CN1783305A - 含有样品数据的只读记录介质及其再生方法 - Google Patents

含有样品数据的只读记录介质及其再生方法 Download PDF

Info

Publication number
CN1783305A
CN1783305A CNA2005101140700A CN200510114070A CN1783305A CN 1783305 A CN1783305 A CN 1783305A CN A2005101140700 A CNA2005101140700 A CN A2005101140700A CN 200510114070 A CN200510114070 A CN 200510114070A CN 1783305 A CN1783305 A CN 1783305A
Authority
CN
China
Prior art keywords
data
read
sample data
encrypted
positional information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2005101140700A
Other languages
English (en)
Inventor
金亨宣
金炳振
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics Inc
Original Assignee
LG Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics Inc filed Critical LG Electronics Inc
Publication of CN1783305A publication Critical patent/CN1783305A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • G11B20/00115Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers wherein the record carrier stores a unique medium identifier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00224Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a remote server
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00246Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local device, e.g. device key initially stored by the player or by the recorder
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • G11B20/00507Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted wherein consecutive physical data units of the record carrier are encrypted with separate encryption keys, e.g. the key changes on a cluster or sector basis
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00666Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of erasing or nullifying data, e.g. data being overwritten with a random string
    • G11B20/00673Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of erasing or nullifying data, e.g. data being overwritten with a random string wherein the erased or nullified data include a cryptographic key
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00818Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction limits the signal quality, e.g. by low-pass filtering of audio signals or by reducing the resolution of video signals
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00978Circuits for prevention of unauthorised reproduction or copying, e.g. piracy wherein the record carrier stores a trial version of a content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42646Internal components of the client ; Characteristics thereof for reading from or writing on a non-volatile solid state storage medium, e.g. DVD, CD-ROM
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4622Retrieving content or additional data from different sources, e.g. from a broadcast channel and the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B2220/00Record carriers by type
    • G11B2220/20Disc-shaped record carriers
    • G11B2220/21Disc-shaped record carriers characterised in that the disc is of read-only, rewritable, or recordable type
    • G11B2220/213Read-only discs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/84Television signal recording using optical recording
    • H04N5/85Television signal recording using optical recording on discs or drums
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/80Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback
    • H04N9/82Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback the individual colour picture signal components being recorded simultaneously only
    • H04N9/8205Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback the individual colour picture signal components being recorded simultaneously only involving the multiplexing of an additional signal and the colour video signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/80Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback
    • H04N9/82Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback the individual colour picture signal components being recorded simultaneously only
    • H04N9/8205Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback the individual colour picture signal components being recorded simultaneously only involving the multiplexing of an additional signal and the colour video signal
    • H04N9/8227Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback the individual colour picture signal components being recorded simultaneously only involving the multiplexing of an additional signal and the colour video signal the additional signal being at least another television signal

Abstract

本发明涉及含有样品数据的只读光盘及其再生方法。根据本发明,完整的数据被加密并和附加的非加密样品数据一起记录在只读光盘上,该样品数据是完整数据的一部分,此外,用于搜索样品数据的导航数据也被记录在只读光盘上。当请求再生只读光盘上的加密数据时,若没有授权的解密密钥,则再生根据导航数据找到的样品数据。借助本发明,用户能够容易地确认只读光盘中是否有他或她喜欢的加密内容,这自然地导致购买解密密钥。

