令人遗憾的副作用是通过因特网上的文件交换而大大增加了侵犯版权和盗版的行为。虽然经由盒式录音带及其它物理媒体与朋友和熟人分享音乐已经持续了若干年,但与任何数量的文件交换软件程序之一相结合的优质音频压缩技术现在可允许单个消费者购买一份曲集并且几乎立即将它与世界各地数以千计的其他人分享。虽然在熟人之间对音乐的某种分享可有助于宣传新曲集或音乐活动而获得增加的销量,但实际上无限制的分享会严重地削减销量。
已经提出许多可能的解决方案来抵制侵犯版权和无限制复制。这些解决方案中的许多包括数字版权管理(DRM)方案,它实际上管理对数字内容的每次使用。但是,在其目前的形式上,这些解决方案可能难以且不便于使用。其它解决方案只采用“防转录”技术来防止CD的“红皮书”音频被计算机读取(从而防止CD被转录),但仍然允许它由家庭立体声设备来读取。但是,这阻止了消费者制作只在消费者的便携式装置上使用的个人使用副本。
获得如下解决方案将是有用的,它在为消费者保留使用的灵活性和简易性的同时,防止或减少导致侵犯版权的无限制文件交换。
概述
本发明提供用于控制数字内容的使用的装置、系统和方法,使得例如从内容进行复制的次数可受到控制或限制,而不会在很大程度上约束消费者使用和欣赏内容的能力。这可通过例如在媒体上存储数字内容的受保护副本以及计算机系统不可读的数字内容的副本来实现。
在本发明的一个可行实施例中,可移动媒体是CD,其中包含已经通过防转录技术来保护的标准“红皮书”音轨(即具有这些音轨的CD部分无法被计算机的CD驱动器或计算机的DVD驱动器所读取,但能够由例如立体声系统来读取)以及CD的计算机可读部分。CD的计算机可读部分包含压缩格式的相同音轨的受保护形式。用于播放、使用或制作这些压缩音轨的副本的软件也可在CD上提供。所述CD可象传统CD一样用于立体声设备中或者可用于计算机中,为消费者提供对数字内容的有限次数的复制,以便在便携式装置或其它计算机中使用。
当可移动媒体放置到消费者的计算机系统中时,软件可允许消费者播放或者直接使用该内容,以及允许消费者制作有限数量的副本,这些副本可传送到便携式装置或者传送到另一台计算机。可制作的副本的数量可由许多因素中的一个或多个来限制,这些因素包括例如计算机上当前副本的数量、曾经制作的副本数量或者先前在另一台计算机上是否制作过副本。这些副本在被制作时都保存在计算机中,然后可被传送到便携式装置或者另一台计算机,或者它们可以仅通过软件来播放,而不需要可移动媒体在计算机中。
在本发明的另一个可行实施例中,可移动媒体是其中包含受保护“红皮书”音频、相同音频的受保护压缩形式以及用于存取压缩音频的软件的可写CD、例如CD-R或CD-RW。CD可象传统CD一样用于立体声设备中或者可用于计算机中,为消费者提供对数字内容的有限次数的复制,以便在便携式装置或其它计算机中使用。软件则可把关于所制作的副本或制作副本时的环境的信息写入CD。
下面更详细地描述这些实施例及其变更以及其它可行实施例。
附图概述
图1说明本发明的一个实施例的示例的概况。
图2说明本发明的一个实施例的一个方面的流程图。
图3说明本发明的一个实施例的一个方面的流程图。
图4说明本发明的一个实施例的一个方面的流程图。
详细描述
根据本发明的示例实施例,一种媒体、尤其是诸如CD之类的可移动存储媒体在其中存储数字音乐文件,这些音乐文件经过加密或受到保护,防止以其它某种方式非法存取。数字文件可包含例如音频音乐,音频音乐已经利用众所周知的音频压缩算法、如Sony的ATRACTM、MP3、Microsoft WindoWs 的Media AudioTM(WMA)进行压缩,但音频也可以是“常规”CD保真度的。CD也可包含用于对数字文件进行解密和播放的软件。另外,CD可包含标准“红皮书”音频,该音频已经利用例如Macrovision Inc.的SafeAudioTM或其它某种“防转录”技术进行保护,从而防止利用计算机来复制该CD。这允许典型的家庭或汽车立体声设备直接从CD几乎或根本不损失保真度地播放“红皮书”音频,而没有损害本发明的安全性和控制特征。可移动存储媒体不限于CD,而是还可包括MiniDiscTM、数字视盘(DVD)以及其它形式的可移动存储媒体。数字内容不限于音乐,而是还可包括其它内容,诸如音频、视频或多媒体。
例如,如图1所示,本发明的一个实施例可包括存储媒体101,其中包含计算机上不可读的受保护“红皮书”音频以及计算机可读的加密数字音频文件(以及可能还有使用加密音频文件所需的“播放器”软件)。存储媒体101可在可与便携式装置103通信的计算机102中使用。计算机102中可能已经有播放器软件,或者可从存储媒体进行安装。播放器软件可用来把加密数字音频文件的副本传送到便携式装置103,下面会进一步描述。
在本发明的一个示例实施例中,通过制作数字内容的有限数量的受保护副本,把副本存储在计算机中,以及允许把这些副本移动到其它装置上而不再制作其它副本,实现对可移动存储媒体上数字内容的复制的控制。在此实施例中(如图1和图2的简要说明),当存储媒体被插入或连接到计算机时,CD上的播放器软件自动运行(步骤201)。播放器软件自行安装到计算机上,然后它们可制作CD上数字文件的预定数量(例如4份)的副本(步骤202),并将其存储在计算机上(例如在硬盘驱动器上)(步骤203)。每份数字文件经过加密,并且仅可通过播放器软件或另一种授权软件来解密和播放。播放器软件也可用来把数字文件移动(不是复制)到其它装置。数字文件的所有复制和移动可采用安全认证通道(SAC)来执行。例如,如图2所示,用户可把便携式装置连接到计算机,并请求将数字文件传送到该装置(步骤204)。播放器软件可联络便携式装置,并核实该装置经过授权可接收该数字内容(步骤205)。例如,播放器软件可核实该装置具有某种内容保护和/或防篡改功能,使得该内容存储在装置中时不易受到未经授权的存取。播放器软件还可利用例如唯一认证ID号或类似方法来执行身份认证例程,以便确保便携式装置不是“冒名顶替者”。一旦装置经过认证,播放器软件则把所请求的数字文件的副本之一及其使用所需的信息(例如其解密密钥)传送给便携式装置(步骤206)。在传送数字文件副本之后或者同时,播放器软件从计算机的硬盘驱动器中删除该副本(步骤107);这样,该数字文件被“移动”到便携式装置,并且没有创建任何额外的副本。
副本向其它装置的移动也可受到控制。例如,播放器软件可以经过配置,使得数字文件的副本只能移动到经认证的便携式装置。或者,播放器软件可配置成允许副本移动到任何经认证的装置中,包括配备了经认证的播放器软件的其它计算机,从而允许某种有限的文件交换。播放器软件也可配置成允许利用例如类似于连续复制管理系统(SCMS)的控制使副本仅被移动一次(例如,当副本被移动到另一个装置时,以某种方式标记该副本,使得副本移动到的装置不允许它再次被移动)。