Description

含有样品数据的只读记录介质及其再生方法
技术领域
本发明涉及含有加密的源数据及其样品数据的只读记录介质。
本发明还涉及所述记录介质的再生方法。
背景技术
一直以来,人们期望着广泛使用在线多媒体内容销售方法。该在线销售方法中,把运动图像数据或音频数据通过数据网络提供给用户的记录介质,如可写CD或DVD,然后从记录介质中播放出来。
通过网络提供的音频数据称为EMD(电子音乐发行)音频数据。EMD音频数据由许多内容提供商提供。然而,内容提供商以相互不同的格式为EMD音频数据编码,并添加不同而唯一的拷贝保护密钥,即EMD音频数据加密密钥,以防止非授权的拷贝,保护自己的版权。
在播放所下载的EMD音频数据之前,适用于所下载EMD音频数据的解密密钥必须从提供该EMD音频数据的内容提供商处获得。解密密钥用于解密用相应拷贝保护密钥加密的EMD音频数据。
由于没有合法许可几乎不可能获得适当的解密密钥,所以可以保护EMD音频数据,防止非法拷贝,因此也保护了其版权。
为能享用这种数据保护的好处,高质量运动图像数据和/或音频数据一般将被加密并通过网络卖给用户。另外,由于具有这种数据保护优点,人们期待着这种在线内容销售方法传播地越来越多。
然而,如上所述,播放加密的EMD音频数据必须使用拷贝保护密钥,即解密密钥。因此,在用户购买解密密钥之前,他或她不能用光盘设备播放下载在可写记录介质上的EMD音频数据的任何部分。换句话说,用户根本不可能确认所下载的EMD音频数据是否是他或她所需要的,或其音频质量是否好于或低于他或她所期望的。因此,用户会不愿购买播放许可密钥,即所下载EMD音频数据的解密密钥。
同时,当用户想购买他或她喜欢的数字歌曲或乐曲时,他或她在互联网上寻找网站,然后寻找含有他或她喜欢的歌曲或乐曲的网站。若找到,他或她要求把它们下载到记录介质上。这些过程需要很多时间和努力,这将阻止数字内容在线销售方法的传播。
发明内容
本发明的目的在于提供一种只读记录介质,其上记录着加密的运动图像数据和/或音频数据以及未加密的样品数据。
本发明的另一个目的在于提供一种不用解密密钥即可仅再生只读记录介质的未加密样品数据的方法,该方法将促使用户在线购买解密密钥。
根据本发明的存储数据的只读记录介质的特征在于其包括:第一区域,用于存储数据;第二区域,用于存储在所述第一区域中存储的数据的管理信息,其中,所述第一区域包含加密的源数据和具有部分源数据的相同内容的非加密样品数据,所述第二区域包含非加密样品数据的位置信息。
根据本发明的再生含有加密的源数据和内容与部分加密源数据相同的非加密样品数据的记录介质的方法的特征在于,其包含以下步骤:当请求播放加密源数据时,检查光盘设备上是否有加密源数据的解密信息;若没有解密信息,则读取指向非加密样品数据的位置信息;利用所读取的位置信息再生非加密样品数据,而不再生请求播放的加密源数据。
本发明的再生含有加密源数据和内容与部分加密源数据相同的非加密样品数据的记录介质的另一种方法的特征在于,其包含以下步骤:当请求播放加密源数据时,检查光盘设备上是否有加密源数据的解密信息;若没有解密信息,则通过与外部设备通信而接收解密信息,并将其存储在光盘设备上;利用所存储的解密信息对其解密时,根据加密源数据的位置信息再生加密源数据。
综上所述,本发明的特征在于使用户不用购买源数据的解密密钥就能够确认写在只读再生介质上的源数据是否是他或她所需要的。因此,样品数据的预演或试听自然地导致购买加密内容的解密密钥。另外,在线销售过程非常简单快速,原因在于仅通过下载解密密钥就可完成销售。
附图说明
附图帮助进一步理解本发明,并图示了本发明的优选实施例。附图与说明书一起解释本发明的原理。其中:
图1是一个简化框图,显示了实施本发明的数据再生方法的光盘设备;
图2示意显示了记录在根据本发明的只读光盘上的PGCI(节目链信息)和源音频轨的样品AOB(音频对象)之间的关系;
图3示意显示了记录在根据本发明的只读光盘上的PGCI和含有加密音频数据的源轨之间的关系;
图4示意显示了记录在根据本发明的只读光盘上的CI(单元信息)与加密源和非加密样品视频对象之间的关系;
图5a和5b是流程图,显示了本发明的选择性播放加密数据或非加密样品数据的方法的实施例;
图6是屏幕实例,由于没有解密密钥而弹出了播放错误窗口。
优选实施例说明
为充分理解本发明,下文将参照附图描述本发明的优选实施例。
图1是一个简化框图,显示了一个光盘设备,该装置包含本发明的数据再生方法。该装置可以是安装在能够连接到互联网上的个人计算机(PC)中的光盘驱动器。
图1中的光盘设备包括光学拾取头2,用于读取写在只读光盘1,如DVD-ROM上的信号;再生处理器3,用于处理所读取的信号以恢复原始数据;缓存器5,用于缓存临时数据,如再生操作中产生的加密数据;存储器7,用于存储导航数据和所记录的源数据的解密密钥,其中导航数据是用于记录数据的再生控制的管理信息;系统控制器4,用于在播放中控制的所有元件,选择性地播放加密源数据或非加密样品数据,以及当与计算机相连时请求/接收解密密钥。
只读光盘1不仅含有加密源数据,即,视频和/或音频内容,也含有与源数据的一部分相同的非加密样品数据。
只读光盘1可以是DVD-ROM,具有两个区,其中一个区用于源数据和样品数据,另一个区用于它们的管理信息。若源数据由多个音频轨组成,则每个音频轨都写有样品音频数据。此外,与音频轨相关的样品音频数据形成样品轨。
将轨作为AOB(音频对象)管理,所以,在管理信息区为每个AOB生成CI(单元信息,即再生控制信息)。该CI包括相关AOB的位置信息(即起始地址和结束地址,或起始地址和持续时间)。
因此,若数据区有N个源音频轨,则光盘包括2×N个AOB,2×N个CI。
只读光盘1的管理信息区包括原始的和用户定义的PGCI(节目链信息),该PGCI包括所创建的CI,以CI作为其自己的字段元素。因此,PGCI能够分别对由其包含的各个CI字段所指出的多个AOB进行索引。即,若PGCI被自动选定或由用户选定时,能够找到并播放由所选PGCI中的CI所指出的AOB。