作为补充或替代,播放器软件所制作的文件副本也可包括可用来跟踪未经授权副本或者其加密或保护被损坏的副本的附加信息。例如,各副本可包括唯一标识最初制作副本的计算机的信息。或者,唯一标识号可在存储媒体中经过编码,然后再传送给数字文件的各个副本。这样,各副本将包含唯一标识最初从其中制作副本的特定存储媒体的信息。这个标识信息可通过各种方式存储在这些副本中。例如,用于各文件的解密密钥可基于标识信息,使得标识信息以后可根据需要从密钥中提取。
当存储媒体放置在计算机中时所制作的数字文件的副本数量可以通过若干方式来确定。例如,播放器软件可以配置成每当CD被插入计算机时,对CD上的每个数字文件制作特定数量的副本(例如4份)。或者,例如,播放器软件可配置成设置可以制作的副本的最大数量或缺省数量,而用户可能因计算机上可用存储空间的有限量而选择制作较少数量的副本。要制作的副本数量也可根据存储媒体来改变。例如,可利用指定播放器软件可制作的副本数量的信息对各CD进行编码。
在此示例实施例中,如图3所示,当存储媒体被插入计算机时(步骤301),播放器软件也可根据例如计算机中对存储媒体以前的使用来确定在计算机上是否已经存在数字文件的副本(步骤302)。如果副本不存在,则播放器软件将制作预定数量的副本(步骤303)。如果已经存在副本,则播放器软件不制作额外的副本(步骤304)。或者,播放器软件可以配置成采用相同的文件名,并在每次制作副本时将其放置在相同位置。这样,播放器软件不需要检查现有副本,但如果存在任何副本,则它们只是被新副本所盖写。
播放器软件也可经过配置,使得它能够不制作任何副本而直接从存储媒体播放数字文件。这样,如果用户不希望制作任何副本或者如果已经从存储媒体制作了最大数量的副本,则存储媒体仍然可用来播放音频,只要这时存储媒体在计算机中。
在一个备选实施例中,通过在第一次使用存储媒体时把信息写入该存储媒体,并利用该信息来确定以后对数字内容的使用(例如复制、移动、播放、查看),可实现对可移动存储媒体上数字内容的复制的控制。在此实施例中,可移动存储媒体可包括例如可写媒体、如CD-R或“迷你盘(MiniDisc)”。在此实施例中,如图4所示,例如,当CD被放入计算机时,CD上的播放器软件自动运行,并在计算机上自行安装(步骤401)。然后,播放器软件可制作CD上的数字文件的副本,并将其存储到计算机中(例如在硬盘驱动器中)(步骤402和403)。在制作副本的同时,播放器软件把信息写入CD(步骤404)。下一次运行播放器软件时(例如下一次把存储媒体放入计算机时),播放器软件可从CD读取该信息,并用它来确定是否可制作数字文件的更多副本。在此实施例中所制作的数字文件的任何副本可被移动而不是被复制,与前面所述的实施例相似。
写入存储媒体的信息可包括唯一标识制作副本的计算机的信息、如标识号(例如操作系统的序列号)或者计算机的硬件描述(例如计算机中的硬件组件列表,两台计算机不太可能是相同的)。因此,例如,存储媒体可被“捆绑”到该计算机上。或者,该信息可包括已经对数字文件制作的副本数量或者还可对数字文件制作的额外副本的数量。例如,播放器软件可以不允许在最初制作副本的计算机之外的任何计算机上制作数字文件的副本,或者播放器软件可以不允许制作总数超过4份的副本而不管在哪台计算机上进行制作。另一个备选方案是,一旦已经制作了最大数量的副本,则播放器软件可从存储媒体中擦除数字文件或者解密密钥。
本发明的实施例所采用的播放器软件可以是能够与采用了本发明的保护系统的任何存储媒体配合使用的通用软件。例如,每个受保护CD中可具有相同播放器软件的副本,以及该播放器软件从CD读取数字文件及其相应的解密信息,以便安装在计算机上。如果通用播放器软件已经存在,则不需要再拷贝该软件,而只需要拷贝数字文件以及使用这些数字文件所需的任何信息。多个CD的文件副本和解密信息则可由播放器软件的单个副本采用例如安全数据库来维护。或者,可能希望具有播放器软件的多种版本,例如每个音乐发行者对应一个特定版本。在这个备选方案中,各音乐发行者可负责其自己的软件,减少了成功地实现本发明的实施例所需的协调工作。软件将以类似于通用播放器的方式工作,但各特定版本仅与特定公司所制作的CD配合工作。本发明还可采用对各特定曲集唯一的且独立于其它所有曲集的软件而保存的播放器软件版本来实现。这些唯一的版本可具有特殊特征,例如增强或提高的安全性等级。播放器软件还可以可选地通过网络、如因特网下载。
根据本发明的示例实施例,保持播放器软件的完整性,以便确保本发明所提供的安全性和控制。如果播放器软件被篡改,则可能以未保护形式获得对数字内容的访问权。当播放器软件直接从存储媒体运行时,它不可能被篡改。但是,一旦安装到计算机上,则变得易于受到逆向工程及其它方式篡改。认证播放器软件的完整性的一种可行方法是:每次把存储媒体插入计算机时,让播放器软件或播放器软件的某个部分在计算机上重新安装。已经被篡改的现有播放器软件则被盖写、擦除或禁用。保护播放器软件的另一种方法是让播放器软件的一部分或者当媒体被插入时运行的存储媒体上的另一个软件程序利用数字签名、校验和或者其它任何众所周知的完整性检验方法来检查先前安装在计算机上的播放器软件。如果播放器软件没有通过完整性检验,则被拒绝或盖写。或者,完整性校验软件可利用网络连接到中央服务器,并请求该服务器对播放器软件、甚至对存储媒体本身执行完整性校验例程。
在本发明的示例实施例中,可通过各种方式对数字文件的副本进行加密或保护。保护文件的一种可行方法是采用唯一密钥对各文件的每个副本进行加密。例如,播放器软件从CD装入各个加密歌曲或音轨,利用适当密钥对它进行解密,制作该音轨的4份副本,然后再采用不同密钥对各副本加密。这种方法将提供防止未经授权存取的最高等级的安全性,但也将需要更多时间来执行复制操作,以及需要管理更大数量的密钥。或者,在特定计算机上制作的特定音轨的所有副本可采用相同密钥进行加密,或者音轨的所有副本可采用相同密钥进行加密而不管它们是在哪个计算机上制作的。加密密钥可在执行复制的计算机上本地产生,从中央服务器下载,或者已经在存储媒体中提供。所采用的加密算法可以是例如任何对称或不对称加密算法,这种算法提供充分保护的平衡,而没有负面影响计算机或便携式装置性能的计算密集度。
本发明不限于上述具体实施例。预计本领域的技术人员能够提出实现本发明的原理并保持在其范围之内的其它实现。