图2示意性地显示了只读光盘上记录的PGCI和源音频轨的样品AOB之间的关系。在图2的实例中,含有加密音频数据的源轨“AOBN+1,N+2,N+3,……”已被记录在只读光盘1上,样品轨“AOB 1,2,3,……”也被记录在其上。每个样品轨具有与每个源轨“S1,S2,S3,……”的一部分相同的非加密音频数据。另外,样品轨“AOB 1,2,3,……”的包括各个位置信息(起始地址“DA_S_P”和结束地址“DA_E_P”或起始地址“DA_S_P”和持续时间“DA_Dur”)的多个CI“单元1,2,3,……”已被写入原始PGCI中。因此,若原始PGCI被选定,则仅播放源轨“AOB N+1,N+2,N+3”的样品轨“AOB1,2,3,……”。
图3示意性显示了记录在只读光盘1上的PGCI和含有加密音频数据的源轨之间的关系。图3的实例中,含有各个位置信息(起始地址“UA_S_P”和结束地址“UA_E_P”或起始地址“UA_S_P”和持续时间“UA_Dur”)的多个CI“单元N+1,N+2,N+3,……”已被写入用户定义的PGCI中。因此,若用户定义的PGCI被选定,且若存在源轨的解密密钥,则连续播放源轨“AOB N+1,N+2,N+3,……”。
因此,若不存在解密密钥,则系统控制器4选择原始PGCI,然后播放由包含在原始PGCI中的CI所指定的非加密样品数据,若存在解密密钥,则系统控制器4选择用户定义的PGCI,然后当利用存储在存储器6中的唯一解密密钥对加密数据进行解密时,播放源轨。
若视频内容而不是音频内容被记录在只读光盘1的数据区上,则每个源轨被应用于VOB(视频对象),而不是AOB(音频对象)。然而,VOB的管理信息与AOB的管理信息相同。即,如图4所示,样品VOB“VOB 1”为源VOB“VOB 2”而产生。样品VOB“VOB 1”含有非加密视频数据,该数据与含有加密视频数据的部分源VOB“VOB2”相同。另外,两个分别涉及样品和源VOB的CI被写入不同或相同的PGCI。
下面详细解释再生含有如上配置的数据的只读光盘1的方法的实施例。
图5a和5b是流程图,显示了本发明的实施例。
当只读光盘1放入图1的光盘设备时(S10),系统控制器4读取上述管理信息,即,写在只读光盘1的管理信息区中的原始和用户定义PGCI、CI等,并把它们写入存储器6(S11)。
然后,若需要,系统控制器4将执行预先写入只读光盘1中的适当播放程序(S13),并且检查存储器6中是否存在用于解密写在只读光盘1中的加密源数据的解密密钥(S13)。下述过程和解密密钥检查过程将由所执行的的播放程序而不是系统控制器4执行。
若没有解密密钥,则系统控制器4产生播放错误消息,并将其发送给所连接的PC(S14)。播放错误消息包括购买解密密钥的解释以及没有关于源数据的解密密钥的原因。
图6是一个屏幕实例,其中输出了这种播放错误消息。图6中显示的播放错误消息包括询问用户是否购买解密密钥的询问窗口。举例性的询问窗口也包括:URL(统一资源定位符),它给出互联网上提供解密密钥的网站的网址和使用户能够通过下载购买与源数据相关的解密密钥下载按钮。
若用户没有请求在线购买解密密钥(S15),则系统控制器4自动选择并检验存储在存储器6中的包括多个与样品数据相关的CI“单元1,2,3,……”的原始PGCI(S16)。然后,系统控制器4根据每个CI的一对字段“DA_S_P”“DA_E_P”知道只读光盘1中每个样品AOB的位置(S17)。
此后,系统控制器4通过向里和向外移动光学拾取器2搜索只读光盘1,寻找由每对字段“DA_S_P”和“DA_E_P”所指出的样品AOB,连续地仅再生样品AOB,而不进行解密操作(S18)。
然后,用户试听或试看光盘1上的各个部分的音频歌曲或电影后,不用购买唯一的解密密钥能够决定是否购买写在只读光盘1上的源数据的解密密钥。
若存在解密密钥(S13),系统控制器4检验用户定义的PGCI,该PCGI存储在存储器6中,包括多个与源AOB相关的CI“单元N+I,N+2,N+3,……”(S20)。然后,系统控制器4根据用户定义的PGCT中每个CI的一对字段“UA_S_P”和“UA_E_P”,知道只读光盘1上每个源AOB的位置(S21)。
在此之后,系统控制器4从存储器4读出用于源AOB“AOBN+1,N+2,N+3……”的解密密钥,并通过向里和向外移动光学拾取器2搜寻只读光盘1,寻找由每对字段“UA_S_P”和“UA_E_P”指示的每个源AOB。当寻找到目标源AOB时,当用所读取的解密密钥解密包含在AOB中的加密源数据时,系统控制器4进行AOB的再生操作(S22)。
若在显示了播放错误窗口的情况下用户请求在线购买解密密钥(S15),则系统控制器4从只读光盘1的管理区或存储器6中读取提供源数据的预期解密密钥的网站的URL(统一资源定位符)信息和光盘标识信息,如分配给只读光盘1的2字节系列号。所读取的地址和光盘标识被传输给所连接的PC(S30)。
上述购买过程由用户点击图6中示例性播放错误窗口的“下载”按钮而启动。
通过所存储的URL寻址的网站根据所接收的光盘标识识别需要哪个解密密钥。即,其搜索其中的数据库,寻找与所接收的光盘标识或系列号相关的解密密钥。若找到,则网站把找到的解密密钥下载到PC。PC把下载的解密密钥传递给连接在PC上的光盘驱动器的系统控制器4(S31)。该解密密钥传递可根据网站和连接到网站的PC之间的预定协议进行。
当光盘1放入光盘驱动器时,已记录在只读光盘1的管理信息区中的URL和光盘标识与管理信息如PGCI和CI一起被重新存入存储器6中。
系统控制器4在存储器6中存储所接收的与光盘标识相关的解密密钥(S32)。
此后,当用存储器6中存储的解密密钥解密加密的源数据时,系统控制器4连续再生由用户定义的PGCI中的每个CI所指出的全部源AOB,步骤与上述相同。
另外,用户定义的PGCI可以不写入只读光盘1的管理信息区,而是由网站提供,从而当用光盘标识请求购买解密密钥时,下载所请求的解密密钥。所提供的与只读光盘1的源数据匹配的用户定义的PGCI被存储在存储器6中,然后当播放源AOB时,被系统控制器4查阅。
上述方法适用于多种只读光盘,除DVD-ROM外,还有如CD(小型光盘)和VCD(视频光盘)。此外,本方法除音频数据外,还能够用于动态图像数据和静态图像数据。
对于本领域的技术人员,很显然本发明可以有很多的替换、改进和变化。在权利要求书中,装置加功能的语句旨在涵盖实现所述功能的结构,其不仅包括结构的等同,也包括等同的结构。