Claims (44)

1.一种其中存储了数字数据的数字存储媒体的准备方法,包括:
将适合在计算机系统上不可读的多段数字内容数据存储在所述数字存储媒体中;
将在所述计算机系统上可读的所述多段数字内容数据的受保护形式存储在所述数字存储媒体中;以及
将适合由所述计算机系统执行的多个指令存储在所述数字存储媒体中,所述指令被执行时,定义将被用来控制所述多段数字内容数据的所述受保护形式的使用的一系列步骤,所述一系列步骤包括:
自动产生所述多段数字内容数据的所述受保护形式的至少一个,但不超过一个预定的最大数量的副本;
把所述至少一个副本自动存储在连接到所述计算机系统的存储装置上;以及
控制对所述至少一个副本的存取。
2.如权利要求1所述的方法,其特征在于,所述多段数字内容数据是红皮书音轨。
3.如权利要求2所述的方法,其特征在于,所述红皮书音轨仅适合在立体声设备上可读。
4.如权利要求2所述的方法,其特征在于,所述多段数字内容数据的所述受保护形式是所述红皮书音轨的加密、压缩副本。
5.如权利要求1所述的方法,其特征在于,通过防止复制所述至少一个副本来控制所述存取。
6.如权利要求1所述的方法,其特征在于,通过仅允许所述至少一个副本被传送给经认证的装置来控制所述存取。
7.如权利要求5所述的方法,其特征在于,标记所传送的副本以指明它不可进一步被传送。
8.如权利要求6所述的方法,其特征在于,所述经认证的装置是另一个计算机系统。
9.如权利要求6所述的方法,其特征在于,所述经认证的装置是便携式音频装置。
10.如权利要求1所述的方法,其特征在于,所述指令还包括下列步骤:
把关于所述至少一个副本的制作的信息写入所述数字存储媒体。
11.如权利要求10所述的方法,其特征在于,所述指令还包括下列步骤:
根据先前写入所述数字存储媒体的信息来确定要制作的副本的预定最大数量。
12.如权利要求11所述的方法,其特征在于,写入所述数字存储媒体的所述信息包括标识所述计算机系统的信息。
13.如权利要求12所述的方法,其特征在于,标识所述计算机系统的所述信息包括关于所述计算机系统的硬件配置的信息。
14.如权利要求11所述的方法,其特征在于,写入所述数字存储媒体的所述信息包括标识所制作的副本数量的信息。
15.一种用于控制在一种可移动媒体上分发的受保护数字内容的使用的方法,包括:
通过计算机系统读取所述可移动媒体;
自动制作所述数字内容的多个受保护副本;
将自动制作的所述数字内容的多个受保护副本限制在由数字内容的提供者确定的预定的最大数量;
把所述受保护副本自动存储在连接到所述计算机的存储装置中;以及
把所述受保护副本其中至少一个移动到另一个装置。
16.如权利要求15所述的方法,其特征在于,所述预定的最大数量根据存储在所述可移动媒体中的信息来确定。
17.如权利要求16所述的方法,其特征在于,存储在所述可移动媒体中的所述信息包括标识先前制作副本的计算机系统的信息。
18.如权利要求17所述的方法,其特征在于,所述标识信息包括关于所述计算机系统中的硬件组件的信息。
19.如权利要求16所述的方法,其特征在于,存储在所述可移动媒体中的所述信息包括关于先前已经制作的副本数量的信息。
20.如权利要求15所述的方法,其特征在于,把所述受保护副本其中至少一个移动到另一个装置的步骤包括:
把所述受保护副本其中所述至少一个复制到另一个装置;以及
从所述计算机系统中删除所述受保护副本其中所述至少一个。
21.如权利要求15所述的方法,其特征在于还包括:
在移动所述受保护副本其中所述至少一个之前对所述另一个装置进行认证。
22.如权利要求21所述的方法,其特征在于,对所述另一个装置进行认证包括确定所述另一个装置是否被授权接收所述数字内容的受保护副本。
23.如权利要求22所述的方法,其特征在于,所述另一个装置是另一个计算机系统。
24.如权利要求22所述的方法,其特征在于,所述另一个装置是便携式装置。
25.如权利要求15所述的方法,其特征在于还包括:
运行存储在所述可移动媒体中的软件,以执行制作并存储所述多个受保护副本的所述步骤。
26.如权利要求25所述的方法,其特征在于还包括对存储在所述可移动媒体中的所述软件的完整性进行认证。
27.如权利要求26所述的方法,其特征在于还包括:
在所述计算机系统上安装存储在所述可移动媒体中的所述软件。
28.一种用于控制在可移动媒体上分发的受保护数字内容的使用的方法,包括:
通过计算机系统读取所述可移动媒体;
自动制作所述数字内容的至少一个受保护副本,但不超过预定的最大数量的受保护副本;
把所述至少一个受保护副本自动存储在连接到所述计算机系统的存储装置中;
根据存储在所述可移动媒体中的控制信息来控制对所述至少一个受保护副本的存取。
29.如权利要求28所述的方法,其特征在于,所述控制信息包括标识先前制作副本的计算机系统的信息。
30.如权利要求29所述的方法,其特征在于,所述标识信息包括关于所述计算机系统中的硬件组件的信息。
31.如权利要求28所述的方法,其特征在于,所述控制信息包括关于先前已经制作的副本数量的信息。
32.如权利要求28所述的方法,其特征在于还包括:
把所述至少一个受保护副本其中至少一个传送到经认证的装置。
33.如权利要求28所述的方法,其特征在于还包括:
在各个所述至少一个受保护副本中包括标识信息,标识从其中复制所述至少一个受保护副本的特定可移动媒体。
34.如权利要求33所述的方法,其特征在于还包括:
在各个所述至少一个受保护副本中包括标识信息,标识在其中制作所述至少一个受保护副本的所述计算机系统。
35.如权利要求28所述的方法,其特征在于还包括:
在各个所述至少一个受保护副本中包括标识信息,标识在其中制作所述至少一个受保护副本的所述计算机系统。
36.一种其中存储了数字数据的数字存储媒体的准备方法,包括:
将适合在计算机系统上不可读的多段数字内容数据存储在所述数字存储媒体中;
将在所述计算机系统上可读的所述多段数字内容数据的受保护形式存储在所述数字存储媒体中;以及
将适合由所述计算机系统执行的多个指令存储在所述数字存储媒体中,所述指令在执行时,定义将被用来控制对所述多段数字内容数据的所述受保护形式的存取的一系列步骤,所述一系列步骤包括:
自动产生所述多段数字内容数据的所述受保护形式的预定数量的副本;
只要不生成额外的副本,就允许这些预定数量的副本传送到经认证的装置。
37.一种用于控制在可移动媒体上分发的受保护数字内容的使用的方法,包括:
当所述可移动媒体被插入计算机系统时,自动执行一组指令;
按照所述指令,自动制作所述受保护数字内容的预定数量的副本;
按照所述指令,在所述计算机系统存储所述受保护数字内容的预定数量的副本;
按照所述指令,使得不超过预定数量的所述受保护数字内容的副本在任何给定时间存储在所述计算机系统。
38.如权利要求37所述的方法,其特征在于,如果所述受保护数字内容的副本已经在所述计算机系统存在,则复写这些副本。
39.如权利要求37所述的方法,其特征在于,所述一组指令存储在所述可移动媒体上。
40.如权利要求37所述的方法,其特征在于,所述受保护数字内容的预定数量的副本存储在所述计算机系统的硬驱上。
41.一种用于控制在可移动媒体上分发的受保护数字内容的使用的方法,包括:
由计算机系统接收所述可移动媒体;
一旦接收到所述可移动媒体,无需用户输入,自动地制作所述受保护数字内容的多个副本;并
在所述计算机系统中存储所述受保护数字内容的所述多个副本。
42.如权利要求41所述的方法,其特征在于还包括:
使得不超过预定数量的所述受保护数字内容的副本在任何给定时间存储在所述计算机系统上。
43.如权利要求41所述的方法,还包括:
允许用户移动所述受保护数字内容的至少一个副本到另一个装置;并
当所述用户移动所述受保护数字内容的所述至少一个副本到另一个装置时,从所述计算机系统自动删除所述受保护数字内容的所述至少一个副本。
44.如权利要求41所述的方法,其特征在于,所述受保护数字内容的多个副本存储在所述计算机系统的硬盘驱动器上。
CNB028270444A 2001-11-15 2002-11-15 用于控制在可移动媒体上分发的数字内容的使用和复制的方法 Expired - Fee Related CN1331125C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US33511201P 2001-11-15 2001-11-15
US60/335,112 2001-11-15