Claims (8)

1.一种再生数字内容的方法,包括以下步骤:
(a)读取存在样品数据的位置信息,所述样品数据与数字内容的一部分相同,且并未加密;以及
(b)基于读取的位置信息,再生样品数据而无须密钥信息,所述密钥信息是解密加密的数字内容所需的密钥信息。
2.根据权利要求1所述的方法,其中,位置信息指示至少一个所述样品数据的起始位置。
3.根据权利要求2所述的方法,其中,位置信息还指示所述样品数据的结束位置。
4.根据权利要求1所述的方法,其中,位置信息指示所述样品数据的持续时间。
5.根据权利要求1所述的方法,其中,所述样品数据包括多个部分,它们与数字内容的对应部分相同,其中,所述步骤(a)读取存在所述多个部分的每个位置信息。
6.一种用于再生数字内容的装置,包括:
存储数字数据的存储器,所述数字数据包括数字内容与样品数据,所述样品数据与数字内容的一部分相同,且并未加密;以及控制器,所述控制器读取存在样品数据的位置信息并基于所读取的位置信息,无需密钥信息,控制样品数据的再生,所述密钥信息是解密加密的数字内容所需的密钥信息。
7.根据权利要求6所述的装置,其中,所述存储器还存储所述位置信息。
8.根据权利要求6所述的装置,其中,所述样品数据包括多个部分,它们与数字内容的对应部分相同,其中,控制器基于表示所述多个部分的每个位置信息,控制样品数据每一部分的再生。
CNA2005101140700A 2001-03-13 2002-03-12 含有样品数据的只读记录介质及其再生方法 Pending CN1783305A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020010012998A KR20020072934A (ko) 2001-03-13 2001-03-13 데모용 데이터가 기록된 재생전용 광디스크와, 그 재생방법
KR2001/12998 2001-03-13

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CNB028005848A Division CN1280817C (zh) 2001-03-13 2002-03-12 含有样品数据的只读记录介质及其再生方法

Publications (1)

Publication Number Publication Date
CN1783305A true CN1783305A (zh) 2006-06-07

Family

ID=36666299

Family Applications (3)

Application Number Title Priority Date Filing Date
CNB028005848A Expired - Fee Related CN1280817C (zh) 2001-03-13 2002-03-12 含有样品数据的只读记录介质及其再生方法
CNA2005101140700A Pending CN1783305A (zh) 2001-03-13 2002-03-12 含有样品数据的只读记录介质及其再生方法
CN200510114071A Expired - Fee Related CN100594547C (zh) 2001-03-13 2002-03-12 含有样品数据的只读记录介质及其再生方法

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CNB028005848A Expired - Fee Related CN1280817C (zh) 2001-03-13 2002-03-12 含有样品数据的只读记录介质及其再生方法

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN200510114071A Expired - Fee Related CN100594547C (zh) 2001-03-13 2002-03-12 含有样品数据的只读记录介质及其再生方法

Country Status (7)

Country Link
US (5) US7225162B2 (zh)
EP (1) EP1368811B1 (zh)
JP (4) JP2004519807A (zh)
KR (1) KR20020072934A (zh)
CN (3) CN1280817C (zh)
HK (1) HK1088110A1 (zh)
WO (1) WO2002073616A1 (zh)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100406630B1 (ko) * 2001-03-13 2003-11-20 엘지전자 주식회사 데모용 데이터의 기록 및 재생방법과, 그에 따른 기록매체
KR20020072934A (ko) 2001-03-13 2002-09-19 엘지전자 주식회사 데모용 데이터가 기록된 재생전용 광디스크와, 그 재생방법
DE10213542B4 (de) * 2001-03-30 2011-02-10 Aisin AW Co., Ltd., Anjo-shi Verfahren für einen Datenzugriff und Abrechnungssystem bezüglich Kartendaten für eine Navigation, Programm, Navigationssystem, Navigationsverfahren, Zentrale und Navigationsvorrichtung
JP4611606B2 (ja) 2002-02-13 2011-01-12 富士通株式会社 データ運用方法
AU2003202530A1 (en) * 2002-04-01 2003-10-16 Sony Corporation Reproducing method, reproducing apparatus, recording method, and recording apparatus
US7885896B2 (en) 2002-07-09 2011-02-08 Avaya Inc. Method for authorizing a substitute software license server
US8041642B2 (en) 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
US7681245B2 (en) 2002-08-30 2010-03-16 Avaya Inc. Remote feature activator feature extraction
US7966520B2 (en) 2002-08-30 2011-06-21 Avaya Inc. Software licensing for spare processors
US7890997B2 (en) 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
US7555768B2 (en) * 2003-07-14 2009-06-30 Brain Tree International, Inc Apparatus method and system for providing enhanced digital services using an analog broadcast license
JP2005085336A (ja) * 2003-09-05 2005-03-31 Sony Corp データ記録媒体、データ記録装置、データ記録方法、データ再生方法およびデータ伝送装置
JP2005124008A (ja) * 2003-10-20 2005-05-12 Matsushita Electric Ind Co Ltd デジタルコンテンツ再生装置及びデジタルコンテンツ再生方法
US7496749B2 (en) * 2004-03-24 2009-02-24 Realtek Semiconductor Corp. Method and apparatus for decrypting encrypted data transmitted wirelessly by updating a key-table
US7565577B2 (en) * 2004-07-22 2009-07-21 Research In Motion Limited Method and apparatus for providing intelligent error messaging
US7707405B1 (en) 2004-09-21 2010-04-27 Avaya Inc. Secure installation activation
JP4827395B2 (ja) * 2004-09-30 2011-11-30 キヤノン株式会社 情報処理装置およびデータ管理方法
US7747851B1 (en) 2004-09-30 2010-06-29 Avaya Inc. Certificate distribution via license files
US8229858B1 (en) 2004-09-30 2012-07-24 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
KR20080004532A (ko) * 2005-03-29 2008-01-09 코닌클리케 필립스 일렉트로닉스 엔.브이. 정보매체의 콘텐츠 보호방법 및 장치
US7814023B1 (en) 2005-09-08 2010-10-12 Avaya Inc. Secure download manager
US7761927B2 (en) * 2005-09-21 2010-07-20 Rovi Solutions Limited Apparatus and method for monitoring and controlling access to data on a computer readable medium
JP5173151B2 (ja) * 2006-05-16 2013-03-27 京セラ株式会社 アドレス生成方法および放送受信装置
US20070219926A1 (en) * 2006-10-18 2007-09-20 Stanley Korn Secure method and system of identity authentication
KR101524572B1 (ko) * 2007-02-15 2015-06-01 삼성전자주식회사 터치스크린을 구비한 휴대 단말기의 인터페이스 제공 방법
US8930718B2 (en) 2007-03-28 2015-01-06 Rovi Solutions Corporation Apparatus for and a method of providing content data
US8302200B2 (en) * 2007-04-27 2012-10-30 Tl Digital Systems L.L.C. Protected intra-system interconnect for digital rights management in electrical computers and digital data processing systems
US8635461B2 (en) 2007-05-22 2014-01-21 International Business Machines Corporation Retrieval and display of encryption labels from an encryption key manager certificate ID attached to key certificate
KR20090011152A (ko) * 2007-07-25 2009-02-02 삼성전자주식회사 콘텐츠 제공 방법 및 시스템
US8291501B2 (en) * 2008-02-08 2012-10-16 Cheng Holdings, Llc Validation of protected intra-system interconnects for digital rights management in electrical computers and digital data processing systems
JP5353274B2 (ja) * 2009-02-03 2013-11-27 ソニー株式会社 コンテンツ再生装置、コンテンツ再生方法、プログラム
US10291696B2 (en) 2014-04-28 2019-05-14 Arizona Board Of Regents On Behalf Of Arizona State University Peer-to-peer architecture for processing big data