Publications (2)

Publication Number Publication Date
CN1613111A CN1613111A (zh) 2005-05-04
CN1331125C true CN1331125C (zh) 2007-08-08

Family

ID=23310307

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB028270444A Expired - Fee Related CN1331125C (zh) 2001-11-15 2002-11-15 用于控制在可移动媒体上分发的数字内容的使用和复制的方法

Country Status (6)

Country Link
US (2) US6748537B2 (zh)
EP (1) EP1451814A4 (zh)
JP (2) JP4198060B2 (zh)
KR (1) KR100947152B1 (zh)
CN (1) CN1331125C (zh)
WO (1) WO2003042988A1 (zh)

Families Citing this family (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000503154A (ja) * 1996-01-11 2000-03-14 エムアールジェイ インコーポレイテッド デジタル所有権のアクセスと分配を制御するためのシステム
US7391865B2 (en) 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
US6738156B1 (en) * 1999-09-28 2004-05-18 Hewlett-Packard Development Company, L.P. Reusable job editing and delivery system
JP4271876B2 (ja) * 2001-02-20 2009-06-03 株式会社日立製作所 ディジタルコンテンツ生成方法及び関連装置
GB0205751D0 (en) * 2002-03-12 2002-04-24 James Barry E Improvements relating to memory devices
US20030217271A1 (en) * 2002-05-15 2003-11-20 Sun Microsystems, Inc. Use of smart card technology in the protection of fixed storage entertainment assets
GB0212318D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Tamper evident removable media storing executable code
US20040098601A1 (en) * 2002-11-14 2004-05-20 Epstein Michael A. Secure local copy protection
US8666524B2 (en) 2003-01-02 2014-03-04 Catch Media, Inc. Portable music player and transmitter
US8732086B2 (en) * 2003-01-02 2014-05-20 Catch Media, Inc. Method and system for managing rights for digital music
US20060107330A1 (en) * 2003-01-02 2006-05-18 Yaacov Ben-Yaacov Method and system for tracking and managing rights for digital music
US8644969B2 (en) 2003-01-02 2014-02-04 Catch Media, Inc. Content provisioning and revenue disbursement
US8918195B2 (en) * 2003-01-02 2014-12-23 Catch Media, Inc. Media management and tracking
AU2003205970A1 (en) * 2003-02-07 2004-08-30 Nokia Corporation Software distribution
JP4343551B2 (ja) * 2003-02-25 2009-10-14 パイオニア株式会社 情報提供システムおよび情報提供プログラム等
EP1602228B1 (en) * 2003-03-11 2016-05-04 Thomson Licensing Content protection for digital recording
JP4222110B2 (ja) * 2003-05-28 2009-02-12 ソニー株式会社 情報記録媒体、並びに情報処理装置及び方法
US7440574B2 (en) * 2003-06-11 2008-10-21 Hewlett-Packard Development Company, L.P. Content encryption using programmable hardware
US7370268B2 (en) * 2003-08-01 2008-05-06 Migo Software, Inc. Systems and methods for managing and presenting multimedia and content rich data on a removable memory apparatus
US7281274B2 (en) * 2003-10-16 2007-10-09 Lmp Media Llc Electronic media distribution system
KR100643278B1 (ko) * 2003-10-22 2006-11-10 삼성전자주식회사 휴대용 저장 장치의 디지털 저작권을 관리하는 방법 및 장치
EP1545084B1 (en) * 2003-12-18 2011-06-01 Research In Motion Limited System and method for digital rights management
KR20050096040A (ko) * 2004-03-29 2005-10-05 삼성전자주식회사 휴대형 저장장치와 디바이스간에 디지털 저작권 관리를이용한 콘텐츠 재생방법 및 장치와, 이를 위한 휴대형저장장치
US20060074811A1 (en) * 2004-06-04 2006-04-06 Charismac Engineering, Inc. System and method for distributing content
US8566461B1 (en) 2004-06-09 2013-10-22 Digital River, Inc. Managed access to media services
JP2006031900A (ja) * 2004-07-21 2006-02-02 Sony Corp 記録装置および方法、並びにプログラム
US8402283B1 (en) * 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
US8359332B1 (en) 2004-08-02 2013-01-22 Nvidia Corporation Secure content enabled drive digital rights management system and method
US20060051061A1 (en) * 2004-09-09 2006-03-09 Anandpura Atul M System and method for securely transmitting data to a multimedia device
CN1758358B (zh) * 2004-09-14 2012-04-18 马维尔国际贸易有限公司 组合式dvd/hdd系统的统一控制和存储
US8266438B2 (en) 2004-10-25 2012-09-11 Security First Corp. Secure data parser method and system
US8875309B1 (en) 2004-12-15 2014-10-28 Nvidia Corporation Content server and method of providing content therefrom
US8788425B1 (en) 2004-12-15 2014-07-22 Nvidia Corporation Method and system for accessing content on demand
US8751825B1 (en) 2004-12-15 2014-06-10 Nvidia Corporation Content server and method of storing content
US8346807B1 (en) 2004-12-15 2013-01-01 Nvidia Corporation Method and system for registering and activating content
KR100474350B1 (ko) * 2004-12-16 2005-03-14 박수민 멀티미디어 파일 재생 횟수에 따른 후불제 과금 시스템 및그 방법
US20060249576A1 (en) * 2005-04-04 2006-11-09 Mark Nakada Systems and methods for providing near real-time collection and reporting of data to third parties at remote locations
US10210529B2 (en) * 2005-04-04 2019-02-19 Mediaport Entertainment, Inc. Systems and methods for advertising on remote locations
US20060224517A1 (en) * 2005-04-04 2006-10-05 Anirudha Shimpi Systems and methods for delivering digital content to remote locations
JP2006295344A (ja) * 2005-04-06 2006-10-26 Toshiba Corp コンテンツ処理装置
US8176565B2 (en) * 2005-04-15 2012-05-08 Sony Corporation Information processing apparatus, information processing method, and computer program
US8893299B1 (en) 2005-04-22 2014-11-18 Nvidia Corporation Content keys for authorizing access to content
US9396752B2 (en) * 2005-08-05 2016-07-19 Searete Llc Memory device activation and deactivation
US7748012B2 (en) * 2005-05-09 2010-06-29 Searete Llc Method of manufacturing a limited use data storing device
US8099608B2 (en) * 2005-05-09 2012-01-17 The Invention Science Fund I, Llc Limited use data storing device
US7907486B2 (en) * 2006-06-20 2011-03-15 The Invention Science Fund I, Llc Rotation responsive disk activation and deactivation mechanisms
US7519980B2 (en) * 2005-05-09 2009-04-14 Searete Llc Fluid mediated disk activation and deactivation mechanisms
US7694316B2 (en) * 2005-05-09 2010-04-06 The Invention Science Fund I, Llc Fluid mediated disk activation and deactivation mechanisms
US7565596B2 (en) * 2005-09-09 2009-07-21 Searete Llc Data recovery systems
US8159925B2 (en) 2005-08-05 2012-04-17 The Invention Science Fund I, Llc Limited use memory device with associated information
US7916615B2 (en) * 2005-06-09 2011-03-29 The Invention Science Fund I, Llc Method and system for rotational control of data storage devices
US8121016B2 (en) * 2005-05-09 2012-02-21 The Invention Science Fund I, Llc Rotation responsive disk activation and deactivation mechanisms
US7668069B2 (en) * 2005-05-09 2010-02-23 Searete Llc Limited use memory device with associated information
US7668068B2 (en) * 2005-06-09 2010-02-23 Searete Llc Rotation responsive disk activation and deactivation mechanisms
US7770028B2 (en) * 2005-09-09 2010-08-03 Invention Science Fund 1, Llc Limited use data storing device
US8140745B2 (en) * 2005-09-09 2012-03-20 The Invention Science Fund I, Llc Data retrieval methods
US7512959B2 (en) 2005-05-09 2009-03-31 Searete Llc Rotation responsive disk activation and deactivation mechanisms
US8462605B2 (en) * 2005-05-09 2013-06-11 The Invention Science Fund I, Llc Method of manufacturing a limited use data storing device
US8218262B2 (en) 2005-05-09 2012-07-10 The Invention Science Fund I, Llc Method of manufacturing a limited use data storing device including structured data and primary and secondary read-support information
US7916592B2 (en) 2005-05-09 2011-03-29 The Invention Science Fund I, Llc Fluid mediated disk activation and deactivation mechanisms
US8220014B2 (en) 2005-05-09 2012-07-10 The Invention Science Fund I, Llc Modifiable memory devices having limited expected lifetime
US7596073B2 (en) * 2005-05-09 2009-09-29 Searete Llc Method and system for fluid mediated disk activation and deactivation
ITMI20050838A1 (it) * 2005-05-11 2006-11-12 St Microelectronics Srl Dispositivo di memoria flash con migliorata gestione delle informazioni di protezione
US8566462B2 (en) * 2005-05-12 2013-10-22 Digital River, Inc. Methods of controlling access to network content referenced within structured documents
WO2007002655A2 (en) * 2005-06-27 2007-01-04 Sands Alexander P System & method for concurrently downloading digital content & recording to removable media
WO2007015298A1 (ja) * 2005-08-03 2007-02-08 Fujitsu Limited 光情報記録再生装置および光情報記録媒体
US8818897B1 (en) * 2005-12-15 2014-08-26 Rockstar Consortium Us Lp System and method for validation and enforcement of application security
US20070162393A1 (en) * 2005-12-23 2007-07-12 Wellen Sham Apparatus and method for preventing unauthorized copying
TW200729065A (en) * 2006-01-26 2007-08-01 Power Quotient Int Co Ltd A digital content purchase and copy protection method and its method
US20080021959A1 (en) * 2006-04-10 2008-01-24 Herschel Naghi Digital media transfer device
US8432777B2 (en) 2006-06-19 2013-04-30 The Invention Science Fund I, Llc Method and system for fluid mediated disk activation and deactivation
US8264928B2 (en) 2006-06-19 2012-09-11 The Invention Science Fund I, Llc Method and system for fluid mediated disk activation and deactivation
ES2390556T3 (es) * 2006-08-17 2012-11-14 Sony Corporation Aparato de almacenamiento de contenidos para almacenar y duplicar de manera diferente datos de contenidos de una sola copia, y método de almacenamiento de contenidos correspondiente, medio de almacenamiento y programa
US8156545B2 (en) 2007-02-09 2012-04-10 Sony Corporation Method and apparatus for authorizing a communication interface
WO2008026790A1 (en) * 2006-08-30 2008-03-06 Sung-Dong Cho Storage medium storing deletable digital contents, player fixedly equipped with the storage medium, and methods of using the storage medium and the player
US20080189497A1 (en) * 2007-02-05 2008-08-07 Matthew Justin Hunter System for Persisting Digital Multimedia Files onto a Digital Device
US8286252B2 (en) * 2007-02-23 2012-10-09 Panasonic Corporation Rights object moving method, content player, and semiconductor device
US8140439B2 (en) * 2007-04-25 2012-03-20 General Instrument Corporation Method and apparatus for enabling digital rights management in file transfers
US20080301465A1 (en) * 2007-06-04 2008-12-04 Microsoft Corporation Protection of software transmitted over an unprotected interface
EP2383736A1 (en) * 2007-06-06 2011-11-02 Hitachi, Ltd. Limitating the number of copies by recording content with the indication copy-no-more as soon as the recording media is removable
WO2008148246A1 (fr) * 2007-06-06 2008-12-11 Hui Lin Procédé de sécurité pour système de compression de carte mémoire à contenu numérique
US10223858B2 (en) 2007-07-05 2019-03-05 Mediaport Entertainment, Inc. Systems and methods monitoring devices, systems, users and user activity at remote locations
US8656167B2 (en) 2008-02-22 2014-02-18 Security First Corp. Systems and methods for secure workgroup management and communication
EP2159653B1 (de) * 2008-09-02 2014-07-23 Siemens Aktiengesellschaft Verfahren zur Einräumung einer Zugriffsberechtigung auf ein rechnerbasiertes Objekt in einem Automatisierungssystem, Computerprogramm und Automatisierungssystem
US8407483B2 (en) * 2008-12-18 2013-03-26 Electronics And Telecommunications Research Institute Apparatus and method for authenticating personal use of contents by using portable storage
JP5059031B2 (ja) * 2009-01-09 2012-10-24 株式会社東芝 情報処理装置、情報処理方法および情報処理プログラム
CA2781872A1 (en) 2009-11-25 2011-06-09 Security First Corp. Systems and methods for securing data in motion
JP5663083B2 (ja) 2010-03-31 2015-02-04 セキュリティー ファースト コープ. 移動中のデータをセキュア化するためのシステムおよび方法
US8824492B2 (en) 2010-05-28 2014-09-02 Drc Computer Corporation Accelerator system for remote data storage
CN105071936B (zh) * 2010-09-20 2018-10-12 安全第一公司 用于安全数据共享的系统和方法
AU2015203172B2 (en) * 2010-09-20 2016-10-06 Security First Corp. Systems and methods for secure data sharing
JP5645202B2 (ja) * 2010-09-28 2014-12-24 株式会社Pfu コンテンツ管理装置、コンテンツ管理システム、コンテンツ管理方法、コンテンツ管理プログラム
US9166976B2 (en) * 2011-10-17 2015-10-20 Stephen Villoria Creation and management of digital content and workflow automation via a portable identification key
WO2015187740A1 (en) 2014-06-02 2015-12-10 Sonic Ip, Inc. Binding content playback to a removable storage
US9999113B2 (en) 2015-12-16 2018-06-12 Intel Corporation Infrared light emitting diode control circuit
KR102301059B1 (ko) 2021-01-19 2021-09-14 (주)케이티지 포토마스크 제조방법 및 그 시스템, 그리고 상기 제조방법에 따라 제조된 포토마스크