Family Cites Families (134)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS63213188A (ja) 1987-02-27 1988-09-06 Pioneer Electronic Corp 情報再生装置
US5138925A (en) * 1989-07-03 1992-08-18 Casio Computer Co., Ltd. Apparatus for playing auto-play data in synchronism with audio data stored in a compact disc
JPH05225759A (ja) 1992-02-07 1993-09-03 Kenwood Corp 記録再生装置
US5729459A (en) * 1992-05-22 1998-03-17 Pitney Bowes Inc. Carrier management system having a capability to determine weight based handling charges
US5319705A (en) * 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5825786A (en) * 1993-07-22 1998-10-20 Texas Instruments Incorporated Undersampling digital testability circuit
US5646992A (en) * 1993-09-23 1997-07-08 Digital Delivery, Inc. Assembly, distribution, and use of digital information
US5805551A (en) * 1994-04-18 1998-09-08 Matsushita Electric Industrial Co., Ltd. Method and apparatus for preventing illegal copy or illegal installation of information of optical recording medium
JP3348753B2 (ja) 1994-04-28 2002-11-20 日本電信電話株式会社 暗号鍵配送システムおよび方法
JP3439838B2 (ja) * 1994-08-10 2003-08-25 富士通株式会社 ソフトウエア従量課金・再生装置
US5594794A (en) * 1994-10-18 1997-01-14 General Instrument Corporation Of Delaware Method and apparatus for free previews of communication network services
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
JP3511721B2 (ja) * 1995-03-15 2004-03-29 ソニー株式会社 情報処理方法及び装置
US5651010A (en) * 1995-03-16 1997-07-22 Bell Atlantic Network Services, Inc. Simultaneous overlapping broadcasting of digital programs
US6252964B1 (en) * 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
JP3507594B2 (ja) 1995-07-31 2004-03-15 株式会社東芝 コンピュータ
JP3210289B2 (ja) 1995-08-21 2001-09-17 松下電器産業株式会社 光ディスク記録方法
EP0935251B1 (en) 1995-08-21 2007-01-03 Matsushita Electric Industrial Co., Ltd. Method for reproducing a multimedia optical disc which enables a title developer to coordinate the use of special reproduction functions
JPH0973487A (ja) 1995-09-01 1997-03-18 Fujitsu Ltd コンテンツ売上金分配システム及び分配方法
JPH0973480A (ja) 1995-09-01 1997-03-18 Fujitsu Ltd コンテンツ販売価格課金システム及び課金方法
JP3701350B2 (ja) 1995-09-20 2005-09-28 富士通株式会社 コンテンツ販売期間検証端末及びセンタ並びにコンテンツ復号鍵有効期限検証端末
DE69613156T2 (de) 1995-10-09 2001-10-25 Matsushita Electric Ind Co Ltd Optisches Wiedergabegerät zur Wiedergabe verschlüsselter Informationen
US5825876A (en) * 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
WO1997025798A1 (en) * 1996-01-11 1997-07-17 Mrj, Inc. System for controlling access and distribution of digital property
US6041345A (en) 1996-03-08 2000-03-21 Microsoft Corporation Active stream format for holding multiple media streams
US5673316A (en) * 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
US6278836B1 (en) * 1996-08-27 2001-08-21 Matsushita Electric Industrial Co., Ltd. Information reproducing apparatus for reproducing video signals and program information which are recorded in information recording media
US6931451B1 (en) * 1996-10-03 2005-08-16 Gotuit Media Corp. Systems and methods for modifying broadcast programming
US20040255330A1 (en) * 2000-03-28 2004-12-16 Gotuit Audio, Inc. CD and DVD players
JP3496411B2 (ja) 1996-10-30 2004-02-09 ソニー株式会社 情報符号化方法及び復号化装置
JPH10257416A (ja) 1996-12-30 1998-09-25 Casio Comput Co Ltd 電子撮像装置および電子撮像システム
JP2857135B2 (ja) 1997-01-07 1999-02-10 株式会社東芝 情報記録媒体
JPH10208388A (ja) 1997-01-21 1998-08-07 Victor Co Of Japan Ltd 光ディスク、暗号鍵生成方法、暗号鍵記録方法、暗号鍵記録装置、情報再生方法、情報再生許可方法、並びに情報再生装置
JPH10208444A (ja) 1997-01-28 1998-08-07 Sony Corp 音楽データ管理装置
JPH10289206A (ja) 1997-04-16 1998-10-27 Happy Net Kk ホームページ通信システム
JPH10326463A (ja) 1997-05-26 1998-12-08 Victor Co Of Japan Ltd ディスク,その識別方法,その識別装置,その再生装置
US6125229A (en) * 1997-06-02 2000-09-26 Philips Electronics North America Corporation Visual indexing system
US6011761A (en) * 1997-06-20 2000-01-04 Sony Corporation Downloading compressed audio data from a server and detecting recording inhibiting information
WO1999003277A2 (en) * 1997-07-11 1999-01-21 Koninklijke Philips Electronics N.V. Arrangement for independently requesting a playing authorization for a reproduced encrypted information signal
EP0899733B1 (en) * 1997-08-28 2001-03-21 Sony DADC Austria AG Optical disc copy management system
US6044047A (en) * 1997-10-21 2000-03-28 Sony Corporation Storing CD Segments for quick scanning in multi-CD players
GB2330682A (en) * 1997-10-22 1999-04-28 Calluna Tech Ltd Password access to an encrypted drive
JP3906535B2 (ja) 1997-11-07 2007-04-18 ソニー株式会社 ダウンロードシステム、及び記録媒体
US5991399A (en) 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