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5896255A (en) * 1995-10-02 1999-04-20 Aris Mardirossian, Inc. Magnetic disc cartridge and corresponding system/method for limiting coping of software
US5963909A (en) * 1995-12-06 1999-10-05 Solana Technology Development Corporation Multi-media copy management system

Family Cites Families (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US553023A (en) * 1896-01-14 Ham mock-horse
CA1238427A (en) * 1984-12-18 1988-06-21 Jonathan Oseas Code protection using cryptography
EP0243840B1 (en) * 1986-04-22 1992-12-02 Mitsubishi Denki Kabushiki Kaisha Control circuit used for a power conversion apparatus
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5450489A (en) * 1993-10-29 1995-09-12 Time Warner Entertainment Co., L.P. System and method for authenticating software carriers
US5845065A (en) * 1994-11-15 1998-12-01 Wrq, Inc. Network license compliance apparatus and method
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
JPH08263438A (ja) 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
SE504085C2 (sv) 1995-02-01 1996-11-04 Greg Benson Sätt och system för att hantera dataobjekt i enlighet med förutbestämda villkor för användare
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
DE69637733D1 (de) 1995-02-13 2008-12-11 Intertrust Tech Corp Systeme und verfahren für ein sicheres übertragung
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5530235A (en) 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
JPH08297859A (ja) 1995-04-24 1996-11-12 Sony Disc Technol:Kk 光学ディスク
JP3265527B2 (ja) 1995-04-27 2002-03-11 株式会社ニコン 情報記録媒体
JP3210549B2 (ja) 1995-05-17 2001-09-17 日本コロムビア株式会社 光情報記録媒体
JP3008819B2 (ja) 1995-05-31 2000-02-14 日本ビクター株式会社 光ディスク
US6311214B1 (en) * 1995-07-27 2001-10-30 Digimarc Corporation Linking of computers based on optical sensing of digital data
WO1997009716A1 (en) 1995-09-08 1997-03-13 Philips Electronics N.V. Optical multilayer information carrier
KR0166923B1 (ko) 1995-09-18 1999-03-20 구자홍 디지탈 방송 시스템의 불법 시청 및 복사 방지방법 및 장치
JP2000503154A (ja) * 1996-01-11 2000-03-14 エムアールジェイ インコーポレイテッド デジタル所有権のアクセスと分配を制御するためのシステム
JPH09265667A (ja) 1996-03-27 1997-10-07 Sony Corp 光ディスク
US6600713B1 (en) 1996-06-26 2003-07-29 Sun Microsystems, Inc. Recording media having separate read only and read/write areas
KR19990044590A (ko) 1996-07-15 1999-06-25 니시무로 타이죠 디지탈 인터페이스를 구비하는 장치, 이 장치를 이용한 네트워크 시스템 및 카피 방지 방법
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6233684B1 (en) 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6108420A (en) * 1997-04-10 2000-08-22 Channelware Inc. Method and system for networked installation of uniquely customized, authenticable, and traceable software application
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
JP4032528B2 (ja) 1998-02-05 2008-01-16 日本ビクター株式会社 オーディオディスク、及びそのエンコード装置、デコード装置並びに著作権管理方法
US6141753A (en) * 1998-02-10 2000-10-31 Fraunhofer Gesellschaft Secure distribution of digital representations
US6205112B1 (en) 1998-02-17 2001-03-20 Gateway, Inc. Multipurpose optical disc having different formats on opposing sides
JP3403636B2 (ja) 1998-04-06 2003-05-06 パイオニア株式会社 情報記録媒体及びその再生装置
US6154206A (en) * 1998-05-06 2000-11-28 Sony Corporation Of Japan Method and apparatus for distributed conditional access control on a serial communication network
US6389541B1 (en) 1998-05-15 2002-05-14 First Union National Bank Regulating access to digital content
US6124011A (en) 1998-09-03 2000-09-26 Wea Manufacturing, Inc. Information-bearing discs and methods of fabrication
JP4356178B2 (ja) 1999-03-09 2009-11-04 ソニー株式会社 再生装置
US7134145B1 (en) * 1999-04-30 2006-11-07 Koninklijke Philips Electronics N.V. Registering copy protected material in a check-out, check-in system
GB9912312D0 (en) 1999-05-26 1999-07-28 Dilla Limited C The copy protection of digital audio compact discs