JP3597689B2 (ja) * 1998-01-21 2004-12-08 株式会社東芝 情報記録媒体及び情報記録媒体処理装置
US6453459B1 (en) 1998-01-21 2002-09-17 Apple Computer, Inc. Menu authoring system and method for automatically performing low-level DVD configuration functions and thereby ease an author's job
JP3394899B2 (ja) 1998-01-23 2003-04-07 株式会社東芝 オーディオ用データ記録媒体とデータ処理装置及び方法
JPH11213553A (ja) * 1998-01-28 1999-08-06 Toshiba Corp 契約管理装置および再生装置
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
JPH11238365A (ja) 1998-02-24 1999-08-31 Sony Corp 再生方法および再生装置
JP3403636B2 (ja) 1998-04-06 2003-05-06 パイオニア株式会社 情報記録媒体及びその再生装置
US6018600A (en) 1998-04-15 2000-01-25 Arch Development Corp. Sampling and reconstruction of signals and images including MR images of multiple regions
JPH11312175A (ja) 1998-04-30 1999-11-09 Sony Corp 情報配信システム及び方法
US20030048293A1 (en) * 1998-05-11 2003-03-13 Creative Edge Internet Services Pty. Ltd. Internet advertising system
JP2000035885A (ja) * 1998-05-14 2000-02-02 Sega Enterp Ltd 情報処理装置、情報処理方法及び情報記録媒体並びに情報処理システム
TW393331B (en) * 1998-05-14 2000-06-11 Sega Enterprises Kk Information processing device,information processing method, information storage media and information processing system
JPH11328851A (ja) 1998-05-19 1999-11-30 Sony Corp 端末装置及び再生方法
US6351442B1 (en) * 1998-06-03 2002-02-26 Matsushita Electric Industrial Co., Ltd. Recording medium, recording apparatus and reproduction apparatus with reproduction path flag information
US6140565A (en) 1998-06-08 2000-10-31 Yamaha Corporation Method of visualizing music system by combination of scenery picture and player icons
JPH11353800A (ja) 1998-06-10 1999-12-24 Ntt Data Corp デジタル信号多重化システム及び方法
JP4392880B2 (ja) 1998-06-29 2010-01-06 キヤノン株式会社 認証装置及びその制御方法並びに記憶媒体
KR19980065144A (ko) 1998-06-30 1998-10-07 김종우 데이터 기록시스템 및 데이터 기록방법
US6694090B1 (en) 1998-07-20 2004-02-17 Thomson Licensing S.A. Method and apparatus for dynamically overriding a ratings limit during playback of a digital program
JP3609263B2 (ja) * 1998-08-25 2005-01-12 富士写真フイルム株式会社 画像暗号化方法および装置、画像復号化方法および装置並びに記録媒体
JP2000076338A (ja) 1998-09-01 2000-03-14 Nec Corp 書籍の広告・販売システムおよび広告・販売方法
JP2000163488A (ja) 1998-09-24 2000-06-16 Ryuichi Sasaki デジタル著作物の利用監視方法、利用監視システム、デジタル著作物記録装置およびデジタル著作物再生装置
JP2000196585A (ja) 1998-10-08 2000-07-14 Matsushita Electric Ind Co Ltd コンテンツを記録した記録媒体、デジタルデ―タ記録装置、デジタルデ―タ再生装置、パッケ―ジを作成するコンテンツパッケ―ジング装置、コンテンツ再生装置、コンピュ―タ読み取り可能な記録媒体、記録方法、再生方法、パッケ―ジング方法、コンテンツパッケ―ジング装置と、コンテンツ再生装置とからなるシステム。
JP2000348003A (ja) 1998-10-16 2000-12-15 Matsushita Electric Ind Co Ltd ディジタル著作物であるコンテンツを扱う著作物保護システム
JP2000163877A (ja) 1998-11-27 2000-06-16 Funai Electric Co Ltd ディスク式情報記録媒体及びアドレス読取装置
JP3164308B2 (ja) 1998-12-28 2001-05-08 日本ビクター株式会社 情報記録媒体、情報再生装置
JP3626027B2 (ja) 1998-12-31 2005-03-02 株式会社ケンウッド 光ディスク再生装置
DE19906449C1 (de) * 1999-02-16 2000-08-10 Fraunhofer Ges Forschung Verfahren und Vorrichtung zum Erzeugen eines verschlüsselten Nutzdatenstroms und Verfahren und Vorrichtung zum Abspielen eines verschlüsselten Nutzdatenstroms
US7743412B1 (en) 1999-02-26 2010-06-22 Intel Corporation Computer system identification
JP2000253364A (ja) 1999-03-03 2000-09-14 Toshiba Corp 動画再生装置、動画再生方法及び記憶媒体
JP4779183B2 (ja) * 1999-03-26 2011-09-28 ソニー株式会社 再生装置および再生方法
EP1229545B1 (en) 1999-03-12 2011-08-17 Panasonic Corporation Optical disk, reproduction apparatus, reproduction method, and recording medium
JP2000268497A (ja) * 1999-03-12 2000-09-29 Matsushita Electric Ind Co Ltd ディジタルデータ記録媒体、ディジタルデータ記録再生装置およびディジタルデータ記録システム
JP2000268096A (ja) 1999-03-18 2000-09-29 Dainippon Printing Co Ltd コンテンツ配信システム及びそのサーバ
JP2000276840A (ja) 1999-03-24 2000-10-06 Brother Ind Ltd マルチメディアデータ再生装置及び記録媒体
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US6920567B1 (en) * 1999-04-07 2005-07-19 Viatech Technologies Inc. System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files
JP3864014B2 (ja) 1999-04-14 2006-12-27 隆一 佐々木 デジタル著作物の管理方法、管理システム、記録装置および再生装置
EP1058254B1 (en) * 1999-04-28 2004-07-07 Matsushita Electric Industrial Co., Ltd. Optical disk, optical disk recording and reproducing apparatus, and method for recording and reproducing
EP1051027B1 (en) 1999-05-06 2006-05-24 Sony Corporation Methods and apparatus for data processing, methods and apparatus for data reproducing and recording media
JP3376314B2 (ja) 1999-05-12 2003-02-10 株式会社東芝 デジタル映像情報媒体、デジタル映像情報記録再生装置およびデジタル映像情報処理方法
JP2000330873A (ja) 1999-05-18 2000-11-30 M Ken:Kk コンテンツ流通システムおよびその方法、記録媒体
JP2000332706A (ja) 1999-05-19 2000-11-30 Sony Corp 放送装置および方法、受信装置および方法、並びに媒体
JP2001036423A (ja) * 1999-05-20 2001-02-09 Yamaha Corp 番組再生システム及び番組再生方法
JP2001042866A (ja) 1999-05-21 2001-02-16 Yamaha Corp ネットワークを介したコンテンツ提供方法及びシステム
JP4489248B2 (ja) 1999-06-02 2010-06-23 パナソニック株式会社 光ディスク、光ディスクに対してデータの記録、再生を行なう装置及び方法
JP2000350181A (ja) 1999-06-07 2000-12-15 Nippon Telegr & Teleph Corp <Ntt> 放送の蓄積方法および蓄積制御プログラムを記録した記録媒体
JP2001051960A (ja) * 1999-08-10 2001-02-23 Hitachi Ltd 部分的公開可能なコンテンツ作成方法、部分的公開可能なコンテンツ配信方法、および、記録媒体
JP2001057022A (ja) * 1999-08-18 2001-02-27 Sony Corp データ記録媒体、データ記録装置、データ記録方法、データ再生装置およびデータ再生方法
JP2001060229A (ja) * 1999-08-23 2001-03-06 Victor Co Of Japan Ltd ディジタル著作物情報管理方法、コンテンツプロバイダ、ユーザ端末、情報記録媒体。
WO2001015164A1 (fr) * 1999-08-25 2001-03-01 Sony Corporation Support enregistre par donnees, technique et dispositif de reproduction de donnees et systeme de traitement de donnees
US7191153B1 (en) * 1999-09-10 2007-03-13 Dphi Acquisitions, Inc. Content distribution method and apparatus
JP2001103047A (ja) 1999-09-30 2001-04-13 Pfu Ltd コンテンツ配布装置および記録媒体
US6988144B1 (en) 1999-11-18 2006-01-17 International Business Machines Corporation Packet scheduling system and method for multimedia data
JP4135287B2 (ja) * 2000-02-01 2008-08-20 ソニー株式会社 記録再生装置、携帯装置、データ転送システム、データ転送方法、データ再生方法、データ転送及び再生方法
JP2001216418A (ja) 2000-02-04 2001-08-10 Yamaha Corp 音楽データ販売方法、および著作物データ販売方法
JP2003523698A (ja) * 2000-02-17 2003-08-05 松下電器産業株式会社 試用コンテンツと購入用コンテンツとを記録した半導体メモリカード、半導体メモリカードの記録装置及び記録再生装置並びに半導体メモリカードの販売方法
US6766103B2 (en) 2000-02-19 2004-07-20 Lg Electronics Inc. Method for recording and reproducing representative audio data to/from a rewritable recording medium
CA2403737C (en) * 2000-03-21 2012-09-25 Ted R. Rittmaster System and process for distribution of information on a communication network
US7076468B2 (en) * 2000-04-28 2006-07-11 Hillegass James C Method and system for licensing digital works
AU2001266692A1 (en) * 2000-06-02 2001-12-11 John Denton Biddle System and method for licensing management
AU7182701A (en) * 2000-07-06 2002-01-21 David Paul Felsher Information record infrastructure, system and method
IL137234A0 (en) * 2000-07-10 2001-07-24 Shahal Elihai Method and system for learning to play a musical instrument
JP2002091452A (ja) * 2000-09-11 2002-03-27 Nec Corp データ配信システム及びその配信方法
US20020174366A1 (en) * 2000-10-26 2002-11-21 General Instrument, Inc. Enforcement of content rights and conditions for multimedia content
EP2378733B1 (en) 2000-11-10 2013-03-13 AOL Inc. Digital content distribution and subscription system
US20020077988A1 (en) * 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
JP2004252493A (ja) * 2000-12-26 2004-09-09 Ccp:Kk コンテンツ・データを記憶した、コンピュータ読み取り可能な情報記憶媒体、及び、コンテンツ課金システム
KR100705941B1 (ko) * 2001-03-07 2007-04-11 엘지전자 주식회사 데모용 데이터의 기록 및 재생방법과, 그에 따른 기록매체
KR100406630B1 (ko) 2001-03-13 2003-11-20 엘지전자 주식회사 데모용 데이터의 기록 및 재생방법과, 그에 따른 기록매체
KR20020072934A (ko) * 2001-03-13 2002-09-19 엘지전자 주식회사 데모용 데이터가 기록된 재생전용 광디스크와, 그 재생방법
JP3946965B2 (ja) * 2001-04-09 2007-07-18 ソニー株式会社 無体財産権を保護する情報を記録する記録装置、記録方法、記録媒体、およびプログラム
US7151831B2 (en) * 2001-06-06 2006-12-19 Sony Corporation Partial encryption and PID mapping
KR20020097454A (ko) * 2001-06-21 2002-12-31 엘지전자 주식회사 멀티채널 스트림 기록장치 및 방법과, 그에 따른 기록매체
JP2003050745A (ja) * 2001-08-07 2003-02-21 Sony Corp 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
KR100397106B1 (ko) * 2001-11-06 2003-09-06 엘지전자 주식회사 원격지 미디어 콘텐츠 감시 방법 및 그 시스템
US7558296B2 (en) 2002-06-26 2009-07-07 Panasonic Corporation Multiplexer and demultiplexer
JP4077689B2 (ja) * 2002-08-28 2008-04-16 日本放送協会 コンテンツ送信方法、コンテンツ送信装置、コンテンツ送信プログラムおよびコンテンツ受信方法、コンテンツ受信装置、コンテンツ受信プログラム
JP2005124008A (ja) * 2003-10-20 2005-05-12 Matsushita Electric Ind Co Ltd デジタルコンテンツ再生装置及びデジタルコンテンツ再生方法
US7519274B2 (en) * 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
JP2005204175A (ja) * 2004-01-16 2005-07-28 Ntt Communications Kk デジタルコンテンツ暗号化装置、デジタルコンテンツ暗号化方法およびデジタルコンテンツ暗号化プログラム、並びにデジタルコンテンツ復号化プログラム
US20060059128A1 (en) 2004-09-16 2006-03-16 Ruggle Matthew J Digital content licensing toolbar
JP4145868B2 (ja) * 2004-12-03 2008-09-03 株式会社ソニー・コンピュータエンタテインメント マルチメディア再生装置およびメニュー画面表示方法
JP4349313B2 (ja) * 2005-04-18 2009-10-21 ソニー株式会社 再生装置,再生制御方法およびプログラム
JP4167688B2 (ja) * 2006-01-12 2008-10-15 松下電器産業株式会社 携帯端末、暗号化コンテンツ再生方法及びそれに用いられる平文データ生成方法
JP2007213327A (ja) 2006-02-09 2007-08-23 Clarion Co Ltd 再生装置、記録装置、記録データの再生方法、記録対象データの記録方法および制御プログラム
US20090086966A1 (en) * 2007-09-28 2009-04-02 Kabushiki Kaisha Toshiba Reproduction apparatus, reproduction method and information recording medium
JP2009182946A (ja) * 2008-02-01 2009-08-13 Xanavi Informatics Corp コンテンツ暗号化装置と暗号化プログラム、コンテンツ引継ぎ装置と引継ぎプログラム、コンテンツ引継ぎシステム、コンテンツの流用防止方法