US7143445B1 (en) 1999-05-31 2006-11-28 Sony Corporation Information processing apparatus, information processing method, and program storage medium
JP3020952B2 (ja) 1999-06-23 2000-03-15 株式会社東芝 ディジタルインタ―フェ―スを有する装置
WO2001080546A2 (en) * 1999-08-09 2001-10-25 Midbar Tech Ltd. Prevention of cd-audio piracy using sub-code channels
WO2001016821A2 (en) * 1999-09-01 2001-03-08 Matsushita Electric Industrial Co., Ltd. Distribution system, semiconductor memory card, receiving apparatus, computer-readable recording medium and receiving method
JP4389129B2 (ja) 1999-09-20 2009-12-24 ソニー株式会社 情報送信システム、情報送信装置、情報受信装置、情報送信方法
JP2001118332A (ja) 1999-10-20 2001-04-27 Sony Corp データ配信システムとその方法、データ処理装置、データ使用制御装置および配信用データが記録された機械読み取り可能な記録媒体
JP4325102B2 (ja) * 1999-11-12 2009-09-02 ソニー株式会社 情報処理装置および方法、並びにプログラム格納媒体
JP2001175524A (ja) 1999-12-17 2001-06-29 Sony Corp 情報処理装置および方法、並びにプログラム格納媒体
JP4314713B2 (ja) 2000-02-03 2009-08-19 ソニー株式会社 データ記録方法及び装置、データ再生方法及び装置、並びにデータ記録再生システム
JP2001243707A (ja) 2000-02-29 2001-09-07 Sony Corp 情報送受信システム、及び電子機器
WO2001067668A1 (en) * 2000-03-09 2001-09-13 Matsushita Electric Industrial Company, Limited Audio data playback management system and method with editing apparatus and recording medium
JPWO2003038821A1 (ja) 2001-10-31 2005-02-24 ソニー株式会社 記録媒体、記録媒体の記録方法及び装置、記録媒体の再生方法及び装置

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5896255A (en) * 1995-10-02 1999-04-20 Aris Mardirossian, Inc. Magnetic disc cartridge and corresponding system/method for limiting coping of software
US5963909A (en) * 1995-12-06 1999-10-05 Solana Technology Development Corporation Multi-media copy management system

Also Published As

Publication number Publication date
JP5007243B2 (ja) 2012-08-22
WO2003042988A1 (en) 2003-05-22
KR20050044483A (ko) 2005-05-12
US6748537B2 (en) 2004-06-08
JP2008152913A (ja) 2008-07-03
EP1451814A4 (en) 2009-05-06
US20030120943A1 (en) 2003-06-26
EP1451814A1 (en) 2004-09-01
JP4198060B2 (ja) 2008-12-17
CN1613111A (zh) 2005-05-04
US7756792B2 (en) 2010-07-13
JP2005509994A (ja) 2005-04-14
KR100947152B1 (ko) 2010-03-12
US20040220879A1 (en) 2004-11-04

Similar Documents

Publication Publication Date Title
CN1331125C (zh) 用于控制在可移动媒体上分发的数字内容的使用和复制的方法
US8781120B2 (en) Method and device for supplying of a data set stored in a database
RU2279724C2 (ru) Способ и устройство для управления распространением и использованием цифровых работ
US7505584B2 (en) Contents management method, contents management apparatus, and recording medium
US8393005B2 (en) Recording medium, and device and method for recording information on recording medium
EP2109949B1 (en) Method, system and article for dynamic authorization of access to licensed content
JP4674933B2 (ja) マルチメディアコンテンツの不正な使用を防止する方法及び装置
EP1122671A2 (en) System for secure distribution and playback of digital data
JP2005509996A (ja) ディジタル著作権管理
CN100364002C (zh) 读或写用户数据的设备和方法
KR20010043582A (ko) 기록 액세스시에 위치와 키를 무작위화하여 저장매체 상에복제 방지를 하는 방법 및 장치
US20090175445A1 (en) Electronic Device, Home Network System and Method for Protecting Unauthorized Distribution of Digital Contents
KR101270712B1 (ko) 메모리 카드 암호화 및 복호화를 사용하여 디지털 컨텐츠를보호하는 방법
Xu et al. Content protection and usage control for digital music
JP4059196B2 (ja) プログラム、記録媒体,コンピュータおよび制御方法
WO2002031618A2 (en) Method and system for controlling usage and protecting against copying of digital multimedia content and associated players/readers
Staring et al. Protected data storage system for optical discs
MXPA00003641A (en) Method and apparatus for preventing illegal use of multimedia content
MXPA01006370A (en) Method for managing content data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20070808

Termination date: 20211115

CF01 Termination of patent right due to non-payment of annual fee