Also Published As

Publication number Publication date
US7788178B2 (en) 2010-08-31
EP1368811A1 (en) 2003-12-10
US20060294010A1 (en) 2006-12-28
JP2006164508A (ja) 2006-06-22
JP2004519807A (ja) 2004-07-02
US20080222180A1 (en) 2008-09-11
US20080240442A1 (en) 2008-10-02
CN1459107A (zh) 2003-11-26
US20030105717A1 (en) 2003-06-05
US7680740B2 (en) 2010-03-16
JP2006172703A (ja) 2006-06-29
JP2008310954A (ja) 2008-12-25
EP1368811B1 (en) 2016-05-11
EP1368811A4 (en) 2007-04-25
CN1783306A (zh) 2006-06-07
US7225162B2 (en) 2007-05-29
US7650311B2 (en) 2010-01-19
US20060294009A1 (en) 2006-12-28
WO2002073616A1 (en) 2002-09-19
KR20020072934A (ko) 2002-09-19
HK1088110A1 (en) 2006-10-27
CN100594547C (zh) 2010-03-17
CN1280817C (zh) 2006-10-18

Similar Documents

Publication Publication Date Title
CN1280817C (zh) 含有样品数据的只读记录介质及其再生方法
CN1808609B (zh) 向/从记录介质中记录和再生样品数据的方法和装置
US8073143B2 (en) Information processing device and method
JP4921966B2 (ja) セキュアなネットワークベースのコンテンツ配信のための方法およびシステム
CN1311369C (zh) 内容供应方法和设备
JP2008523764A (ja) 記録媒体のコンデンツを保護する方法及びその保護方法により保護されたコンデンツを収録している記録媒体
CN1531730A (zh) 记录媒体的再现方法和设备及记录媒体的记录方法和设备
CN1777933A (zh) 用于管理记录介质的复制保护信息的方法
CN1870160A (zh) 数据再现方法、数据记录/再现设备以及数据传送方法
KR20080067075A (ko) 광디스크의 암호화 데이터 기록 및 재생방법
KR100705941B1 (ko) 데모용 데이터의 기록 및 재생방법과, 그에 따른 기록매체
KR100705942B1 (ko) 데모용 데이터의 기록 및 재생방법과, 그에 따른 기록매체
KR20090023288A (ko) 기록 장치, 기록 방법, 및 서버 장치
KR20050076785A (ko) 데모용 데이터의 기록 및 재생방법과, 그에 따른 기록매체
KR20090003427A (ko) 멀티미디어 컨텐츠 리핑 장치 및 방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1088111

Country of ref document: HK

C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20060607

REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1088111

Country of ref document: HK